Re: [rt-users] Inbound E-mail to server

2009-08-25 Thread Eric Chatham
I'm making some progress on this but I'm still having problems.  It looks like, 
depending on the queue (reply and comment e-mail addresses), you have to assign 
certain permissions.  I'm reading this article:

http://wiki.bestpractical.com/view/ItsFinallyInstalledNowWhat

Now, the problem seems to be that I can send e-mail from the RT Server 
mailgateway, but when I try it from Outlook (using the queue comment e-mail 
address in the FROM field), I get an e-mail from RT saying:

Problem with the e-mail addresses and the queue.

-Original Message-
From: Eric Chatham
Sent: Friday, August 21, 2009 15:34
To: Eric Chatham; 'Jerrad Pierce'
Cc: rt-users@lists.bestpractical.com
Subject: RE: [rt-users] Inbound E-mail to server



-Original Message-
From: rt-users-boun...@lists.bestpractical.com [mailto:rt-users-
boun...@lists.bestpractical.com] On Behalf Of Eric Chatham
Sent: Thursday, August 20, 2009 12:37
To: 'Jerrad Pierce'
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Inbound E-mail to server

On Thursday, August 20, 2009 12:30, Jerrad Pierce wrote,

 Try changing your subject line to [$Organization #ticket_id]

 No go.  I even tried $rtname.

 Just to be clear, you're using the value assigned to these variable
 sin your site config,
 and not the literal strings '$rtname', correct? And a ticket with the
 ID you're using
 already exists? And the account you're emailing form has the necessary
 ACLs to write
 to the ticket?

I created a file called mail and tried sending it to the rt-mailgateway but
I receive an e-mail error.

COMMAND:
cat mail | /opt/rt3/bin/rt-mailgate --queue MIS --action comment --url
http://clehbrtrckr01.broadvox.local

MAIL Message:
---
FROM: r...@server.domain.local
TO: r...@server.domain.local
Subject: [MIS #9] A test

Test
---


ERROR E-mail Message from the server:
---
FROM: r...@server.domain.local
TO: r...@server.domain.local
Subject: Could not load a valid user

RT could not load a valid user, and RT's configuration does not allow for the
creation of a new user for your email.
---

I'm guessing that r...@server.domain.local is not the same as RTUSER, root.

Eric.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Perl Books for RT

2009-08-21 Thread Eric Chatham
Thank you all for the input...I'm going to the bookstore this weekend.


CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-21 Thread Eric Chatham


-Original Message-
From: rt-users-boun...@lists.bestpractical.com [mailto:rt-users-
boun...@lists.bestpractical.com] On Behalf Of Eric Chatham
Sent: Thursday, August 20, 2009 12:37
To: 'Jerrad Pierce'
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Inbound E-mail to server

On Thursday, August 20, 2009 12:30, Jerrad Pierce wrote,

 Try changing your subject line to [$Organization #ticket_id]

 No go.  I even tried $rtname.

 Just to be clear, you're using the value assigned to these variable
 sin your site config,
 and not the literal strings '$rtname', correct? And a ticket with the
 ID you're using
 already exists? And the account you're emailing form has the necessary
 ACLs to write
 to the ticket?

I created a file called mail and tried sending it to the rt-mailgateway but I 
receive an e-mail error.

COMMAND:
cat mail | /opt/rt3/bin/rt-mailgate --queue MIS --action comment --url 
http://clehbrtrckr01.broadvox.local

MAIL Message:
---
FROM: r...@server.domain.local
TO: r...@server.domain.local
Subject: [MIS #9] A test

Test
---


ERROR E-mail Message from the server:
---
FROM: r...@server.domain.local
TO: r...@server.domain.local
Subject: Could not load a valid user

RT could not load a valid user, and RT's configuration does not allow for the 
creation of a new user for your email.
---

I'm guessing that r...@server.domain.local is not the same as RTUSER, root.

Eric.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-20 Thread Eric Chatham
On Thursday, August 20, 2009 09:43, Jerrad Pierce wrote,

 Again, rt-mailgate really wants to receive a complete email message on
 STDIN, not random gibberish.

Please, can you provide an example?

 My guess would be that you are using name based virtual hosts,
 but haven't told Apache to do so for 127.0.0.1

Here is my RT Apache config.  RT is the only application on this server.  We 
don't have any other Apache configs.

# RT APACHE SETTINGS
VirtualHost 172.16.5.74:80
ServerName clehbrtrckr01.broadvox.local

DocumentRoot /opt/rt3/share/html
AddDefaultCharset UTF-8

# optional apache logs for RT
# ErrorLog /opt/rt3/var/log/apache2.error
# TransferLog /opt/rt3/var/log/apache2.access

PerlRequire /opt/rt3/bin/webmux.pl

Location /NoAuth/images
SetHandler default
/Location
Location /
SetHandler perl-script
PerlResponseHandler RT::Mason
/Location
/VirtualHost



CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-20 Thread Eric Chatham
On Thursday, August 20, 2009 10:29, Jerrad Pierce wrote,

 VirtualHost 172.16.5.74:80
ServerName clehbrtrckr01.broadvox.local

 /opt/rt3/bin/rt-mailgate --queue MIS --action correspond --url
 http://clehbrtrckr01.broadvox.local/

 127.0.0.1 - - [19/Aug/2009:17:38:14 -0400] POST
 //REST/1.0/NoAuth/mail-gateway HTTP/1.1 404 320 -
 libwww-perl/5.830

 See the problem? Apache's listening on 172... and rt-mailgate's
 connecting on loopback.

I see it, thanks.  I had both IPs in /etc/hosts.  I hashed out the loopback in 
/etc/hosts, keeping the server IP listed there.  I re-ran the command with no 
404 error.  This time there was a 200, which I'm assuming is HTTP 200 Ok.

172.16.5.74 - - [20/Aug/2009:10:51:24 -0400] POST 
//REST/1.0/NoAuth/mail-gateway HTTP/1.1 200 36 - libwww-perl/5.830

Will this correct the issue trying to send e-mail to the system and having it 
parse into the ticket?  I just tried sending an e-mail to RT, having [QUEUE 
#TICKET NUM] in the subject line.  It still doesn't work and parse the 
information into the ticket. :/

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-20 Thread Eric Chatham
On Thursday, August 20, 2009 11:05, Drew Barnes wrote,

 Try changing your subject line to [$Organization #ticket_id]

No go.  I even tried $rtname.

 On 8/20/09 10:59 AM, Eric Chatham echat...@broadvox.com wrote:

 On Thursday, August 20, 2009 10:29, Jerrad Pierce wrote,

 VirtualHost 172.16.5.74:80
ServerName clehbrtrckr01.broadvox.local

 /opt/rt3/bin/rt-mailgate --queue MIS --action correspond --url
 http://clehbrtrckr01.broadvox.local/

 127.0.0.1 - - [19/Aug/2009:17:38:14 -0400] POST
 //REST/1.0/NoAuth/mail-gateway HTTP/1.1 404 320 -
 libwww-perl/5.830

 See the problem? Apache's listening on 172... and rt-mailgate's
 connecting on loopback.

 I see it, thanks.  I had both IPs in /etc/hosts.  I hashed out the loopback
in
 /etc/hosts, keeping the server IP listed there.  I re-ran the command with
no
 404 error.  This time there was a 200, which I'm assuming is HTTP 200 Ok.

 172.16.5.74 - - [20/Aug/2009:10:51:24 -0400] POST
 //REST/1.0/NoAuth/mail-gateway HTTP/1.1 200 36 - libwww-perl/5.830

 Will this correct the issue trying to send e-mail to the system and having
it
 parse into the ticket?  I just tried sending an e-mail to RT, having [QUEUE
 #TICKET NUM] in the subject line.  It still doesn't work and parse the
 information into the ticket. :/

 CONFIDENTIAL.  This e-mail and any attached files are confidential and
should
 be destroyed and/or returned if you are not the intended and proper
recipient.
 ___
 http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

 Community help: http://wiki.bestpractical.com
 Commercial support: sa...@bestpractical.com


 Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
 Buy a copy at http://rtbook.bestpractical.com

--
Drew Barnes
Applications Analyst
Network Resources Dept.
Raymond Walters College



CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-20 Thread Eric Chatham
On Thursday, August 20, 2009 12:30, Jerrad Pierce wrote,

 Try changing your subject line to [$Organization #ticket_id]

 No go.  I even tried $rtname.

 Just to be clear, you're using the value assigned to these variable
 sin your site config,
 and not the literal strings '$rtname', correct? And a ticket with the
 ID you're using
 already exists? And the account you're emailing form has the necessary
 ACLs to write
 to the ticket?

Yes sir.  $rtname = Broadvox from the Config.  I'm using [Broadvox #8] in the 
subject line of the e-mail.  Ticket 8 is an open and existing ticket.  I tried 
e-mailing as root on the server and from my work e-mail.

 Might I suggest going back and reading the initial installation instructions?

I'm reading RT Essentials.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Perl Books for RT

2009-08-20 Thread Eric Chatham
Hello,

Does anyone know a good version of Perl to purchase and read with RT 
Essentials.  I know nothing about PERL and I need to learn it - our company is 
moving towards a Linux atmosphere.  Trying to understand how the all works is 
racking my brain.  I'm rather new to Linux -- and Perl for that matter.  
Please.  Any assistance would be great.

Thank you,

Eric Chatham


CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Perl Books for RT

2009-08-20 Thread Eric Chatham
On Thursday, August 20, 2009 16:58, chris.p.can...@rrd.com wrote,

 Eric,

 Do you require a book? I recommend http://learn.perl.org and its online 
 library (http://www.perl.org/books/library.html).

Yes, if possible.  It's going to take me awhile how everything works in RT.  
Everything I try to get working with it, doesn't work.  I figure if I can 
purchase a book on Perl and learn it, maybe I could get somewhere with 
this...too frustrated with this now.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-19 Thread Eric Chatham
On Tuesday, August 18, 2009 21:12, Andrew Bruce wrote,

 I had this problem the other day also.

 Are you using sendmail on your RT machine?

I'm using Sendmail.

 If so, you need to allow smrsh to run the mailgate script.

 All you need to do is symlink the mailgate script into the directory where 
 smrsh looks.  I don't know for your system, but  for Gentoo this directory 
 is '/usr/adm/sm.bin/'.

 I believe on other distro's it may be in /etc/smrsh/?

I already have a symlink in /etc/smrsh to mailgate.  I'm using CentOS 5.1 x64 
edition

[root@ ~ bin]# ls -la /etc/smrsh/
total 24
drwxr-xr-x   2 root root  4096 Aug 17 13:19 .
drwxr-xr-x 101 root root 12288 Aug 18 14:35 ..
lrwxrwxrwx   1 root root24 Aug 17 13:19 rt-mailgate - 
/opt/rt3/bin/rt-mailgate

Please, anyone, what else could be happening?  I tried testing this again by 
replying to an e-mail generated by RT with the flag ( ie, [general #8]) in 
the subject line.  Nothing gets parsed into ticket 8.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-19 Thread Eric Chatham
On Wednesday, August 19, 2009 11:07, Jerrad Pierce wrote,

 Is it possible to reply to e-mail with another queue other than general?
 Under normal setups the reply address has nothing to do with where a
 response ends up. As long as the subject contains the RT tag + ticket
 number, it will be filed appropriately i.e; by ticket. The only thing that
 -queue really affects is where to create new tickets. Thus, having multiple
 aliases allows you to create tickets by email in various queues, and to
 avoid confusion amongst users who might note that all correspondence
 is occurring with r...@example.net; if you tell RT to use the corresponding
 address for that queue.

Cool.

 As for the lack of message handling, have you checked you maillog,
 RT's log, or Apache? (Proceeding along the pipeline once you determine
 everything is fine with the previous one). Are you running with
 SELinux enabled? What happens if you feed a message to rt-mailgate
 from the command line?

SELinux is disabled on our system.  I checked the maillog, access_log, 
error_log and RT log.  I didn't see anything out of the ordinary.

In our organization, not only do we use a Linux environment, but we use a 
Windows Local Domain.  I went in and created an Active Directory user called RT 
Admin.  I then created a contact called RT Admin, giving it the e-mail address 
r...@rtserver.local.  For the RT Admin user account, I used the RT Admin 
contact to forward e-mail.  I don't know if that does anything.

I tried sending another e-mail from an account outside our Organization, having 
[QUEUE #TKT NUM] in the subject.  I sent it to RT Admin user account.  It still 
fails to parse into a corresponding ticket, but root *does* get the e-mail 
still, according to the emaillog!  We also have root's e-mail going to an AD 
distribution list.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-19 Thread Eric Chatham
On Wednesday, August 19, 2009 11:07, Jerrad Pierce wrote

 SNIP What happens if you feed a message to rt-mailgate
 from the command line?

[r...@clehbrtrckr01 cron.daily]# printf Testing... | mail -s [MIS #8] 
Another test root

Root gets the e-mail but nothing gets parsed into ticket 8.

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-19 Thread Eric Chatham
On Wednesday, August 19, 2009 15:13, Jerrad Pierce wrote,


 SNIP What happens if you feed a message to rt-mailgate
 from the command line?

 [r...@clehbrtrckr01 cron.daily]# printf Testing... | mail -s [MIS #8]
 Another test root

 Root gets the e-mail but nothing gets parsed into ticket 8.

T hat's not feeding a message to rt-mailgate. What I proposed would be
 something like (assuming an MH mail system):

 % show cur |/opt/rt3/bin/rt-mailgate --queue general --action
 correspond --url http://example.net/

 Where show cur is essentially cat fileContainingASingleMessage

I get 404 not found.  The correct link is listed too.

[root@ ~ lib]# printf Testing... |/opt/rt3/bin/rt-mailgate --queue MIS 
--action correspond --url http://clehbrtrckr01.broadvox.local/
An Error Occurred
=

404 Not Found
[root@ ~ lib]#

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-19 Thread Eric Chatham
On Wednesday, August 19, 2009 17:05, Jerrad Pierce wrote,


 [root@ ~ lib]# printf Testing... |/opt/rt3/bin/rt-mailgate --queue MIS --
action correspond --url http://clehbrtrckr01.broadvox.local/
 An Error Occurred
 =

 404 Not Found
 [root@ ~ lib]#
 Well there's your problem. The RT command used to pass mail to the
 database (via HTTP) cannot locate the RT service. Your RT installation
 is incomplete, check the Apache error log for the corresponding 404
 and
 additional details.

There were no corresponding 404s in the error_log.  This was the only error I 
saw with RT, related to rt-mailgate:

[Tue Aug 18 15:02:44 2009] [error] [client 127.0.0.1] File does not exist: 
/var/www/html/REST
[Tue Aug 18 15:04:03 2009] [error] [client 127.0.0.1] File does not exist: 
/var/www/html/REST

 Although echoing test to rt-mailgate isn't quite right either, the command
 expects to receive a complete email message on STDIN.

I tried it again this way:

cat /opt/rt3/etc/RT_SiteConfig.pm |/opt/rt3/bin/rt-mailgate --queue MIS 
--action correspond --url http://clehbrtrckr01.broadvox.local/

I get the same error and /etc/httpd/logs/error_log reports this again:

[Wed Aug 19 16:11:14 2009] [error] [client 127.0.0.1] File does not exist: 
/var/www/html/REST
[Wed Aug 19 17:30:30 2009] [error] [client 127.0.0.1] File does not exist: 
/var/www/html/REST



CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Inbound E-mail to server

2009-08-19 Thread Eric Chatham
On Wednesday, August 19, 2009 17:05, Jerrad Pierce wrote,


 [root@ ~ lib]# printf Testing... |/opt/rt3/bin/rt-mailgate --queue MIS --
action correspond --url http://clehbrtrckr01.broadvox.local/
 An Error Occurred
 =

 404 Not Found
 [root@ ~ lib]#
 Well there's your problem. The RT command used to pass mail to the
 database (via HTTP) cannot locate the RT service. Your RT installation
 is incomplete, check the Apache error log for the corresponding 404
 and
 additional details.

I found the 404 in the access_log

Access_log details:

127.0.0.1 - - [19/Aug/2009:17:38:14 -0400] POST //REST/1.0/NoAuth/mail-gateway 
HTTP/1.1 404 320 - libwww-perl/5.830
127.0.0.1 - - [19/Aug/2009:17:46:15 -0400] POST //REST/1.0/NoAuth/mail-gateway 
HTTP/1.1 404 320 - libwww-perl/5.830

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Inbound E-mail to server

2009-08-18 Thread Eric Chatham
Hello,

I am still currently having a problem with RT and replying to an e-mail 
generated by RT.  Whenever I try to reply to an e-mail (with the proper subject 
line flag) sent from RT.  It doesn't get updated on the website.  Please help.  
We are using multiple queues but I only have one queue listed in /etc/aliases.  
Is it possible to reply to e-mail with another queue other than general?

# RT Mail Queue Setup
rt: |/opt/rt3/bin/rt-mailgate --queue general --action correspond 
--url http://server.domain.local/;
rt-comment: |/opt/rt3/bin/rt-mailgate --queue general --action comment 
--url http://server.domain.local/;

# trap decode to catch security attacks
decode: root

# Person who should get root's mail
root:   serverale...@domain.netmailto:serverale...@domain.net

Thank you,
Eric




CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Configuring Inbound E-mail

2009-08-17 Thread Eric Chatham
Hello,

I am currently new to several functions of RT.  I'm having a hard time setting 
up the Inbound E-mail.  We are using Sendmail on CentOS 5.1 x64.  As I 
understand the instructions, I configured the /etc/aliases file for RT and ran 
newaliases.  Here are my settings.

/etc/aliases...

# RT Mail Queue Setup
rt: |/opt/rt3/bin/rt-mailgate --queue general --action correspond 
--url http://server.domain.local/;
rt-comment:  |/opt/rt3/bin/rt-mailgate --queue general --action comment 
--url http://server.domain.local/;

# trap decode to catch security attacks
decode: root

# Person who should get root's mail
root:   serverale...@domain.netmailto:serverale...@domain.net

If I reply to a ticket via e-mail, how can I set this up so it goes to the RT 
Server?  The reply traverses our MS Exchange platform and we get an NDR.  
Please help.

Thank you,

Eric Chatham


CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] FW: Configuring Inbound E-mail

2009-08-17 Thread Eric Chatham
On 17 Aug 2009, at 13:16, Jason Dorn wrote,

 Hi,

 Have you tried (from page 30 of RT essentials book)
 ln -s /opt/rt3/bin/rt-mailgate /etc/smrsh/

 Also, look at sendmail.cf file (/etc/mail/sendmail.cf on CentOS)

 #O DaemonPortOptions=Port=smtp,Addr=127.0.0.1, Name=MTA

 I have, O DaemonPortOptions=Port=smtp, Name=MTA

 and then use iptables to only allow our MTA's to see sendmail.

Thank you, it worked.  I had the symlink created and iptables configured.  I 
just needed to modify the sendmail.cf file.  To add, is there a way to have 
more than one --queue as an aliases for RT.  For instance, the book uses 
general queue.  Can I make another alias for a different queue?  Thank you 
again.


 Hello,

 I am currently new to several functions of RT.  I'm having a hard
 time setting up the Inbound E-mail.  We are using Sendmail on CentOS
 5.1 x64.  As I understand the instructions, I configured the /etc/
 aliases file for RT and ran newaliases.  Here are my settings.

 /etc/aliases...

 # RT Mail Queue Setup
 rt: |/opt/rt3/bin/rt-mailgate --queue general --action
 correspond --url http://server.domain.local/;
 rt-comment:  |/opt/rt3/bin/rt-mailgate --queue general --action
 comment --url http://server.domain.local/;

 # trap decode to catch security attacks
 decode: root

 # Person who should get root's mail
 root:   serverale...@domain.net

 If I reply to a ticket via e-mail, how can I set this up so it goes
 to the RT Server?  The reply traverses our MS Exchange platform and
 we get an NDR.  Please help.

 Thank you,

 Eric Chatham


CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] I am unable to use LDAP

2009-07-14 Thread Eric Chatham
Hello,

I have had some problem getting LDAP to work on my version of RT.  I am running 
RT version 3.8.2 and the version of RT::Authen::ExternalAuth I installed via 
CPAN is 0.08.  RT is installed on a CentOS 5.1 OS.  I tried using some examples 
from a Google search to try and modify RT_SiteConfig.pm, but when I try to log 
into the RT Webpage (with an LDAP user), it fails.  Beforehand, I did create 
the user as a user in RT, but left the password blank.  Should I set a user 
up in RT first before trying to log the user into RT?  Here is an example of my 
RT_SiteConfig.pm settings.  Everytime I try to log in with an LDAP user, I get 
Your username or password is incorrect.  Can I setup a log file to track this 
as well?  Please help and thank you for any assistance.


# Any configuration directives you include  here will override
# RT's default configuration file, RT_Config.pm
#
# To include a directive here, just copy the equivalent statement
# from RT_Config.pm and change the value. We've included a single
# sample value below.
#
# This file is actually a perl module, so you can include valid
# perl code, as well.
#
# The converse is also true, if this file isn't valid perl, you're
# going to run into trouble. To check your SiteConfig file, use
# this comamnd:
#
#   perl -c /path/to/your/etc/RT_SiteConfig.pm

# Set( $rtname, 'example.com');
# Set(@Plugins,(qw(Extension::QuickDelete)));
# Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Organization, 'broadvox.local');
# Set($CorrespondAddress, 'echat...@broadvox.net');
# Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
# Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins,(qw(RT::Authen::ExternalAuth)));

# Debugging
Set($LogToSyslog, 'info');
Set($LogStackTraces, 'debug');

# Database
# Set($DatabaseType, 'mysql');
# Set($DatabaseUser, 'rt_user');
# Set($DatabasePassword, 'rt_pass');
# Set($DatabaseRTHost, 'localhost');

# External Authentication
Set($ExternalAuthPriority, ['My_LDAP']);

# LDAP
Set($ExternalSettings,  {'My_LDAP' = {'type' = 'ldap',
  'auth' = 1,
  'info' = 1,
  'server' = 
'clehbdc01.broadvox.local',
  'user' = 'secmanager',
  'pass' = 'password',
  'port' = '389',
  'base' = 
'ou=USA,dc=broadvox,dc=local',
  'filter' = '(objectclass=user)',
  'attr_match_list' = [ 'Name',
 'EmailAddress',
 'RealName',
 'WorkPhone',
 'Address2'
],
  'attr_map' = {'Name' = 
'sAMAccountName',
 'EmailAddress' = 
'mail',
 'Orginazation' = 
'physicalDeliveryOfficeName',
 'RealName' = 'cn',
 'ExternalAuthID' = 
'sAMAccountName',
 'WorkPhone' = 
'telephoneNumber',
 'Address1' = 
'streetAddress',
 'City' = 'l',
 'State' = 'st',
 'Zip' = 'postalCode',
 'Country' = 'co'}
}
});
1;



Eric Chatham
MIS Department
Phone: (216) 373-4683
Fax: (216) 373-4669
echat...@broadvox.com
[cid:image001.gif@01CA04A9.1E0D6960]



CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
inline: image001.gif___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

2009-05-27 Thread Eric Chatham
Is there any other data I need to provide?  I'm still having a problem with 
this.

Thank you,

-Original Message-
From: rt-users-boun...@lists.bestpractical.com [mailto:rt-users-
boun...@lists.bestpractical.com] On Behalf Of Eric Chatham
Sent: Tuesday, May 26, 2009 11:30
To: Rob Munsch
Cc: RT-Users@lists.bestpractical.com
Subject: Re: [rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

On Friday, May 22, 2009 16:33, Rob Munsch wrote:

 There is nothing listed in /var/log.

 er...

 I'm thinking you should probably tell us more about your system setup in
general...

I am running CentOS (RHEL 5.1) on VMWare. As far as System Setup, I installed
RT 3.8.2 with the following (let me know if there is something specific you
need):

Perl Modules:

Perl v5.8.8 under linux
  Apache2::Const v2.04;
  Apache2::Log v2.04;
  Apache2::RequestIO v2.04;
  Apache2::RequestRec v2.04;
  Apache2::RequestUtil v2.04;
  Apache2::Response v2.04;
  Apache2::ServerUtil v2.04;
  Apache2::Status v4.00;
  Apache::Session v1.88;
  Apache::Session::Generate::MD5 v2.12;
  Apache::Session::Lock::MySQL v1.01;
  Apache::Session::MySQL v1.01;
  Apache::Session::Serialize::Storable v1.01;
  Apache::Session::Store::DBI v1.02;
  Apache::Session::Store::MySQL v1.04;
  APR v0.009000;
  APR::Pool v0.009000;
  APR::Table v0.009000;
  AutoLoader v5.60;
  base v2.07;
  bytes v1.02;
  Cache::Simple::TimedExpiry v0.27;
  Carp v1.04;
  CGI v3.43;
  CGI::Cookie v1.29;
  CGI::Util v1.5_01;
  Class::Accessor v0.33;
  Class::Accessor::Fast v0.33;
  Class::Container v0.12;
  Class::Data::Inheritable v0.08;
  Class::Inspector v1.24;
  Class::ReturnValue v0.55;
  Clone v0.31;
  constant v1.05;
  Convert::ASN1 v0.22;
  Cwd v3.12;
  Data::Dumper v2.121_08;
  Date::Format v2.22;
  Date::Parse v2.27;
  DBD::mysql v4.010;
  DBI v1.608;
  DBIx::SearchBuilder v1.54;
  DBIx::SearchBuilder::Union v0;
  DBIx::SearchBuilder::Unique v0.01;
  Devel::StackTrace v1.20;
  Devel::StackTraceFrame v1.20;
  Digest::base v1.00;
  Digest::MD5 v2.36;
  DynaLoader v1.05;
  Email::Address v1.889;
  Encode v2.33;
  Encode::Alias v2.12;
  Encode::Config v2.05;
  Encode::Encoding v2.05;
  Errno v1.0901;
  Exception::Class v1.29;
  Exception::Class::Base v1.20;
  Exporter v5.58;
  Exporter::Heavy v5.58;
  Fcntl v1.05;
  File::Basename v2.74;
  File::Glob v1.05;
  File::Path v1.08;
  File::ShareDir v1.00;
  File::Spec v3.12;
  File::Spec::Unix v1.5;
  File::Temp v0.21;
  FileHandle v2.01;
  GD v2.41;
  GD::Image v2.27;
  HTML::Element v3.23;
  HTML::Entities v1.35;
  HTML::Formatter v2.04;
  HTML::FormatText v2.04;
  HTML::Mason v1.42;
  HTML::Mason::ApacheHandler v1.69;
  HTML::Mason::Exception v1.1;
  HTML::Mason::Exception::Abort v1.1;
  HTML::Mason::Exception::Compilation v1.1;
  HTML::Mason::Exception::Compilation::IncompatibleCompiler v1.1;
  HTML::Mason::Exception::Compiler v1.1;
  HTML::Mason::Exception::Decline v1.1;
  HTML::Mason::Exception::Params v1.1;
  HTML::Mason::Exception::Syntax v1.1;
  HTML::Mason::Exception::System v1.1;
  HTML::Mason::Exception::TopLevelNotFound v1.1;
  HTML::Mason::Exception::VirtualMethod v1.1;
  HTML::Mason::Exceptions v1.43;
  HTML::Parser v3.55;
  HTML::Scrubber v0.08;
  HTML::Tagset v3.10;
  HTML::TreeBuilder v3.23;
  I18N::LangTags v0.35;
  integer v1.00;
  IO v1.22;
  IO::File v1.13;
  IO::Handle v1.25;
  IO::InnerFile v2.110;
  IO::Lines v2.110;
  IO::ScalarArray v2.110;
  IO::Seekable v1.1;
  IO::Select v1.17;
  IO::Socket v1.29;
  IO::Socket::INET v1.29;
  IO::Socket::UNIX v1.22;
  IO::WrapTie v2.110;
  IPC::Open2 v1.02;
  IPC::Open3 v1.02;
  List::Util v1.19;
  Locale::Maketext v1.09;
  Locale::Maketext::Fuzzy v0.10;
  Locale::Maketext::Lexicon v0.77;
  Locale::Maketext::Lexicon::Gettext v0.17;
  Log::Dispatch v2.22;
  Log::Dispatch::Base v1.09;
  Log::Dispatch::Output v1.26;
  Log::Dispatch::Screen v1.17;
  Log::Dispatch::Syslog v1.18;
  Mail::Address v2.04;
  Mail::Field v2.04;
  Mail::Field::AddrList v2.04;
  Mail::Field::Date v2.04;
  Mail::Field::Generic v2.04;
  Mail::Header v2.04;
  Mail::Internet v2.04;
  Mail::Mailer v2.04;
  Mail::Util v2.04;
  MIME::Base64 v3.07;
  MIME::Body v5.427;
  MIME::Decoder v5.427;
  MIME::Entity v5.427;
  MIME::Field::ContDisp v5.427;
  MIME::Field::ConTraEnc v5.427;
  MIME::Field::ContType v5.427;
  MIME::Field::ParamVal v5.427;
  MIME::Head v5.427;
  MIME::Parser v5.427;
  MIME::QuotedPrint v3.07;
  MIME::Tools v5.427;
  MIME::Words v5.427;
  mod_perl v2.04;
  mod_perl2 v2.04;
  ModPerl::Const v2.04;
  Module::Versions::Report v1.06;
  Net::LDAP v0.39;
  Net::LDAP::ASN v0.08;
  Net::LDAP::Constant v0.07;
  Net::LDAP::Filter v0.15;
  Net::LDAP::Message v1.11;
  Net::LDAP::Util v0.11;
  overload v1.04;
  Params::Util v0.38;
  Params::Validate v0.91;
  POSIX v1.09;
  re v0.05;
  Regexp::Common v2.122;
  Regexp::Common::delimited v2.106;
  RT v3.8.2;
  RT::Authen::ExternalAuth v0.08;
  RT::Interface::Email v2;
  RT::Interface::Web::Request v0.30

Re: [rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

2009-05-26 Thread Eric Chatham
On Friday, May 22, 2009 16:33, Rob Munsch wrote:

 There is nothing listed in /var/log.

 er...

 I'm thinking you should probably tell us more about your system setup in 
 general...

I am running CentOS (RHEL 5.1) on VMWare. As far as System Setup, I installed 
RT 3.8.2 with the following (let me know if there is something specific you 
need):

Perl Modules:

Perl v5.8.8 under linux
  Apache2::Const v2.04;
  Apache2::Log v2.04;
  Apache2::RequestIO v2.04;
  Apache2::RequestRec v2.04;
  Apache2::RequestUtil v2.04;
  Apache2::Response v2.04;
  Apache2::ServerUtil v2.04;
  Apache2::Status v4.00;
  Apache::Session v1.88;
  Apache::Session::Generate::MD5 v2.12;
  Apache::Session::Lock::MySQL v1.01;
  Apache::Session::MySQL v1.01;
  Apache::Session::Serialize::Storable v1.01;
  Apache::Session::Store::DBI v1.02;
  Apache::Session::Store::MySQL v1.04;
  APR v0.009000;
  APR::Pool v0.009000;
  APR::Table v0.009000;
  AutoLoader v5.60;
  base v2.07;
  bytes v1.02;
  Cache::Simple::TimedExpiry v0.27;
  Carp v1.04;
  CGI v3.43;
  CGI::Cookie v1.29;
  CGI::Util v1.5_01;
  Class::Accessor v0.33;
  Class::Accessor::Fast v0.33;
  Class::Container v0.12;
  Class::Data::Inheritable v0.08;
  Class::Inspector v1.24;
  Class::ReturnValue v0.55;
  Clone v0.31;
  constant v1.05;
  Convert::ASN1 v0.22;
  Cwd v3.12;
  Data::Dumper v2.121_08;
  Date::Format v2.22;
  Date::Parse v2.27;
  DBD::mysql v4.010;
  DBI v1.608;
  DBIx::SearchBuilder v1.54;
  DBIx::SearchBuilder::Union v0;
  DBIx::SearchBuilder::Unique v0.01;
  Devel::StackTrace v1.20;
  Devel::StackTraceFrame v1.20;
  Digest::base v1.00;
  Digest::MD5 v2.36;
  DynaLoader v1.05;
  Email::Address v1.889;
  Encode v2.33;
  Encode::Alias v2.12;
  Encode::Config v2.05;
  Encode::Encoding v2.05;
  Errno v1.0901;
  Exception::Class v1.29;
  Exception::Class::Base v1.20;
  Exporter v5.58;
  Exporter::Heavy v5.58;
  Fcntl v1.05;
  File::Basename v2.74;
  File::Glob v1.05;
  File::Path v1.08;
  File::ShareDir v1.00;
  File::Spec v3.12;
  File::Spec::Unix v1.5;
  File::Temp v0.21;
  FileHandle v2.01;
  GD v2.41;
  GD::Image v2.27;
  HTML::Element v3.23;
  HTML::Entities v1.35;
  HTML::Formatter v2.04;
  HTML::FormatText v2.04;
  HTML::Mason v1.42;
  HTML::Mason::ApacheHandler v1.69;
  HTML::Mason::Exception v1.1;
  HTML::Mason::Exception::Abort v1.1;
  HTML::Mason::Exception::Compilation v1.1;
  HTML::Mason::Exception::Compilation::IncompatibleCompiler v1.1;
  HTML::Mason::Exception::Compiler v1.1;
  HTML::Mason::Exception::Decline v1.1;
  HTML::Mason::Exception::Params v1.1;
  HTML::Mason::Exception::Syntax v1.1;
  HTML::Mason::Exception::System v1.1;
  HTML::Mason::Exception::TopLevelNotFound v1.1;
  HTML::Mason::Exception::VirtualMethod v1.1;
  HTML::Mason::Exceptions v1.43;
  HTML::Parser v3.55;
  HTML::Scrubber v0.08;
  HTML::Tagset v3.10;
  HTML::TreeBuilder v3.23;
  I18N::LangTags v0.35;
  integer v1.00;
  IO v1.22;
  IO::File v1.13;
  IO::Handle v1.25;
  IO::InnerFile v2.110;
  IO::Lines v2.110;
  IO::ScalarArray v2.110;
  IO::Seekable v1.1;
  IO::Select v1.17;
  IO::Socket v1.29;
  IO::Socket::INET v1.29;
  IO::Socket::UNIX v1.22;
  IO::WrapTie v2.110;
  IPC::Open2 v1.02;
  IPC::Open3 v1.02;
  List::Util v1.19;
  Locale::Maketext v1.09;
  Locale::Maketext::Fuzzy v0.10;
  Locale::Maketext::Lexicon v0.77;
  Locale::Maketext::Lexicon::Gettext v0.17;
  Log::Dispatch v2.22;
  Log::Dispatch::Base v1.09;
  Log::Dispatch::Output v1.26;
  Log::Dispatch::Screen v1.17;
  Log::Dispatch::Syslog v1.18;
  Mail::Address v2.04;
  Mail::Field v2.04;
  Mail::Field::AddrList v2.04;
  Mail::Field::Date v2.04;
  Mail::Field::Generic v2.04;
  Mail::Header v2.04;
  Mail::Internet v2.04;
  Mail::Mailer v2.04;
  Mail::Util v2.04;
  MIME::Base64 v3.07;
  MIME::Body v5.427;
  MIME::Decoder v5.427;
  MIME::Entity v5.427;
  MIME::Field::ContDisp v5.427;
  MIME::Field::ConTraEnc v5.427;
  MIME::Field::ContType v5.427;
  MIME::Field::ParamVal v5.427;
  MIME::Head v5.427;
  MIME::Parser v5.427;
  MIME::QuotedPrint v3.07;
  MIME::Tools v5.427;
  MIME::Words v5.427;
  mod_perl v2.04;
  mod_perl2 v2.04;
  ModPerl::Const v2.04;
  Module::Versions::Report v1.06;
  Net::LDAP v0.39;
  Net::LDAP::ASN v0.08;
  Net::LDAP::Constant v0.07;
  Net::LDAP::Filter v0.15;
  Net::LDAP::Message v1.11;
  Net::LDAP::Util v0.11;
  overload v1.04;
  Params::Util v0.38;
  Params::Validate v0.91;
  POSIX v1.09;
  re v0.05;
  Regexp::Common v2.122;
  Regexp::Common::delimited v2.106;
  RT v3.8.2;
  RT::Authen::ExternalAuth v0.08;
  RT::Interface::Email v2;
  RT::Interface::Web::Request v0.30;
  Scalar::Util v1.19;
  SelectSaver v1.01;
  Socket v1.78;
  Storable v2.15;
  strict v1.03;
  Symbol v1.06;
  Sys::Syslog v0.27;
  Text::Template v1.45;
  Text::Wrapper v1.02;
  Tie::Hash v1.02;
  Time::HiRes v1.9715;
  Time::JulianDay v2003.1125;
  Time::Local v1.11;
  Time::ParseDate v2006.0814;
  Time::Timezone v2006.0814;
  Time::Zone v2.22;
  UNIVERSAL v1.01;
  UNIVERSAL::require v0.13;
  URI 

Re: [rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

2009-05-22 Thread Eric Chatham
 No, the CPAN install is just fine, it just wasn't clear what you had done.

Thank you for replying.  I'm still having a problem getting this to work.  I 
tried doing a tethereal capture.  No packets are recorded in the capture when I 
try to log on to the web interface.  Here are my new RT_SiteConfig settings.

# Set( $rtname, 'example.com');
# Set(@Plugins,(qw(Extension::QuickDelete)));
# Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Organization, 'broadvox.local');
# Set($CorrespondAddress, 'echat...@broadvox.net');
# Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
# Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins, qw(RT::Authen::ExternalAuth));

# Database
# Set($DatabaseType, 'mysql');
# Set($DatabaseUser, 'rt_user');
# Set($DatabasePassword, 'rt_pass');
# Set($DatabaseRTHost, 'localhost');

# External Authentication
Set($ExternalAuthPriority, ['My_LDAP']);

# LDAP
Set($ExternalSettings,  {'My_LDAP' = {'type' = 'ldap',
  'auth' = 1,
  'info' = 1,
  'server' = 
'clehbdc01.broadvox.local',
  'user' = 'secmanager',
  'pass' = '**',
  'port' = '389',
  'base' = 
'ou=USA,dc=broadvox,dc=local',
  'filter' = '(objectclass=user)',
  'attr_match_list' = [ 'Name',
 'EmailAddress',
 'RealName',
 'WorkPhone',
 'Address2'
],
  'attr_map' = {'Name' = 
'sAMAccountName',
 'EmailAddress' = 
'mail',
 'Orginazation' = 
'physicalDeliveryOfficeName',
 'RealName' = 'cn',
 'ExternalAuthID' = 
'sAMAccountName',
 'WorkPhone' = 
'telephoneNumber',
 'Address1' = 
'streetAddress',
 'City' = 'l',
 'State' = 'st',
 'Zip' = 'postalCode',
 'Country' = 'co'}
}
});
1;
[r...@clehbrtsrv01 etc]# tethereal ip host 172.16.5.10 -w /home/share/rt.cap
Running as user root and group root. This could be dangerous.
Capturing on eth0

[r...@clehbrtsrv01 etc]#

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

2009-05-22 Thread Eric Chatham
On May 22, 2009, Rob Munsch wrote:


 I'd suggest putting this in your SiteConfig,

 Set($LogToSyslog, 'info');
 Set($LogStackTraces, 'debug');

 and starting up, trying to log in, then checking the logs.

Thank you.  I added the variables.  Where can I check the logs at?

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

2009-05-21 Thread Eric Chatham
I'm still having a problem with this.  Does anyone know how to get LDAP working 
on RT 3.8.2?  Thank you.

-Original Message-
From: Eric Chatham
Sent: Wednesday, May 20, 2009 14:55
To: 'Eric Chatham'; RT-Users@lists.bestpractical.com
Subject: RE: Regular Authentication and ExternalAuth RT 3.8.1

On Tuesday, May 20, 2009, Eric Chatham wrote:

 It appears that after I got Apache/MySql working previously, I am unable to 
 login with the default username/password (root/password) to the web  
 interface.  I started a new topic for this.  I also tried adding settings in 
 for ExternalAuth to the RT_SiteConfig.pm.  I am getting an @INC
 error in Apache when I try restarting the service.  Even before I added the 
 External Authentication variables, LDAP variables and the
 ExternalAuth Plugin setting, I still could not login using root and 
 password.

 /opt/rt3/etc/RT_SiteConfig.pm settings:

I fixed some of my problems.  I did two things to fix them, but I'm still stuck.

1.  I copied my RT_SiteConfig.pm and Apache Config and re-ran the installation 
(./configure - make testdeps - make install).  I copied my saved 
RT_SiteConfig.pm and Apache config back to their original location.  I ran 
make dropdb to redo the database installation.  There wasn't anything in 
there before so I was aware of the warning of all data being lost.

This fixed the problem I was having trying to log onto the web interface with 
the defaults (root and password).  I would like to change this password, can 
anyone tell me how this is changed?  The README file didn't say how or where.

 APACHE ERROR_LOG:

 [Tue May 19 12:54:25 2009] [error] Can't load Perl file: 
 /opt/rt3/bin/webmux.pl for server clehbrtsrv01.broadvox.local:0, exiting...
 [Tue May 19 12:55:17 2009] [error] Can't locate RT/Authen/ExternalAuth.pm in 
 @INC (@INC contains: /opt/rt3/bin/../local/lib /opt/rt3/bin/../lib  
 /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi 
 /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi
 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi 
 /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi 
 /usr/lib/perl5/site_perl/5.8.8
 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 
 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl
 /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi 
 /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi
 /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi 
 /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi
 /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 
 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5
 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi 
 /usr/lib/perl5/5.8.8 . /etc/httpd) at /opt/rt3/bin/../lib/RT.pm line
 625.\nCompilation failed in require at (eval 2) line 1.\n
 [Tue May 19 12:55:17 2009] [error] Can't load Perl file: 
 /opt/rt3/bin/webmux.pl for server clehbrtsrv01.broadvox.local:0, exiting...

2.  I partly fixed the problem I was having with LDAP.  First, I looked for the 
./RT/Authen/ directory and copied it recursively over to /opt/rt3/bin.  This 
fixed the problem as far as the Module being included, but it did not fix the 
problem I'm having trying to use LDAP.

So, here are examples of my problems after the fixings.  Could someone double 
check them for me?  Thank you once again for your assistance.

RT_SiteConfig.pm settings:

# Set( $rtname, 'example.com');
# Set(@Plugins,(qw(Extension::QuickDelete)));
# Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Orginization, 'broadvox.local');
Set($CorrespondAddress, 'echat...@broadvox.net');
Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
# Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins, qw(RT::Authen::ExternalAuth));

# Database
# Set($DatabaseType, 'mysql');
# Set($DatabaseUser, 'rt_user');
# Set($DatabasePassword, 'rt_pass');
# Set($DatabaseRTHost, 'localhost');

# External Authentication
Set($ExternalAuthPriority, ['My_LDAP']);
Set($ExternalInfoPriority, ['My_LDAP']);
Set($AutoCreateNonExternalUsers, 1);
Set($ExternalAuthPriority, ['My_LDAP', 'My_MySQL', 'My_Oracle', 
'SecondaryLDAP', 'Other-DB']);

# LDAP
Set($AuthMethods, ['My_LDAP', 'Internal']);
Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0);
Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Orginization' = 'o',
   'RealName' = 'cn',
   'ExternalContactInfoId' = 'dn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos', = 'sAMAccountName',
   'WorkPhone', = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'});
Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name

Re: [rt-users] FW: Regular Authentication and ExternalAuth RT 3.8.1

2009-05-21 Thread Eric Chatham
On Thursday, May 21, 2009 10:39, Mike Peachey wrote,


 I'm still having a problem with this.  Does anyone know how to get LDAP
working on RT 3.8.2?  Thank you.

Absolutely.

You don't mention actually *installing* RT::Authen::ExternalAuth into
your RT install..

I did the CPAN install.  Would you suggest the manual installation, using the 
tarball you provided in your e-mail?

 2.  I partly fixed the problem I was having with LDAP.  First, I looked for
the ./RT/Authen/ directory and copied it recursively over to /opt/rt3/bin.
This fixed the problem as far as the Module being included, but it did not fix
the problem I'm having trying to use LDAP.

I totally don't see how that would work.. throwing random stuff into a
bin dir certainly would have no impact on getting it going..

This further makes me concerned that you might not have actually
installed the plugin at all.


 So, here are examples of my problems after the fixings.  Could someone
double check them for me?  Thank you once again for your assistance.

 RT_SiteConfig.pm settings:

 Set(@Plugins, qw(RT::Authen::ExternalAuth));

This line is right and is what causes the plugin to get loaded assuming
it's properly installed.

 # External Authentication
 Set($ExternalAuthPriority, ['My_LDAP']);
 Set($ExternalInfoPriority, ['My_LDAP']);
 Set($AutoCreateNonExternalUsers, 1);
 Set($ExternalAuthPriority, ['My_LDAP', 'My_MySQL', 'My_Oracle',
'SecondaryLDAP', 'Other-DB']);

Why are you overriding ExternalAuthPriority with invalid entries after
having set it correctly the first time?

 Set($AuthMethods, ['My_LDAP', 'Internal']);

This is not a valid setting any more. Delete it. It was deprecated by
ExternalAuthPriority.


 Set($LdapExternalAuth, 0);
 Set($LdapExternalInfo, 0);
 Set($LdapAutoCreateNonLdapUsers, 1);

These are nothing to do with ExternalAuth, you must have picked them up
from somewhere else. Delete them.


 Set($LdapAttrMap, {'Name' = 'sAMAccountName',
'EmailAddress' = 'mail',
'Orginization' = 'o',
'RealName' = 'cn',
'ExternalContactInfoId' = 'dn',
'ExternalAuthId' = 'sAMAccountName',
'Gecos', = 'sAMAccountName',
'WorkPhone', = 'telephoneNumber',
'Address1' = 'streetAddress',
'City' = 'l',
'State' = 'st',
'Zip' = 'postalCode',
'Country' = 'co'});
 Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
'EmailAddress', 'RealName',
'WorkPhone', 'Address2']);
 Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
   'mailAlternateAddress']);
 Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
 Set($LdapServer, 'clehbdc01.broadvox.local');
 Set($LdapBase, 'OU=USA,DC=broadvox,DC=local');
 Set($LdapFilter, '(objectClass=*)');

ALL of these are irrelevant to ExternalAuth. ExternalAuth uses a single
config variable called ExternalSettings with the settings for all
external configurations inside it.



 Here are my APACHE ERROR_LOG listings:


The apache error_log is useless for debugging EA, you need to have debug
logging enabled and look at the rt log.


You need to go back to basics and start again. First things first, go to
cpan and get the latest tarball for RT-Authen-ExternalAuth v0.08.
http://search.cpan.org/CPAN/authors/id/Z/ZO/ZORDRAK/RT-Authen-ExternalAuth-
0.08.tar.gz

Open the README and read it top to bottom.
http://search.cpan.org/src/ZORDRAK/RT-Authen-ExternalAuth-0.08/README

Open the example configuration file and read through. If it's not
provided as an example entry there, you shouldn't have it in your
RT_SiteConfig.pm.
http://cpansearch.perl.org/src/ZORDRAK/RT-Authen-ExternalAuth-
0.08/etc/RT_SiteConfig.pm

Once done, strip your RT_SiteConfig.pm down to basics and add the
directives you need from the example, modifying them to suit and work
with your LDAP environment.
--

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Regular Authentication and ExternalAuth RT 3.8.1

2009-05-20 Thread Eric Chatham
On Tuesday, May 20, 2009, Eric Chatham wrote:

 It appears that after I got Apache/MySql working previously, I am unable to 
 login with the default username/password (root/password) to the web  
 interface.  I started a new topic for this.  I also tried adding settings in 
 for ExternalAuth to the RT_SiteConfig.pm.  I am getting an @INC
 error in Apache when I try restarting the service.  Even before I added the 
 External Authentication variables, LDAP variables and the
 ExternalAuth Plugin setting, I still could not login using root and 
 password.

 /opt/rt3/etc/RT_SiteConfig.pm settings:

I fixed some of my problems.  I did two things to fix them, but I'm still stuck.

1.  I copied my RT_SiteConfig.pm and Apache Config and re-ran the installation 
(./configure - make testdeps - make install).  I copied my saved 
RT_SiteConfig.pm and Apache config back to their original location.  I ran 
make dropdb to redo the database installation.  There wasn't anything in 
there before so I was aware of the warning of all data being lost.

This fixed the problem I was having trying to log onto the web interface with 
the defaults (root and password).  I would like to change this password, can 
anyone tell me how this is changed?  The README file didn't say how or where.

 APACHE ERROR_LOG:

 [Tue May 19 12:54:25 2009] [error] Can't load Perl file: 
 /opt/rt3/bin/webmux.pl for server clehbrtsrv01.broadvox.local:0, exiting...
 [Tue May 19 12:55:17 2009] [error] Can't locate RT/Authen/ExternalAuth.pm in 
 @INC (@INC contains: /opt/rt3/bin/../local/lib /opt/rt3/bin/../lib  
 /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi 
 /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi
 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi 
 /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi 
 /usr/lib/perl5/site_perl/5.8.8
 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 
 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl
 /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi 
 /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi
 /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi 
 /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi
 /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 
 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5
 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi 
 /usr/lib/perl5/5.8.8 . /etc/httpd) at /opt/rt3/bin/../lib/RT.pm line
 625.\nCompilation failed in require at (eval 2) line 1.\n
 [Tue May 19 12:55:17 2009] [error] Can't load Perl file: 
 /opt/rt3/bin/webmux.pl for server clehbrtsrv01.broadvox.local:0, exiting...

2.  I partly fixed the problem I was having with LDAP.  First, I looked for the 
./RT/Authen/ directory and copied it recursively over to /opt/rt3/bin.  This 
fixed the problem as far as the Module being included, but it did not fix the 
problem I'm having trying to use LDAP.

So, here are examples of my problems after the fixings.  Could someone double 
check them for me?  Thank you once again for your assistance.

RT_SiteConfig.pm settings:

# Set( $rtname, 'example.com');
# Set(@Plugins,(qw(Extension::QuickDelete)));
# Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Orginization, 'broadvox.local');
Set($CorrespondAddress, 'echat...@broadvox.net');
Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
# Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins, qw(RT::Authen::ExternalAuth));

# Database
# Set($DatabaseType, 'mysql');
# Set($DatabaseUser, 'rt_user');
# Set($DatabasePassword, 'rt_pass');
# Set($DatabaseRTHost, 'localhost');

# External Authentication
Set($ExternalAuthPriority, ['My_LDAP']);
Set($ExternalInfoPriority, ['My_LDAP']);
Set($AutoCreateNonExternalUsers, 1);
Set($ExternalAuthPriority, ['My_LDAP', 'My_MySQL', 'My_Oracle', 
'SecondaryLDAP', 'Other-DB']);

# LDAP
Set($AuthMethods, ['My_LDAP', 'Internal']);
Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0);
Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Orginization' = 'o',
   'RealName' = 'cn',
   'ExternalContactInfoId' = 'dn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos', = 'sAMAccountName',
   'WorkPhone', = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'});
Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
   'EmailAddress', 'RealName',
   'WorkPhone', 'Address2']);
Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
  'mailAlternateAddress']);
Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
Set($LdapServer, 'clehbdc01

Re: [rt-users] Problems with RT 3.8.2 - Apache

2009-05-19 Thread Eric Chatham
On Tuesday, May 19, 2009 12:14, Odhiambo ワシントン wrote,

 Thank you all for your assistance.  I tried everyone's suggestions.  I 
 appreciate this.  The problem is still persisting though.  I made sure that 
 rt_user was  added to my RT_SiteConfig.pm file and I even hashed out the 
 redirect in my Apache config (that Sven pointed out; I was thinking that 
 may've been a problem).  I granted all permissions to the rt3 database for 
 rt_user.  I'm using the default username/password in RT_Config.pm.  I am no 
 longer getting the DBI error in my error_log.  Now, it appears to be 
 something else.

 perl -MCPAN -e force install Sys::Syslog

 Restart Apache and post the next errors:-)

 At your prompting, it took me just about 30 minutes to have rt-3.8.3rc1 
 running!! I love the web2 interface option.

Thank you that worked.


Eric

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Regular Authentication and ExternalAuth RT 3.8.1

2009-05-19 Thread Eric Chatham
Hello,

It appears that after I got Apache/MySql working previously, I am unable to 
login with the default username/password (root/password) to the web interface.  
I started a new topic for this.  I also tried adding settings in for 
ExternalAuth to the RT_SiteConfig.pm.  I am getting an @INC error in Apache 
when I try restarting the service.  Even before I added the External 
Authentication variables, LDAP variables and the ExternalAuth Plugin 
setting, I still could not login using root and password.

/opt/rt3/etc/RT_SiteConfig.pm settings:

# Set( $rtname, 'example.com');
# Set(@Plugins,(qw(Extension::QuickDelete)));
# Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Orginization, 'broadvox.local');
Set($CorrespondAddress, 'echat...@broadvox.net');
Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
# Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins, qw(RT::Authen::ExternalAuth));

# Database
Set($DatabaseType, 'mysql');
Set($DatabaseUser, 'rt_user');
Set($DatabasePassword, 'rt_pass');
Set($DatabaseRTHost, 'localhost');

# External Authentication
Set($ExternalAuthPriority, ['My_LDAP']);
Set($ExternalInfoPriority, ['My_LDAP']);
Set($AutoCreateNonExternalUsers, 1);
Set($ExternalAuthPriority, ['My_LDAP', 'My_MySQL', 'My_Oracle', 
'SecondaryLDAP', 'Other-DB']);

# LDAP
Set($AuthMethods, ['LDAP', 'Internal']);
Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0);
Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Orginization' = 'o',
   'RealName' = 'cn',
   'ExternalContactInfoId' = 'dn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos', = 'sAMAccountName',
   'WorkPhone', = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'});
Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
   'EmailAddress', 'RealName',
   'WorkPhone', 'Address2']);
Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
  'mailAlternateAddress']);
Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
Set($LdapServer, 'clehbdc01.broadvox.local');
Set($LdapBase, 'OU=USA,DC=broadvox,DC=local');
Set($LdapFilter, '(objectClass=*)');
1;

APACHE ERROR_LOG:

[Tue May 19 12:54:25 2009] [error] Can't load Perl file: /opt/rt3/bin/webmux.pl 
for server clehbrtsrv01.broadvox.local:0, exiting...
[Tue May 19 12:55:17 2009] [error] Can't locate RT/Authen/ExternalAuth.pm in 
@INC (@INC contains: /opt/rt3/bin/../local/lib /opt/rt3/bin/../lib 
/usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 
/usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 
/usr/lib/perl5/site_perl 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 
/usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 
/usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/5.8.8 . /etc/httpd) at /opt/rt3/bin/../lib/RT.pm line 
625.\nCompilation failed in require at (eval 2) line 1.\n
[Tue May 19 12:55:17 2009] [error] Can't load Perl file: /opt/rt3/bin/webmux.pl 
for server clehbrtsrv01.broadvox.local:0, exiting...

Eric Chatham
MIS Department
Phone: (216) 373-4683
Fax: (216) 373-4669
echat...@broadvox.net
[cid:image001.gif@01C9D882.351CFC90]



CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
inline: image001.gif___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] Regular Authentication and ExternalAuth RT 3.8.1

2009-05-19 Thread Eric Chatham
Hello,

I forgot to add the error_log example, when I comment out all the LDAP and 
ExternalAuth Settings in RT_SiteConfig.pm.  I've tried using root and password 
to logon to the web interface with no avail.  What could be happening?  There's 
got to be somewhere this program retrieves root name and password password.

APACHE ERROR_LOG:

[Tue May 19 17:12:33 2009] [notice] caught SIGTERM, shutting down
[Tue May 19 17:12:36 2009] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Tue May 19 17:12:38 2009] [notice] Digest: generating secret for digest 
authentication ...
[Tue May 19 17:12:38 2009] [notice] Digest: done
[Tue May 19 17:12:39 2009] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations
[Tue May 19 21:12:48 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:12:53 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:13:36 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:13:37 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:13:38 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:13:39 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:20:59 2009] [error]: FAILED LOGIN for  from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:21:00 2009] [error]: FAILED LOGIN for  from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:21:01 2009] [error]: FAILED LOGIN for  from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:21:18 2009] [error]: FAILED LOGIN for  from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 17:24:54 2009] [notice] caught SIGTERM, shutting down
[Tue May 19 17:24:57 2009] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Tue May 19 17:24:59 2009] [notice] Digest: generating secret for digest 
authentication ...
[Tue May 19 17:24:59 2009] [notice] Digest: done
[Tue May 19 17:25:00 2009] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations
[Tue May 19 21:25:09 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:25:14 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:30:47 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)
[Tue May 19 21:30:52 2009] [error]: FAILED LOGIN for root from 172.16.3.38 
(/opt/rt3/share/html/autohandler:268)

RT_SITECONFIG SETTINGS:

# Set( $rtname, 'example.com');
# Set(@Plugins,(qw(Extension::QuickDelete)));
# Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Orginization, 'broadvox.local');
Set($CorrespondAddress, 'echat...@broadvox.net');
Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
# Set($WebBaseURL, 'http://rt.broadvox.local/');
# Set(@Plugins, qw(RT::Authen::ExternalAuth));

# Database
# Set($DatabaseType, 'mysql');
# Set($DatabaseUser, 'rt_user');
# Set($DatabasePassword, 'rt_pass');
# Set($DatabaseRTHost, 'localhost');

# External Authentication
# Set($ExternalAuthPriority, ['My_LDAP']);
# Set($ExternalInfoPriority, ['My_LDAP']);
# Set($AutoCreateNonExternalUsers, 1);
# Set($ExternalAuthPriority, ['My_LDAP', 'My_MySQL', 'My_Oracle', 
'SecondaryLDAP', 'Other-DB']);

# LDAP
# Set($AuthMethods, ['My_LDAP', 'Internal']);
# Set($LdapExternalAuth, 0);
# Set($LdapExternalInfo, 0);
# Set($LdapAutoCreateNonLdapUsers, 1);
# Set($LdapAttrMap, {'Name' = 'sAMAccountName',
#   'EmailAddress' = 'mail',
#   'Orginization' = 'o',
#   'RealName' = 'cn',
#   'ExternalContactInfoId' = 'dn',
#   'ExternalAuthId' = 'sAMAccountName',
#   'Gecos', = 'sAMAccountName',
#   'WorkPhone', = 'telephoneNumber',
#   'Address1' = 'streetAddress',
#   'City' = 'l',
#   'State' = 'st',
#   'Zip' = 'postalCode',
#   'Country' = 'co'});
# Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
#   'EmailAddress', 'RealName',
#   'WorkPhone', 'Address2']);
# Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
#  'mailAlternateAddress']);
# Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
# Set($LdapServer, 'clehbdc01.broadvox.local');
# Set($LdapBase, 'OU=USA,DC=broadvox,DC=local');
# Set($LdapFilter, '(objectClass=*)');
1;

From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Eric Chatham
Sent: Tuesday, May 19, 2009 13:10
To: RT-Users@lists.bestpractical.com
Subject: [rt-users] Regular

[rt-users] Problems with RT 3.8.2 - Apache

2009-05-18 Thread Eric Chatham
Hello,

I completely started over with a fresh installation of RT using the latest 
version 3.8.2.  Following the README file that is packed with the new 
installation, I'm stuck at the Apache configuration.  I added the lines for 
Apache 2.x.x:


VirtualHost your.ip.address

ServerName your.rt.server.hostname



DocumentRoot /opt/rt3/share/html

AddDefaultCharset UTF-8



# optional apache logs for RT

# ErrorLog /opt/rt3/var/log/apache2.error

# TransferLog /opt/rt3/var/log/apache2.access



PerlRequire /opt/rt3/bin/webmux.pl



Location /NoAuth/images

SetHandler default

/Location

Location /

SetHandler perl-script

PerlResponseHandler RT::Mason

/Location

/VirtualHost

Here is my rt3.conf file settings:

Alias /rt3 /usr/share/rt3/html

# PerlRequire /usr/sbin/webmux.pl

Directory /usr/share/rt3/html
  AllowOverride All
  Options ExecCGI FollowSymLinks

  RewriteEngine On
  RedirectMatch permanent (.*)/$ $1/index.html
  AddDefaultCharset UTF-8
  SetHandler perl-script
  PerlHandler RT::Mason
/Directory
VirtualHost 172.16.5.163
ServerName clehbrtsrv01.broadvox.local

DocumentRoot /opt/rt3/share/html
AddDefaultCharset UTF-8

# optional apache logs for RT
# ErrorLog /opt/rt3/var/log/apache.error
# TransferLog /opt/rt3/var/log/apache.error

PerlModule Apache::DBI
PerlRequire /opt/rt3/bin/webmux.pl
Location /NoAuth/images
SetHandler default
/Location
Location /
SetHandler perl-script
PerlHandler RT::Mason
/Location
/VirtualHost

When I restart Apache and MySql, I tried accessing the page 
http://clehbrtsrv01.broadvox.local/ (no /rt3).  I get an Internal Server 
Error due to a misconfiguration.  Here is my error_log file for Apache:


[Mon May 18 15:12:12 2009] [notice] caught SIGTERM, shutting down
[Mon May 18 15:16:16 2009] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Mon May 18 15:16:19 2009] [notice] Digest: generating secret for digest 
authentication ...
[Mon May 18 15:16:19 2009] [notice] Digest: done
[Mon May 18 15:16:21 2009] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations
DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
[Mon May 18 15:17:11 2009] [error] [client 172.16.3.38] Connect Failed Access 
denied for user 'rt_user'@'localhost' (using password: YES)\n at 
/opt/rt3/bin/../lib/RT.pm line 204\n
DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
[Mon May 18 15:17:14 2009] [error] [client 172.16.3.38] Connect Failed Access 
denied for user 'rt_user'@'localhost' (using password: YES)\n at 
/opt/rt3/bin/../lib/RT.pm line 204\n
DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
[Mon May 18 15:17:15 2009] [error] [client 172.16.3.38] Connect Failed Access 
denied for user 'rt_user'@'localhost' (using password: YES)\n at 
/opt/rt3/bin/../lib/RT.pm line 204\n
DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
[Mon May 18 15:17:16 2009] [error] [client 172.16.3.38] Connect Failed Access 
denied for user 'rt_user'@'localhost' (using password: YES)\n at 
/opt/rt3/bin/../lib/RT.pm line 204\n
DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
[Mon May 18 15:17:16 2009] [error] [client 172.16.3.38] Connect Failed Access 
denied for user 'rt_user'@'localhost' (using password: YES)\n at 
/opt/rt3/bin/../lib/RT.pm line 204\n
DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
[Mon May 18 15:18:15 2009] [error] [client 172.16.3.38] Connect Failed Access 
denied for user 'rt_user'@'localhost' (using password: YES)\n at 
/opt/rt3/bin/../lib/RT.pm line 204\n

Eric Chatham
MIS Department
Phone: (216) 373-4683
Fax: (216) 373-4669
echat...@broadvox.net
[cid:image001.gif@01C9D7CC.691A95E0]



CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
inline: image001.gif___
http

Re: [rt-users] Problems with RT 3.8.2 - Apache

2009-05-18 Thread Eric Chatham
On Monday, May 18, 2009 15:55, Nimbius Wrote:

 doublecheck the configuration of your database to make sure the rt_user
 and rt_pass actually exist and permit login...looks like thats where its
 failing

rt_user is the user, and rt_pass is the password.  I'm still having a problem. 
:/

mysql use mysql
Reading table information for completion of table and column names
You can turn off this feature to get a quicker startup with -A

Database changed
mysql UPDATE user SET Password=PASSWORD('rt_pass') WHERE user='rt_user';
Query OK, 1 row affected (0.00 sec)
Rows matched: 1  Changed: 1  Warnings: 0

mysql FLUSH PRIVILEGES;
Query OK, 0 rows affected (0.01 sec)

mysql quit
Bye

 make sure mysqld is running too.

chkconfig mysqld on


On Mon, 18 May 2009, Eric Chatham wrote:

 Date: Mon, 18 May 2009 15:27:31 -0400
 From: Eric Chatham echat...@broadvox.net
 To: RT Users RT-Users@lists.bestpractical.com
 Subject: [rt-users] Problems with RT 3.8.2 - Apache

 Hello,

 I completely started over with a fresh installation of RT using the latest 
 version 3.8.2.  Following the README file that is packed with the new 
 installation, I'm stuck at the Apache configuration.  I added the lines for 
 Apache 2.x.x:


 VirtualHost your.ip.address

ServerName your.rt.server.hostname



DocumentRoot /opt/rt3/share/html

AddDefaultCharset UTF-8



# optional apache logs for RT

# ErrorLog /opt/rt3/var/log/apache2.error

# TransferLog /opt/rt3/var/log/apache2.access



PerlRequire /opt/rt3/bin/webmux.pl



Location /NoAuth/images

SetHandler default

/Location

Location /

SetHandler perl-script

PerlResponseHandler RT::Mason

/Location

 /VirtualHost

 Here is my rt3.conf file settings:

 Alias /rt3 /usr/share/rt3/html

 # PerlRequire /usr/sbin/webmux.pl

 Directory /usr/share/rt3/html
  AllowOverride All
  Options ExecCGI FollowSymLinks

  RewriteEngine On
  RedirectMatch permanent (.*)/$ $1/index.html
  AddDefaultCharset UTF-8
  SetHandler perl-script
  PerlHandler RT::Mason
 /Directory
 VirtualHost 172.16.5.163
ServerName clehbrtsrv01.broadvox.local

DocumentRoot /opt/rt3/share/html
AddDefaultCharset UTF-8

# optional apache logs for RT
# ErrorLog /opt/rt3/var/log/apache.error
# TransferLog /opt/rt3/var/log/apache.error

PerlModule Apache::DBI
PerlRequire /opt/rt3/bin/webmux.pl
Location /NoAuth/images
SetHandler default
/Location
Location /
SetHandler perl-script
PerlHandler RT::Mason
/Location
 /VirtualHost

 When I restart Apache and MySql, I tried accessing the page 
 http://clehbrtsrv01.broadvox.local/ (no /rt3).  I get an Internal Server 
 Error due to a misconfiguration.  Here is my error_log file for Apache:


 [Mon May 18 15:12:12 2009] [notice] caught SIGTERM, shutting down
 [Mon May 18 15:16:16 2009] [notice] suEXEC mechanism enabled (wrapper: 
 /usr/sbin/suexec)
 [Mon May 18 15:16:19 2009] [notice] Digest: generating secret for digest 
 authentication ...
 [Mon May 18 15:16:19 2009] [notice] Digest: done
 [Mon May 18 15:16:21 2009] [notice] Apache/2.2.3 (CentOS) configured -- 
 resuming normal operations
 DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
 for user 'rt_user'@'localhost' (using password: YES) at 
 /usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
 [Mon May 18 15:17:11 2009] [error] [client 172.16.3.38] Connect Failed Access 
 denied for user 'rt_user'@'localhost' (using password: YES)\n at 
 /opt/rt3/bin/../lib/RT.pm line 204\n
 DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
 for user 'rt_user'@'localhost' (using password: YES) at 
 /usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
 [Mon May 18 15:17:14 2009] [error] [client 172.16.3.38] Connect Failed Access 
 denied for user 'rt_user'@'localhost' (using password: YES)\n at 
 /opt/rt3/bin/../lib/RT.pm line 204\n
 DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
 for user 'rt_user'@'localhost' (using password: YES) at 
 /usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
 [Mon May 18 15:17:15 2009] [error] [client 172.16.3.38] Connect Failed Access 
 denied for user 'rt_user'@'localhost' (using password: YES)\n at 
 /opt/rt3/bin/../lib/RT.pm line 204\n
 DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
 for user 'rt_user'@'localhost' (using password: YES) at 
 /usr/lib/perl5/site_perl/5.8.8/DBIx/SearchBuilder/Handle.pm line 106
 [Mon May 18 15:17:16 2009] [error] [client 172.16.3.38] Connect Failed Access 
 denied for user 'rt_user'@'localhost' (using password: YES)\n at 
 /opt/rt3/bin/../lib/RT.pm line 204\n
 DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
 for user 'rt_user'@'localhost' (using password: YES) at 
 /usr/lib/perl5/site_perl/5.8.8

Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
-Original Message-
From: rt-users-boun...@lists.bestpractical.com 
[mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Bill Cole
Sent: Wednesday, May 13, 2009 15:03
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Installing and Using ExternalAuth

 See the Versions note on that page. In another post, you say you are
 installing RT 3.6.6, but below it looks like you are trying to install
 RT::Authen::ExternalAuth 0.08. That won't work. I'm not sure that it is the
 source of your current issue, but you should get compatible versions before
 proceeding.

Thank you for identifying that for me.  Yes, I did install RT 3.6.1.  I found 
the tarball for v0.05 at http://www.cpan.org/authors/id/Z/ZO/ZORDRAK/

 Obviously the second one is not the right RT.pm It, but the others are also
 in very odd places for RT.pm. Typically RT's perl modules are NOT installed
 under the general-use perl directory tree, but in a distinct directory such
 as /opt/rt3/. The specific layout is defined as part of the build/install
 process, and results in the various paths being defined in the RT.pm that
 gets installed. If you start moving parts of RT around after installation,
 you will break it.

After extracting the file and following the instructions to complete the 
installation, there were no errors.  I also found the documentation for setting 
the ExternalAuth variables in RT_SiteConfig.PM as well.

Examples:

[r...@clehbrtsrv01 RT-Auth]# ls
RT-Authen-ExternalAuth-0.05  RT-Authen-ExternalAuth-0.05.tar.gz

[r...@clehbrtsrv01 RT-Auth]# cd RT-Authen-ExternalAuth-0.05

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# ls
ChangeLog  etc  html  inc  lib  LICENSE  Makefile.PL  MANIFEST  META.yml  README
[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# Makefile.PL
-bash: Makefile.PL: command not found

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# perl Makefile.PL
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Cannot determine author info from lib/RT/Authen/ExternalAuth.pm
Cannot determine license info from lib/RT/Authen/ExternalAuth.pm
Using RT configuration from /usr/lib/perl5/vendor_perl/5.8.8/RT.pm:
./etc   = /usr/local/rt3/etc/Authen-ExternalAuth
./html  = /usr/share/rt3/html
./lib   = /usr/local/rt3/lib
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Checking if your kit is complete...
Looks good
Writing Makefile for RT::Authen::ExternalAuth

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# make
cp lib/RT/Authen/ExternalAuth.pm blib/lib/RT/Authen/ExternalAuth.pm
cp lib/RT/User_Vendor.pm blib/lib/RT/User_Vendor.pm
Manifying blib/man3/RT::Authen::ExternalAuth.3pm

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# make install
Installing /usr/local/rt3/lib/RT/User_Vendor.pm
Installing /usr/local/rt3/lib/RT/Authen/ExternalAuth.pm
Installing /usr/local/rt3/man/man3/RT::Authen::ExternalAuth.3pm
Writing /usr/local/rt3/man/auto/RT/Authen/ExternalAuth/.packlist
Appending installation info to /usr/local/rt3/lib/perllocal.pod
Installing /usr/local/rt3/etc/Authen-ExternalAuth/RT_SiteConfig.pm
Installing /usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth

[r...@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]#

 3 possibilities:

 1. This is because of the version mismatch.
 2. That RT.pm is not the RT.pm you are looking for, i.e. it is not the
 top-level module for Request Tracker.
 3. That RT.pm is not readable by the install process. (one might achieve
 such an oddity with something like SELinux)

Speaking of SELinux, the instructions I followed say to disable this.  Does 
it matter if I chose the permissive level?  Also, I saw a question asked 
earlier on the mailing list.  Is there a way to integrate both LDAP and 
non-LDAP?

 -Original Message-
 From: rt-users-boun...@lists.bestpractical.com 
 [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf Of Ken Crocker
 Sent: Monday, May 11, 2009 18:58
 To: rt Users
 Subject: [rt-users] Add User question

 To any and all,


 I want to set my RT Configuration to allow non-LDAP Users and LDAP
 Users alike to be added as Unprivileged users when they are CC's on a
 ticket during correspondance. Can anyone help me with this? Thanks.

 Kenn
 LBNL
 --
Thank you once again. :)

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with 

Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
On Thursday, May 14, 2009 12:35, Kevin wrote:


 Also, I saw a question
 asked earlier on the mailing list. Is there a way to integrate both
 LDAP and
 non-LDAP?

 With V0.08, the sample config file says:

   # If this is set to 1, then users should be autocreated by RT
   # as internal users if they fail to authenticate from an
   # external service.
   Set($AutoCreateNonExternalUsers,0);

 By default, RT-Authen-ExternalAuth will look for a user/password
 in LDAP and then fall back to RT's internal auth.
 Toggling this setting will allow you to create users that don't
 have a mapping in LDAP

 -kevin

Thanks Kevin and Bill.  I will use this setting. :)
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
On Thursday, May 14, 2009 12:35, Kevin wrote:

 With V0.08, the sample config file says:

   # If this is set to 1, then users should be autocreated by RT
   # as internal users if they fail to authenticate from an
   # external service.
   Set($AutoCreateNonExternalUsers,0);

 By default, RT-Authen-ExternalAuth will look for a user/password
 in LDAP and then fall back to RT's internal auth.
 Toggling this setting will allow you to create users that don't
 have a mapping in LDAP


Hi, Kevin

After I installed the ExternalAuth v0.05, I began modifying my RT_SiteConfig.PM 
to reflect the LDAP setup.  When I try to log onto through the Web Interface, I 
receive an error.  When I try logging in with the default root login, I get 
the same error, but when I click back I'm logged in (as root).  This only 
happens for the default root user for RT, otherwise no LDAP users can log in.

Here is the Error from the Web Interface:

error:  Can't use an undefined value as an ARRAY reference at 
/usr/local/rt3/lib/RT/User_Vendor.pm line 56.

context:  ...
52:  $RT::Logger-debug( (caller(0))[3],
53:  Trying External authentication);
54:
55:  # Get the prioritised list of external authentication services
56:  my @auth_services = @$RT::ExternalAuthPriority;
57:
58:  # For each of those services..
59:  foreach my $service (@auth_services) {
60:
...

code stack:  /usr/local/rt3/lib/RT/User_Vendor.pm:56
/usr/local/rt3/lib/RT/User_Vendor.pm:359
/usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
/usr/share/rt3/html/Elements/Callback:85
/usr/share/rt3/html/autohandler:240

---

I should stress, I'm not modifying the RT_Config.pm settings in /etc/rt3.  I'm 
having a problem seeing the $rtname display our company domain.  It still shows 
example.com.

Here are my /etc/rt3/RT_SiteConfig.pm settings:

Set($WebPath, /rt3);
Set($rtname, broadvox.local);
Set($Orginization, 'broadvox.local');
Set($CorrespondAddress, 'echat...@broadvox.net');
Set($CommentAddress, 'echat...@infotelecom.us');
Set($Timezone, 'US/Eastern');
Set($DatabaseType, 'mysql');
Set($WebBaseURL, 'http://rt.broadvox.local/');
Set(@Plugins, qw(RT::Authen::ExternalAuth));

# LDAP
Set($AuthMethods, ['LDAP', 'Internal']);
Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0);
Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {'Name' = 'sAMAccountName',
   'EmailAddress' = 'mail',
   'Orginization' = 'o',
   'RealName' = 'cn',
   'ExternalContactInfoId' = 'dn',
   'ExternalAuthId' = 'sAMAccountName',
   'Gecos', = 'sAMAccountName',
   'WorkPhone', = 'telephoneNumber',
   'Address1' = 'streetAddress',
   'City' = 'l',
   'State' = 'st',
   'Zip' = 'postalCode',
   'Country' = 'co'});
Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
   'EmailAddress', 'RealName',
   'WorkPhone', 'Address2']);
Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
  'mailAlternateAddress']);
Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
Set($LdapServer, 'clehbdc01.broadvox.local');
Set($LdapBase, 'OU=USA,DC=broadvox,DC=local');
Set($LdapFilter, '(objectClass=user)');
1;

--

Thank you for your assistance. :)


-Eric

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Installing and Using ExternalAuth

2009-05-14 Thread Eric Chatham
On Thursday, May 14, 2009 17:03, Kevin wrote:

 After I installed the ExternalAuth v0.05, I began modifying my
 RT_SiteConfig.PM to reflect the LDAP setup.  When I try to log onto
 through the Web Interface, I receive an error.  When I try logging
 in with the default root login, I get the same error, but when I
 click back I'm logged in (as root).  This only happens for the
 default root user for RT, otherwise no LDAP users can log in.
 Here is the Error from the Web Interface:

 You didn't define the ExternalAuthPriority array to tell the
 externalauth
 what to do.

 RT's internal auth is kicking in and recognizing the root user/pass

Hello, Kevin.  Thank you for the reply.  Where do I define the array at and how 
do I define it?

-Eric



 error:  Can't use an undefined value as an ARRAY reference at /usr/
 local/rt3/lib/RT/User_Vendor.pm line 56.

 context:  ...
 52:  $RT::Logger-debug( (caller(0))[3],
 53:  Trying External authentication);
 54:
 55:  # Get the prioritised list of external authentication services
 56:  my @auth_services = @$RT::ExternalAuthPriority;
 57:
 58:  # For each of those services..
 59:  foreach my $service (@auth_services) {
 60:
 ...

 code stack:  /usr/local/rt3/lib/RT/User_Vendor.pm:56
 /usr/local/rt3/lib/RT/User_Vendor.pm:359
 /usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
 /usr/share/rt3/html/Elements/Callback:85
 /usr/share/rt3/html/autohandler:240

 ---

 I should stress, I'm not modifying the RT_Config.pm settings in /etc/
 rt3.  I'm having a problem seeing the $rtname display our company
 domain.  It still shows example.com.

 Here are my /etc/rt3/RT_SiteConfig.pm settings:

 Set($WebPath, /rt3);
 Set($rtname, broadvox.local);
 Set($Orginization, 'broadvox.local');
 Set($CorrespondAddress, 'echat...@broadvox.net'); Set($CommentAddress,
 'echat...@infotelecom.us'); Set($Timezone, 'US/Eastern');
 Set($DatabaseType, 'mysql'); Set($WebBaseURL,
 'http://rt.broadvox.local/'); Set(@Plugins,
 qw(RT::Authen::ExternalAuth));

 # LDAP
 Set($AuthMethods, ['LDAP', 'Internal']); Set($LdapExternalAuth, 0);
 Set($LdapExternalInfo, 0); Set($LdapAutoCreateNonLdapUsers, 1);
 Set($LdapAttrMap, {'Name' = 'sAMAccountName',
 'EmailAddress' = 'mail',
 'Orginization' = 'o',
 'RealName' = 'cn',
 'ExternalContactInfoId' = 'dn',
 'ExternalAuthId' = 'sAMAccountName',
 'Gecos', = 'sAMAccountName',
 'WorkPhone', = 'telephoneNumber',
 'Address1' = 'streetAddress',
 'City' = 'l',
 'State' = 'st',
 'Zip' = 'postalCode',
 'Country' = 'co'});
 Set($LdapRTAttrMatchList, ['ExternalContactInfoId', 'Name',
 'EmailAddress', 'RealName',
 'WorkPhone', 'Address2']);
 Set($LdapEmailAttrMatchList, ['mail', 'mailRoutingAddress',
'mailAlternateAddress']);
 Set($LdapEmailAttrMatchPrefix, ['', 'smtp', 'SMTP:']);
 Set($LdapServer, 'clehbdc01.broadvox.local'); Set($LdapBase,
 'OU=USA,DC=broadvox,DC=local'); Set($LdapFilter,
 '(objectClass=user)'); 1;

 --

 Thank you for your assistance. :)


 -Eric

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Installing and Using ExternalAuth

2009-05-13 Thread Eric Chatham
Hello All,

I am trying to install the current PM for RT::Authen::ExternalAuth PM from 
CPAN.  I am using the wiki.bestpractical guide for the installation.

http://wiki.bestpractical.com/view/ExternalAuth

I am stuck at the point where it is asking me to enter the path to the RT PM.  
I tried looking up RT.pm in the system and using the path to it in the 
Makefile.PL portion, but it is not taking.  I also tried copying the RT.pm to 
one of the selections in the Makefile.PL answer prompt to no avail.  Please 
assist in any way possible.  I tried both the cpan install and manual 
installation.  I am stuck at both places with the Makefile.PL script.  Thank 
you greatly. :)


Examples:

[root@ ~ RT-Authen-ExternalAuth-0.08]# find / -name RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/RT/RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/Net/DNS/RR/RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/RT.pm

[root@ ~ RT-Authen-ExternalAuth-0.08]# cp 
/usr/lib/perl5/vendor_perl/5.8.8/RT.pm /usr/lib/perl5/vendor_perl/5.8.8/RT
[root@ ~ RT-Authen-ExternalAuth-0.08]# perl Makefile.PL
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Cannot determine author info from lib/RT/Authen/ExternalAuth.pm
Cannot determine license info from lib/RT/Authen/ExternalAuth.pm
Cannot find the location of RT.pm that defines $RT::LocalPath in: inc 
/usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 
/usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 
/usr/lib/perl5/site_perl 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 
/usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 
/usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/5.8.8 . /opt/rt3/lib /opt/lib/rt3 /opt/lib /usr/local/rt3/lib 
/usr/local/lib/rt3 /usr/local/lib /home/rt3/lib /home/lib/rt3 /home/lib 
/usr/rt3/lib /usr/lib/rt3 /usr/lib /sw/rt3/lib /sw/lib/rt3 /sw/lib
Path to your RT.pm:  /usr/lib/perl5/vendor_perl/5.8.8/
Cannot find the location of RT.pm that defines $RT::LocalPath in: inc 
/usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi 
/usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 
/usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 
/usr/lib/perl5/site_perl 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi 
/usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 
/usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 
/usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi 
/usr/lib/perl5/5.8.8 . /opt/rt3/lib /opt/lib/rt3 /opt/lib /usr/local/rt3/lib 
/usr/local/lib/rt3 /usr/local/lib /home/rt3/lib /home/lib/rt3 /home/lib 
/usr/rt3/lib /usr/lib/rt3 /usr/lib /sw/rt3/lib /sw/lib/rt3 /sw/lib 
/usr/lib/perl5/vendor_perl/5.8.8/ /usr/lib/perl5/vendor_perl/5.8.8//rt3/lib 
/usr/lib/perl5/vendor_perl/5.8.8//lib/rt3 /usr/lib/perl5/vendor_perl/5.8.8//lib
Path to your RT.pm:



CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] New to RT and need help with RT_SiteConfig.PM

2009-05-11 Thread Eric Chatham
Hello,

I am brand new to RT request tracker.  I am using the installation guide for 
CentOS 5.1 /RHEL 5.1 to install RT 3.6.6.

http://wiki.bestpractical.com/view/Rhel5InstallGuide

I am stuck at the point where it wants me to configure the variables in 
/etc/rt3/RT_SiteConfig.pm.  The name of the server I am configuring for RT is 
rtsrv01.domain.local.  The website I want to use is http://rt3.domain.local.  
For the dbuser, do I want to use root or should I create another dbuser for 
RT?  If so, what DB Permissions should I set?  Lastly, I want the htmldir to 
be /opt/rt3/html not the default /usr/share/rt3/html.  Where would I change 
that?

Thank you for your assistance.

Eric Chatham


CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] New to RT and need help with RT_SiteConfig.PM

2009-05-11 Thread Eric Chatham
Hello,

I am brand new to RT request tracker.  I am using the installation guide for 
CentOS 5.1 /RHEL 5.1 to install RT 3.6.6.

http://wiki.bestpractical.com/view/Rhel5InstallGuide

I am stuck at the point where it wants me to configure the variables in 
/etc/rt3/RT_SiteConfig.pm.  The name of the server I am configuring for RT is 
rtsrv01.domain.local.  The website I want to use is http://rt3.domain.local.  
For the dbuser, do I want to use root or should I create another dbuser for 
RT?  If so, what DB Permissions should I set?  Lastly, I want the htmldir to 
be /opt/rt3/html not the default /usr/share/rt3/html.  Where would I change 
that?

Thank you for your assistance.

Eric Chatham


CONFIDENTIAL. This e-mail and any attached files are confidential and should be 
destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] New to RT and need help with RT_SiteConfig.PM

2009-05-11 Thread Eric Chatham
Sorry about the second e-mail.  On the first one, I received an undeliverable 
NDR when I tried posting.

Thank you for the reply.  There is no step called make initdb on the 
installation guide I'm using for CentOS 5.1 from the wiki.

There is a rt-setup-database --action init command though.  I ran this 
command with the --dba and --dba-password flags, using root and the root 
password.

I'm still unsure how to configure the RT_SiteConfig.pm perl module.

Eric Chatham

CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] New to RT and need help with RT_SiteConfig.PM

2009-05-11 Thread Eric Chatham
Thanks for the reply.  Can we please just overlook the silly signature?  The 
message gets appended on all outgoing e-mail from our organization!

Anyhow, I get the gist how to modify the file.  I'm just wondering if someone 
could provide me with some examples?  That would be greatly appreciated.  
Thanks, once again. :)


-Original Message-
From: Gary Greene [mailto:ggre...@minervanetworks.com]
Sent: Monday, May 11, 2009 6:43 PM
To: Eric Chatham; Ruslan Zakirov
Cc: rt-users@lists.bestpractical.com
Subject: RE: [rt-users] New to RT and need help with RT_SiteConfig.PM

 -Original Message-
 From: rt-users-boun...@lists.bestpractical.com
 [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf
 Of Eric Chatham
 Sent: Monday, May 11, 2009 3:12 PM
 To: Ruslan Zakirov
 Cc: rt-users@lists.bestpractical.com
 Subject: Re: [rt-users] New to RT and need help with RT_SiteConfig.PM

 Sorry about the second e-mail.  On the first one, I received
 an undeliverable NDR when I tried posting.

 Thank you for the reply.  There is no step called make
 initdb on the installation guide I'm using for CentOS 5.1
 from the wiki.

 There is a rt-setup-database --action init command though.
 I ran this command with the --dba and --dba-password flags,
 using root and the root password.

 I'm still unsure how to configure the RT_SiteConfig.pm perl module.

 Eric Chatham

 CONFIDENTIAL.  This e-mail and any attached files are
 confidential and should be destroyed and/or returned if you
 are not the intended and proper recipient.

Sorry for being a little pedantic, but

First, please don't top post, the flow of the conversation gets lost if you do, 
Second, this is a mailing list, your signature is more than a little silly in 
this case.

Now on to the meat of the issue:
The best way to configure your RT_SiteConfig.pm is to open it in your favourite 
editor (vi, emacs, or nano) and then edit what is there using the RT_Config.pm 
as a guide to what you can change. In most cases, both of these files will be 
located in /etc/rt3/. In most cases, a minimal configuration will override the 
default rtname, organization, webpath, webdomain, and timezone.

These, and other options are fairly well documented in RT_Config.pm

--
Gary L. Greene, Jr.
IT Operations
Minerva Networks, Inc.
Cell:  (650) 704-6633
Phone: (408) 240-1239


CONFIDENTIAL.  This e-mail and any attached files are confidential and should 
be destroyed and/or returned if you are not the intended and proper recipient.
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com