Re: [rt-users] No reply to requestors on resolve, even if chosen

2008-12-18 Thread Robert Munsch
Postfix actually, but I don't see how: autoreplies on create *are* going out as 
per my scrip, and like I said, AdminCCs go out correctly on resolve.  The 
Requestor just never gets a copy on resolve, even if I choose it from the 
dropdown, and there's no attempt to do so: RT apparently thinks it shouldn't.

 

I altered the built-in reply on resolve scrip.  Does it use this to send that 
reply?  By 'altered' I apparently mean 'broke.'

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131



From: Eliezer E Chávez [mailto:eliezer.cha...@gmail.com] 
Sent: Wednesday, December 17, 2008 6:38 PM
To: Robert Munsch
Cc: RT-Users@lists.bestpractical.com
Subject: Re: [rt-users] No reply to requestors on resolve, even if chosen

 

could be sendmail?

On Wed, Dec 17, 2008 at 4:11 PM, Robert Munsch mun...@phillycarshare.org 
wrote:

I can't seem to get a reply sent out to requestors when a ticket is Resolved.  
The dropdown defaults to Comment, yes, but even when I choose Reply To any 
combo, Requestor doesn't get it.  Others do: Admincc, frex, gets notified when 
I choose 'requestors and Adminccs, but Requestor doesn't.

 

I tried scrip'ing it two different ways, but there doesn't seem to be a 
transaction type of 'resolve' and checking for ticket status didn't seem to 
work, since at the time it's checked, it isn't resolved yet.

 

I need to scrip it, because I have an exception list of automated systems that 
should never get any messages of any kind.  For ticket creation, I'm using

http://wiki.bestpractical.com/view/OnCreateAutoReplyException

and tried modifying that to make a OnResolve scrip: but that's when I ran into 
the dual edge of no-resolve-transaction / not-resolved-status.

 

Any ideas?

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com




-- 
Eliezer E Chávez
+58-416-6125676
eliezer.cha...@gmail.com
http://www.bumeran.com.ve/cv/eliezer-chavez

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Autocreated users and ldap auth

2008-12-18 Thread Robert Munsch
I'm using Authen::ExternalAuth and it seems to be working.  If a user
logs in to RT using Active Directory credentials, they get in and get
autocreated.  

 

However, if before RT login, they submit a ticket, they cannot log in:
rt complains that the email address is already in use (AD lookup finds
the email they submitted from) and says it's in use.  I think I've
misunderstood: I thought RT would treat identical info as one account,
and LDAP lookup would take precedence.  How can I merge them so ldap
lookup is always used, whether they submitted a ticket or not..?

 

I'm not sure I'm asking this clearly.  Should I be turning off the
create-on-ticket-submit functionality to achieve this?

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Autocreated users and ldap auth

2008-12-18 Thread Robert Munsch
 

Subject: Re: [rt-users] Autocreated users and ldap auth

 

 I’m using Authen::ExternalAuth and it seems to be working.  If a user logs in 
 to RT using Active Directory credentials, they get in and get autocreated.  

 

 However, if before RT login, they submit a ticket, they cannot log in: rt 
 complains that the email address is already in use (AD lookup finds the email 
 they submitted from) and says it’s in use.  I think I’ve misunderstood: I 
 thought RT would treat identical info as one account, and LDAP lookup would 
 take precedence.  How can I merge them so ldap lookup is always used, whether 
 they submitted a ticket or not..?

 

 I’m not sure I’m asking this clearly.  Should I be turning off the 
 create-on-ticket-submit functionality to achieve this?

 

I just ran into this myself when setting up our LDAP authentication.  Our 
problem was that the LDAP server did not actually have the email address 
stored, so the username created in RT was the email address.  I had to go in 
and manually change the usernames of all the accounts with email addresses in 
the username field.

 

What’s the value of ‘attr_match_list’ and ‘attr_map’ in your RT_SiteConfig.pm 
file?

 

Haven’t altered them from initial values, since it seemed to work at first…

 

# The list of RT attributes that uniquely identify a user

 'attr_match_list'  = ['Name',

'EmailAddress',

   ],

 # The mapping of RT attributes on to LDAP attributes

  'attr_map' =  {   'Name' = 'sAMAccountName',

   'EmailAddress' = 'mail',

   'Organization' = 
'physicalDeliveryOfficeName',

   'RealName' = 'cn',

'ExternalAuthId' = 
'sAMAccountName',

'Gecos' = 'sAMAccountName',

'WorkPhone' = 
'telephoneNumber',

'Address1' = 
'streetAddress',

'City' = 'l',

'State' = 'st',

'Zip' = 'postalCode',

'Country' = 'co'

 

Our AD has email values defined.  A ticket submitter gets created with account 
name “n...@address,” which of course also becomes that autocreated users’ email 
address.  The user then tries to log in, is checked on AD, their email address 
is the same, and it tells me “already a user with that email address.”  I want 
to tell it “yes, same person, if credentials match let them in!”

 

Thanks,

 

---

Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] No reply to requestors on resolve, even if chosen

2008-12-18 Thread Robert Munsch
   Try using this for you User-defined condition.
 
 my $trans = $self-TransactionObj;
 
 return ($trans-Type eq Status 
  $trans-NewValue eq resolved);
 
   I use this for all the notifications I want to send out and just
 make
 the New-Value specific to what I want. Hope this helps.

Thank you, now I'm getting somewhere.  Amusingly, what I get now is TWO replies 
to the requestor.  I've selected the boring ol' your request is resolved... 
template, and I haven't altered it yet to include final comments etc., but the 
requestor now gets two copies of the Resolve template.  Also, my exception list 
seems to be working, and even if the user keeps reply to requestor selected 
on the resolve screen, a message does not go out to the excepted.

I'm using this as a global scrip:


my @exceptionList = ('ro...@sys1.org',
 'andr...@dontbugme.net');

my $trans = $self-TransactionObj;
my $ticketRequestor = lc($self-TicketObj-RequestorAddresses);

if ($trans-Type eq Status  $trans-NewValue eq resolved)
 {
  return if grep { $ticketRequestor eq lc($_) } @exceptionList;
  return 1;
 }
return;





 
 
 Kenn
 LBNL
 
 On 12/17/2008 12:41 PM, Robert Munsch wrote:
  I can’t seem to get a reply sent out to requestors when a ticket is
  Resolved.  The dropdown defaults to Comment, yes, but even when I choose
  Reply To any combo, Requestor doesn’t get it.  Others do: Admincc,
  frex, gets notified when I choose ‘requestors and Adminccs,” but
  Requestor doesn’t.
 
 
 
  I tried scrip’ing it two different ways, but there doesn’t seem to be a
  transaction type of ‘resolve’ and checking for ticket status didn’t seem
  to work, since at the time it’s checked, it isn’t resolved yet.
 
 
 
  I need to scrip it, because I have an exception list of automated
  systems that should never get any messages of any kind.  For ticket
  creation, I’m using
 
  http://wiki.bestpractical.com/view/OnCreateAutoReplyException
 
  and tried modifying that to make a OnResolve scrip: but that’s when I
  ran into the dual edge of no-resolve-transaction / not-resolved-status.
 
 
 
  Any ideas?
 
 
 
  
 
  Rob Munsch
 
  IT Administrator
 
  http://www.Philly**Car**Share.org http://www.PhillyCarShare.org
 
  **Our** wheels.  **Your** freedom.
 
  215-730-0988 x131
 
 
 
 
  
 
  ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: sa...@bestpractical.com
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
  Buy a copy at http://rtbook.bestpractical.com

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] No reply to requestors on resolve, even if chosen

2008-12-17 Thread Robert Munsch
I can't seem to get a reply sent out to requestors when a ticket is
Resolved.  The dropdown defaults to Comment, yes, but even when I choose
Reply To any combo, Requestor doesn't get it.  Others do: Admincc,
frex, gets notified when I choose 'requestors and Adminccs, but
Requestor doesn't.

 

I tried scrip'ing it two different ways, but there doesn't seem to be a
transaction type of 'resolve' and checking for ticket status didn't seem
to work, since at the time it's checked, it isn't resolved yet.

 

I need to scrip it, because I have an exception list of automated
systems that should never get any messages of any kind.  For ticket
creation, I'm using

http://wiki.bestpractical.com/view/OnCreateAutoReplyException

and tried modifying that to make a OnResolve scrip: but that's when I
ran into the dual edge of no-resolve-transaction / not-resolved-status.

 

Any ideas?

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Notify by email

2008-12-15 Thread Robert Munsch
I think you want to add a watcher to the queue as an Admin cc:

Queues - Select queue - Watchers on top bar just to the right of
Basics.

That's what I'm doing, anyway...


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x131
 -Original Message-
 From: rt-users-boun...@lists.bestpractical.com [mailto:rt-users-
 boun...@lists.bestpractical.com] On Behalf Of Darvin Denmian
 Sent: Monday, December 15, 2008 2:27 PM
 To: RT-Users@lists.bestpractical.com
 Subject: [rt-users] Notify by email
 
 Hello,
 I need to be alerted via email when a new ticket is created in a
 queue. Is there a way to do that?
 Thanks.
 ___
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
 Community help: http://wiki.bestpractical.com
 Commercial support: sa...@bestpractical.com
 
 
 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com
BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Truncate subject line

2008-12-15 Thread Robert Munsch
Hello list,

 

For my brand-new RT implementation, one of my users created a ticket
with 

 

Subject:
AGH!


 

Which is stretching the heck out of the layout whenever that ticket's on
the page.  Where would I define a max char limit for subject lines?
This is going to be shown to department heads soon, and I want the at a
glance etc. pages to look purty no matter what someone sends in.

 

Also, I will probably delete that ticket first, but it does illustrate
the general concept :-)



 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Notify on Resolve with Exceptions

2008-12-12 Thread Robert Munsch
Hello list,

 

I'm using this 

my @exceptionList = ('ro...@system1.org',

'andr...@system2.net');

 

my $newStatus = $self-TicketObj-Status;

my $ticketRequestor = lc($self-TicketObj-RequestorAddresses);

 

if ($newStatus eq 'resolved') {

  return if grep { $ticketRequestor eq lc($_) } @exceptionList;

  return 1;

}

return;

 

to exclude automated systems from replies when tickets are resolved.
It's a slight mod of the Autoreply on create with exceptions action I
found.  It seems to work, with one minor hiccup:

 

For the Action dropdown, I have Notify Requestors, CCs and AdminCCs
selected - NOT the as comment option.  However, when I hit Resolve on
a ticket and get to the the text box for final resolution notes, I
notice it defaults to Update Type: Comment (not sent to requestors).

 

Am I mashing two things together here?  Where can I change that Update
Type default, but still keep the exception check?

 

Thanks,

 

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:mun...@phillycarshare.org
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Plugin not being used?

2008-12-05 Thread Robert Munsch
 From: Drew Barnes [mailto:[EMAIL PROTECTED]
 Sent: Friday, December 05, 2008 9:39 AM
 To: Robert Munsch
 Cc: Keith A McDermott; rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Plugin not being used?
 
 Do you have all of the other external auth config options set?
 

I had thought so.  I have all the options from the RT_SiteConfig.pm that
comes with the plugin.  I don't see anything else in RT_Config that
looks like and use an external auth source, other than WebAuth stuff
which has been mentioned on the list as don't use this and ExternalAuth
at the same time.  Specifically I have:

Set(@Plugins, qw(RT::Authen::ExternalAuth));

Set($ExternalAuthPriority, ['AD_LDAP']);
Set($ExternalInfoPriority, ['AD_LDAP']);
Set($ExternalServiceUsesSSLorTLS, 0);
Set($AutoCreateNonExternalUsers,  1);

Set($ExternalSettings,  {'AD_LDAP'   =  {   ## GENERIC SECTION
... and the AD specific stuff goes on from there.


 Robert Munsch wrote:
  Many, many times.  Not just restart: stopped it completely, wiped
out
  the plugin, reinstalled it, started apache.
 
  Nothing.
 
  
  Rob Munsch
  IT Administrator
  http://www.PhillyCarShare.org
  Our wheels.  Your freedom.
  215-730-0988 x131
 
 
  -Original Message-
  From: Keith A McDermott [mailto:[EMAIL PROTECTED]
  Sent: Thursday, December 04, 2008 3:34 PM
  To: Robert Munsch
  Cc: rt-users@lists.bestpractical.com
  Subject: Re: [rt-users] Plugin not being used?
 
  Did you restart apache after changing RT_SiteConfig.pm?
 
  Keith McDermott
  Desktop Support Specialist - PCN
  Physics Department, Purdue University
 
  Web:http://www.physics.purdue.edu/pcn
  E-mail: [EMAIL PROTECTED]
  Phone:  (765)496-2202
  Address:525 Northwestern Avenue
  West Lafayette, IN 47907
 
  Check out our new documentation at:
  http://www.physics.purdue.edu/PCN/doc/wiki
 
 
 
  Robert Munsch wrote:
 
  Hey all (and Mike),
 
  Despite a
 
  Set(@Plugins, qw(RT::Authen::ExternalAuth));
 
  As the first (non-comment) line in SiteConfig, it seems like
ExtAuth
  is not being used. Log files show internal handlers trying to
 
  process
 
  my login: there's no mention of even a passing thought towards
 
  trying
 
  to hit the external server.
 
  I've reinstalled RT completely not too long ago, and
  RT::Authen::ExternalAuth several times. I've chown'd and chgrp'd
 
  thru
 
  everything and the webserver used can read all of it. I'm not sure
  what to check next.
 
  Seems to me if that Set line is working, and my setup isn't, then
 
  the
 
  plugin should try to be used and bomb horribly, right? That's not
 
  what
 
  happening. It's acting like there's no plugin at all.
 
  Any thoughts?
 
  Thanks,
 
  
 
  Rob Munsch
 
  IT Administrator
 
  http://www.Philly**Car**Share.org http://www.PhillyCarShare.org
 
  **Our** wheels. **Your** freedom.
 
  215-730-0988 x131
 
  ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: [EMAIL PROTECTED]
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly
Media.
  Buy a copy at http://rtbook.bestpractical.com
 
  ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: [EMAIL PROTECTED]
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly
Media.
  Buy a copy at http://rtbook.bestpractical.com
 
 --
 Drew Barnes
 Applications Analyst
 Network Resources Department
 Raymond Walters College
 University of Cincinnati

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] RT blown away somehow configging apache2?

2008-12-05 Thread Robert Munsch
Something horrible just happened.  I had a functional,
accepting-tickets-from-emails RT going, and went to add a virtual host
for another department's intranet site.

I wasn't doing anything with RT.  I was busy mucking up the apache
config, when I noticed during a restart

 

Warning: DocumentRoot [/opt/rt3/share/html] does not exist

 

And thought, what the hell?  Went to look, and somehow everything in
/opt/rt3 except etc/ and local/ was blown away.  Gone.  

The files in etc/ and local/ were the defaults, as from a fresh install.
The directories themselves have a timestamp of about an hour ago.

 

I immediately went very, very carefully through my bash_history.  I see
nothing like the nuke-all rm -rf you'd expect to find in a case like
this.  The entire rt3/ dir being blown away I could understand as a bad,
bad typo: the two new versions of etc/ and local/ with all others being
gone completely mystifies me.

 

Before I go putting this all back, I'd like to identify what happened if
possible.  I'm not sure where to even start looking.

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RT blown away somehow configging apache2?

2008-12-05 Thread Robert Munsch
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
 Sent: Friday, December 05, 2008 5:54 PM
 To: Robert Munsch; [EMAIL PROTECTED]; rt-
 [EMAIL PROTECTED]
 Subject: Re: [rt-users] RT blown away somehow configging apache2?
 
 Was opt/rt a link perhaps to usr/local/www/rt ?

I wish :).


 
 
 Sent via BlackBerry from T-Mobile
 
 -Original Message-
 From: Robert Munsch [EMAIL PROTECTED]
 
 Date: Fri, 5 Dec 2008 17:51:28
 To: rt-users@lists.bestpractical.com
 Subject: [rt-users] RT blown away somehow configging apache2?
 
 
 ___
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
 Community help: http://wiki.bestpractical.com
 Commercial support: [EMAIL PROTECTED]
 
 
 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RT blown away somehow configging apache2?

2008-12-05 Thread Robert Munsch
[EMAIL PROTECTED]:/opt/rt3# find / -name rt3 -type dir -print
find: invalid argument `dir' to `-type'

In any event, updatedb and 'locate rt3' doesn't find the droids I'm
looking for.  These weren't symlinks, these were the real files; and
they have really Gone Away.  I just need to identify how so I don't do
it again.  I don't see how anything, no matter how wonky, involved in
messing with Apache2 configs could annihilate the RT install, but...


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x131

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
 Sent: Friday, December 05, 2008 5:54 PM
 To: Robert Munsch; [EMAIL PROTECTED]; rt-
 [EMAIL PROTECTED]
 Subject: Re: [rt-users] RT blown away somehow configging apache2?
 
 Find / -name rt3 -type dir -print
 
 
 Sent via BlackBerry from T-Mobile
 
 -Original Message-
 From: Robert Munsch [EMAIL PROTECTED]
 
 Date: Fri, 5 Dec 2008 17:51:28
 To: rt-users@lists.bestpractical.com
 Subject: [rt-users] RT blown away somehow configging apache2?
 
 
 ___
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
 Community help: http://wiki.bestpractical.com
 Commercial support: [EMAIL PROTECTED]
 
 
 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RT blown away somehow configging apache2?

2008-12-05 Thread Robert Munsch
Nope, didn't run any packagers: but this was an install from source.
The source files remain where I unpacked them, which may have been a
mistake: maybe I triggered a reinstall without realizing it?  But then,
why did it only create the two directories, instead of all of them?


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x131

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
 Sent: Friday, December 05, 2008 6:08 PM
 To: Robert Munsch; rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] RT blown away somehow configging apache2?
 
 Locatedb only works for stuff that in your PATH.
 
 Do find -type d not dir.
 
 Did you run yum or apt ?
 
 
 Sent via BlackBerry from T-Mobile
 
 -Original Message-
 From: Robert Munsch [EMAIL PROTECTED]
 
 Date: Fri, 5 Dec 2008 18:07:18
 To: [EMAIL PROTECTED]; rt-users@lists.bestpractical.com
 Subject: RE: [rt-users] RT blown away somehow configging apache2?
 
 
 [EMAIL PROTECTED]:/opt/rt3# find / -name rt3 -type dir -print
 find: invalid argument `dir' to `-type'
 
 In any event, updatedb and 'locate rt3' doesn't find the droids I'm
 looking for.  These weren't symlinks, these were the real files; and
 they have really Gone Away.  I just need to identify how so I don't do
 it again.  I don't see how anything, no matter how wonky, involved in
 messing with Apache2 configs could annihilate the RT install, but...
 
 
 Rob Munsch
 IT Administrator
 http://www.PhillyCarShare.org
 Our wheels.  Your freedom.
 215-730-0988 x131
 
  -Original Message-
  From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
  Sent: Friday, December 05, 2008 5:54 PM
  To: Robert Munsch; [EMAIL PROTECTED]; rt-
  [EMAIL PROTECTED]
  Subject: Re: [rt-users] RT blown away somehow configging apache2?
 
  Find / -name rt3 -type dir -print
 
 
  Sent via BlackBerry from T-Mobile
 
  -Original Message-
  From: Robert Munsch [EMAIL PROTECTED]
 
  Date: Fri, 5 Dec 2008 17:51:28
  To: rt-users@lists.bestpractical.com
  Subject: [rt-users] RT blown away somehow configging apache2?
 
 
 ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: [EMAIL PROTECTED]
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
  Buy a copy at http://rtbook.bestpractical.com
 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Plugin not being used?

2008-12-04 Thread Robert Munsch
Hey all (and Mike),

 

Despite a 

 

Set(@Plugins, qw(RT::Authen::ExternalAuth));

 

As the first (non-comment) line in SiteConfig, it seems like ExtAuth is
not being used.  Log files show internal handlers trying to process my
login: there's no mention of even a passing thought towards trying to
hit the external server.

 

I've reinstalled RT completely not too long ago, and
RT::Authen::ExternalAuth several times.  I've chown'd and chgrp'd thru
everything and the webserver used can read all of it.  I'm not sure what
to check next.

 

Seems to me if that Set line is working, and my setup isn't, then the
plugin should try to be used and bomb horribly, right?  That's not what
happening.  It's acting like there's no plugin at all.

 

Any thoughts?

 

Thanks,

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Plugin not being used?

2008-12-04 Thread Robert Munsch
Many, many times.  Not just restart: stopped it completely, wiped out
the plugin, reinstalled it, started apache.

Nothing.


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x131

 -Original Message-
 From: Keith A McDermott [mailto:[EMAIL PROTECTED]
 Sent: Thursday, December 04, 2008 3:34 PM
 To: Robert Munsch
 Cc: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Plugin not being used?
 
 Did you restart apache after changing RT_SiteConfig.pm?
 
 Keith McDermott
 Desktop Support Specialist - PCN
 Physics Department, Purdue University
 
 Web:http://www.physics.purdue.edu/pcn
 E-mail: [EMAIL PROTECTED]
 Phone:  (765)496-2202
 Address:525 Northwestern Avenue
 West Lafayette, IN 47907
 
 Check out our new documentation at:
 http://www.physics.purdue.edu/PCN/doc/wiki
 
 
 
 Robert Munsch wrote:
 
  Hey all (and Mike),
 
  Despite a
 
  Set(@Plugins, qw(RT::Authen::ExternalAuth));
 
  As the first (non-comment) line in SiteConfig, it seems like ExtAuth
  is not being used. Log files show internal handlers trying to
process
  my login: there's no mention of even a passing thought towards
trying
  to hit the external server.
 
  I've reinstalled RT completely not too long ago, and
  RT::Authen::ExternalAuth several times. I've chown'd and chgrp'd
thru
  everything and the webserver used can read all of it. I'm not sure
  what to check next.
 
  Seems to me if that Set line is working, and my setup isn't, then
the
  plugin should try to be used and bomb horribly, right? That's not
what
  happening. It's acting like there's no plugin at all.
 
  Any thoughts?
 
  Thanks,
 
  
 
  Rob Munsch
 
  IT Administrator
 
  http://www.Philly**Car**Share.org http://www.PhillyCarShare.org
 
  **Our** wheels. **Your** freedom.
 
  215-730-0988 x131
 
  ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: [EMAIL PROTECTED]
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
  Buy a copy at http://rtbook.bestpractical.com
BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Clickable links for 3.8.1?

2008-12-04 Thread Robert Munsch
Hello,

 

Reading http://wiki.bestpractical.com/view/ClickableLinks , it seems to
reference paths/files for 3.4 that don't exist in 3.8.x.  Anyone have an
update to this method?  I'm generating tickets from a system that sends
an email alert that contains multiple links to affected systems, and
agents will need (and are already quite used to) being able to pull up
the info directly.  The URLs are also quite long and ugly and break
across multiple lines: copy/paste isn't a good solution.

 

Thanks!

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x131

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Clickable links for 3.8.1?

2008-12-04 Thread Robert Munsch
 Robert Munsch.vcf Reading 
http://wiki.bestpractical.com/view/ClickableLinks , it seems to reference 
paths/files for 3.4 that don't exist in 3.8.x.  Anyone have an update to this 
method?  I'm generating tickets from a system that sends an email alert that 
contains multiple links to affected systems, and agents will need (and are 
already quite used to) being able to pull up the info directly.  The URLs are 
also quite long and ugly and break across multiple lines: copy/paste isn't a 
good solution.

Following the directions on the wiki there better (understanding them on the 
third read or so...) realized I have to MAKE a file called default in that 
path.  OK, fine; I created that path and stuck the final code block ('improved 
version') in it.

RT is not broken - works in all respects AFAIK so far - but instead of 
clickable links as hoped for, or the old plain text display of

 https://blah.com/etc

I now have html tags enclosing the links with the huge ugly URL being truncated 
in what's displayed -

 a href=https://blah.com/etc for a very very very long 
timehttps://blah.com/etc trunc.../a

so close, but not quite.  Any ideas?



Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x131

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Clickable links for 3.8.1?

2008-12-04 Thread Robert Munsch
Oh.  Well, look at that.
I'll add this info to the wiki now.
Thanks!

Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x131

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf
 Of Ruslan Zakirov
 Sent: Thursday, December 04, 2008 6:38 PM
 To: Robert Munsch
 Cc: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Clickable links for 3.8.1?
 
 Look at Active_MakeClicky in RT's config. Please, update the wiki
page.
 
 On Fri, Dec 5, 2008 at 2:16 AM, Robert Munsch
[EMAIL PROTECTED]
 wrote:
   Robert Munsch.vcf Reading
 http://wiki.bestpractical.com/view/ClickableLinks , it seems to
reference
 paths/files for 3.4 that don't exist in 3.8.x.  Anyone have an update
to
 this method?  I'm generating tickets from a system that sends an
email
 alert that contains multiple links to affected systems, and agents
will
 need (and are already quite used to) being able to pull up the info
 directly.  The URLs are also quite long and ugly and break across
 multiple lines: copy/paste isn't a good solution.
 
  Following the directions on the wiki there better (understanding
them on
 the third read or so...) realized I have to MAKE a file called default
in
 that path.  OK, fine; I created that path and stuck the final code
block
 ('improved version') in it.
 
  RT is not broken - works in all respects AFAIK so far - but instead
of
 clickable links as hoped for, or the old plain text display of
 
  https://blah.com/etc
 
  I now have html tags enclosing the links with the huge ugly URL
being
 truncated in what's displayed -
 
  a href=https://blah.com/etc for a very very very long
 timehttps://blah.com/etc trunc.../a
 
  so close, but not quite.  Any ideas?
 
 
  
  Rob Munsch
  IT Administrator
  http://www.PhillyCarShare.org
  Our wheels.  Your freedom.
  215-730-0988 x131
 
 
  ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: [EMAIL PROTECTED]
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
  Buy a copy at http://rtbook.bestpractical.com
 
 
 
 
 --
 Best regards, Ruslan.
BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] [Solved] ExternalAuth User creation in RT

2008-12-02 Thread Robert Munsch
Not sure what your setup is, but if you're interested, I have mail
working well (so far) with Exchange 2003 and Postfix.  No fetchmail; all
live-fire.

It's ExternalAuth itself I can't seem to get working right.  Got
derailed into another project last week, but if my postfix / exchange
setups would be useful to you, you're welcome to 'em.


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x138

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:rt-users-
 [EMAIL PROTECTED] On Behalf Of Keith A McDermott
 Sent: Tuesday, December 02, 2008 4:49 PM
 Cc: rt-users@lists.bestpractical.com
 Subject: [rt-users] [Solved] ExternalAuth User creation in RT
 
 I found that the issue was in the order I did this in.  I dropped the
 database and re-initialized it with the parameters set and now it's
all
 working great as far as permissions.  New users are showing up
properly
 under Users in RT.
 
 Now to get the mail working...
 
 Keith McDermott
 Desktop Support Specialist - PCN
 Physics Department, Purdue University
 
 Web:http://www.physics.purdue.edu/pcn
 E-mail: [EMAIL PROTECTED]
 Phone:  (765)496-2202
 Address:525 Northwestern Avenue
 West Lafayette, IN 47907
 
 Check out our new documentation at:
 http://www.physics.purdue.edu/PCN/doc/wiki
 
 
 
 Keith A McDermott wrote:
  Hi,
 
  I've got RT::Authen::ExternalAuth successfully working and it's
  validating my users against my LDAP server.  I disabled (commented
out)
  the disabled-user check as I'll tinker with that later - this is for
  testing for now.
 
  Anyway, my account can login to the web interface.  Admittedly, I
added
  the AutoCreate and WebExternalAuto after I'd already logged in once,
but
  in the Users table in the RT3 database, I can see my account.
However,
  it does not show up on the web interface so I cannot assign any
rights
  to it.  I have create-ticket security enabled for anyone so my
account
  is able to create tickets and see them in the queue.
 
  On a side-note, I haven't gotten any email from the web-interface
yet.
  I have yet to setup the procmail but it still should be able to send
  mail if I understand it corrrectly.
 
  Note: I do not know much about Perl so please take that into
  consideration in any reply which may require Perl modifications.
:-)
 
  Thanks!
  Keith
  ___
  http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
  Community help: http://wiki.bestpractical.com
  Commercial support: [EMAIL PROTECTED]
 
 
  Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
  Buy a copy at http://rtbook.bestpractical.com
 
 ___
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
 Community help: http://wiki.bestpractical.com
 Commercial support: [EMAIL PROTECTED]
 
 
 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com
BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Bad AD or is it my config?

2008-11-24 Thread Robert Munsch
  [Fri Nov 21 16:29:25 2008] [error]: Working around bug in RT and
  reloading RT::User
 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
  th/autohandler/Auth:12)
  [Fri Nov 21 16:29:25 2008] [debug]: $pass defined (foobar), Running
  IsPassword
 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
  th/autohandler/Auth:69)
  [Fri Nov 21 16:29:25 2008] [debug]: Password Incorrect
 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
  th/autohandler/Auth:74)
  [Fri Nov 21 16:29:25 2008] [error]: FAILED LOGIN for munsch from
  192.168.1.34 (/opt/rt3/share/html/autohandler:265)

 
 Looking at the log, it doesn't look like it's *really* checking the
 password:
 
 **
 # If a password was given on the login page, validate it
 if (defined($pass)) {
 $RT::Logger-debug(\$pass defined ($pass), Running IsPassword);
 $password_validated =
   $session{'CurrentUser'}-UserObj-IsPassword($pass);
 }
 
 unless($password_validated) {
 $RT::Logger-debug(Password Incorrect);
   delete $session{'CurrentUser'};
 }
 **
 
 You don't have one single debug statement between the output Running
 IsPassword and Password Incorrect. I would expect a lot more debug
 output between the two as the code passes into IsPassword().
 
 I would recommend adding some debug statements to the IsPassword
method
 inside local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm and
 see if they show up in the log, because I'm guessing the
User_Vendor.pm
 isn't getting used and it's just calling the normal RT IsPassword
 method instead.

It's looking that way. Went to add debug statements to IsPassword, and
they're already there.  This should be showing up in the logs either
way, yes?


***
$RT::Logger-debug(Trying External Authentication
(,$self-Name,));
if(RT::Authen::ExternalAuth::GetAuth($self-Name,$value)) {
$RT::Logger-debug( (caller(0))[3],
EXTERNAL AUTH OKAY);
return(1);
} else {
$RT::Logger-debug( (caller(0))[3],
EXTERNAL AUTH FAILED);

***

So it's not happening.  I rechecked file permissions: www-data has r to
all of 'em.  So, this file is not being used.  What's back a step?
What's failing to call this properly on my system..?

Thanks again.

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Bad AD or is it my config?

2008-11-21 Thread Robert Munsch
Thanks for the info.  I see on the AD server that CNs are in the format
fname lname, space and all: but the returned object is checked with
sAMAccountName, the user's login name for the domain, so this
shouldn't matter.  But it seems like it does.

I am assuming that at debug level, no news means 'it worked': 

[Fri Nov 21 16:29:25 2008] [error]: Working around bug in RT and
reloading RT::User
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:12)
[Fri Nov 21 16:29:25 2008] [debug]: $pass defined (foobar), Running
IsPassword
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:69)
[Fri Nov 21 16:29:25 2008] [debug]: Password Incorrect
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:74)
[Fri Nov 21 16:29:25 2008] [error]: FAILED LOGIN for munsch from
192.168.1.34 (/opt/rt3/share/html/autohandler:265)

The first messages seen after reloading ::User are about the password
check. This means the user lookup happened and the object was found,
doesn't it?  'password incorrect' means that a bind using that info
failed, yah?

ldapsearch -LLL -x -D CN=Robert Munsch,OU=Member
Services,DC=phillycarshare,DC=loc -w foobar -h
phillycarshare-dc.phillycarshare.loc -b dc=phillycarshare,dc=loc
(objectClass=person)

^ That succeeds.  Web login still fails.  Now, I'm using the full
ActiveD DN of CN=blah on ldapsearch, but whatever I enter into the
username field on the web login gets tried as the sAMAccountName,
doesn't it?  Or no?

Is the CN being the fname lname of the user causing the issue? Should
it be identical to the sAMAccountName one-word domain login?  And if so,
anyone know a good simple way to do that across the board without
breaking anything

Thanks,


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x138
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mike
Peachey
 Sent: Friday, November 21, 2008 4:32 AM
 To: Robert Munsch
 Cc: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] Bad AD or is it my config?
 
 Robert Munsch wrote:
  Trying to simulate this via ldapsearch but can't figure it out.  All
the
  docs I see say that 'userpassword is only accepted for auth, and
  unicodepwd is not readable by ldap.'  I was hoping to run an
ldapsearch
  to retrieve a given user's password to see where this is breaking,
but
  I'm not sure how.
 
 
 
  I'm binding ok and can run all sorts of searches, but nothing that
will
  list or show me passwords.  How does RT do it..?  My perl-fu is weak
L.
 
 LDAP authentication is not done the same way as unix authentication.
It
 doesn't check the password you provided against the userPassword in
 LDAP, what it does is attempt to bind to LDAP using the credentials
 provided. If the bind is successful, the authentication is successful.
 
 1. User provides username
 2. username is turned into an LDAP filter using your config like this:
 ((filter)(usernamefield=$username_provided))
 e.g.
 ((objectClass=Person)(sAMAccountName=foo))
 3. LDAP is searched using the filter by binding to the LDAP server and
 performing a search. If 'user' and 'pass' are set in the config then
 those credentials are used to bind to the server, otherwise an
anonymous
 bind is done.
 4. If the user is not found (after checking all name attributes and
all
 external sources), authentication fails.
 5. If an object IS found then RT attempts to bind to the LDAP server
 using the full DN of the object returned (i.e.
 saMAccountName=foo,ou=Users,dc=foo,dc=bar) and the password that was
 entered by the user.
 6. IF bind was successful, user is authenticated. If not, then not.
 
 That should help understand what you're doing.
 
 --
 Kind Regards,
 
 __
 
 Mike Peachey, IT
 Tel: +44 114 281 2655
 Fax: +44 114 281 2951
 Jennic Ltd, Furnival Street, Sheffield, S1 4QT, UK
 Comp Reg No: 3191371 - Registered In England
 http://www.jennic.com
 __
BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Win2k Native AD mode

2008-11-20 Thread Robert Munsch
Hello list,

 

I've been having Issues(tm) with my LDAP auth.  I've only just checked
and my predecessor has the DC running at Win2k Native functionality...
not Win2k3.

Would this affect ExternalAuth's ability to do proper LDAP lookups
against AD?

 

There're no NT or Win2k machines anywhere on this network.  I've no idea
why it's set up like this.

 

Argh,

 

Rob

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x138

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Bad AD or is it my config?

2008-11-20 Thread Robert Munsch
Ok, narrowing this down.

 

Have a user rtbind with the creative password tickets.  Running
ldapsearch from the command line with this user's credentials gets me
results as expected.

 

Logging in to the web interface using this same user and password gets
me

 

[Thu Nov 20 18:13:23 2008] [debug]: $pass defined (tickets), Running
IsPassword
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:69)

[Thu Nov 20 18:13:23 2008] [debug]: Password Incorrect
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:74)

[Thu Nov 20 18:13:23 2008] [error]: FAILED LOGIN for rtbind from
192.168.1.34 (/opt/rt3/share/html/autohandler:265)

 

So now I'm *really* confused.  It's finding the rtbind user in AD and
accepting that (I tested by entering a bogus user (literally), and I see
the expected 

[debug]: User Check Failed :: ( AD_LDAP ) bogus User not
found

 So the user lookup is okay).

 

Just for laughs, I made rtbind a domain admin.  I assumed that would
remove permission to check passwords in AD as a factor.  Was I wrong, or
is there still something dumb in my config somewhere?

 

I've been using Softerra's LDAP Browser (freeware) to check structure.
I'm not sure what I'm missing at this point :-(.

 

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x138

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Bad AD or is it my config?

2008-11-20 Thread Robert Munsch
Trying to simulate this via ldapsearch but can't figure it out.  All the
docs I see say that 'userpassword is only accepted for auth, and
unicodepwd is not readable by ldap.'  I was hoping to run an ldapsearch
to retrieve a given user's password to see where this is breaking, but
I'm not sure how.

 

I'm binding ok and can run all sorts of searches, but nothing that will
list or show me passwords.  How does RT do it..?  My perl-fu is weak
:-(.

 

Thanks,

 

Rob

 

Subject: [rt-users] Bad AD or is it my config?

 

Ok, narrowing this down.

 

Have a user rtbind with the creative password tickets.  Running
ldapsearch from the command line with this user's credentials gets me
results as expected.

 

Logging in to the web interface using this same user and password gets
me

 

[Thu Nov 20 18:13:23 2008] [debug]: $pass defined (tickets), Running
IsPassword
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:69)

[Thu Nov 20 18:13:23 2008] [debug]: Password Incorrect
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:74)

[Thu Nov 20 18:13:23 2008] [error]: FAILED LOGIN for rtbind from
192.168.1.34 (/opt/rt3/share/html/autohandler:265)

 

So now I'm *really* confused.  It's finding the rtbind user in AD and
accepting that (I tested by entering a bogus user (literally), and I see
the expected 

[debug]: User Check Failed :: ( AD_LDAP ) bogus User not
found

 So the user lookup is okay).

 

Just for laughs, I made rtbind a domain admin.  I assumed that would
remove permission to check passwords in AD as a factor.  Was I wrong, or
is there still something dumb in my config somewhere?

 

I've been using Softerra's LDAP Browser (freeware) to check structure.
I'm not sure what I'm missing at this point :-(.

 

 



Rob Munsch

IT Administrator

http://www.PhillyCarShare.org http://www.PhillyCarShare.org 

Our wheels.  Your freedom.

215-730-0988 x138

 

BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] ExternalAuth installation problems and canAuthenticating RT against Active Directory be done with version 3.8?

2008-11-20 Thread Robert Munsch
Maybe this is a dumb idea, but... you might want to DL the 3.8.1 source,
unzip/untar it, and in the build dir do a 

# make testdeps

Even if you're not building from source, this should give you a nice
report on what perl modules you're missing or are below the required
version.


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x138

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:rt-users-
 [EMAIL PROTECTED] On Behalf Of Brian Friday
 Sent: Thursday, November 20, 2008 6:18 PM
 To: Kevin Murphy
 Cc: RT Users
 Subject: Re: [rt-users] ExternalAuth installation problems and
 canAuthenticating RT against Active Directory be done with version
3.8?
 
 
 It appears Kevin that you do not have Net::LDAP installed based on
 your error messages below.
 
 Make sure you have installed the Net::LDAP modules and any others that
 it needs and you should
 get further.
 
 - Brian
 
 On Nov 20, 2008, at 1:38 PM, Kevin Murphy wrote:
 
  Thanks Mike,
 
  I did follow as per instructions with 'perl Makefile.PL', 'make',
and
  'make install'. I just reported here up until my first error as I
  assumed the next error was related to the first reported.  Anyway, I
  continued on to edit the /opt/rt3/etc/RT_SiteConfig.pm by adding
'Set(
  @Plugins, qw(RT::Authen::ExternalAuth) );' as per the readme file.
  After that, if I attempt to restart Apache, the server fails and the
  error logs report the following:
  Can't locate Net/LDAP.pm in @INC (@INC contains:
  /opt/rt3/bin/../local/lib
  /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib
/opt/rt3/bin/../lib
  /etc/perl /usr/local/lib/perl/5.8.8 /usr/local/share/perl/5.8.8
  /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.8
/usr/share/perl/5.8
  /usr/local/lib/site_perl . /etc/apache2) at
  /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/
  ExternalAuth
  /LDAP.pm line 2.\nBEGIN failed--compilation aborted at
  /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/
  ExternalAuth
  /LDAP.pm line 2.\nCompilation failed in require at
  /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/
  ExternalAuth
  .pm line 28.\nBEGIN failed--compilation aborted at
  /opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/
  ExternalAuth
  .pm line 28.\nCompilation failed in require at /opt/rt3/bin/../lib/
  RT.pm
  line 624.\nCompilation failed in require at (eval 2) line 1.\n
 
  Thanks again
 
 ___
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users
 
 Community help: http://wiki.bestpractical.com
 Commercial support: [EMAIL PROTECTED]
 
 
 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com
BEGIN:VCARD
VERSION:2.1
N:Munsch;Robert
FN:Robert Munsch
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20080605T213203Z
END:VCARD
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Undefined subroutineRT::Authen::ExternalAuth::UserExists - Probably Resolved

2008-11-18 Thread Robert Munsch
Ripped out everything, including perl, apache2, rt, and the equine
companions they ambulated towards me with.  Obliterated any file that
looked like it was even thinking of the string authen.  Put it all
back very slowly.

While i've made some mistakes in my LDAP config and I'm not successfully
authenticating, I get a proper Your username or password is incorrect
on the login page, not the horrible perl error from before.

Not really sure what could've done it.  At some point when 06 was out, I
think I tried using the CPAN version of that: I thought I blew all those
files away, but at this point I'm betting I missed one.

I hope this info is useful to someone at some point.  Now I go back to
trying to sweet-talk my AD server.


Rob Munsch
IT Administrator
http://www.PhillyCarShare.org
Our wheels.  Your freedom.
215-730-0988 x138

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:rt-users-
 [EMAIL PROTECTED] On Behalf Of Robert Munsch
 Sent: Tuesday, November 18, 2008 8:28 AM
 To: RT Users
 Subject: [rt-users] Undefined
 subroutineRT::Authen::ExternalAuth::UserExists
 
 Hello,
 
 I'm sorry I don't know more about this, but I never will at this rate.
 I don't know where to begin.  I still get
 
 Undefined subroutine RT::Authen::ExternalAuth::UserExists
 
 Despite multiple reinstalls and following various flavors of install
 instructions and HOWTOs.
 
 I see the sub UserExists is defined in

/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth
 .pm
 Which is readable by the webserver user and group.  So:
 
 - is this a perl problem, it not seeing that sub?
 - is it the webserver, not finding the file?
 - is it something else entirely?
 
 Hours of searching generic 'undef sub' perl issues are too varied to
be
 useful (tho I've checked over a few things), and the only results for
 this particular issue are my own messages on this list.  If you think
I
 should be bugging someone else about this, that's fine with me: any
idea
 who..?
 
 Thanks,
 
 
 Rob Munsch
 IT Administrator
 http://www.PhillyCarShare.org
 Our wheels.  Your freedom.
 215-730-0988 x138
 
  -Original Message-
  From: [EMAIL PROTECTED] [mailto:rt-users-
  [EMAIL PROTECTED] On Behalf Of Robert Munsch
  Sent: Friday, November 14, 2008 4:50 PM
  To: [EMAIL PROTECTED]
  Cc: RT Users
  Subject: Re: [rt-users] Undefined Subroutine (was: CALLING
  EXTERNALAUTHTESTERS - v0.07_01 nowavailable.)
 
  I've checked and I'm not sure what's going wrong, still. Basic
config
  seems OK.  ExternalAuth is in place and fully (re-)installed.
LDAP.pm
  exists and is properly readable by the webserver:
 
  [EMAIL PROTECTED]:/opt/rt3/var/log# ls -lah
  /opt/rt3/local/plugins/RT-Authen-
  ExternalAuth/lib/RT/Authen/ExternalAuth/
  total 44K
  drwxr-xr-x 2 www-data www-data 4.0K 2008-11-14 16:37 .
  drwxr-xr-x 3 www-data www-data 4.0K 2008-11-14 16:37 ..
  -r--r--r-- 1 www-data www-data  13K 2008-11-06 13:20 DBI.pm
  -r--r--r-- 1 www-data www-data  18K 2008-11-06 13:36 LDAP.pm
 
  And yet I still get
 
  Undefined subroutine RT::Authen::ExternalAuth::UserExists called at
 

/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
  h/autohandler/Auth line 39.
 
  When I attempt any kind of login.  Line 39 is the last line in this
  block:
 
  # Unless we have loaded a valid user with a UserID
  # check if user exists externally and autocreate if it does
  unless ($session{'CurrentUser'}-Id) {
  if(RT::Authen::ExternalAuth::UserExists($user)){
 
  and my debug-level logs for this show the following (password is
bogus
 -
  what I actually typed, just not a real password):
 
  ---
  [Fri Nov 14 21:37:54 2008] [error]: Working around bug in RT and
  reloading RT::User
 

(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
  th/autohandler/Auth:12)
  Trace begun at /opt/rt3/bin/../lib/RT.pm line 289
  Log::Dispatch::__ANON__('Log::Dispatch=HASH(0xc010f90)', 'Working
 around
  bug in RT and reloading RT::User') called at
 

/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
  h/autohandler/Auth line 12
  HTML::Mason::Commands::__ANON__('pass', '65dfg', 'user', 'munsch')
  called at /usr/local/share/perl/5.8.8/HTML/Mason/Component.pm line
135
 

HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0xc8
  e2c60)', 'pass', '65dfg', 'user', 'munsch') called at
  /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line 1279
  eval {...} at /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line
  1274
  HTML::Mason::Request::comp(undef, undef, 'pass', '65dfg', 'user',
  'munsch') called at /opt/rt3/bin/../lib/RT/Interface/Web/Request.pm
 line
  176
 

RT::Interface::Web::Request::callback('RT::Interface::Web::Request=HASH(
  0xc9081e0)', 'pass', '65dfg', 'user', 'munsch', 'CallbackName',
 'Auth')
  called at /opt/rt3/share/html/autohandler line 253
  HTML::Mason

Re: [rt-users] Undefined Subroutine (was: CALLING EXTERNALAUTH TESTERS - v0.07_01 nowavailable.)

2008-11-14 Thread Robert Munsch
I've checked and I'm not sure what's going wrong, still. Basic config
seems OK.  ExternalAuth is in place and fully (re-)installed.  LDAP.pm
exists and is properly readable by the webserver:

[EMAIL PROTECTED]:/opt/rt3/var/log# ls -lah
/opt/rt3/local/plugins/RT-Authen-
ExternalAuth/lib/RT/Authen/ExternalAuth/
total 44K
drwxr-xr-x 2 www-data www-data 4.0K 2008-11-14 16:37 .
drwxr-xr-x 3 www-data www-data 4.0K 2008-11-14 16:37 ..
-r--r--r-- 1 www-data www-data  13K 2008-11-06 13:20 DBI.pm
-r--r--r-- 1 www-data www-data  18K 2008-11-06 13:36 LDAP.pm

And yet I still get

Undefined subroutine RT::Authen::ExternalAuth::UserExists called at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
h/autohandler/Auth line 39.

When I attempt any kind of login.  Line 39 is the last line in this
block:

# Unless we have loaded a valid user with a UserID
# check if user exists externally and autocreate if it does
unless ($session{'CurrentUser'}-Id) {
if(RT::Authen::ExternalAuth::UserExists($user)){

and my debug-level logs for this show the following (password is bogus -
what I actually typed, just not a real password):

---
[Fri Nov 14 21:37:54 2008] [error]: Working around bug in RT and
reloading RT::User
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAu
th/autohandler/Auth:12)
Trace begun at /opt/rt3/bin/../lib/RT.pm line 289
Log::Dispatch::__ANON__('Log::Dispatch=HASH(0xc010f90)', 'Working around
bug in RT and reloading RT::User') called at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
h/autohandler/Auth line 12
HTML::Mason::Commands::__ANON__('pass', '65dfg', 'user', 'munsch')
called at /usr/local/share/perl/5.8.8/HTML/Mason/Component.pm line 135
HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0xc8
e2c60)', 'pass', '65dfg', 'user', 'munsch') called at
/usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line 1279
eval {...} at /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line
1274
HTML::Mason::Request::comp(undef, undef, 'pass', '65dfg', 'user',
'munsch') called at /opt/rt3/bin/../lib/RT/Interface/Web/Request.pm line
176
RT::Interface::Web::Request::callback('RT::Interface::Web::Request=HASH(
0xc9081e0)', 'pass', '65dfg', 'user', 'munsch', 'CallbackName', 'Auth')
called at /opt/rt3/share/html/autohandler line 253
HTML::Mason::Commands::__ANON__('pass', '65dfg', 'user', 'munsch')
called at /usr/local/share/perl/5.8.8/HTML/Mason/Component.pm line 135
HTML::Mason::Component::run('HTML::Mason::Component::FileBased=HASH(0xc7
dc4d0)', 'pass', '65dfg', 'user', 'munsch') called at
/usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line 1279
eval {...} at /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line
1274
HTML::Mason::Request::comp(undef, undef, undef, 'pass', '65dfg', 'user',
'munsch') called at /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm
line 473
eval {...} at /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line 473
eval {...} at /usr/local/share/perl/5.8.8/HTML/Mason/Request.pm line 425
HTML::Mason::Request::exec('RT::Interface::Web::Request=HASH(0xc9081e0)'
) called at /usr/local/share/perl/5.8.8/HTML/Mason/ApacheHandler.pm line
168
HTML::Mason::Request::ApacheHandler::exec('RT::Interface::Web::Request=H
ASH(0xc9081e0)') called at
/usr/local/share/perl/5.8.8/HTML/Mason/ApacheHandler.pm line 825
HTML::Mason::ApacheHandler::handle_request('HTML::Mason::ApacheHandler=H
ASH(0x1171890)', 'Apache2::RequestRec=SCALAR(0xc923dd0)') called at
/opt/rt3/bin/webmux.pl line 148
eval {...} at /opt/rt3/bin/webmux.pl line 148
RT::Mason::handler('Apache2::RequestRec=SCALAR(0xc923dd0)') called at -e
line 0
eval {...} at -e line 0

---

Any help or pointing in any kind of direction at all would be
appreciated.  I don't understand what the logs are trying to tell me.
LDAP.pm is there, ::UserExists is called by the code, but it complains
there's no such animal.  This is a 5-minute-old fresh install of 7_01.

Clearly it's working for most people - what's so special about my
::UserExists call..?

Halp!,

Rob


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mike
Peachey
Sent: Thursday, November 13, 2008 4:39 AM
To: Robert Munsch
Cc: RT Users
Subject: Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01
nowavailable.

Robert Munsch wrote:
 Still experiencing this.  Not sure what's going on.  Any attempt at
 login for any user - root or otherwise - gets this:
 
 Undefined subroutine RT::Authen::ExternalAuth::UserExists called at

/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
 h/autohandler/Auth line 39.
 
 The difference being only that if I tried logging in as a user that
 doesn't exist yet and should be looked up in AD, refreshing the page
 gives me the login screen again: and if I tried logging in as root, it
 says line 89 instead of 39 and refreshing the page gives me RT at a
 glance

Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01 nowavailable.

2008-11-12 Thread Robert Munsch
Still experiencing this.  Not sure what's going on.  Any attempt at
login for any user - root or otherwise - gets this:

Undefined subroutine RT::Authen::ExternalAuth::UserExists called at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
h/autohandler/Auth line 39.

The difference being only that if I tried logging in as a user that
doesn't exist yet and should be looked up in AD, refreshing the page
gives me the login screen again: and if I tried logging in as root, it
says line 89 instead of 39 and refreshing the page gives me RT at a
glance successfully.

Very confused.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Robert
Munsch
Sent: Saturday, November 08, 2008 1:17 PM
To: RT Users
Subject: Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01
nowavailable.


 Can you please post the surrounding log.
 The handler is quite chatty and contains information that might
 be useful.

Attached, thanks.

 Also, you haven't said if this error occurs when logging in as the
 root user, when autocreating a user or when authenticating an
 existing user or in all three cases.

All of the above.

 You might want to try, as the user your web server runs as,
 not root:
 perl  -I/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib -
MRT::Authen::ExternalAuth -e1

Did that.  No apparent output: just hangs until I ctrl-C.


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01 nowavailable.

2008-11-08 Thread Robert Munsch

 Can you please post the surrounding log.
 The handler is quite chatty and contains information that might
 be useful.

Attached, thanks.

 Also, you haven't said if this error occurs when logging in as the
 root user, when autocreating a user or when authenticating an
 existing user or in all three cases.

All of the above.

 You might want to try, as the user your web server runs as,
 not root:
 perl  -I/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib -
MRT::Authen::ExternalAuth -e1

Did that.  No apparent output: just hangs until I ctrl-C.




rt.log
Description: rt.log
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01 nowavailable.

2008-11-07 Thread Robert Munsch
Completely new install on a clean box, I'm afraid.  No prior versions of
anything.  Of course, this means I don't know if I have a
properly-working setup.  Before attempting this, I COULD log in cleanly
with no issues as the local RT root user, and the DB seems correct, so
that much at least I did right.

Just in case, I took out the RT-Authen-ExternalAuth dir in plugins, and
remade / installed 07_1.  I am still getting

Undefined subroutine RT::Authen::ExternalAuth::UserExists called at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
h/autohandler/Auth line 39.

And nothing illuminating in my logs, despite debug level.  In fact, just
now, on login attempt with the above result, I see no additional log
entries at all: most recent is from yesterday's attempts at this.

I hate to take up time when you're trying to debug this release since I
suspect a basic misconfig on my part.  I'm attaching my SiteConfig, the
only change in it being neutered passwords: feel free to send me a
virtual slap if I've done something dumb.


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mike
Peachey
Sent: Friday, November 07, 2008 9:41 AM
To: Robert Munsch
Cc: RT Users
Subject: Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01
nowavailable.

Robert Munsch wrote:
 Quick question:  if I try the new .07_1, and get this on login
(whether as root or as a user in AD):
 
 Undefined subroutine RT::Authen::ExternalAuth::UserExists called at
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAut
h/autohandler/Auth line 39, line 323.
 

Did you previously have 0.05 installed? If so.. look for a file called
ExternalAuth.om in local/lib/RT/Authen, If it's there - delete it. Also,
local/lib/RT/User_Vendor.pm.

Both are remnants of 0.05 which, if present, may override the correct
ones in local/plugins.

Unfortuantely, 0.07_01 will not cleanly install over 0.05, you have to
extract 0.05 manually first.
-- 
Kind Regards,

__

Mike Peachey, IT
Tel: +44 114 281 2655
Fax: +44 114 281 2951
Jennic Ltd, Furnival Street, Sheffield, S1 4QT, UK
Comp Reg No: 3191371 - Registered In England
http://www.jennic.com
__


RT_SiteConfig.pm
Description: RT_SiteConfig.pm
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01 nowavailable.

2008-11-06 Thread Robert Munsch
Quick question:  if I try the new .07_1, and get this on login (whether as root 
or as a user in AD):

Undefined subroutine RT::Authen::ExternalAuth::UserExists called at 
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth
 line 39, line 323.

Have I borked something more basic, or would more info / my debug logs be 
useful to you?  FYI, from what I see in the log, it doesn't even look like any 
attempt to query AD has been made, so I don't know what sort of cleverness I 
perpetrated here.


From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Aaron Zuercher
Sent: Thursday, November 06, 2008 5:24 PM
To: [EMAIL PROTECTED]
Cc: RT Users
Subject: Re: [rt-users] CALLING EXTERNALAUTH TESTERS - v0.07_01 nowavailable.

I'm still getting the same error:
Can't call method SetDisabled on an undefined value at 
/opt/rt3/bin/../lib/RT/User_Overlay.pm line 1087. 

I installed over the top and recieved that error.  so then I remove the RT_AUTH 
dir from the plugins folder and reinstalled again.  Same error.   Here is what 
the rt.log shows (looks promising):



[Thu Nov  6 22:16:48 2008] [error]: Working around bug in RT and reloading 
RT::User 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:12)
[Thu Nov  6 22:16:57 2008] [error]: Working around bug in RT and reloading 
RT::User 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:12)
[Thu Nov  6 22:16:57 2008] [debug]: $pass defined (slinky), Running IsPassword 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:69)
[Thu Nov  6 22:16:57 2008] [crit]: User #13 has principal of Group type 
(/opt/rt3/bin/../lib/RT/User_Overlay.pm:1123)
[Thu Nov  6 22:16:57 2008] [debug]: Trying External Authentication ( mccartyj ) 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm:24)
[Thu Nov  6 22:16:57 2008] [debug]: Attempting to use external auth service: 
My_LDAP 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:150)
[Thu Nov  6 22:16:57 2008] [debug]: Trying external auth service: My_LDAP 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:13)
[Thu Nov  6 22:16:57 2008] [debug]: LDAP Search ===  Base: o=dist86 == Filter: 
((cn=mccartyj)(objectclass=Person)) == Attrs: dn 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:40)
[Thu Nov  6 22:16:57 2008] [debug]: Found LDAP DN: 
cn=McCartyJ,ou=Users,o=Dist86 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:72)
[Thu Nov  6 22:16:57 2008] [debug]: LDAP Search ===  Base: o=dist86 == Filter: 
(member=cn=McCartyJ,ou=Users,o=Dist86) == Attrs: dn 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:97)
[Thu Nov  6 22:16:57 2008] [warning]: Use of uninitialized value in join or 
string at /usr/lib/perl5/site_perl/5.8.8/Log/Dispatch.pm line 22. 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:136)
[Thu Nov  6 22:16:57 2008] [info]: RT::Authen::ExternalAuth::LDAP::GetAuth 
External Auth OK ( My_LDAP ):  
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:136)
[Thu Nov  6 22:16:57 2008] [debug]: RT::User::IsPassword EXTERNAL AUTH OKAY 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm:26)
[Thu Nov  6 22:16:57 2008] [debug]: UserExists params:
username: mccartyj , service: My_LDAP 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:271)
[Thu Nov  6 22:16:57 2008] [debug]: LDAP Search ===  Base: o=dist86 == Filter: 
((objectclass=Person)(cn=mccartyj)) == Attrs: 
l,givenName,st,mail,uid,co,ou,postalCode,telephoneNumber,cn,o,cn 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:301)
[Thu Nov  6 22:16:57 2008] [debug]: UserExists params:
username: mccartyj , service: My_LDAP 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:271)
[Thu Nov  6 22:16:57 2008] [debug]: LDAP Search ===  Base: o=dist86 == Filter: 
((objectclass=Person)(cn=mccartyj)) == Attrs: 
l,givenName,st,mail,uid,co,ou,postalCode,telephoneNumber,cn,o,cn 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:301)
[Thu Nov  6 22:16:57 2008] [debug]: LDAP Search ===  Base: o=dist86 == Filter: 
((objectclass=Person)(employmentStatus=Terminated)(cn=mccartyj)) == Attrs: uid 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:395)
[Thu Nov  6 22:16:57 2008] [crit]: User #13 has principal of Group type 
(/opt/rt3/bin/../lib/RT/User_Overlay.pm:1123)
[Thu Nov  6 22:16:58 2008] [crit]: User #13 has principal of Group type 
(/opt/rt3/bin/../lib/RT/User_Overlay.pm:1123)
[Thu Nov  6 22:16:58 2008] [error]: Group::HasMember was called with an 
argument that isn't an RT::Principal or 

Re: [rt-users] RT::Authen::ExternalAuth v0.06 Released - Includes 3.8.xCompatibility

2008-11-01 Thread Robert Munsch
Bad link:  it seems to be at
http://search.cpan.org/~zordrak/RT-Authen-ExternalAuth-0.06_03/

and is marked Developer Release, if that matters.

-Original Message-
or find it here:
http://search.cpan.org/~zordrak/RT-Authen-ExternalAuth-0.06/

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com