RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-22 Thread David ROBERT
Hello, With the precious help of some members of the mailing list, first and foremost Edward Kovarski, we managed to get our RT 3.6.5 to run properly on our RHEL5 server along with LDAP authentication with a Windows 2003 ActiveDirectory. I'll try to post here and/or on the wiki pages a kind of

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-20 Thread David ROBERT
Another thing I tried: I simply removed my /opt/rt3/lib/RT/User_Local.pm file to see if it would change anything. Nada. RT behaves as if it has no use of this file and did not even know it existed. Is there a place where this file is supposed to be called/invoqued that I could check ? Which file

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread David ROBERT
Some more info about my LDAP troubles: - I went through the RHEL4 + FastCGI Install guide. It works fine for RHEL6 + RT 3.6.5 (some minor glitches but got it working properly in the end). - Once I checked that I could log into RT using accounts defined in RT I proceeded with LDAP Auth using : .

Re: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread Edward Kovarski
David, Have you looked inside the security event log on the active directory server to see what Windows sees coming in from your Unix box? Also, have you tried to use the new Windows domain notation, [EMAIL PROTECTED]? For example, if you log into the AD domain, your login would be

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread Jose Antonio Canton Olid
Hello I have deployed RT 3.6.1 using Apache2 + AD + modpel2 where I work, on a Debian. We use RTFM and RTAT thanks to this list. The information available about LDAP was not much, but now there is a recent article in the wiki that helps a lot. LDAPSiteConfigSettingsForActiveDirectory

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread Scott Golby
Hi David, The link that Jose posted is pretty similar to what I used to hook into our ActiveDirectory on Win2k3 server here. I did make these changes to get it to work however. The Doc I read 12 months ago said to filter on sAMAccountName, that didn't work for me. #Set($LdapFilter,

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread Helmuth Ramirez
David, Like you, I researched and failed many times before I got it to work properly (adding insult to injury RT was my introduction to *nix). What errors are you experiencing? From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of David ROBERT Sent: Friday, October 19, 2007 4:39

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread David ROBERT
- De : Scott Golby [mailto:[EMAIL PROTECTED] Envoyé : vendredi 19 octobre 2007 15:57 À : David ROBERT Objet : RE: [rt-users] RT 3.6.5 Setup / LDAP Oh, go for debug on, you'll get tons of LDAP messages every step of the way. Set($LogToFile , 'debug'); Set($LogDir, '/opt/rt3/var/log'); Set

RE: [rt-users] RT 3.6.5 Setup / LDAP

2007-10-19 Thread Scott Golby
But... this leads me to ask a question that may be a really silly one: do we need a properly configured /etc/ldap.conf file to get the LDAP Auth to work in RT? I thought all the server and connection info put in the RT/Apache conf file would be enough. For my installation I didn't touch the