I do have an additional issue now that I have had a few more testers try 
this:
Most of our non-privileged users do already exist in RT as they have 
been auto added when the were added as requesters on a ticket, this has 
created their accounts as such:

Username: [EMAIL PROTECTED]
Email:     [EMAIL PROTECTED]
Real Name:  [EMAIL PROTECTED]

I think this is causing a problem for ExternalAuth as it tries to create 
a new user with Username: user but then fails as the email address is 
already in use. I did a query and I have several hundred uses like this, 
I am upgrading from 3.6.6 FYI.

I'm thinking it might be best to create some sql to remove the 
"@ggu.edu" from all user names rather then try to modify the add user 
code to look for both user and [EMAIL PROTECTED]

Thoughts anyone?


LOG:

[Fri Nov  7 18:16:35 2008] [debug]: UserExists params:
username: fmulder , service: camstr 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:271)
[Fri Nov  7 18:16:35 2008] [debug]: LDAP Search ===  Base: o=ggu == 
Filter: (&(objectClass=Person)(cn=fmulder)) == Attrs: 
,fullName,,mail,cn,,,,telephoneNumber,cn,ou,cn 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:301)
[Fri Nov  7 18:16:35 2008] [debug]: 
RT::Authen::ExternalAuth::CanonicalizeUserInfo called by RT::User 
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/User_Vendor.pm 87 
with: Disabled: 0, EmailAddress: , Gecos: fmulder, Name: fmulder, 
Privileged: 0 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:257)
[Fri Nov  7 18:16:35 2008] [debug]: Attempting to get user info using 
this external service: camstr 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:265)
[Fri Nov  7 18:16:35 2008] [debug]: Attempting to use this 
canonicalization key: Name 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:274)
[Fri Nov  7 18:16:35 2008] [debug]: LDAP Search ===  Base: o=ggu == 
Filter: (&(objectClass=Person)(cn=fmulder)) == Attrs: 
,fullName,,mail,cn,,,,telephoneNumber,cn,ou,cn 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:192)
[Fri Nov  7 18:16:35 2008] [info]: 
RT::Authen::ExternalAuth::CanonicalizeUserInfo returning Address1: , 
City: , Country: , Disabled: 0, EmailAddress: [EMAIL PROTECTED], 
ExternalAuthId: fmulder, Gecos: fmulder, Name: fmulder, Organization: 
Enterprise Technology Services, Privileged: 0, RealName: Fox Mulder, 
State: , WorkPhone: 415-442-7231, Zip:  
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:338)
[Fri Nov  7 18:16:35 2008] [error]: Couldn't create user fmulder: Email 
address in use 
(/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:47)
[Fri Nov  7 18:16:35 2008] [error]: FAILED LOGIN for fmulder from 
10.3.32.51 (/opt/rt3/share/html/autohandler:265)

-- 
*************************************
John McCoy, Jr
Sr. Systems and Network Administrator
Enterprise Technology Services
Golden Gate University
415-442-6560
*************************************

_______________________________________________
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Reply via email to