[rt-users] Fulltext search with date ranges

2012-08-27 Thread Jason Doran
Hi,

I know the caveats with enabling a fulltext search on a non- PostgreSQL
or sphinx setup. However,

Can RT do a fulltext search (/Search/Simple.html) with a date range?

I suspect the answer is no, that this is not a supported field, but 
thought I would ask anyway; something like:

fulltext:coffee Created-2 days ago and Created = today

I have a portlet that I copied from 
http://requesttracker.wikia.com/wiki/Full_Text_Search_Portlet

and see date ranges here for a sphinx search: 
http://requesttracker.wikia.com/wiki/IntegrateSphinx

and thought that adding date ranges to Full_Text_Search_Portlet
might make this a little faster.

It is currently fine in testing with about 30,000 tickets;
v. slow for resolved tickets as expected, but fine at the moment
for open/stalled/new tickets.


RT: 4.0.6
MySql: mysql-5.0.95-1.el5_7.1
no sphinx (for another day)


Regards,
Jason Doran
National University of Ireland, Maynooth


[rt-users] 3.8.8-4.0.2 upgrade: /lib/RT/Template.pm line 627, line 1

2011-10-12 Thread Jason Doran

Hi,
I am testing an upgrade from 3.8.8 to latest 4.0.2 (mysql-5.0.x/ 
httpd-2.2.x)


I found it easier to set up a new rt4 folder and database and to  
manually migrate my few updates/config changes across.


To do this I first dropped all newly created rt4 tables and then  
imported my rt3 database into rt4. I then ran /opt/rt4/sbin/rt-setup- 
database --prompt-for-dba-password --action upgrade


The code from Template.pm line 627 is:

if ($self-Type eq 'Perl'  !$self-CurrentUser-HasRight(Right  
= 'ExecuteCode', Object = $RT::System)) {

return ( undef, $self-loc('Permission Denied') );
}

Any ideas on what might causing the warnings? All seems well with the  
system (including latest RT-Authen-ExternalAuth) and the upgrade is  
worth it just for the Show/Hide quoted text, but I am concerned about  
the three warnings below.


Processing 3.8.9
Now inserting data.
[Wed Oct 12 15:47:14 2011] [warning]: Use of uninitialized value in  
string eq at /opt/rt4/sbin/../lib/RT/Template.pm line 627,  line 1.  
(/opt/rt4/sbin/../lib/RT/Template.pm:627)
[Wed Oct 12 15:47:14 2011] [warning]: Use of uninitialized value in  
string eq at /opt/rt4/sbin/../lib/RT/Template.pm line 627,  line 1.  
(/opt/rt4/sbin/../lib/RT/Template.pm:627)
[Wed Oct 12 15:47:14 2011] [warning]: Use of uninitialized value in  
string eq at /opt/rt4/sbin/../lib/RT/Template.pm line 627,  line 1.  
(/opt/rt4/sbin/../lib/RT/Template.pm:627)

Processing 3.9.1
Now inserting data.
Processing 3.9.2
Now inserting data.
Processing 3.9.3
Now populating database schema.
Processing 3.9.5
Now populating database schema.
Processing 3.9.6
Now populating database schema.
Processing 3.9.7
Now populating database schema.
Now inserting data.
Processing 3.9.8
Now populating database schema.
Now inserting data.
Processing 4.0.0rc2
Now populating database schema.
Processing 4.0.0rc4
Now populating database schema.
Processing 4.0.0rc7
Now inserting data.
Processing 4.0.1
Now inserting data.
Done.


I should also mention that I have not installed all extensions yet  
from 3.8.8 as I want to review. RTx::EmailCompletion RT::FM RTx::Tags.  
Would the error be related to these not installed on test system?


I have also played with RTFM on rt3 at some stage, so I (prior to  
update, and after importing rt3 into new rt4 database) just deleted  
these tables:

drop table FM_Articles, FM_Classes, FM_ObjectTopics, FM_Topics;


Regards,
Jason




RT Training Sessions (http://bestpractical.com/services/training.html)
*  San Francisco, CA, USA  October 18  19, 2011
*  Washington DC, USA  October 31  November 1, 2011
*  Barcelona, Spain  November 28  29, 2011


Re: [rt-users] Slow Ticket History 3.8.8

2010-06-29 Thread Jason Doran

Hi,
If you are using mysqld have a look at mysqltuner.pl perl script  
(google)

This has fixed quickly many performance issues on both RT and other
web-based software we use. I run this every few weeks and apply  
suggested

changes and then simply restart mysqld when things are quite.

Regards,
Jason Doran
Computer Centre
NUI, Maynooth

On 29 Jun 2010, at 14:09, Justin Hayes wrote:


Hi everyone,

I've raised this before, but we've had another look at it and still  
can't see how to improve things.


We put a lot of comments/replies in our tickets. Often there can be  
50-100 entries in a ticket, mostly plain text. Loading such a ticket  
can take 10-20secs.


We don't have any slow queries - all the time seems to be in the  
code rendering the history of the ticket.
We've had a go at stripping functions out of ShowHistory,  
ShowTransaction and ShowTransactionAttachmments but not had much  
success.


FWIW our RT runs on quad 3ghz Xeons with 8gb of ram.

I'd like to try and determine if we're just slow, or if this is just  
how long RT takes. Maybe perl is just slow.


Can anyone shed any light on how long it takes them to render long  
tickets in their systems? If you look at the page source it gives  
you a value e.g.


spanTime to display: 24.996907/span

Can anyone share some numbers from theirs for longer tickets? It  
would be really appreciated.



Thanks,

Justin

-
Justin Hayes
OpenBet Support Manager
justin.ha...@openbet.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com



Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Escalating priorities and using 'LastUpdated' in searches

2009-06-08 Thread Jason Doran
Hi,
We are currently escalating priorities for all queues each night with a 
cron job.

# escalate tickets for all queues
while (my $queue = $queues-Next) {
my $queuename = $queue-Name;
system($crontool --search RT::Search::ActiveTicketsInQueue  .
--search-arg \$queuename\ .
--action RT::Action::EscalatePriority);
}


Now some people are complaing that they cannot look at tickets that 
haven't been updated in a given time period (by a real person) using 
'LastUpdated' in searches, since most tickets have their priority 
updated every night and there is a transaction: root - Priority changed 
from…

Is there a way to ignore transactions of priority change when running 
queries using 'LastUpdated', or perhaps I should not run the cron job at 
all. I am not sure that it really provides us with anything at the 
moment other than being able to sort on priority. What do other people 
do with escalating priorities and using LastUpdated in searches?

Regards,
Jason



___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] De-normalized RT Views

2009-03-06 Thread Jason Doran
Hi Kenn,
We have Remedy Helpdesk and I would be interested in your
Perl program to test conversion to RT.

Regards,
Jason


On 5 Mar 2009, at 22:50, Kenneth Crocker wrote:

   Also, for those who have been looking for ways to convert from one
 ticketing system to RT, we have written a program in Perl to do just
 that. It uses the API, so that all relevant table records are  
 updated in
 RT. Again, we use Oracle, so this may not work for you, but the logic
 and process should. All you would have to do is change the syntax and
 any environmental setups so the program would work for you and you've
 got it. Anyone interested in that?

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sa...@bestpractical.com


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] Numeric ids

2008-10-21 Thread Jason Doran
Hi,

Is there anyway to get a logon to RT with a numeric id.

I have looked at some threads discussing this:

http://www.gossamer-threads.com/lists/rt/users/34013?search_string=numeric%20user%20id;#34013
http://www.gossamer-threads.com/lists/rt/users/57938?search_string=numeric%20user%20id;#57938
http://www.gossamer-threads.com/lists/rt/users/26803?search_string=numeric%20username;#26803
http://www.gossamer-threads.com/lists/rt/users/49768?search_string=numeric%20username;#49768

All our students have numeric ids (9 digit number) and we are using  
LDAP authentication.

I can probably store the username as their email address, and then  
LoadByGecos
(numeric id) as suggested in one of the threads. Buy where do I make  
this change.
Also, I suspect that I will then try to bind to my LDAP with an email  
address, rather than UID,
which wont work.

I have looked at Record.pm and I can force through autocreation
of an account with numeric id on a test system, but cannot get this to
logon by LDAP. User_Overlay.pm has some code (sub Load) that looks  
like it could be
changed. Again, I do not know the side-effects of changing things here.

Any ideas/pointers, or even just someone telling me that this is not
supported at all would be good.


Regards,
Jason Doran





___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


[rt-users] RT-Authen-ExternalAuth-0.05

2008-10-17 Thread Jason Doran
Hi,
I am using RT-Authen-ExternalAuth-0.05 and all is generally good.
Our users are in OpenLDAP which looks something like the following.

dc=ourdomain,dc=ie
ou=Users
ou=Students
ou=50
uid=501..
uid=502...
ou=51
uid=511..
uid=512...

All staff emails auto-create an account when email is first sent to RT  
or when they logon
to self-service. External gmail type accounts are OK as well. However,  
our student
accounts generate the below errors. All student account uids are  
basically their 8 digit
student number and emails are of form [EMAIL PROTECTED]

I have given 'Everyone' permissions on the relevant queue.

Does anyone have any ideas as to why one group of users work but not  
others. Obvious
differences between accounts are that uids for students are all  
numeric, and their LDAP
branch is organised a little differently, but when an email is sent it  
finds the relevant attrs.
from OpenLDAP.

When I logon using my credentials, in LDAP log I see a SRCH and then a  
BIND. But nothing
appears when trying a student account self-service login.

[EMAIL PROTECTED] ~]# tail -f /var/log/ldap.log|grep jbloggs
Oct 17 11:23:14 xxx slapd[29302]: conn=2505948 op=2 SRCH  
base=dc=ourdomain,dc=ie scope=2 deref=2  
filter=((objectClass=posixAccount)(uid=jbloggs))
Oct 17 11:23:15 xxx slapd[29302]: conn=2505950 op=3 BIND  
dn=uid=jbloggs,ou=Users,dc=ourdomain,dc=ie method=128

Regards,
Jason

Error when email sent
--

Oct 17 10:58:08 rtsandbox RT: RT::User::LookupExternalUserInfo :  
Returning:  EmailAddress: , Name: , RealName:  (/opt/rt3/bin/../local/ 
lib/RT/User_Vendor.pm:703)
Oct 17 10:58:08 rtsandbox RT: RT::User::LookupExternalUserInfo :  
Returning:  EmailAddress: [EMAIL PROTECTED],  
ExternalAuthId: 98765432, Name: 98765432, Organization: NUIM,  
RealName: JOE BLOGGS(/opt/rt3/bin/../local/lib/RT/User_Vendor.pm:703)
Oct 17 10:58:08 rtsandbox RT: RT::User::CanonicalizeUserInfo returning  
Comments: Autocreated on ticket submission, Disabled: 0, EmailAddress: [EMAIL 
PROTECTED] 
, ExternalAuthId: 98765432, Name: 98765432, Organization: NUIM,  
Password: , Privileged: 0, RealName: JOE BLOGGS(/opt/rt3/bin/../local/ 
lib/RT/User_Vendor.pm:444)
Oct 17 10:58:08 rtsandbox RT: Could not create a new user - Comments- 
Autocreated on ticket submission-RealName-JOE [EMAIL PROTECTED] 
*NO-PASSWORD*-Name-98765432-Organization-NUIM-ExternalAuthId-98765432  
(/opt/rt3/bin/../lib/RT/User_Overlay.pm:201)
Oct 17 10:58:08 rtsandbox RT: User creation failed in mailgateway:  
Could not create user (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244)
Oct 17 10:58:09 rtsandbox RT: Couldn't load user '[EMAIL PROTECTED] 
'.giving up (/opt/rt3/bin/../lib/RT/Interface/Email.pm:806)
Oct 17 10:58:09 rtsandbox RT: User  '[EMAIL PROTECTED]'  
could not be loaded in the mail gateway (/opt/rt3/bin/../lib/RT/ 
Interface/Email.pm:244)
Oct 17 10:58:09 rtsandbox RT: RT could not load a valid user, and RT's  
configuration does not allow for the creation of a new user for this  
email ([EMAIL PROTECTED]).  You might need to grant  
'Everyone' the right 'CreateTicket' for the queue support_pre. (/opt/ 
rt3/bin/../lib/RT/Interface/Email.pm:244)
Oct 17 10:58:09 rtsandbox RT: RT could not load a valid user, and RT's  
configuration does not allow for the creation of a new user for your  
email. (/opt/rt3/bin/../lib/RT/Interface/Email.pm:244)
Oct 17 10:58:09 rtsandbox RT: Could not record email: Could not load a  
valid user (/opt/rt3/share/html/REST/1.0/NoAuth/mail-gateway:75)


Error on Logon to Self Service
--

Oct 17 11:05:12 rtsandbox RT: Couldn't get principal for not loaded  
object (/opt/rt3/bin/../lib/RT/User_Overlay.pm:1113)
Oct 17 11:05:13 rtsandbox RT: Use of uninitialized value in join or  
string at /usr/lib/perl5/site_perl/5.8.8/Log/Dispatch.pm line 22,  
DATA line 514. (/opt/rt3/bin/../local/lib/RT/User_Vendor.pm:208)
Oct 17 11:05:13 rtsandbox RT: My_LDAP AUTH FAILED:  User not found or  
more than one user found (/opt/rt3/bin/../local/lib/RT/User_Vendor.pm: 
208)
Oct 17 11:05:13 rtsandbox RT: Use of uninitialized value in join or  
string at /usr/lib/perl5/site_perl/5.8.8/Log/Dispatch.pm line 22,  
DATA line 514. (/opt/rt3/bin/../local/lib/RT/User_Vendor.pm:294)
Oct 17 11:05:13 rtsandbox RT: RT::User::IsExternalPassword External  
Auth Failed:  (/opt/rt3/bin/../local/lib/RT/User_Vendor.pm:294)
Oct 17 11:05:13 rtsandbox RT: Use of uninitialized value in join or  
string at /usr/lib/perl5/site_perl/5.8.8/Log/Dispatch.pm line 22,  
DATA line 514. (/opt/rt3/bin/../local/lib/RT/User_Vendor.pm:305)
Oct 17 11:05:13 rtsandbox RT: RT::User::IsInternalPassword AUTH FAILED  
(no passwd):  (/opt/rt3/bin/../local/lib/RT/User_Vendor.pm:305)
Oct 17 11:05:13 rtsandbox RT: FAILED LOGIN for 98765432 from  
149.xx.xx.xx (/opt/rt3/share/html/autohandler:265)

Re: [rt-users] RT 3.8 - Cant create users in database when they send email

2008-10-02 Thread Jason Doran

If the error is something like:

RT could not load a valid user, and RT's configuration does not allow
for the creation of a new user for your email.

Then maybe you haven't given CreateTicket permissions to Everyone
on the particular queue.

Jasin


On 2 Oct 2008, at 13:25, Filipe José Silva Clemente wrote:


Hi,

I have external authentication set to AD LDAP and it works fine.

The problem now is when a end user sends an email from [EMAIL PROTECTED]  
to, RT 3.8 gives an error saying that the user cant be loaded from  
ldap and rt doesnt have the right configuration to create the user  
in the databse (internal).


What are the variables i need to set so the user is automatically  
created in the RT database when someone sends an email and dont  
exist in the external LDAP?


TIA,

Filipe
Portugal


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] RTx::Calendar

2008-09-22 Thread Jason Doran
Hi,
I have installed RT3.8.1 and RTx::Calendar 0.6 (and dependencies).

 From documentation I added $HomePageComponents in RT_SiteConfig.pm:

 To use MyCalendar portlet you must add MyCalendar to  
 $HomepageComponents in etc/RT_SiteConfig.pm like that :

   Set($HomepageComponents, [qw(QuickCreate Quicksearch MyCalendar
  MyAdminQueues MySupportQueues MyReminders RefreshHomepage)]);



However I get the following error when I logon to RT:

could not find component for path 'MyCalendar'

Has anyone any pointers/ideas on what I may have missed. The CPAN page  
says:

compatible only with RT 3.6 for the moment. If someone need  
compatibility with 3.4 I can work on this. And I will work on 3.7  
compatibility later.

But I see a link saying it is OK for 3.8

http://www.nabble.com/new-RTx::Calendar-and-RTx::Emailcompletion-compatible-with-rt3.8-released-td19243845.html


Regards,
Jason Doran

___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com


Re: [rt-users] Missing dependencies in RT3.8.1?

2008-09-04 Thread Jason Doran

Hi Paul,
From memory on my CentOS machine I had to make sure that I
had following:

rpm -qa|grep graphviz

graphviz-devel-2.20.2-1.el5
graphviz-perl-2.20.2-1.el5
graphviz-2.20.2-1.el5

I then configured RT with:

  --enable-graphviz   Turns on support for RT's GraphViz  
dependency charts
  --enable-gd Turns on support for RT's GD pie and bar  
charts



Under links section I then got a graph button/link.


Regards,
Jason


On 4 Sep 2008, at 07:29, Paul Goffin wrote:



I've just done a fresh install of 3.8.1 and found the graphing  
functions didn't work.


make testdeps of our old version, 3.6.6 indicated various GD  
packages were necessary but 3.8.1 does not do this.


Manually installing the GD packages indicated by 3.6.6 fixed the  
graphs.


Paul Goffin___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http://rtbook.bestpractical.com


___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

[rt-users] Global scrips/templates vs queue specific scrips/templates

2008-07-31 Thread Jason Doran

Hi,

RT has global scrips that apply to all queues. Is there a way to leave  
these scripts completely alone and simply to stop a global script from  
running on a specific queue?


For example we have the following global scrip:-

Description:On Create Autoreply To Requestors
Condition:  On Create
Action: Autoreply to Requestors
Template:   Global template: Autoreply
Stage: Transaction Create

Suppose I have a queue that I want a slightly different Autoreply on.  
How do I set things up so that all other queues get the standard  
Autoreply, but a specific queue gets a different scrip/template only.  
At the moment I get *two* emails when I submit to this other queue.   
One from the global script/template and a  queue specific one.


Is this even possible or is there a better way to do this? I know I  
could disable the global script, but then I would have to have an  
Autoreply setup for all other queues. Any help or just some pointers  
would be great.


I am still getting my head around how RT works and I don't want to  
make silly workflow decisions before rolling this out.


Regards,
Jason Doran,
National University of Ireland, Maynooth

smime.p7s
Description: S/MIME cryptographic signature
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com

Re: [rt-users] RT version 3.8.0 and RT-Authen-ExternalAuth-0.05

2008-07-28 Thread Jason Doran

Hi Brian,
Thanks for the reply. I have got this working on OpenLDAP. Some comments
for others:

I used: 'user'  =   'cn=manager,dc=mydomain,dc=ie'

It is not clear from documentation that this needs to be a full  
distinguished name (DN), which I see you use. Above is an example of  
the standard openldap admin user, or perhaps better to create a  
special user for this in OpenLDAP.


ldapsearch -LLL -x -D cn=manager,dc=mydomain,dc=ie -W -h  
myldap.mydomain.ie ((sn=Doran)(objectClass=posixAccount))


This worked after I installed 'yum install openldap-clients'. I also  
installed perl-LDAP as you suggested, Good for testing.


My final comment. I was assuming that users were automatically created  
from the external data source when they tried to log on. So when I  
tried user 'jbloggs' I got the 'Your username or password is  
incorrect' error. However, when I simply added a user (just the user  
id) from the RT web interface up pops all the mapped attributes in the  
add user form, and the authentication is then successful.


I stupidly assumed that external sourced users were automatically  
created after authentication from

the external source.

I mis-read:

# If this is set to 1, then users should be autocreated by RT
# as internal users if they fail to authenticate from an
# external service.
Set($AutoCreateNonExternalUsers,1);

as something like, AutoCreateExternalUsers. Ah well!

Thanks again,
Jason

On 25 Jul 2008, at 16:11, Brian Buchanan wrote:


I can say it works with Active Directory.  I had to install perl-LDAP
though, on my CentOS5 machine. yum install perl-LDAP

I had just got the plugin working under 3.6.6 when 3.8.0 came out.  I
moved my 3.6.6 directory out of the way, did it's install, and then  
ran

the ExternalAuth install.

I noticed the path changed too when I copied over the plugin's
RT_SiteConfig.pm file and had to fix the require line in my main
RT_SiteConfig.pm.

In case this can help, here's a stripped and manually redacted version
of my RT_SiteConfig.pm in the Plugin's etc/ directory which works in  
my
Windows 2000 Active Directory environment:  (It's included via the  
main

RT_SiteConfig.pm with a 'require
/opt/rt3/local/plugins/RT-AuthenExternalAuth/etc/RT_SiteConfig.pm;'
line)



typo for people copying above location (dash missing!)
/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm



Set($ExternalAuthPriority,  [   'My_LDAP'
   ]
);

Set($ExternalInfoPriority,  [   'My_LDAP'
   ]
);

Set($ExternalServiceUsesSSLorTLS,0);

Set($AutoCreateNonExternalUsers,0);

Set($ExternalSettings,  {
 'My_LDAP'   =  {
'type'  =  'ldap',
'auth'  =  1,
'info'  =  1,
'server'=  'adomaincontroller.example.com',
'user'  =
 'CN=RTLDAPLookupUser,OU=someou,DC=example,DC=com',
'pass'  = 'passwordofrtlookupuser',
'base'  =  'DC=example,DC=com',
'filter'=  '(objectClass=Person)',
'd_filter'  =
'(userAccountControl:1.2.840.113556.1.4.803:=2)',
'tls'   =  0,
'net_ldap_args' = [version =  3   ],
'group' =  '',
'group_attr'=  '',
'attr_match_list'   = ['Name',
 'EmailAddress',
 'RealName',
 'WorkPhone',
 'Address2'
 ],
'attr_map'  =  {
 'Name' = 'sAMAccountName',
 'EmailAddress' = 'mail',
 'Organization' = 'physicalDeliveryOfficeName',
 'RealName' = 'cn',
 'ExternalAuthId' = 'sAMAccountName',
 'Gecos' = 'sAMAccountName',
 'WorkPhone' = 'telephoneNumber',
 'Address1' = 'streetAddress',
 'City' = 'l',
 'State' = 'st',
 'Zip' = 'postalCode',
 'Country' = 'co'
}
  ],
}
}
);

1;

I also used ldapdisplay to test the ldap query of the Active  
Directory:


ldapsearch -LLL -x -D  
CN=RTLDAPLookupUser,OU=someou,DC=example,DC=com

-w passwordofrtlookupuser -h adomaincontroller.example.com
((sAMAccountName=BRIAN)(objectClass=Person))

BTW, for about an hour I found I was changing the left side of the
password of the RT lookup user in RT_SiteConfig.pm, (The parameter  
name)

rather than the right side, the value.  I don't know why, I was just
replacing `user` with the user and `pass` with the password I guess,
even though I did the correct right-side replacement on everything  
else.


HTH.

Brian

On Fri, 2008-07-25 at 11:29 +0100, Jason Doran wrote:

Hi,
I have just installed RT 3.8.0 and RT-Authen-ExternalAuth-0.05.

*Before* I post a more detailed report, I just would like to know if
this
is known to work with the new RT.




___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media.
Buy a copy at http

[rt-users] RT version 3.8.0 and RT-Authen-ExternalAuth-0.05

2008-07-25 Thread Jason Doran

Hi,
I have just installed RT 3.8.0 and RT-Authen-ExternalAuth-0.05.

*Before* I post a more detailed report, I just would like to know if  
this

is known to work with the new RT.

When I start apache I see this this is 'talking' initially to my  
OpenLDAP,

but when I try to authenticate as an OpenLDAP user I get
your username and password is incorrect.
I see no activity at this point on my OpenLDAP.

My RT_SiteConfig.pm ldap details look OK (although I do have some  
questions

about some options)

I simply see in /var/log/messages: (I presume that  
Set($LogToSyslog, 'debug');

gives the most details)

Jul 25 10:37:06 rt RT: FAILED LOGIN for jbloggs from 149.157.xx.yy (/ 
opt/rt3/share/html/autohandler:265)


I see that RT-Authen-ExternalAuth is installed in:

[EMAIL PROTECTED] plugins]# pwd
/opt/rt3/local/plugins
[EMAIL PROTECTED] plugins]# ls
RT-Authen-ExternalAuth

which is a different path [I think] to previous versions of RT.

Regards,
Jason Doran
National University of Ireland, Maynooth




smime.p7s
Description: S/MIME cryptographic signature
___
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: [EMAIL PROTECTED]


Discover RT's hidden secrets with RT Essentials from O'Reilly Media. 
Buy a copy at http://rtbook.bestpractical.com