HRe: While using Active Directory for login ,Getting Error certs not verifiable

2022-02-22 Thread RAJAT MEHTA
Hello Cristian 

I have converted the crt files to pem and added the same in the path which 
outputs from the  print ssl.get_default_verify_paths() .Still i m getting 
same error .Also i have installed crt directly in the container in path 
/etc/ssl/certs/ and did a update-ca-certificate which added hash for crt in 
the same path .Also i have updated the cert.pem file inside certifi path of 
python.Still the issue is same and users are not able to login via Active 
Directory.

Thanks 
Rajat 
On Sunday, 13 February 2022 at 06:55:08 UTC+5:30 Christian Hammond wrote:

> Hi Rajat,
>
> If your domain controller is using a self-signed SSL certificate, and the 
> server running Review Board isn't configured to trust it, you'll hit this 
> situation.
>
> Can you go over the steps you used to install the certs on the container?
>
> Python may be attempting to use a different location for the certs there. 
> You can find the paths by running 'python' in the container and typing:
>
>
> import ssl
> print ssl.get_default_verify_paths()
>
>
> Christian
>
>
>
> On Thu, Feb 10, 2022 at 11:30 AM RAJAT MEHTA  wrote:
>
>> Hi i am using version 3.0.14 for review board and have Authentication set 
>> as Active directory for login .While trying to login i am getting below 
>> error 
>>
>> 2022-01-31 11:50:40,239 - WARNING -  - reviewboard.accounts.backends.ad 
>> - Could not connect to domain controller "xxx..com:389" for 
>> domain "x.xx.com". *The certificate may not be verifiable.*
>>
>> I have installed the certs on the container running the reviewboard and 
>> it doesn't solve the issue .Do we need to map certs in any specific place . 
>> Can we skip the verification by adding any parameter on reviewboard UI ?
>>
>> Thanks in advance
>>
>> -- 
>> Supercharge your Review Board with Power Pack: 
>> https://www.reviewboard.org/powerpack/
>> Want us to host Review Board for you? Check out RBCommons: 
>> https://rbcommons.com/
>> Happy user? Let us know! https://www.reviewboard.org/users/
>> --- 
>> You received this message because you are subscribed to the Google Groups 
>> "Review Board Community" group.
>> To unsubscribe from this group and stop receiving emails from it, send an 
>> email to reviewboard...@googlegroups.com.
>> To view this discussion on the web visit 
>> https://groups.google.com/d/msgid/reviewboard/8d80cc24-94ac-42d9-aea2-c3ad2595ee3dn%40googlegroups.com
>>  
>> <https://groups.google.com/d/msgid/reviewboard/8d80cc24-94ac-42d9-aea2-c3ad2595ee3dn%40googlegroups.com?utm_medium=email_source=footer>
>> .
>>
>
>
> -- 
> Christian Hammond
> President/CEO of Beanbag <https://www.beanbaginc.com/>
> Makers of Review Board <https://www.reviewboard.org/>
>

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"Review Board Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/reviewboard/80258da9-c9a2-40f1-b0d7-48829f872899n%40googlegroups.com.


Re: While using Active Directory for login ,Getting Error certs not verifiable

2022-02-12 Thread Christian Hammond
Hi Rajat,

If your domain controller is using a self-signed SSL certificate, and the
server running Review Board isn't configured to trust it, you'll hit this
situation.

Can you go over the steps you used to install the certs on the container?

Python may be attempting to use a different location for the certs there.
You can find the paths by running 'python' in the container and typing:


import ssl
print ssl.get_default_verify_paths()


Christian



On Thu, Feb 10, 2022 at 11:30 AM RAJAT MEHTA  wrote:

> Hi i am using version 3.0.14 for review board and have Authentication set
> as Active directory for login .While trying to login i am getting below
> error
>
> 2022-01-31 11:50:40,239 - WARNING -  - reviewboard.accounts.backends.ad -
> Could not connect to domain controller "xxx..com:389" for domain "
> x.xx.com". *The certificate may not be verifiable.*
>
> I have installed the certs on the container running the reviewboard and it
> doesn't solve the issue .Do we need to map certs in any specific place .
> Can we skip the verification by adding any parameter on reviewboard UI ?
>
> Thanks in advance
>
> --
> Supercharge your Review Board with Power Pack:
> https://www.reviewboard.org/powerpack/
> Want us to host Review Board for you? Check out RBCommons:
> https://rbcommons.com/
> Happy user? Let us know! https://www.reviewboard.org/users/
> ---
> You received this message because you are subscribed to the Google Groups
> "Review Board Community" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to reviewboard+unsubscr...@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/reviewboard/8d80cc24-94ac-42d9-aea2-c3ad2595ee3dn%40googlegroups.com
> <https://groups.google.com/d/msgid/reviewboard/8d80cc24-94ac-42d9-aea2-c3ad2595ee3dn%40googlegroups.com?utm_medium=email_source=footer>
> .
>


-- 
Christian Hammond
President/CEO of Beanbag <https://www.beanbaginc.com/>
Makers of Review Board <https://www.reviewboard.org/>

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"Review Board Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/reviewboard/CAE7Vndn%2B5hjjYaNG5qognGPke%3Dgx_Kn-Z8ggy2rHq4SwKNpmzQ%40mail.gmail.com.


While using Active Directory for login ,Getting Error certs not verifiable

2022-02-10 Thread RAJAT MEHTA
Hi i am using version 3.0.14 for review board and have Authentication set 
as Active directory for login .While trying to login i am getting below 
error 

2022-01-31 11:50:40,239 - WARNING -  - reviewboard.accounts.backends.ad - 
Could not connect to domain controller "xxx..com:389" for domain 
"x.xx.com". *The certificate may not be verifiable.*

I have installed the certs on the container running the reviewboard and it 
doesn't solve the issue .Do we need to map certs in any specific place . 
Can we skip the verification by adding any parameter on reviewboard UI ?

Thanks in advance

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"Review Board Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/reviewboard/8d80cc24-94ac-42d9-aea2-c3ad2595ee3dn%40googlegroups.com.


Re: Is there a way for an admin to "create" Active Directory users?

2019-04-10 Thread Israel Tsadok
Thanks Christian for the reply.
Once I've looked at the code, I realized that no special information is
fetched from AD and stored in the database, and it occurred to me that I
could simply create a user with a name that matches their AD name, and they
should be able to authenticate with their AD password. I tested this
theory, and seems correct.

So for now I don't need a script. I will simply create the users I want to
add with random passwords, and then they can just log in with their AD
passwords.

Thanks.

On Wed, Apr 10, 2019 at 12:39 PM Christian Hammond 
wrote:

> Hi Israel,
>
> We don't have a built-in way of doing this for Active Directory users. In
> order to create the local entry in the database for an AD user, we need
> some information on the user from AD that can be passed to
> ActiveDirectoryBackend.get_or_create_user(). This comes from a user lookup
> that happens during the authentication process. It's unfortunately just a
> restriction of the current way this backend currently works (and is
> probably worth changing, really).
>
> It's definitely possible to script something of your own that performs the
> lookup manually and constructs a user through that method (or just by
> performing logic identical to that method for the user construction),
> though, if you feel comfortable with Python. The code you'd want to look up
> is in reviewboard/accounts/backends/ad.py.
>
> Christian
>
> On Mon, Apr 8, 2019 at 9:40 PM Israel Tsadok  wrote:
>
>> I am trying to evangelize reviewboard in my organization, but I'm held
>> back by an annoying limitation. I am using Active Directory authentication,
>> and it seems that the only way for an AD user to get created is for that
>> user to log into the system with their AD credentials.
>> This means that I can't assign bugs to users that have never logged on to
>> the service, and inviting people to join becomes awkward.
>>
>> Is there some tool or script that I can use to create a reviewboard
>> account for a given AD user?
>>
>> Thanks.
>>
>> --
>> Supercharge your Review Board with Power Pack:
>> https://www.reviewboard.org/powerpack/
>> Want us to host Review Board for you? Check out RBCommons:
>> https://rbcommons.com/
>> Happy user? Let us know! https://www.reviewboard.org/users/
>> ---
>> You received this message because you are subscribed to the Google Groups
>> "Review Board Community" group.
>> To unsubscribe from this group and stop receiving emails from it, send an
>> email to reviewboard+unsubscr...@googlegroups.com.
>> For more options, visit https://groups.google.com/d/optout.
>>
>
>
> --
> Christian Hammond
> President/CEO of Beanbag <https://www.beanbaginc.com/>
> Makers of Review Board <https://www.reviewboard.org/>
>
> --
> Supercharge your Review Board with Power Pack:
> https://www.reviewboard.org/powerpack/
> Want us to host Review Board for you? Check out RBCommons:
> https://rbcommons.com/
> Happy user? Let us know! https://www.reviewboard.org/users/
> ---
> You received this message because you are subscribed to the Google Groups
> "Review Board Community" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to reviewboard+unsubscr...@googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.
>

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"Review Board Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Is there a way for an admin to "create" Active Directory users?

2019-04-10 Thread Christian Hammond
Hi Israel,

We don't have a built-in way of doing this for Active Directory users. In
order to create the local entry in the database for an AD user, we need
some information on the user from AD that can be passed to
ActiveDirectoryBackend.get_or_create_user(). This comes from a user lookup
that happens during the authentication process. It's unfortunately just a
restriction of the current way this backend currently works (and is
probably worth changing, really).

It's definitely possible to script something of your own that performs the
lookup manually and constructs a user through that method (or just by
performing logic identical to that method for the user construction),
though, if you feel comfortable with Python. The code you'd want to look up
is in reviewboard/accounts/backends/ad.py.

Christian

On Mon, Apr 8, 2019 at 9:40 PM Israel Tsadok  wrote:

> I am trying to evangelize reviewboard in my organization, but I'm held
> back by an annoying limitation. I am using Active Directory authentication,
> and it seems that the only way for an AD user to get created is for that
> user to log into the system with their AD credentials.
> This means that I can't assign bugs to users that have never logged on to
> the service, and inviting people to join becomes awkward.
>
> Is there some tool or script that I can use to create a reviewboard
> account for a given AD user?
>
> Thanks.
>
> --
> Supercharge your Review Board with Power Pack:
> https://www.reviewboard.org/powerpack/
> Want us to host Review Board for you? Check out RBCommons:
> https://rbcommons.com/
> Happy user? Let us know! https://www.reviewboard.org/users/
> ---
> You received this message because you are subscribed to the Google Groups
> "Review Board Community" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to reviewboard+unsubscr...@googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.
>


-- 
Christian Hammond
President/CEO of Beanbag <https://www.beanbaginc.com/>
Makers of Review Board <https://www.reviewboard.org/>

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"Review Board Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Is there a way for an admin to "create" Active Directory users?

2019-04-08 Thread Israel Tsadok
I am trying to evangelize reviewboard in my organization, but I'm held back 
by an annoying limitation. I am using Active Directory authentication, and 
it seems that the only way for an AD user to get created is for that user 
to log into the system with their AD credentials.
This means that I can't assign bugs to users that have never logged on to 
the service, and inviting people to join becomes awkward.

Is there some tool or script that I can use to create a reviewboard account 
for a given AD user?

Thanks.

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"Review Board Community" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory

2017-05-08 Thread nuanedi


On Tuesday, 5 October 2010 13:05:06 UTC-4, albal wrote:
>
> Hi, 
>
> I'm trying to get Active Directory Authentication working with 
> ReviewBoard 1.5.  I am running on Debian-Lenny and I have a successful 
> install of ReviewBoard but I would like to have our users authenticate 
> against our domain servers.  If I put the domain controller IP or name 
> in the field and hit save, then logout and back in I get the following 
> log entries: 
>
> 2010-10-05 16:58:18,943 - WARNING - Active Directory: Domain 
> controller is down 
> 2010-10-05 16:58:18,943 - ERROR - Active Directory error: Could not 
> contact any domain controller servers 
>
> The linux machine is not part of the domain, DNS is setup correctly 
> and the hostnames resolve fine.  Is there something else that needs to 
> be in place? 
>
> Thanks, 
> Al



I guess that by now you've already found the solution or another one but 
for the posterity I would like to point out that I could solve this issue 
on a Linux installation by telling selinux that reviewboard needs to talk 
with the domain controller (open network connections):

# setsebool -P httpd_can_network_connect 1


-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"reviewboard" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Error after logging in with Active Directory 1.7.27

2017-04-26 Thread JD K
Ok. Thanks for the help!

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"reviewboard" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Error after logging in with Active Directory 1.7.27

2017-04-26 Thread Stephen Gallagher
On Wed, Apr 26, 2017 at 6:02 PM JD K  wrote:

> Thank you for the response. I am standing up a new instance of ReviewBoard
> on Centos 6.7, and 1.7.x was what yum installed from the epel repo, which
> from what I can tell is up to date. I would like to have a newer version of
> Reivew Board though. I am running python-ldap 2.3.10. I did not add the
> "REFERRAL" line.
>
>
>
HI, I'm the person who packaged Review Board for EPEL 6. Please do not use
it there. It stopped at 1.7.x because Review Board requires newer packages
to be available than we can have from the repositories on RHEL 6.

If you want to run a newer version of ReviewBoard, please either use the
packages for EPEL 7 on RHEL/CentOS 7 or else remove the RPMs and install
using `pip` on RHEL 6 (though I don't know how well that will work with
Python 2.6)

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"reviewboard" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Error after logging in with Active Directory 1.7.27

2017-04-26 Thread JD K
Thank you for the response. I am standing up a new instance of ReviewBoard 
on Centos 6.7, and 1.7.x was what yum installed from the epel repo, which 
from what I can tell is up to date. I would like to have a newer version of 
Reivew Board though. I am running python-ldap 2.3.10. I did not add the 
"REFERRAL" line.

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"reviewboard" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Error after logging in with Active Directory 1.7.27

2017-04-25 Thread Christian Hammond
Hi,

It looks like the AD server is returning LDAP referrals, which the server's
way to saying "I don't have this object, but look here instead."

These *should* be turned off in Review Board. I haven't seen an error
report about this before. That said, Review Board 1.7.x is very old and no
longer supported, and it's possible your python-ldap is also pretty old, so
perhaps there's something going on there.

I'm also not sure where the "REFERRAL:" line comes from. Is that something
added on your end?

Can you see what version of python-ldap you have installed?

Also, did this used to work, and is it suddenly now causing problems? If
so, it's worth investigating what may have changed with the AD server.

Here's some more information on referrals in general:
https://technet.microsoft.com/en-us/library/cc978014.aspx

Christian

-- 
Christian Hammond
President/CEO of Beanbag <https://www.beanbaginc.com/>
Makers of Review Board <https://www.reviewboard.org/>

On Tue, Apr 25, 2017 at 4:39 PM, JD K <jdk357...@gmail.com> wrote:

> I'm running Reviewboard 1.7.27 with Active Directory authentication. I am
> receiving the Something broke! (Error 500) error when I try to login. I
> know it is checking correctly because if I don't enter the correct password
> it displays the nice red Incorrect Password text. But if I enter the
> correct password I receive this error. Any ideas? It works fine with local
> accounts.
>
> 2017-04-25 22:59:48,413 - ERROR -  - Exception thrown for user
> AnonymousUser at http://myreviewboardserver.com/account/login/
>
> {'info': 'Referral:\nldap://abc/dc=abc', 'desc': 'Referral'}
> Traceback (most recent call last):
>   File "/usr/lib/python2.6/site-packages/django/core/handlers/base.py",
> line 109, in get_response
> response = callback(request, *callback_args, **callback_kwargs)
>   File "/usr/lib/python2.6/site-packages/django/views/decorators/debug.py",
> line 75, in sensitive_post_parameters_wrapper
> return view(request, *args, **kwargs)
>   File "/usr/lib/python2.6/site-packages/django/utils/decorators.py",
> line 91, in _wrapped_view
> response = view_func(request, *args, **kwargs)
>   File "/usr/lib/python2.6/site-packages/django/views/decorators/cache.py",
> line 89, in _wrapped_view_func
> response = view_func(request, *args, **kwargs)
>   File "/usr/lib/python2.6/site-packages/django/contrib/auth/views.py",
> line 36, in login
> if form.is_valid():
>   File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line
> 124, in is_valid
> return self.is_bound and not bool(self.errors)
>   File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line
> 115, in _get_errors
> self.full_clean()
>   File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line
> 271, in full_clean
> self._clean_form()
>   File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line
> 299, in _clean_form
> self.cleaned_data = self.clean()
>   File "/usr/lib/python2.6/site-packages/django/contrib/auth/forms.py",
> line 167, in clean
> password=password)
>   File "/usr/lib/python2.6/site-packages/django/contrib/auth/__init__.py",
> line 45, in authenticate
> user = backend.authenticate(**credentials)
>   File "/usr/lib/python2.6/site-packages/reviewboard/accounts/backends.py",
> line 578, in authenticate
> userdomain)
>   File "/usr/lib/python2.6/site-packages/reviewboard/accounts/backends.py",
> line 456, in search_ad
> return con.search_s(search_root, scope=ldap.SCOPE_SUBTREE,
> filterstr=filterstr)
>   File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 516,
> in search_s
> return self.search_ext_s(base,scope,filterstr,attrlist,attrsonly,
> None,None,timeout=self.timeout)
>   File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 510,
> in search_ext_s
> return self.result(msgid,all=1,timeout=timeout)[1]
>   File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 436,
> in result
> res_type,res_data,res_msgid = self.result2(msgid,all,timeout)
>   File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 440,
> in result2
> res_type, res_data, res_msgid, srv_ctrls = self.result3(msgid,all,
> timeout)
>   File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 446,
> in result3
> ldap_result = self._ldap_call(self._l.result3,msgid,all,timeout)
>   File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 96, in
> _ldap_call
> result = func(*args,**kwargs)
> REFERRAL: {'info': 'Referral:\nldap://

Error after logging in with Active Directory 1.7.27

2017-04-25 Thread JD K
I'm running Reviewboard 1.7.27 with Active Directory authentication. I am 
receiving the Something broke! (Error 500) error when I try to login. I 
know it is checking correctly because if I don't enter the correct password 
it displays the nice red Incorrect Password text. But if I enter the 
correct password I receive this error. Any ideas? It works fine with local 
accounts.

2017-04-25 22:59:48,413 - ERROR -  - Exception thrown for user 
AnonymousUser at http://myreviewboardserver.com/account/login/

{'info': 'Referral:\nldap://abc/dc=abc', 'desc': 'Referral'}
Traceback (most recent call last):
  File "/usr/lib/python2.6/site-packages/django/core/handlers/base.py", 
line 109, in get_response
response = callback(request, *callback_args, **callback_kwargs)
  File "/usr/lib/python2.6/site-packages/django/views/decorators/debug.py", 
line 75, in sensitive_post_parameters_wrapper
return view(request, *args, **kwargs)
  File "/usr/lib/python2.6/site-packages/django/utils/decorators.py", line 
91, in _wrapped_view
response = view_func(request, *args, **kwargs)
  File "/usr/lib/python2.6/site-packages/django/views/decorators/cache.py", 
line 89, in _wrapped_view_func
response = view_func(request, *args, **kwargs)
  File "/usr/lib/python2.6/site-packages/django/contrib/auth/views.py", 
line 36, in login
if form.is_valid():
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 124, 
in is_valid
return self.is_bound and not bool(self.errors)
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 115, 
in _get_errors
self.full_clean()
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 271, 
in full_clean
self._clean_form()
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 299, 
in _clean_form
self.cleaned_data = self.clean()
  File "/usr/lib/python2.6/site-packages/django/contrib/auth/forms.py", 
line 167, in clean
password=password)
  File "/usr/lib/python2.6/site-packages/django/contrib/auth/__init__.py", 
line 45, in authenticate
user = backend.authenticate(**credentials)
  File "/usr/lib/python2.6/site-packages/reviewboard/accounts/backends.py", 
line 578, in authenticate
userdomain)
  File "/usr/lib/python2.6/site-packages/reviewboard/accounts/backends.py", 
line 456, in search_ad
return con.search_s(search_root, scope=ldap.SCOPE_SUBTREE, 
filterstr=filterstr)
  File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 516, in 
search_s
return 
self.search_ext_s(base,scope,filterstr,attrlist,attrsonly,None,None,timeout=self.timeout)
  File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 510, in 
search_ext_s
return self.result(msgid,all=1,timeout=timeout)[1]
  File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 436, in 
result
res_type,res_data,res_msgid = self.result2(msgid,all,timeout)
  File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 440, in 
result2
res_type, res_data, res_msgid, srv_ctrls = 
self.result3(msgid,all,timeout)
  File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 446, in 
result3
ldap_result = self._ldap_call(self._l.result3,msgid,all,timeout)
  File "/usr/lib/python2.6/site-packages/ldap/ldapobject.py", line 96, in 
_ldap_call
result = func(*args,**kwargs)
REFERRAL: {'info': 'Referral:\nldap://abc/dc=abc', 'desc': 'Referral'}
2017-04-25 22:59:48,415 - ERROR - None - AnonymousUser - /account/login/ - 
Internal Server Error: /account/login/
Traceback (most recent call last):
  File "/usr/lib/python2.6/site-packages/django/core/handlers/base.py", 
line 109, in get_response
response = callback(request, *callback_args, **callback_kwargs)
  File "/usr/lib/python2.6/site-packages/django/views/decorators/debug.py", 
line 75, in sensitive_post_parameters_wrapper
return view(request, *args, **kwargs)
  File "/usr/lib/python2.6/site-packages/django/utils/decorators.py", line 
91, in _wrapped_view
response = view_func(request, *args, **kwargs)
  File "/usr/lib/python2.6/site-packages/django/views/decorators/cache.py", 
line 89, in _wrapped_view_func
response = view_func(request, *args, **kwargs)
  File "/usr/lib/python2.6/site-packages/django/contrib/auth/views.py", 
line 36, in login
if form.is_valid():
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 124, 
in is_valid
return self.is_bound and not bool(self.errors)
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 115, 
in _get_errors
self.full_clean()
  File "/usr/lib/python2.6/site-packages/django/forms/forms.py", line 271, 
in full_clean
self._clean_form()
  File "/usr/lib/python2.6/site-packages

Re: ReviewBoard and Active Directory issue: DEBUG - Search root

2016-02-01 Thread Christian Hammond
Hi,

What version of Review Board are you running? I believe this was fixed long
ago, but if not, I'd love to have a bug filed. I just want to verify the
version first.

Christian

-- 
Christian Hammond - christ...@beanbaginc.com
Review Board - https://www.reviewboard.org
Beanbag, Inc. - https://www.beanbaginc.com

On Wed, Jan 27, 2016 at 1:55 AM, Krzysztof Śmigiel <sys...@gmail.com> wrote:

> I know this is old issue, but I came across similar issue.
>
> After debugging I found, that in `/reviewboard/accounts/backends.py:837`
> was a problem with decoding UTF-8 characters coming from ActiveDirectory
> during save to mariadb/mysql. First/last name was containing polish
> characters like "ś".
> Redropped database with proper UTF-8 coding resolved the issue.
>
> Hope that it'll help someone
>
>
> W dniu piątek, 20 stycznia 2012 12:57:18 UTC+1 użytkownik slaventii
> napisał:
>>
>> Hello,
>> I tried to setup ReviewBoard with Active Directory but I cant login
>> with my domain account.
>> In log I found:
>> 2012-01-20 03:43:19,841 - DEBUG - Search root dc=domain,dc=local
>>
>> Authentication Method:Active Directory
>> Domain name:domain.local
>> Use TLS for authentication: with and without same result
>> Domain controller:dc.domain.local
>>
>>
>> I added ldap.set_option(ldap.OPT_X_TLS_REQUIRE_CERT,
>> ldap.OPT_X_TLS_ALLOW in /usr/lib/python2.4/site-packages/
>> ReviewBoard-1.6.3-py2.4.egg/reviewboard/accounts/backends.py to work
>> with TSL
>>
>> What I missing ?
>>
>> Thanks.
>
> --
> Supercharge your Review Board with Power Pack:
> https://www.reviewboard.org/powerpack/
> Want us to host Review Board for you? Check out RBCommons:
> https://rbcommons.com/
> Happy user? Let us know! https://www.reviewboard.org/users/
> ---
> You received this message because you are subscribed to the Google Groups
> "reviewboard" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to reviewboard+unsubscr...@googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.
>

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"reviewboard" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: ReviewBoard and Active Directory issue: DEBUG - Search root

2016-01-27 Thread Krzysztof Śmigiel
I know this is old issue, but I came across similar issue.

After debugging I found, that in `/reviewboard/accounts/backends.py:837` 
was a problem with decoding UTF-8 characters coming from ActiveDirectory 
during save to mariadb/mysql. First/last name was containing polish 
characters like "ś".
Redropped database with proper UTF-8 coding resolved the issue.

Hope that it'll help someone


W dniu piątek, 20 stycznia 2012 12:57:18 UTC+1 użytkownik slaventii napisał:
>
> Hello, 
> I tried to setup ReviewBoard with Active Directory but I cant login 
> with my domain account. 
> In log I found: 
> 2012-01-20 03:43:19,841 - DEBUG - Search root dc=domain,dc=local 
>
> Authentication Method:Active Directory 
> Domain name:domain.local 
> Use TLS for authentication: with and without same result 
> Domain controller:dc.domain.local 
>
>
> I added ldap.set_option(ldap.OPT_X_TLS_REQUIRE_CERT, 
> ldap.OPT_X_TLS_ALLOW in /usr/lib/python2.4/site-packages/ 
> ReviewBoard-1.6.3-py2.4.egg/reviewboard/accounts/backends.py to work 
> with TSL 
>
> What I missing ? 
>
> Thanks.

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
"reviewboard" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Issue 3951 in reviewboard: [Active Directory LDAP ] Misleading info for Anonymous User Mask

2015-08-24 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Component-Docs

New issue 3951 by coronari...@gmail.com: [Active Directory LDAP ]  
Misleading info for Anonymous User Mask

https://code.google.com/p/reviewboard/issues/detail?id=3951

What's the URL of the page containing the problem?

I'm using 1.7.21:

https://www.reviewboard.org/docs/manual/1.7/admin/configuration/authentication-settings/

But it's the same in the last version:

https://www.reviewboard.org/docs/manual/2.5/admin/configuration/authentication-settings/


Describe the problem and any recommendations below.

The Anonymous User Mask says (both in inline help on the Authentication  
configuration on RB and on the docs):


The user mask string for anonymous users. This should be in the same  
format as User Mask.


However in my case I had to use the following format to make it work:

Anonymous User Mask: myusername@windows.domain
Anonymous User Password : myusernamePassword

I found the solution in this thread:

https://groups.google.com/forum/#!searchin/reviewboard/ldap$20active$20directory$20user$20mask/reviewboard/XpRvjYp7SJ4/hs-pJ0v_S4AJ

(look at the reply from Jan Koprowsky)

When I was following the hint of the documentation I was using this mask  
for the anon user mask:


sAMAccountName=myusername,cn=common.name,ou=subgroup,ou=something,ou=USERS,dc=mydomain,dc=com

...and I was getting the following error:

LDAP error: The specified object does not exist in the Directory:  
sAMAccountName=myusername


(The same error was popping up when leaving the field empty)



Please provide any additional information below.


My RB is 17.21 and installed on a Ubuntu server 12.04 LTS

I set the other fields for LDAP Active Directory like this:

LDAP Server: ldap://mydomain.com:389
LDAP Base DN: ou=something,ou=USERS,dc=mydomain,dc=com
Given Name Attribute: givenName
Surname Attribute: sn
E-Mail LDAP Attribute: mail
User Mask: sAMAccountName=%s

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Issue 3856 in reviewboard: Enable configuring trusted certificates for Active Directory setup

2015-04-28 Thread reviewboard

Status: New
Owner: 
Labels: Type-Enhancement Priority-Medium

New issue 3856 by rasp...@gmail.com: Enable configuring trusted  
certificates for Active Directory setup

https://code.google.com/p/reviewboard/issues/detail?id=3856

*** For customer support, please post to reviewbo...@googlegroups.com
*** If you have a patch, please submit it to
http://reviews.reviewboard.org/
***
*** Do not post confidential information in this enhancement request!


What version are you running?
2.0.15

What's the URL of the page this enhancement relates to, if any?
/admin/settings/authentication/

Describe the enhancement and the motivation for it.
Active Directory can be connected via TLS, which increases security. This  
is already supported, but our organization uses custom intenal CA to issue  
certificate for AD domain controllers. This CA is not trusted by default,  
so after enabling TLS, all authentication attempts fail with the following  
message in the server log: 'Active Directory: Could not connect to domain  
controller dc.name:389 for domain domain, possibly the certificate  
wasn't verifiable'.
Please allow setting up custom trusted certificates for the purpose of TLS  
use.


What operating system are you using? What browser?
Windows 8.1, Firefox DeveloperEdition 39.0a2

Please provide any additional information below.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2015-04-03 Thread reviewboard


Comment #9 on issue 1536 by saman1...@gmail.com: Enabling Active Directory  
causes complete lockout (even local superuser cannot log back in)

https://code.google.com/p/reviewboard/issues/detail?id=1536

If you look at  
https://www.reviewboard.org/docs/manual/dev/admin/configuration/authentication-settings/#active-directory-authentication-settings
then you can see this command will reset the authentication method to the  
default


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Active directory/ LDAP authentication error

2015-02-24 Thread Stephen Gallagher
On Mon, 2015-02-23 at 11:37 -0800, JToThe DBizzle wrote:
 Hi there,
 
 I have installed Review Board 1.7 on a Centos 6 server using YUM. I 
 am having difficulty getting AD authentication working, I have used 
 Active directory and LDAP and each time I get an error with the 
 domain controller's certificate. If I connect without using TLS I am 
 told that it is required. I have copied the ca root certificate cert 
 onto the server and imported it by copying it to /etc/pki/ca-
 trust/source/anchors/ and running the command update-ca-trust 
 extract.
 
 Currently while testing with LDAP I get the error TLS error -
 8179:Peer's Certificate issuer is not recognized. I have read that 
 this possible could be an issue in the version and that upgrading to 
 version 2.x could resolve it however there are no updates available 
 using yum.
 I have been thrashing around with this for some time now so I needed 
 to reach out for some help.
I don't think update-ca-trust works with libldap on CentOS 6.
You probably need to drop the server certificate into  
/etc/openldap/certs/ and then run
cacertdir_rehash  /etc/openldap/certs/
It should work after that.

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3774 in reviewboard: Active Directory login fails if group contains non-ascii characters

2015-02-23 Thread reviewboard

Updates:
Status: Fixed

Comment #2 on issue 3774 by trowb...@gmail.com: Active Directory login  
fails if group contains non-ascii characters

https://code.google.com/p/reviewboard/issues/detail?id=3774

Fixed in release-2.0.x (becc0fe). Thanks!

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Active directory/ LDAP authentication error

2015-02-23 Thread JToThe DBizzle
Hi there,

I have installed Review Board 1.7 on a Centos 6 server using YUM. I am 
having difficulty getting AD authentication working, I have used Active 
directory and LDAP and each time I get an error with the domain 
controller's certificate. If I connect without using TLS I am told that it 
is required. I have copied the ca root certificate cert onto the server and 
imported it by copying it to /etc/pki/ca-trust/source/anchors/ and running 
the command update-ca-trust extract.

Currently while testing with LDAP I get the error TLS error -8179:Peer's 
Certificate issuer is not recognized. I have read that this possible could 
be an issue in the version and that upgrading to version 2.x could resolve 
it however there are no updates available using yum.
I have been thrashing around with this for some time now so I needed to 
reach out for some help.

Thanks in advance,
James.

-- 
Supercharge your Review Board with Power Pack: 
https://www.reviewboard.org/powerpack/
Want us to host Review Board for you? Check out RBCommons: 
https://rbcommons.com/
Happy user? Let us know! https://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3759 in reviewboard: Error Authenticating with Active Directory

2015-02-19 Thread reviewboard

Updates:
Status: SetupIssue

Comment #3 on issue 3759 by trowb...@gmail.com: Error Authenticating with  
Active Directory

https://code.google.com/p/reviewboard/issues/detail?id=3759

(No comment was entered for this change.)

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3759 in reviewboard: Error Authenticating with Active Directory

2015-02-19 Thread reviewboard


Comment #2 on issue 3759 by physicss...@gmail.com: Error Authenticating  
with Active Directory

https://code.google.com/p/reviewboard/issues/detail?id=3759

I suspect that this was an issue with a python-ldap version mismatch. Not  
sure what I changed but this is working now, and as far as I can tell, it  
must have been fixed already by the time I provided some of the above  
debugging info.


Please close.

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3774 in reviewboard: Active Directory login fails if group contains non-ascii characters

2015-02-17 Thread reviewboard

Updates:
Status: PendingReview
Owner: trowb...@gmail.com
Labels: Component-Accounts

Comment #1 on issue 3774 by trowb...@gmail.com: Active Directory login  
fails if group contains non-ascii characters

https://code.google.com/p/reviewboard/issues/detail?id=3774

(No comment was entered for this change.)

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Issue 3774 in reviewboard: Active Directory login fails if group contains non-ascii characters

2015-02-17 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Priority-Medium

New issue 3774 by hanko.ge...@gmail.com: Active Directory login fails if  
group contains non-ascii characters

https://code.google.com/p/reviewboard/issues/detail?id=3774

What version are you running?
2.0.12

What's the URL of the page containing the problem?
confidential, not relevant


What steps will reproduce the problem?
1. user is in an AD group that contains non-ascii characters (e.g. é)
2. try to log in using Active Directory user name and password

What is the expected output? What do you see instead?
Expected:
successful sign-in
Actual:
-log-in issue with the usual error message on client side
-the following error is shown in log:
ERROR -  - Active Directory error: failed gettinggroups for  
user 'tgemes': 'ascii' codec can't decode byte 0xc3 in position 15: ordinal  
not in range(128)

Traceback (most recent call last):
   
File /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.12-py2.7.egg/reviewboard/accounts/backends.py,  
line 685, in authenticate

group_names = self.get_member_of(con, user_data)
   
File /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.12-py2.7.egg/reviewboard/accounts/backends.py,  
line 571, in get_member_of

new_groups = [x.split(',')[0].split('=')[1] for x in member_of]
UnicodeDecodeError: 'ascii' codec can't decode byte 0xc3 in position 15:  
ordinal not in range(128)


What operating system are you using? What browser?

Server is running on
Linux confidential_hostname 3.13.0-43-generic #72-Ubuntu SMP Mon Dec 8  
19:35:06 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux

Server version: Apache/2.4.7 (Ubuntu)
Server built:   Jul 22 2014 14:36:38

The issue is browser-independent.

Please provide any additional information below.
Tried to set LANG environment variable to en_US.UTF-8 in  
/etc/apache2/envvars but it didn't help.
When the exception is caught for the problematic group the log-in is  
successful, but if the required group contains non-ascii characters this  
solution is not enough.


Please check this.

Best regards,
Gergely


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3759 in reviewboard: Error Authenticating with Active Directory

2015-02-06 Thread reviewboard


Comment #1 on issue 3759 by physicss...@gmail.com: Error Authenticating  
with Active Directory

https://code.google.com/p/reviewboard/issues/detail?id=3759

Also forgot to mention, as far as reproducing my client environment, I have  
implemented the fix for Issue 3729 for string representation inserting 'b's  
before a few strings.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Issue 3759 in reviewboard: Error Authenticating with Active Directory

2015-02-05 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Priority-Medium

New issue 3759 by physicss...@gmail.com: Error Authenticating with Active  
Directory

https://code.google.com/p/reviewboard/issues/detail?id=3759


What version are you running?
I am running ReviewBoard 2.0.12

What's the URL of the page containing the problem?
http://codereview/account/login/

What steps will reproduce the problem?
1. Setup Active Directory access, specifying only a Domain Name and a  
Domain Controller and leaving other Active Directory options unchecked.

2. Navigate to /account/login/
3. Type in a user name and password.

What is the expected output? What do you see instead?
If an incorrect username/password combo is provided, the expected message  
of Please enter a correct username and password. Note that both fields may  
be case-sensitive. is shown.
However, if a valid username/password combo is provided, Something broke!  
(Error 500) is produced. I got an email from the RB server with a stack  
trace, which is provided below.


What operating system are you using? What browser?
I am currently using Windows 8.1 Pro, and Google Chrome Version  
40.0.2214.94 m


Please provide any additional information below.

This issue is likely a dupe of Issue 3403. Here's some relevant info that  
wasn't provided in that ticket.


Here is my python-ldap version:
 python-ldap
2.4.10-1   amd64


Filter format within ldap:

import ldap
from ldap import filter_format

Traceback (most recent call last):
  File stdin, line 1, in module
ImportError: cannot import name filter_format

from ldap.filter import filter_format



Stack trace for original error listed below:

Traceback (most recent call last):

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/core/handlers/base.py,  
line 112, in get_response

response = wrapped_callback(request, *callback_args, **callback_kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/views/decorators/debug.py,  
line 75, in sensitive_post_parameters_wrapper

return view(request, *args, **kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/utils/decorators.py,  
line 99, in _wrapped_view

response = view_func(request, *args, **kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/views/decorators/cache.py,  
line 52, in _wrapped_view_func

response = view_func(request, *args, **kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/contrib/auth/views.py,  
line 36, in login

if form.is_valid():

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/forms/forms.py,  
line 129, in is_valid

return self.is_bound and not bool(self.errors)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/forms/forms.py,  
line 121, in errors

self.full_clean()

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/forms/forms.py,  
line 274, in full_clean

self._clean_form()

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/forms/forms.py,  
line 300, in _clean_form

self.cleaned_data = self.clean()

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/contrib/auth/forms.py,  
line 189, in clean

password=password)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.10-py2.7.egg/django/contrib/auth/__init__.py,  
line 49, in authenticate

user = backend.authenticate(**credentials)

   
File /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.12-py2.7.egg/reviewboard/accounts/backends.py,  
line 676, in authenticate

filter_format('((objectClass=user)(sAMAccountName=%s))',

NameError: global name 'filter_format' is not defined


WSGIRequest
path:/account/login/,
GET:QueryDict: {},
POST:QueryDict: {u'username': [u''],  
u'csrfmiddlewaretoken': [u''], u'password':  
[u''], u'next': [u'']},

COOKIES:{'csrftoken': 'WIVKOsSTnPHkxDVaBc4j6jvkclS3h0JZ'},
META:{'CONTENT_LENGTH': '115',
 'CONTENT_TYPE': 'application/x-www-form-urlencoded',
 u'CSRF_COOKIE': u'WIVKOsSTnPHkxDVaBc4j6jvkclS3h0JZ',
 'DOCUMENT_ROOT': '/var/www/cr/htdocs',
 'GATEWAY_INTERFACE': 'CGI/1.1',
 'HTTP_ACCEPT': 
'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8',
 'HTTP_ACCEPT_ENCODING': 'gzip, deflate',
 'HTTP_ACCEPT_LANGUAGE': 'en-US,en;q=0.8',
 'HTTP_CACHE_CONTROL': 'max-age=0',
 'HTTP_CONNECTION': 'keep-alive',
 'HTTP_COOKIE': 'csrftoken=WIVKOsSTnPHkxDVaBc4j6jvkclS3h0JZ',
 'HTTP_HOST': 'codereview',
 'HTTP_ORIGIN': 'http://codereview',
 'HTTP_REFERER': 'http://codereview/account/login/',
 'HTTP_USER_AGENT': 'Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36  
(KHTML, like Gecko) Chrome/40.0.2214.94 Safari/537.36',

 u'LOCAL_SITE': None

Re: Issue 3636 in reviewboard: minor update to documentation / Authentication / Active Directory

2015-02-02 Thread reviewboard


Comment #3 on issue 3636 by seanchai...@gmail.com: minor update to  
documentation / Authentication / Active Directory

https://code.google.com/p/reviewboard/issues/detail?id=3636

I'll be on this later...

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory authentication with multiple domains

2015-01-19 Thread Tyler Effinger
Mary,

Did you ever find an answer to this?  I have multiple domains across the US 
(MW, NW, SW etc) and would like to query each of them.  Let me know if you 
can point me in the right direction.

Thanks! 

On Wednesday, August 31, 2011 at 7:10:10 PM UTC-5, Mary Wholey wrote:

 Hello all, 

 We have an active directory environment consisting of a single forest 
 and multiple domains. User accounts are spread among two of those 
 domains. The reviewboard active directory authentication option works 
 great, except for the fact that it can only query one domain at a 
 time. Is there a way to setup multiple domain AD authentication from 
 reviewboard? Or add a second AD authentication setting? 

 I've been able to setup other systems using ldap://domaincontroller:3268 
 to query the global catalog server to authenticate any user in the 
 forest, but our AD setup requires that all connections be 
 authenticated. There doesn't appear to be a way to pass a user account 
 and password through the LDAP configuration page. 

 Failing any of that, is this something I might be able to do from the 
 back end rather than using the admin UI? I did find a django app which 
 will do what I want (http://blog.beerandspeech.org/blog/2011/07/13/ 
 django-authentication-with-multiple-active-directory-domains 
 http://blog.beerandspeech.org/blog/2011/07/13/django-authentication-with-multiple-active-directory-domains),
  
 but I'm 
 not sure how I might go about linking this in. If someone could point 
 me in the right direction, I'm sure I could find my way from there. 

 Thanks! 
 Mary

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: minor update to documentation / Authentication / Active Directory

2014-10-24 Thread David Trowbridge
Can you file a bug about that? Bonus points for proposed text, since you
probably know this better than any of us right now.

-David

On Thu, Oct 23, 2014 at 4:59 PM, Gauthier Segay gauthier.se...@gmail.com
wrote:

 While setting up Active Directory authentication on an instance of
 reviewboard installed on a linux machine, I found that the domain name had
 to be fully qualified and was case sensitive (first part has to be
 uppercased).


 https://www.reviewboard.org/docs/manual/dev/admin/configuration/authentication-settings/#active-directory-authentication-settings

 it might be worth to mention that in the manual on the Domain name field.

 --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an
 email to reviewboard+unsubscr...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.


-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Issue 3636 in reviewboard: minor update to documentation / Authentication / Active Directory

2014-10-24 Thread reviewboard

Status: New
Owner: 
Labels: Type-Enhancement Priority-Medium

New issue 3636 by gauthier...@gmail.com: minor update to documentation /  
Authentication / Active Directory

https://code.google.com/p/reviewboard/issues/detail?id=3636

under Active Directory Authentication Settings

I propose to reword


The Active Directory Domain to authenticate against. For example: MYDOMAIN

This setting is required.


into


The Active Directory Domain to authenticate against. For example: MYDOMAIN

If you can't login, please try using the fully qualified name. For example:  
MYDOMAIN.subdomain.topleveldomain


This setting is required.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3636 in reviewboard: minor update to documentation / Authentication / Active Directory

2014-10-24 Thread reviewboard


Comment #1 on issue 3636 by gauthier...@gmail.com: minor update to  
documentation / Authentication / Active Directory

https://code.google.com/p/reviewboard/issues/detail?id=3636

https://groups.google.com/forum/#!topic/reviewboard/Ya9K3SWKcRI

I checked again and it's not necessary to have upper case anywhere so I  
don't mention it.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


minor update to documentation / Authentication / Active Directory

2014-10-23 Thread Gauthier Segay
While setting up Active Directory authentication on an instance of 
reviewboard installed on a linux machine, I found that the domain name had 
to be fully qualified and was case sensitive (first part has to be 
uppercased).

https://www.reviewboard.org/docs/manual/dev/admin/configuration/authentication-settings/#active-directory-authentication-settings

it might be worth to mention that in the manual on the Domain name field.

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-07-18 Thread fireworm
/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backends.py
Line 698:
def get_or_create_user(self, username, request, ad_user_data):
username = re.sub(INVALID_USERNAME_CHAR_REGEX, '', username).lower()
logging.error('ActiveDirectoryBackend.get_or_create_user: username 
= %s', username)

/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/webapi/resources/review_request.py
Line 1043:
def _find_user(self, username, local_site, request):
Finds a User object matching ``username``.

This will search all authentication backends, and may create the
User object if the authentication backend knows that the user 
exists.

username = username.strip()
ddkflogging.warningsss('trying to find user...')

At this point, I swear there's something simple I'm doing wrong.  (Ubuntu 
isn't exactly an OS I use everyday.)

On Thursday, July 17, 2014 2:06:14 PM UTC-7, David Trowbridge wrote:

 That's pretty mysterious. Are you sure that the logging you added is in 
 the correct places?

 -David


 On Thu, Jul 17, 2014 at 2:01 PM, fireworm firew...@gmail.com 
 javascript: wrote:

 Yep, that's what I did.  But it refuses to acknowledge I changed the 
 actual execution logic...  Or it's just super smart?

 For reference, here's what I'm doing:

 $ sudo chown -R [me] 
 /usr/locla/lib/python2.7/dist-packages/reviewboard-2.0.1-py2.7.egg/
  [delete review_request.pyc and backends.pyc]
 $ sudo chown -R www-data 
 /usr/locla/lib/python2.7/dist-packages/reviewboard-2.0.1-py2.7.egg/
 $ sudo service apache2 restart
 $ sudo service memcached restart
  [reload webpage, try to add a user to the review]
  [see that both request_review.pyc and backends.pyc are updated]
 $ cat /bar/www/[rbsite]/logs/reviewboard.log
  [no prints in there from my new logging.debug()]
 $ sudo cat /var/log/apache2/error.log
  [no prints in there from 'bad python code']

 I think I'm going insane...

 I've even just restarted the computer itself too, but that doesn't do 
 anything either...

 On Thursday, July 17, 2014 1:49:48 PM UTC-7, David Trowbridge wrote:

 You probably need to delete the .pyc file and reload the web server.

 -David


 On Thu, Jul 17, 2014 at 11:32 AM, Bruce Cran bruce...@gmail.com wrote:

 Do you also need to restart memcached?

 -- 
  Bruce



 On Thu, Jul 17, 2014 at 9:51 AM, Jason Batchkoff firew...@gmail.com 
 wrote:

 *bump bump*

 Anyone?  Still haven't figured out how to get a local change to the py 
 scripts to reflect correctly in the running copy.

  -- 
 Get the Review Board Power Pack at http://www.reviewboard.org/
 powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 --- 
 You received this message because you are subscribed to the Google 
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send 
 an email to reviewboard...@googlegroups.com.

 For more options, visit https://groups.google.com/d/optout.


  -- 
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 --- 
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com javascript:.
 For more options, visit https://groups.google.com/d/optout.




-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-07-17 Thread Jason Batchkoff
*bump bump*

Anyone?  Still haven't figured out how to get a local change to the py
scripts to reflect correctly in the running copy.


On Wed, Jul 2, 2014 at 9:58 AM, fireworm firewor...@gmail.com wrote:

 *bump*

 Anyone have any ideas?


 On Thursday, June 26, 2014 11:53:46 AM UTC-7, fireworm wrote:

 Removed the pyc file (review_request.pyc).
 Set myself as the owner (not www-data or admin or whatever).
 Restarted apache.
 Refreshed the review webpage.
 Page loaded just fine, no pyc next to review_request.py.

 Seems super suspicious.

 On Thursday, June 26, 2014 11:47:41 AM UTC-7, Christian Hammond wrote:

 Yeah, it does sound like it’s not executing.

 Try removing the .pyc file, just to check.

 Christian
 --
 Christian Hammond - chri...@beanbaginc.com
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 26, 2014 at 10:12:41 AM, fireworm (firew...@gmail.com) wrote:

 Ok, adding garbage text to the python is not causing the server to go
 down, I'm thinking my updates aren't taking effect.

 More sanity checking: I don't have any of the developer code installed
 and am modifying the install itself, right?  I don't need to update an
 executable somewhere forcibly?

 The folder which I'm updating the python is in:

  /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-
 py2.7.egg/reviewboard

 I see the pyc get updated, but again, it just runs happily, which seems
 very suspicious to me.

 I even put logging in webapi/resources/review_request.py, in
 _find_user(), which didn't update.

 Does any of this make sense?

 On Thursday, June 26, 2014 9:46:30 AM UTC-7, fireworm wrote:

 ...I get the feeling my changes to the python are somehow not being
 actually run.

 Is there a place I can put a logging.debug() call that absolutely gets
 hit 100% of the time to make sure i can see it?

 On Thursday, June 26, 2014 9:19:22 AM UTC-7, fireworm wrote:

 Local Site: Not that I'm aware. (I don't know what it is...)

 Yep, Authentication Settings are Active Directory.  (New Users can
 login via AD just fine.)

 On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote:

  Hmm, it should be called under those conditions.

  Just to check, are you using the Local Sites feature? (If you don’t
 know what that is, then no.)

  Can you also just verify in Authentication Settings that it’s Active
 Directory and not LDAP?

  Christian

   --
  Christian Hammond - chri...@beanbaginc.com
  Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com) wrote:

  Christian:

 Open an existing review open in the RB website.
 Click the pencil under 'People' (which brings up a text box that is
 empty (no one is currently on the review)).
 Type in a name in our domain that doesn't have an account yet.
  (Other accounts show up in the 'intellisense'.)
 Hit Enter.
 Message in red says User 'the name I typed in' does not exist.

 Bruce:

 Yes, looking at the server log I even see other logs at DEBUG and
 INFO level.

18:08:32 WARNING

  - 
 /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
  DeprecationWarning: Using mimetype keyword argument is deprecated, use 
 content_type instead
   super(HttpResponse, self).__init__(*args, **kwargs)

   18:52:28 DEBUG

  - DiffParser.parse: Beginning parse of diff, size = 16150


 On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote:

  Have you bumped the logging level to DEBUG in the admin settings?

 --
 Bruce


 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com
 wrote:

 I modified the one in /usr/local/lib/python2.7/
 dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py


 Then I restarted Apache, and reloaded the page, and tried to add a
 user who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.

 --
 Get the Review Board Power Pack at http://www.reviewboard.org/
 powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it,
 send an email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.

  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send
 an email to reviewboard...@googlegroups.com.
 For more options, visit https

Re: Active Directory - Can't Assign New User to Review

2014-07-17 Thread Bruce Cran
Do you also need to restart memcached?

-- 
Bruce


On Thu, Jul 17, 2014 at 9:51 AM, Jason Batchkoff firewor...@gmail.com
wrote:

 *bump bump*

 Anyone?  Still haven't figured out how to get a local change to the py
 scripts to reflect correctly in the running copy.


-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-07-17 Thread David Trowbridge
You probably need to delete the .pyc file and reload the web server.

-David


On Thu, Jul 17, 2014 at 11:32 AM, Bruce Cran bruce.c...@gmail.com wrote:

 Do you also need to restart memcached?

 --
 Bruce



 On Thu, Jul 17, 2014 at 9:51 AM, Jason Batchkoff firewor...@gmail.com
 wrote:

 *bump bump*

 Anyone?  Still haven't figured out how to get a local change to the py
 scripts to reflect correctly in the running copy.

  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an
 email to reviewboard+unsubscr...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.


-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-07-17 Thread David Trowbridge
That's pretty mysterious. Are you sure that the logging you added is in the
correct places?

-David


On Thu, Jul 17, 2014 at 2:01 PM, fireworm firewor...@gmail.com wrote:

 Yep, that's what I did.  But it refuses to acknowledge I changed the
 actual execution logic...  Or it's just super smart?

 For reference, here's what I'm doing:

 $ sudo chown -R [me]
 /usr/locla/lib/python2.7/dist-packages/reviewboard-2.0.1-py2.7.egg/
  [delete review_request.pyc and backends.pyc]
 $ sudo chown -R www-data
 /usr/locla/lib/python2.7/dist-packages/reviewboard-2.0.1-py2.7.egg/
 $ sudo service apache2 restart
 $ sudo service memcached restart
  [reload webpage, try to add a user to the review]
  [see that both request_review.pyc and backends.pyc are updated]
 $ cat /bar/www/[rbsite]/logs/reviewboard.log
  [no prints in there from my new logging.debug()]
 $ sudo cat /var/log/apache2/error.log
  [no prints in there from 'bad python code']

 I think I'm going insane...

 I've even just restarted the computer itself too, but that doesn't do
 anything either...

 On Thursday, July 17, 2014 1:49:48 PM UTC-7, David Trowbridge wrote:

 You probably need to delete the .pyc file and reload the web server.

 -David


 On Thu, Jul 17, 2014 at 11:32 AM, Bruce Cran bruce...@gmail.com wrote:

 Do you also need to restart memcached?

 --
  Bruce



 On Thu, Jul 17, 2014 at 9:51 AM, Jason Batchkoff firew...@gmail.com
 wrote:

 *bump bump*

 Anyone?  Still haven't figured out how to get a local change to the py
 scripts to reflect correctly in the running copy.

  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send
 an email to reviewboard...@googlegroups.com.

 For more options, visit https://groups.google.com/d/optout.


  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an
 email to reviewboard+unsubscr...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.


-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3463 in reviewboard: Problem with Active Directory authentication after update

2014-07-11 Thread reviewboard


Comment #2 on issue 3463 by mcan...@coveo.com: Problem with Active  
Directory authentication after update

http://code.google.com/p/reviewboard/issues/detail?id=3463

We have this problem and we fix it with updated django-pipeline 1.2.24 to  
1.3.24.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3463 in reviewboard: Problem with Active Directory authentication after update

2014-07-11 Thread reviewboard


Comment #3 on issue 3463 by mcan...@coveo.com: Problem with Active  
Directory authentication after update

http://code.google.com/p/reviewboard/issues/detail?id=3463

We have this problem and we fix it with updated django-pipeline 1.2.24 to  
1.3.24.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-07-10 Thread reviewboard


Comment #7 on issue 3403 by trowb...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

I'm not sure when exactly filter_format was introduced (python-ldap isn't  
great about their documentation).


Can you open a python command line and try running:
import ldap
from ldap import filter_format

And see what the results are?

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Issue 3463 in reviewboard: Problem with Active Directory authentication after update

2014-07-03 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Priority-Medium

New issue 3463 by laurentl...@gmail.com: Problem with Active Directory  
authentication after update

http://code.google.com/p/reviewboard/issues/detail?id=3463

*** READ THIS BEFORE POSTING!
***
*** You must complete this form in its entirety, or your bug report will be
*** rejected.
***
*** If you have a security issue to report, please send it confidentially
to
*** secur...@reviewboard.org. Posting security-related issues to this bug
*** tracker causes us to have to do an emergency release.
***
*** For customer support, please post to reviewbo...@googlegroups.com
***
*** If you have a patch, please submit it to
http://reviews.reviewboard.org/
***
*** This bug tracker is public. Please check that any logs or other
information
*** that you include has been stripped of confidential information.


What version are you running?
1.7.13 then, now 2.0.2


What's the URL of the page containing the problem?
https://reviewboard.corp.coveo.com/admin/settings/authentication/

What steps will reproduce the problem?
1.Have reviewboard 1.7.13 installed
2.Upgrade to 2.0.2
3.Try to change authentication to active directory

What is the expected output? What do you see instead?
I would expect to see Active Directory in the authentication method  
dropdown menu. It was not there, only Standard Authentication and Legacy  
Authentication Module were there.


What operating system are you using? What browser?
Windows 7, chrome


Please provide any additional information below.
We had to reinstall many dependencies to get it to work


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-07-02 Thread fireworm
*bump*

Anyone have any ideas?

On Thursday, June 26, 2014 11:53:46 AM UTC-7, fireworm wrote:

 Removed the pyc file (review_request.pyc).
 Set myself as the owner (not www-data or admin or whatever).
 Restarted apache.
 Refreshed the review webpage.
 Page loaded just fine, no pyc next to review_request.py.

 Seems super suspicious.

 On Thursday, June 26, 2014 11:47:41 AM UTC-7, Christian Hammond wrote:

 Yeah, it does sound like it’s not executing.

 Try removing the .pyc file, just to check.

 Christian
 -- 
 Christian Hammond - chri...@beanbaginc.com
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 26, 2014 at 10:12:41 AM, fireworm (firew...@gmail.com) wrote:

 Ok, adding garbage text to the python is not causing the server to go 
 down, I'm thinking my updates aren't taking effect. 

 More sanity checking: I don't have any of the developer code installed 
 and am modifying the install itself, right?  I don't need to update an 
 executable somewhere forcibly?

 The folder which I'm updating the python is in:

  
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard
  
 I see the pyc get updated, but again, it just runs happily, which seems 
 very suspicious to me.

 I even put logging in webapi/resources/review_request.py, in 
 _find_user(), which didn't update.

 Does any of this make sense?

 On Thursday, June 26, 2014 9:46:30 AM UTC-7, fireworm wrote: 

 ...I get the feeling my changes to the python are somehow not being 
 actually run. 

 Is there a place I can put a logging.debug() call that absolutely gets 
 hit 100% of the time to make sure i can see it?

 On Thursday, June 26, 2014 9:19:22 AM UTC-7, fireworm wrote: 

 Local Site: Not that I'm aware. (I don't know what it is...) 

 Yep, Authentication Settings are Active Directory.  (New Users can 
 login via AD just fine.)

 On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote: 

  Hmm, it should be called under those conditions.
  
  Just to check, are you using the Local Sites feature? (If you don’t 
 know what that is, then no.)
  
  Can you also just verify in Authentication Settings that it’s Active 
 Directory and not LDAP?
  
  Christian
  
   -- 
  Christian Hammond - chri...@beanbaginc.com
  Review Board - http://www.reviewboard.org 
 Beanbag, Inc. - http://www.beanbaginc.com
  
 On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com) wrote:

  Christian: 

 Open an existing review open in the RB website.
 Click the pencil under 'People' (which brings up a text box that is 
 empty (no one is currently on the review)).
 Type in a name in our domain that doesn't have an account yet.  (Other 
 accounts show up in the 'intellisense'.)
 Hit Enter.
 Message in red says User 'the name I typed in' does not exist.

 Bruce:

 Yes, looking at the server log I even see other logs at DEBUG and INFO 
 level.

18:08:32 WARNING 

  - 
 /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
  DeprecationWarning: Using mimetype keyword argument is deprecated, use 
 content_type instead
   super(HttpResponse, self).__init__(*args, **kwargs)

   18:52:28 DEBUG 

  - DiffParser.parse: Beginning parse of diff, size = 16150

   
 On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote: 

  Have you bumped the logging level to DEBUG in the admin settings?

 --
 Bruce
  

 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:

 I modified the one 
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py
  


 Then I restarted Apache, and reloaded the page, and tried to add a 
 user who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.
  
 --
 Get the Review Board Power Pack at 
 http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google 
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send 
 an email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.
  
  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons

Re: Active Directory - Can't Assign New User to Review

2014-06-26 Thread Christian Hammond
Hmm, it should be called under those conditions.

Just to check, are you using the Local Sites feature? (If you don’t know what 
that is, then no.)

Can you also just verify in Authentication Settings that it’s Active Directory 
and not LDAP?

Christian

-- 
Christian Hammond - christ...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 25, 2014 at 9:21:24 AM, fireworm (firewor...@gmail.com) wrote:

Christian:

Open an existing review open in the RB website.
Click the pencil under 'People' (which brings up a text box that is empty (no 
one is currently on the review)).
Type in a name in our domain that doesn't have an account yet.  (Other accounts 
show up in the 'intellisense'.)
Hit Enter.
Message in red says User 'the name I typed in' does not exist.

Bruce:

Yes, looking at the server log I even see other logs at DEBUG and INFO level.

18:08:32 WARNING

 - 
/usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
 DeprecationWarning: Using mimetype keyword argument is deprecated, use 
content_type instead
  super(HttpResponse, self).__init__(*args, **kwargs)
18:52:28 DEBUG  

 - DiffParser.parse: Beginning parse of diff, size = 16150

On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote:
Have you bumped the logging level to DEBUG in the admin settings?

--
Bruce


On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:
I modified the one in 
/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py

Then I restarted Apache, and reloaded the page, and tried to add a user who 
doesn't have an RB account.

(I see an updated pyc in that folder as well)

But I don't see anything in reviewboard.log or the apache error.log.
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-26 Thread fireworm
Local Site: Not that I'm aware. (I don't know what it is...)

Yep, Authentication Settings are Active Directory.  (New Users can login 
via AD just fine.)

On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote:

 Hmm, it should be called under those conditions.

 Just to check, are you using the Local Sites feature? (If you don’t know 
 what that is, then no.)

 Can you also just verify in Authentication Settings that it’s Active 
 Directory and not LDAP?

 Christian

 -- 
 Christian Hammond - chri...@beanbaginc.com javascript:
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com javascript:) 
 wrote:

 Christian: 

 Open an existing review open in the RB website.
 Click the pencil under 'People' (which brings up a text box that is empty 
 (no one is currently on the review)).
 Type in a name in our domain that doesn't have an account yet.  (Other 
 accounts show up in the 'intellisense'.)
 Hit Enter.
 Message in red says User 'the name I typed in' does not exist.

 Bruce:

 Yes, looking at the server log I even see other logs at DEBUG and INFO 
 level.

18:08:32 WARNING 

  - 
 /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
  DeprecationWarning: Using mimetype keyword argument is deprecated, use 
 content_type instead
   super(HttpResponse, self).__init__(*args, **kwargs)

   18:52:28 DEBUG 

  - DiffParser.parse: Beginning parse of diff, size = 16150

   
 On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote: 

  Have you bumped the logging level to DEBUG in the admin settings?

 --
 Bruce
  

 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:

 I modified the one 
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py
  


 Then I restarted Apache, and reloaded the page, and tried to add a user 
 who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.
  
 --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com javascript:.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-26 Thread fireworm
...I get the feeling my changes to the python are somehow not being 
actually run.

Is there a place I can put a logging.debug() call that absolutely gets hit 
100% of the time to make sure i can see it?

On Thursday, June 26, 2014 9:19:22 AM UTC-7, fireworm wrote:

 Local Site: Not that I'm aware. (I don't know what it is...)

 Yep, Authentication Settings are Active Directory.  (New Users can login 
 via AD just fine.)

 On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote:

 Hmm, it should be called under those conditions.

 Just to check, are you using the Local Sites feature? (If you don’t know 
 what that is, then no.)

 Can you also just verify in Authentication Settings that it’s Active 
 Directory and not LDAP?

 Christian

 -- 
 Christian Hammond - chri...@beanbaginc.com
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com) wrote:

 Christian: 

 Open an existing review open in the RB website.
 Click the pencil under 'People' (which brings up a text box that is empty 
 (no one is currently on the review)).
 Type in a name in our domain that doesn't have an account yet.  (Other 
 accounts show up in the 'intellisense'.)
 Hit Enter.
 Message in red says User 'the name I typed in' does not exist.

 Bruce:

 Yes, looking at the server log I even see other logs at DEBUG and INFO 
 level.

18:08:32 WARNING 

  - 
 /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
  DeprecationWarning: Using mimetype keyword argument is deprecated, use 
 content_type instead
   super(HttpResponse, self).__init__(*args, **kwargs)

   18:52:28 DEBUG 

  - DiffParser.parse: Beginning parse of diff, size = 16150

   
 On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote: 

  Have you bumped the logging level to DEBUG in the admin settings?

 --
 Bruce
  

 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:

 I modified the one 
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py
  


 Then I restarted Apache, and reloaded the page, and tried to add a user 
 who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.
  
 --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-26 Thread fireworm
Ok, adding garbage text to the python is not causing the server to go down, 
I'm thinking my updates aren't taking effect.

More sanity checking: I don't have any of the developer code installed and 
am modifying the install itself, right?  I don't need to update an 
executable somewhere forcibly?

The folder which I'm updating the python is in:

/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard

I see the pyc get updated, but again, it just runs happily, which seems 
very suspicious to me.

I even put logging in webapi/resources/review_request.py, in _find_user(), 
which didn't update.

Does any of this make sense?

On Thursday, June 26, 2014 9:46:30 AM UTC-7, fireworm wrote:

 ...I get the feeling my changes to the python are somehow not being 
 actually run.

 Is there a place I can put a logging.debug() call that absolutely gets hit 
 100% of the time to make sure i can see it?

 On Thursday, June 26, 2014 9:19:22 AM UTC-7, fireworm wrote:

 Local Site: Not that I'm aware. (I don't know what it is...)

 Yep, Authentication Settings are Active Directory.  (New Users can login 
 via AD just fine.)

 On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote:

 Hmm, it should be called under those conditions.

 Just to check, are you using the Local Sites feature? (If you don’t know 
 what that is, then no.)

 Can you also just verify in Authentication Settings that it’s Active 
 Directory and not LDAP?

 Christian

 -- 
 Christian Hammond - chri...@beanbaginc.com
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com) wrote:

 Christian: 

 Open an existing review open in the RB website.
 Click the pencil under 'People' (which brings up a text box that is 
 empty (no one is currently on the review)).
 Type in a name in our domain that doesn't have an account yet.  (Other 
 accounts show up in the 'intellisense'.)
 Hit Enter.
 Message in red says User 'the name I typed in' does not exist.

 Bruce:

 Yes, looking at the server log I even see other logs at DEBUG and INFO 
 level.

18:08:32 WARNING 

  - 
 /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
  DeprecationWarning: Using mimetype keyword argument is deprecated, use 
 content_type instead
   super(HttpResponse, self).__init__(*args, **kwargs)

   18:52:28 DEBUG 

  - DiffParser.parse: Beginning parse of diff, size = 16150

   
 On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote: 

  Have you bumped the logging level to DEBUG in the admin settings?

 --
 Bruce
  

 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:

 I modified the one 
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py
  


 Then I restarted Apache, and reloaded the page, and tried to add a 
 user who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.
  
 --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google 
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send 
 an email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-26 Thread Christian Hammond
Yeah, it does sound like it’s not executing.

Try removing the .pyc file, just to check.

Christian
-- 
Christian Hammond - christ...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 26, 2014 at 10:12:41 AM, fireworm (firewor...@gmail.com) wrote:

Ok, adding garbage text to the python is not causing the server to go down, I'm 
thinking my updates aren't taking effect.

More sanity checking: I don't have any of the developer code installed and am 
modifying the install itself, right?  I don't need to update an executable 
somewhere forcibly?

The folder which I'm updating the python is in:

/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard

I see the pyc get updated, but again, it just runs happily, which seems very 
suspicious to me.

I even put logging in webapi/resources/review_request.py, in _find_user(), 
which didn't update.

Does any of this make sense?

On Thursday, June 26, 2014 9:46:30 AM UTC-7, fireworm wrote:
...I get the feeling my changes to the python are somehow not being actually 
run.

Is there a place I can put a logging.debug() call that absolutely gets hit 100% 
of the time to make sure i can see it?

On Thursday, June 26, 2014 9:19:22 AM UTC-7, fireworm wrote:
Local Site: Not that I'm aware. (I don't know what it is...)

Yep, Authentication Settings are Active Directory.  (New Users can login via AD 
just fine.)

On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote:
Hmm, it should be called under those conditions.

Just to check, are you using the Local Sites feature? (If you don’t know what 
that is, then no.)

Can you also just verify in Authentication Settings that it’s Active Directory 
and not LDAP?

Christian

-- 
Christian Hammond - chri...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com) wrote:

Christian:

Open an existing review open in the RB website.
Click the pencil under 'People' (which brings up a text box that is empty (no 
one is currently on the review)).
Type in a name in our domain that doesn't have an account yet.  (Other accounts 
show up in the 'intellisense'.)
Hit Enter.
Message in red says User 'the name I typed in' does not exist.

Bruce:

Yes, looking at the server log I even see other logs at DEBUG and INFO level.

18:08:32 WARNING

 - 
/usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
 DeprecationWarning: Using mimetype keyword argument is deprecated, use 
content_type instead
  super(HttpResponse, self).__init__(*args, **kwargs)
18:52:28 DEBUG  

 - DiffParser.parse: Beginning parse of diff, size = 16150

On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote:
Have you bumped the logging level to DEBUG in the admin settings?

--
Bruce


On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:
I modified the one in 
/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py

Then I restarted Apache, and reloaded the page, and tried to add a user who 
doesn't have an RB account.

(I see an updated pyc in that folder as well)

But I don't see anything in reviewboard.log or the apache error.log.
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-26 Thread fireworm
Removed the pyc file (review_request.pyc).
Set myself as the owner (not www-data or admin or whatever).
Restarted apache.
Refreshed the review webpage.
Page loaded just fine, no pyc next to review_request.py.

Seems super suspicious.

On Thursday, June 26, 2014 11:47:41 AM UTC-7, Christian Hammond wrote:

 Yeah, it does sound like it’s not executing.

 Try removing the .pyc file, just to check.

 Christian
 -- 
 Christian Hammond - chri...@beanbaginc.com javascript:
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 26, 2014 at 10:12:41 AM, fireworm (firew...@gmail.com 
 javascript:) wrote:

 Ok, adding garbage text to the python is not causing the server to go 
 down, I'm thinking my updates aren't taking effect. 

 More sanity checking: I don't have any of the developer code installed and 
 am modifying the install itself, right?  I don't need to update an 
 executable somewhere forcibly?

 The folder which I'm updating the python is in:

  
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard
  
 I see the pyc get updated, but again, it just runs happily, which seems 
 very suspicious to me.

 I even put logging in webapi/resources/review_request.py, in _find_user(), 
 which didn't update.

 Does any of this make sense?

 On Thursday, June 26, 2014 9:46:30 AM UTC-7, fireworm wrote: 

 ...I get the feeling my changes to the python are somehow not being 
 actually run. 

 Is there a place I can put a logging.debug() call that absolutely gets 
 hit 100% of the time to make sure i can see it?

 On Thursday, June 26, 2014 9:19:22 AM UTC-7, fireworm wrote: 

 Local Site: Not that I'm aware. (I don't know what it is...) 

 Yep, Authentication Settings are Active Directory.  (New Users can login 
 via AD just fine.)

 On Thursday, June 26, 2014 12:49:57 AM UTC-7, Christian Hammond wrote: 

  Hmm, it should be called under those conditions.
  
  Just to check, are you using the Local Sites feature? (If you don’t 
 know what that is, then no.)
  
  Can you also just verify in Authentication Settings that it’s Active 
 Directory and not LDAP?
  
  Christian
  
   -- 
  Christian Hammond - chri...@beanbaginc.com
  Review Board - http://www.reviewboard.org 
 Beanbag, Inc. - http://www.beanbaginc.com
  
 On June 25, 2014 at 9:21:24 AM, fireworm (firew...@gmail.com) wrote:

  Christian: 

 Open an existing review open in the RB website.
 Click the pencil under 'People' (which brings up a text box that is 
 empty (no one is currently on the review)).
 Type in a name in our domain that doesn't have an account yet.  (Other 
 accounts show up in the 'intellisense'.)
 Hit Enter.
 Message in red says User 'the name I typed in' does not exist.

 Bruce:

 Yes, looking at the server log I even see other logs at DEBUG and INFO 
 level.

18:08:32 WARNING 

  - 
 /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
  DeprecationWarning: Using mimetype keyword argument is deprecated, use 
 content_type instead
   super(HttpResponse, self).__init__(*args, **kwargs)

   18:52:28 DEBUG 

  - DiffParser.parse: Beginning parse of diff, size = 16150

   
 On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote: 

  Have you bumped the logging level to DEBUG in the admin settings?

 --
 Bruce
  

 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com wrote:

 I modified the one 
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py
  


 Then I restarted Apache, and reloaded the page, and tried to add a 
 user who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.
  
 --
 Get the Review Board Power Pack at 
 http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google 
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send 
 an email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.
  
  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com javascript:.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http

Re: Active Directory - Can't Assign New User to Review

2014-06-25 Thread Christian Hammond
Just to sanity-check, can you tell me the exact steps you’re using for adding a 
user, and exactly what you see on the screen?

Christian

-- 
Christian Hammond - christ...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 24, 2014 at 6:02:03 PM, fireworm (firewor...@gmail.com) wrote:

I modified the one in 
/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py

Then I restarted Apache, and reloaded the page, and tried to add a user who 
doesn't have an RB account.

(I see an updated pyc in that folder as well)

But I don't see anything in reviewboard.log or the apache error.log.

On Tuesday, June 24, 2014 12:45:22 PM UTC-7, Christian Hammond wrote:
Sorry, busy few days.

You would need to edit reviewboard/accounts/backends.py and look for 
ActiveDirectoryBackend.

In it, you will find a ‘get_or_create_user’ function.

I’d start by adding a logging statement just below where username is assigned:

    logging.debug(‘ActiveDirectoryBackend.get_or_create_user: username = %s’, 
username)

Then, after the ‘user =‘ line:

    logging.debug(‘ActiveDirectoryBackend.get_or_create_user: Found user: %r’, 
user)

Then, before the ‘return user’:

    logging.debug(‘ActiveDirectoryBackend.get_or_create_user: Created new user 
%r’, user)

Then, change the ‘except’: to:

    except Exception as e:
        logging.error(‘ActiveDirectoryBackend.get_or_create_user: Failed to 
create user: %s’, e, exc_info=1)

Make sure to keep all indentation as spaces, multiples of 4.

You’ll then need to restart Apache, try to add a user in LDAP, and see what’s 
in the log.

The users will not appear in the auto-complete list until the user has either 
logged in or you’ve explicitly typed their username and added them at least 
once.

Christian

-- 
Christian Hammond - chri...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 23, 2014 at 2:11:27 PM, fireworm (firew...@gmail.com) wrote:

*bump*

Any ideas on what I can do?

On Thursday, June 19, 2014 9:08:00 AM UTC-7, fireworm wrote:
I'd be ok with adding some logging.

Just be super explicit on what to do and what commands to run after.  :)

On Thursday, June 19, 2014 12:54:49 AM UTC-7, Christian Hammond wrote:
Hi,

Would you feel comfortable adding some logging statements to the 
ActiveDirectory code to help track this down? It’s supposed to look up the 
appropriate user and add it, even if Review Board doesn’t yet know about it.

I can give you instructions on where to add them.

Christian

-- 
Christian Hammond - chri...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 18, 2014 at 1:42:43 PM, fireworm (firew...@gmail.com) wrote:

New install of RB 2.0.2 on Ubuntu, with Active Directory login working.  Users 
can login once and create their account correctly.

But I can't seem to add a user to a review who has not logged in at least once.

I enabled logging, but don't see anything in the log after failing to add a 
user.

(Looking at the sources, backends.py for ActiveDirectory doesn't output errors 
for exceptions in get_or_create_user())

Any advice on how to get this working?
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received

Re: Active Directory - Can't Assign New User to Review

2014-06-25 Thread Bruce Cran
Have you bumped the logging level to DEBUG in the admin settings?

-- 
Bruce


On Tue, Jun 24, 2014 at 7:02 PM, fireworm firewor...@gmail.com wrote:

 I modified the one
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py

 Then I restarted Apache, and reloaded the page, and tried to add a user
 who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.


-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-25 Thread fireworm
Christian:

Open an existing review open in the RB website.
Click the pencil under 'People' (which brings up a text box that is empty 
(no one is currently on the review)).
Type in a name in our domain that doesn't have an account yet.  (Other 
accounts show up in the 'intellisense'.)
Hit Enter.
Message in red says User 'the name I typed in' does not exist.

Bruce:

Yes, looking at the server log I even see other logs at DEBUG and INFO 
level.

18:08:32WARNING

 - 
/usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/http/response.py:327:
 DeprecationWarning: Using mimetype keyword argument is deprecated, use 
content_type instead
  super(HttpResponse, self).__init__(*args, **kwargs)

18:52:28DEBUG

 - DiffParser.parse: Beginning parse of diff, size = 16150


On Wednesday, June 25, 2014 7:41:39 AM UTC-7, Bruce Cran wrote:

 Have you bumped the logging level to DEBUG in the admin settings?

 -- 
 Bruce


 On Tue, Jun 24, 2014 at 7:02 PM, fireworm firew...@gmail.com 
 javascript: wrote:

 I modified the one 
 in 
 /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py

 Then I restarted Apache, and reloaded the page, and tried to add a user 
 who doesn't have an RB account.

 (I see an updated pyc in that folder as well)

 But I don't see anything in reviewboard.log or the apache error.log.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-24 Thread Christian Hammond
Sorry, busy few days.

You would need to edit reviewboard/accounts/backends.py and look for 
ActiveDirectoryBackend.

In it, you will find a ‘get_or_create_user’ function.

I’d start by adding a logging statement just below where username is assigned:

    logging.debug(‘ActiveDirectoryBackend.get_or_create_user: username = %s’, 
username)

Then, after the ‘user =‘ line:

    logging.debug(‘ActiveDirectoryBackend.get_or_create_user: Found user: %r’, 
user)

Then, before the ‘return user’:

    logging.debug(‘ActiveDirectoryBackend.get_or_create_user: Created new user 
%r’, user)

Then, change the ‘except’: to:

    except Exception as e:
        logging.error(‘ActiveDirectoryBackend.get_or_create_user: Failed to 
create user: %s’, e, exc_info=1)

Make sure to keep all indentation as spaces, multiples of 4.

You’ll then need to restart Apache, try to add a user in LDAP, and see what’s 
in the log.

The users will not appear in the auto-complete list until the user has either 
logged in or you’ve explicitly typed their username and added them at least 
once.

Christian

-- 
Christian Hammond - christ...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 23, 2014 at 2:11:27 PM, fireworm (firewor...@gmail.com) wrote:

*bump*

Any ideas on what I can do?

On Thursday, June 19, 2014 9:08:00 AM UTC-7, fireworm wrote:
I'd be ok with adding some logging.

Just be super explicit on what to do and what commands to run after.  :)

On Thursday, June 19, 2014 12:54:49 AM UTC-7, Christian Hammond wrote:
Hi,

Would you feel comfortable adding some logging statements to the 
ActiveDirectory code to help track this down? It’s supposed to look up the 
appropriate user and add it, even if Review Board doesn’t yet know about it.

I can give you instructions on where to add them.

Christian

-- 
Christian Hammond - chri...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 18, 2014 at 1:42:43 PM, fireworm (firew...@gmail.com) wrote:

New install of RB 2.0.2 on Ubuntu, with Active Directory login working.  Users 
can login once and create their account correctly.

But I can't seem to add a user to a review who has not logged in at least once.

I enabled logging, but don't see anything in the log after failing to add a 
user.

(Looking at the sources, backends.py for ActiveDirectory doesn't output errors 
for exceptions in get_or_create_user())

Any advice on how to get this working?
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-24 Thread fireworm
I modified the one 
in 
/usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backend.py

Then I restarted Apache, and reloaded the page, and tried to add a user who 
doesn't have an RB account.

(I see an updated pyc in that folder as well)

But I don't see anything in reviewboard.log or the apache error.log.

On Tuesday, June 24, 2014 12:45:22 PM UTC-7, Christian Hammond wrote:

 Sorry, busy few days.

 You would need to edit reviewboard/accounts/backends.py and look for 
 ActiveDirectoryBackend.

 In it, you will find a ‘get_or_create_user’ function.

 I’d start by adding a logging statement just below where username is 
 assigned:

 logging.debug(‘ActiveDirectoryBackend.get_or_create_user: username = 
 %s’, username)

 Then, after the ‘user =‘ line:

 logging.debug(‘ActiveDirectoryBackend.get_or_create_user: Found user: 
 %r’, user)

 Then, before the ‘return user’:

 logging.debug(‘ActiveDirectoryBackend.get_or_create_user: Created new 
 user %r’, user)

 Then, change the ‘except’: to:

 except Exception as e:
 logging.error(‘ActiveDirectoryBackend.get_or_create_user: Failed 
 to create user: %s’, e, exc_info=1)

 Make sure to keep all indentation as spaces, multiples of 4.

 You’ll then need to restart Apache, try to add a user in LDAP, and see 
 what’s in the log.

 The users will not appear in the auto-complete list until the user has 
 either logged in or you’ve explicitly typed their username and added them 
 at least once.

 Christian

 -- 
 Christian Hammond - chri...@beanbaginc.com javascript:
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 23, 2014 at 2:11:27 PM, fireworm (firew...@gmail.com javascript:) 
 wrote:

 *bump* 

 Any ideas on what I can do?

 On Thursday, June 19, 2014 9:08:00 AM UTC-7, fireworm wrote: 

 I'd be ok with adding some logging. 

 Just be super explicit on what to do and what commands to run after.  :)

 On Thursday, June 19, 2014 12:54:49 AM UTC-7, Christian Hammond wrote: 

  Hi,
  
  Would you feel comfortable adding some logging statements to the 
 ActiveDirectory code to help track this down? It’s supposed to look up the 
 appropriate user and add it, even if Review Board doesn’t yet know about it.
  
  I can give you instructions on where to add them.
  
  Christian
  
   -- 
  Christian Hammond - chri...@beanbaginc.com
  Review Board - http://www.reviewboard.org 
 Beanbag, Inc. - http://www.beanbaginc.com
  
 On June 18, 2014 at 1:42:43 PM, fireworm (firew...@gmail.com) wrote:

  New install of RB 2.0.2 on Ubuntu, with Active Directory login 
 working.  Users can login once and create their account correctly. 

 But I can't seem to add a user to a review who has not logged in at 
 least once.

 I enabled logging, but don't see anything in the log after failing to 
 add a user.

 (Looking at the sources, backends.py for ActiveDirectory doesn't output 
 errors for exceptions in get_or_create_user())

 Any advice on how to get this working?
  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google 
 Groups reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send 
 an email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.
  
 --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com javascript:.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-23 Thread fireworm
*bump*

Any ideas on what I can do?

On Thursday, June 19, 2014 9:08:00 AM UTC-7, fireworm wrote:

 I'd be ok with adding some logging.

 Just be super explicit on what to do and what commands to run after.  :)

 On Thursday, June 19, 2014 12:54:49 AM UTC-7, Christian Hammond wrote:

 Hi,

 Would you feel comfortable adding some logging statements to the 
 ActiveDirectory code to help track this down? It’s supposed to look up the 
 appropriate user and add it, even if Review Board doesn’t yet know about it.

 I can give you instructions on where to add them.

 Christian

 -- 
 Christian Hammond - chri...@beanbaginc.com
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 18, 2014 at 1:42:43 PM, fireworm (firew...@gmail.com) wrote:

 New install of RB 2.0.2 on Ubuntu, with Active Directory login working. 
  Users can login once and create their account correctly. 

 But I can't seem to add a user to a review who has not logged in at least 
 once.

 I enabled logging, but don't see anything in the log after failing to add 
 a user.

 (Looking at the sources, backends.py for ActiveDirectory doesn't output 
 errors for exceptions in get_or_create_user())

 Any advice on how to get this working?
  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-19 Thread Christian Hammond
Hi,

Would you feel comfortable adding some logging statements to the 
ActiveDirectory code to help track this down? It’s supposed to look up the 
appropriate user and add it, even if Review Board doesn’t yet know about it.

I can give you instructions on where to add them.

Christian

-- 
Christian Hammond - christ...@beanbaginc.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

On June 18, 2014 at 1:42:43 PM, fireworm (firewor...@gmail.com) wrote:

New install of RB 2.0.2 on Ubuntu, with Active Directory login working.  Users 
can login once and create their account correctly.

But I can't seem to add a user to a review who has not logged in at least once.

I enabled logging, but don't see anything in the log after failing to add a 
user.

(Looking at the sources, backends.py for ActiveDirectory doesn't output errors 
for exceptions in get_or_create_user())

Any advice on how to get this working?
--
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
---
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Active Directory - Can't Assign New User to Review

2014-06-19 Thread fireworm
I'd be ok with adding some logging.

Just be super explicit on what to do and what commands to run after.  :)

On Thursday, June 19, 2014 12:54:49 AM UTC-7, Christian Hammond wrote:

 Hi,

 Would you feel comfortable adding some logging statements to the 
 ActiveDirectory code to help track this down? It’s supposed to look up the 
 appropriate user and add it, even if Review Board doesn’t yet know about it.

 I can give you instructions on where to add them.

 Christian

 -- 
 Christian Hammond - chri...@beanbaginc.com javascript:
 Review Board - http://www.reviewboard.org
 Beanbag, Inc. - http://www.beanbaginc.com

 On June 18, 2014 at 1:42:43 PM, fireworm (firew...@gmail.com javascript:) 
 wrote:

 New install of RB 2.0.2 on Ubuntu, with Active Directory login working. 
  Users can login once and create their account correctly. 

 But I can't seem to add a user to a review who has not logged in at least 
 once.

 I enabled logging, but don't see anything in the log after failing to add 
 a user.

 (Looking at the sources, backends.py for ActiveDirectory doesn't output 
 errors for exceptions in get_or_create_user())

 Any advice on how to get this working?
  --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups 
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an 
 email to reviewboard...@googlegroups.com javascript:.
 For more options, visit https://groups.google.com/d/optout.



-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Active Directory - Can't Assign New User to Review

2014-06-18 Thread fireworm
New install of RB 2.0.2 on Ubuntu, with Active Directory login working. 
 Users can login once and create their account correctly.

But I can't seem to add a user to a review who has not logged in at least 
once.

I enabled logging, but don't see anything in the log after failing to add a 
user.

(Looking at the sources, backends.py for ActiveDirectory doesn't output 
errors for exceptions in get_or_create_user())

Any advice on how to get this working?

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-08 Thread reviewboard


Comment #6 on issue 3403 by shivai...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

I have used the latest version of python ldap, not sure about the version  
number.  do you have any specific version in mind.  I can try that out if  
required.  I will update the thread with specific version later.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-07 Thread reviewboard


Comment #5 on issue 3403 by trowb...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

What version of python-ldap do you have installed?

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-06 Thread reviewboard


Comment #4 on issue 3403 by shivai...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

Hi i enabled mail service on the reviewboard. and it sent me a mail on the  
failure of AD login of the user with trace.  I am pasting the error here.  
please do help me to solve the issue.


Traceback (most recent call last):

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/core/handlers/base.py,  
line 112, in get_response

response = wrapped_callback(request, *callback_args, **callback_kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/views/decorators/debug.py,  
line 75, in sensitive_post_parameters_wrapper

return view(request, *args, **kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/utils/decorators.py,  
line 99, in _wrapped_view

response = view_func(request, *args, **kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/views/decorators/cache.py,  
line 52, in _wrapped_view_func

response = view_func(request, *args, **kwargs)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/contrib/auth/views.py,  
line 36, in login

if form.is_valid():

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/forms/forms.py,  
line 129, in is_valid

return self.is_bound and not bool(self.errors)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/forms/forms.py,  
line 121, in errors

self.full_clean()

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/forms/forms.py,  
line 274, in full_clean

self._clean_form()

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/forms/forms.py,  
line 300, in _clean_form

self.cleaned_data = self.clean()

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/contrib/auth/forms.py,  
line 189, in clean

password=password)

   
File /usr/local/lib/python2.7/dist-packages/Django-1.6.5-py2.7.egg/django/contrib/auth/__init__.py,  
line 49, in authenticate

user = backend.authenticate(**credentials)

   
File /usr/local/lib/python2.7/dist-packages/ReviewBoard-2.0.1-py2.7.egg/reviewboard/accounts/backends.py,  
line 652, in authenticate

filter_format('((objectClass=user)(sAMAccountName=%s))',

NameError: global name 'filter_format' is not defined


WSGIRequest
path:/account/login/,
GET:QueryDict: {},
POST:QueryDict: {u'username': [u''],  
u'csrfmiddlewaretoken': [u''], u'password':  
[u''], u'next': [u'']},

COOKIES:{'csrftoken': 'TLdRU7OxUbrKxqi3JfyDpOEGnnkdsChe',
 'rbsessionid': 'sgucjsx6pt89rztr97m2y2blw0qsct1s'},
META:{'CONTENT_LENGTH': '94',
 'CONTENT_TYPE': 'application/x-www-form-urlencoded',
 'CONTEXT_DOCUMENT_ROOT': '/var/www/reviewboard/htdocs',
 'CONTEXT_PREFIX': '',
 u'CSRF_COOKIE': u'TLdRU7OxUbrKxqi3JfyDpOEGnnkdsChe',
 'DOCUMENT_ROOT': '/var/www/reviewboard/htdocs',
 'GATEWAY_INTERFACE': 'CGI/1.1',
 'HTTP_ACCEPT': 
'text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8',
 'HTTP_ACCEPT_ENCODING': 'gzip, deflate',
 'HTTP_ACCEPT_LANGUAGE': 'en-US,en;q=0.5',
 'HTTP_CONNECTION': 'Keep-Alive',
 'HTTP_COOKIE': 'csrftoken=TLdRU7OxUbrKxqi3JfyDpOEGnnkdsChe;  
rbsessionid=sgucjsx6pt89rztr97m2y2blw0qsct1s',

 'HTTP_HOST': 'reviewboard.ecosense.co.in',
 'HTTP_REFERER': 'http://reviewboard.ecosense.co.in/account/login/',
 'HTTP_USER_AGENT': 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0)  
Gecko/20100101 Firefox/29.0',

 'HTTP_X_FORWARDED_FOR': '42.104.24.166',
 'HTTP_X_FORWARDED_HOST': 'reviewboard.ecosense.co.in',
 'HTTP_X_FORWARDED_SERVER': 'reviewboard.ecosense.co.in',
 'PATH_INFO': u'/account/login/',
 'PATH_TRANSLATED': 
'/var/www/reviewboard/htdocs/reviewboard.wsgi/account/login/',
 'QUERY_STRING': '',
 'REMOTE_ADDR': '192.168.1.10',
 'REMOTE_PORT': '56371',
 'REQUEST_METHOD': 'POST',
 'REQUEST_SCHEME': 'http',
 'REQUEST_URI': '/account/login/',
 'SCRIPT_FILENAME': '/var/www/reviewboard/htdocs/reviewboard.wsgi',
 'SCRIPT_NAME': u'',
 'SERVER_ADDR': '192.168.1.9',
 'SERVER_ADMIN': '[no address given]',
 'SERVER_NAME': 'reviewboard.ecosense.co.in',
 'SERVER_PORT': '80',
 'SERVER_PROTOCOL': 'HTTP/1.1',
 'SERVER_SIGNATURE': 'addressApache/2.4.7 (Ubuntu) Server at  
reviewboard.ecosense.co.in Port 80/address\n',

 'SERVER_SOFTWARE': 'Apache/2.4.7 (Ubuntu)',
 'mod_wsgi.application_group': 'reviewboard.ecosense.co.in|',
 'mod_wsgi.callable_object': 'application',
 'mod_wsgi.enable_sendfile': '0',
 'mod_wsgi.handler_script': '',
 'mod_wsgi.input_chunked': '0',
 'mod_wsgi.listener_host': '',
 'mod_wsgi.listener_port': '80',
 'mod_wsgi.process_group': '',
 'mod_wsgi.queue_start': '1401973462400462',
 'mod_wsgi.request_handler': 'wsgi-script

Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-05 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Priority-Medium

New issue 3403 by shivai...@gmail.com: Getting Something Broke error from  
the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

*** READ THIS BEFORE POSTING!
***
*** You must complete this form in its entirety, or your bug report will be
rejected.
***
*** For customer support, please post to reviewbo...@googlegroups.com
***
*** If you have a patch, please submit it to
http://reviews.reviewboard.org/
***
*** Do not post confidential information in this bug report!


What version are you running?

2.0.1

What's the URL of the page containing the problem?
http://reviewboard.ecosense.co.in

What steps will reproduce the problem?
1. Use a use who is in Active directory and added to reviewboard
2. Use the correct ad password
3.

What is the expected output? What do you see instead?

The user should be logged in
What operating system are you using? What browser?
Ubuntu 12.04  Mozilla firefox

Please provide any additional information below.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-05 Thread reviewboard

Updates:
Status: NeedInfo

Comment #1 on issue 3403 by chip...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

This sounds like a local problem in your company's installation, and not a  
bug. Are you the administrator at the company?


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-05 Thread reviewboard


Comment #2 on issue 3403 by shivai...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

Yeah I'm the admin of both ad and reviewboard. When I use wrong password it  
work fine by showing error msg. But using correct password result in  
something broke msg.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Re: Issue 3403 in reviewboard: Getting Something Broke error from the server Active Directory authentication with correct password.

2014-06-05 Thread reviewboard


Comment #3 on issue 3403 by chip...@gmail.com: Getting Something Broke  
error from the server Active Directory authentication with correct password.

http://code.google.com/p/reviewboard/issues/detail?id=3403

Anything in the reviewboard.log file? If there's a Something Broke  
message, you should have error information for me to go on.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/d/optout.


Issue 3206 in reviewboard: LDAP + Active Directory fails if e-mail not configured

2014-01-24 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Priority-Medium

New issue 3206 by rodrigo@gmail.com: LDAP + Active Directory fails if  
e-mail not configured

http://code.google.com/p/reviewboard/issues/detail?id=3206

What version are you running?
1.7.21

What's the URL of the page containing the problem?
Intranet setup..

What steps will reproduce the problem?
1. Create an user into Active Directory LDAP
2. Don't add e-mail
3. Try to login

What is the expected output? What do you see instead?
Login without problems

What operating system are you using? What browser?
Ubuntu 13.10

Please provide any additional information below.

Here we have an LDAP + Active Directory setup and we finally made it work  
\o/


One undocumented problem we found is that users that don't have e-mail  
inserted could not log in.


Is it possible to make login works for users without e-mail? or it should  
be something documented in instalation guide?


Regards,
Rodrigo

--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/groups/opt_out.


Re: Issue 3206 in reviewboard: LDAP + Active Directory fails if e-mail not configured

2014-01-24 Thread reviewboard

Updates:
Status: NeedInfo
Labels: Component-Accounts

Comment #1 on issue 3206 by trowb...@gmail.com: LDAP + Active Directory  
fails if e-mail not configured

http://code.google.com/p/reviewboard/issues/detail?id=3206

Are there any errors in the reviewboard log? It would be very helpful to  
find out exactly where it's failing.


--
You received this message because this project is configured to send all  
issue notifications to this address.

You may adjust your notification preferences at:
https://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard-issues+unsubscr...@googlegroups.com.
To post to this group, send email to reviewboard-issues@googlegroups.com.
Visit this group at http://groups.google.com/group/reviewboard-issues.
For more options, visit https://groups.google.com/groups/opt_out.


Re: Active directory groups as review groups

2013-10-31 Thread Christian Hammond
Hi Logan,

I believe I've heard of people doing this in the past, with custom
scripts, but we don't have any support for it directly in Review Board
today.

Christian


On Wednesday, October 30, 2013, Logan Stuart wrote:

 Is it possible to utilize existing AD groups as review groups?  We have
 several AD groups which we are currently mirroring manually in
 reviewboard.  We use AD for our authentication method so it would make
 sense if this were an option.

 --
 Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
 ---
 Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
 ---
 Happy user? Let us know at http://www.reviewboard.org/users/
 ---
 You received this message because you are subscribed to the Google Groups
 reviewboard group.
 To unsubscribe from this group and stop receiving emails from it, send an
 email to reviewboard+unsubscr...@googlegroups.com javascript:_e({},
 'cvml', 'reviewboard%2bunsubscr...@googlegroups.com');.
 For more options, visit https://groups.google.com/groups/opt_out.



-- 
-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
Beanbag, Inc. - http://www.beanbaginc.com

-- 
Get the Review Board Power Pack at http://www.reviewboard.org/powerpack/
---
Sign up for Review Board hosting at RBCommons: https://rbcommons.com/
---
Happy user? Let us know at http://www.reviewboard.org/users/
--- 
You received this message because you are subscribed to the Google Groups 
reviewboard group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to reviewboard+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.


How do I get logging for active directory backend?

2012-10-01 Thread Steve
I'm trying to migrate from 1.5 to 1.6. In 1.5, I had this in my 
settings_local.py file:

AD_DEBUG = True
AD_DEBUG_FILE = '/var/www/reviewboard/logs/ldap.debug'

Which was essential for debugging authentication problems. In fact, I had 
all my AD settings in settings_local.py.

For 1.6, these settings aren't having any affect at all, as far as I can 
tell. It appears things have moved or been renamed.  I'm not getting an 
ldap.debug file. When I use the web interface for configuration, the only 
place I can find to set logging is in the general logging pane. I have that 
enabled, but I'm only getting stuff like this:

2012-10-01 08:51:54,429 - DEBUG - Logging to 
/var/www/reviewboard/logs/reviewboard.log with a minimum level of DEBUG
2012-10-01 08:51:54,430 - DEBUG - Log file for Review Board v1.6.9 (PID 
12370)

So 2 questions:

1. How can I get debug information for my active directory authentication?
2. What are my non-web ui options for configuration settings?

Thanks!

--Steve



-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Re: How do I get logging for active directory backend?

2012-10-01 Thread Christian Hammond
We never had these settings. I don't know where they came from but I
suspect it was a custom patch in your copy of Review Board.

All configuration for auth backends are stored in a serialized form in the
database.

Christian

-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
VMware, Inc. - http://www.vmware.com


On Mon, Oct 1, 2012 at 9:04 AM, Steve seide.al...@gmail.com wrote:

 I'm trying to migrate from 1.5 to 1.6. In 1.5, I had this in my
 settings_local.py file:

 AD_DEBUG = True
 AD_DEBUG_FILE = '/var/www/reviewboard/logs/ldap.debug'

 Which was essential for debugging authentication problems. In fact, I had
 all my AD settings in settings_local.py.

 For 1.6, these settings aren't having any affect at all, as far as I can
 tell. It appears things have moved or been renamed.  I'm not getting an
 ldap.debug file. When I use the web interface for configuration, the only
 place I can find to set logging is in the general logging pane. I have that
 enabled, but I'm only getting stuff like this:

 2012-10-01 08:51:54,429 - DEBUG - Logging to
 /var/www/reviewboard/logs/reviewboard.log with a minimum level of DEBUG
 2012-10-01 08:51:54,430 - DEBUG - Log file for Review Board v1.6.9 (PID
 12370)

 So 2 questions:

 1. How can I get debug information for my active directory authentication?
 2. What are my non-web ui options for configuration settings?

 Thanks!

 --Steve



  --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Re: Do I need to join the PC into Active Directory if I'm going to config reviewboard's

2012-09-13 Thread David Trowbridge
No, the server doesn't need to be on the domain. Review Board just
uses the AD server as a fancy LDAP server.

-David


On Thu, Sep 13, 2012 at 8:38 PM, nerisa nerisa...@gmail.com wrote:
 Do I need to join PC into Active Directory if I'm going to set reviewboard's
 authentication as Active Directory?

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: After wrong Active directory configuration not able to login into Reviewboard.

2012-09-13 Thread nerisa
I met this problem before, if u do remenber what's your configuration, you 
can login into mysql DB:reviewboard update tables like below:
UPDATE siteconfig_siteconfiguration SET settings='{mail_host_password: 
, cache_backend: memcached://localhost:11211/, aws_s3_ 
.

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

ReviewBoard and Active Directory issue: DEBUG - Search root

2012-01-20 Thread slaventii
Hello,
I tried to setup ReviewBoard with Active Directory but I cant login
with my domain account.
In log I found:
2012-01-20 03:43:19,841 - DEBUG - Search root dc=domain,dc=local

Authentication Method:Active Directory
Domain name:domain.local
Use TLS for authentication: with and without same result
Domain controller:dc.domain.local


I added ldap.set_option(ldap.OPT_X_TLS_REQUIRE_CERT,
ldap.OPT_X_TLS_ALLOW in /usr/lib/python2.4/site-packages/
ReviewBoard-1.6.3-py2.4.egg/reviewboard/accounts/backends.py to work
with TSL

What I missing ?

Thanks.

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory Authentication with TLS

2012-01-18 Thread Thilo-Alexander Ginkel
On Tue, Jan 17, 2012 at 21:09, Brad Hards br...@frogmouth.net wrote:
 On Wednesday 18 January 2012 02:08:50 Thilo-Alexander Ginkel wrote:
 When disabling TLS, everything works like expected.
 Are you just enabling / disabling TLS?

Yes.

 Any ideas? Do I need to register the AD DC's CA certificate as trusted
 root somewhere?
 Check you're using the right port for your AD configuration (perhaps 636 or
 3269 depending on whether you're trying to talk to the GC or not).

According to tcpdump Review Board uses port 389 (ldap) to connect to
the AD if TLS is enabled.

I verified using another LDAP client that the AD server supports
StartTLS on port 389 and ldaps on port 636.

AFAICS, there is no way to change the port from the RB admin
interface. Is there anything obvious that I am missing?

Thanks,
Thilo

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Active Directory Authentication with TLS

2012-01-17 Thread Thilo-Alexander Ginkel
Hi there,

we are currently trying to switch Review Board from the Standard
Registration mechanism to Active Directory Authentication.
Unfortunately, this only seems to work as long as TLS is not enabled.
The Domain Controller seems to support TLS and according to tcpdump I
can see some data being exchanged that could be a TLS handshake.

Unfortunately, the authentication fails after hitting a timeout while
the log output is not too helpful:

-- 8 --
2012-01-17 15:44:23,662 - WARNING - Active Directory: Failed login for user xyz
-- 8 --

When disabling TLS, everything works like expected.

Any ideas? Do I need to register the AD DC's CA certificate as trusted
root somewhere?

Thanks,
Thilo

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory Authentication with TLS

2012-01-17 Thread Brad Hards
On Wednesday 18 January 2012 02:08:50 Thilo-Alexander Ginkel wrote:
 When disabling TLS, everything works like expected.
Are you just enabling / disabling TLS?

 Any ideas? Do I need to register the AD DC's CA certificate as trusted
 root somewhere?
Check you're using the right port for your AD configuration (perhaps 636 or 
3269 depending on whether you're trying to talk to the GC or not).

HTH

Brad

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


After wrong Active directory configuration not able to login into Reviewboard.

2011-10-04 Thread jack jack
I did some Active directory configuration, But i knew its not correct but
now i am not able to login into RB. Also not with my local admin account.

How to recover from this?

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Active Directory authentication with multiple domains

2011-08-31 Thread Mary Wholey
Hello all,

We have an active directory environment consisting of a single forest
and multiple domains. User accounts are spread among two of those
domains. The reviewboard active directory authentication option works
great, except for the fact that it can only query one domain at a
time. Is there a way to setup multiple domain AD authentication from
reviewboard? Or add a second AD authentication setting?

I've been able to setup other systems using ldap://domaincontroller:3268
to query the global catalog server to authenticate any user in the
forest, but our AD setup requires that all connections be
authenticated. There doesn't appear to be a way to pass a user account
and password through the LDAP configuration page.

Failing any of that, is this something I might be able to do from the
back end rather than using the admin UI? I did find a django app which
will do what I want (http://blog.beerandspeech.org/blog/2011/07/13/
django-authentication-with-multiple-active-directory-domains), but I'm
not sure how I might go about linking this in. If someone could point
me in the right direction, I'm sure I could find my way from there.

Thanks!
Mary

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Active directory auth

2011-08-26 Thread sssd help
Hi list,

Thanks everyone for the help I've received thus far. I'm running into
one final issue and that is with authentication to active directory. I
have updated the settings as would seem correct for our environment,
however I am not able to authenticate to AD.

When i make changes to the settings page where are these changes
reflected? Is python handling the auth requests or is it apache? Is
this logged anywhere?

Thanks for any help.

Brandon

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active directory auth

2011-08-26 Thread sssd help
Is there anyway to pass a bind user to initiate the authentication request?

On Fri, Aug 26, 2011 at 10:47 AM, sssd help sssdh...@gmail.com wrote:

 Hi list,

 Thanks everyone for the help I've received thus far. I'm running into
 one final issue and that is with authentication to active directory. I
 have updated the settings as would seem correct for our environment,
 however I am not able to authenticate to AD.

 When i make changes to the settings page where are these changes
 reflected? Is python handling the auth requests or is it apache? Is
 this logged anywhere?

 Thanks for any help.

 Brandon

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Documentation update with Active Directory options.

2011-05-18 Thread Paul Schulz
Greetings,

This is more of a query.. but I have uploaded a patch to the
reviewboard reviewboard that adds a (small) section to the Admin-UI
about the Active Directory configuration options.

The review group has automatically been set to 'reviewboard'. Is this
all that needs to be done to get this path reviewed and possible
included in reviewboard?

Regards,
Paul

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Documentation update with Active Directory options.

2011-05-18 Thread Christian Hammond
Hey Paul,

Yep. Well, that and we actually need to review it and get it in. We have a
large backlog we need to sort through, some of which are stale or not really
something we want, and many of which we'd love to have but need to review
properly. Can you give me the URL to yours?

Christian

-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
VMware, Inc. - http://www.vmware.com


On Wed, May 18, 2011 at 7:48 PM, Paul Schulz p...@mawsonlakes.org wrote:

 Greetings,

 This is more of a query.. but I have uploaded a patch to the
 reviewboard reviewboard that adds a (small) section to the Admin-UI
 about the Active Directory configuration options.

 The review group has automatically been set to 'reviewboard'. Is this
 all that needs to be done to get this path reviewed and possible
 included in reviewboard?

 Regards,
 Paul

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Re: Documentation update with Active Directory options.

2011-05-18 Thread Paul Schulz
http://reviews.reviewboard.org/r/2368/

On Thu, May 19, 2011 at 12:54 PM, Christian Hammond chip...@chipx86.com wrote:
 Hey Paul,

 Yep. Well, that and we actually need to review it and get it in. We have a
 large backlog we need to sort through, some of which are stale or not really
 something we want, and many of which we'd love to have but need to review
 properly. Can you give me the URL to yours?

 Christian

 --
 Christian Hammond - chip...@chipx86.com
 Review Board - http://www.reviewboard.org
 VMware, Inc. - http://www.vmware.com


 On Wed, May 18, 2011 at 7:48 PM, Paul Schulz p...@mawsonlakes.org wrote:

 Greetings,

 This is more of a query.. but I have uploaded a patch to the
 reviewboard reviewboard that adds a (small) section to the Admin-UI
 about the Active Directory configuration options.

 The review group has automatically been set to 'reviewboard'. Is this
 all that needs to be done to get this path reviewed and possible
 included in reviewboard?

 Regards,
 Paul

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory (or LDAP) authentication setup to AD server that disallows anonymous queries

2011-04-28 Thread Game_Maker
UPDATE:  I found that this actually *is* working properly (it checks
Active Directory then falls back to standard auth if Active Directory
fails).

I'd still appreciate any information anyone can provide on mapping RB
groups to Active Directory or LDAP groups.

Thanks!

On Apr 27, 2:51 pm, Game_Maker wrote:
 I haven't been able to find in the documentation or the forums any
 information on how Active Directory or LDAP requests from reviewboard
 are themselves authenticated.  For security reasons, we disallow
 anonymous/unauthenticated queries against our Active Directory/LDAP
 service.  Is this possible with the current version of RB?

 Also, if I want to tie reviewboard groups to Active Directory or LDAP
 groups, is that possible?

 Any assistance or insights are greatly appreciated!

 ===
 From the bug template:
 ===

 What version are you running?

 1.5.4 on Ubuntu Server 10.04.2 (lucid)

 What's the URL of the page containing the problem?

 n/a

 What steps will reproduce the problem?
 1.  Configure Windows Active Directory to disallow anonymous queries
 2.  Configure reviewboard to use Active Directory authentication;
 point to Active Direcory service from step 1.
 3.  Observe that Active Directory queries from review board fail

 What is the expected output? What do you see instead?

 Expected outcome is that users and passwords are now checked against
 the Windows Active Directory instead of the standard/builtin user
 database.

 What operating system are you using? What browser?

 Ubuntu Server 10.04.2 (lucid) [reviewboard]
 Python v2.6.5 [reviewboard]
 Windows Server 2003 [Active Directory]

 Please provide any additional information below.

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory (or LDAP) authentication setup to AD server that disallows anonymous queries

2011-04-28 Thread Christian Hammond
Hi,

There's no support in RB for syncing/mapping groups. You'd need a
custom tool that performs this based on your setup and requirements.

Christian

On Thursday, April 28, 2011, Game_Maker brittcmor...@gmail.com wrote:
 UPDATE:  I found that this actually *is* working properly (it checks
 Active Directory then falls back to standard auth if Active Directory
 fails).

 I'd still appreciate any information anyone can provide on mapping RB
 groups to Active Directory or LDAP groups.

 Thanks!

 On Apr 27, 2:51 pm, Game_Maker wrote:
 I haven't been able to find in the documentation or the forums any
 information on how Active Directory or LDAP requests from reviewboard
 are themselves authenticated.  For security reasons, we disallow
 anonymous/unauthenticated queries against our Active Directory/LDAP
 service.  Is this possible with the current version of RB?

 Also, if I want to tie reviewboard groups to Active Directory or LDAP
 groups, is that possible?

 Any assistance or insights are greatly appreciated!

 ===
 From the bug template:
 ===

 What version are you running?

 1.5.4 on Ubuntu Server 10.04.2 (lucid)

 What's the URL of the page containing the problem?

 n/a

 What steps will reproduce the problem?
 1.  Configure Windows Active Directory to disallow anonymous queries
 2.  Configure reviewboard to use Active Directory authentication;
 point to Active Direcory service from step 1.
 3.  Observe that Active Directory queries from review board fail

 What is the expected output? What do you see instead?

 Expected outcome is that users and passwords are now checked against
 the Windows Active Directory instead of the standard/builtin user
 database.

 What operating system are you using? What browser?

 Ubuntu Server 10.04.2 (lucid) [reviewboard]
 Python v2.6.5 [reviewboard]
 Windows Server 2003 [Active Directory]

 Please provide any additional information below.

 --
 Want to help the Review Board project? Donate today at 
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to 
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at 
 http://groups.google.com/group/reviewboard?hl=en

-- 
-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
VMware, Inc. - http://www.vmware.com

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Active Directory (or LDAP) authentication setup to AD server that disallows anonymous queries

2011-04-27 Thread Game_Maker
I haven't been able to find in the documentation or the forums any
information on how Active Directory or LDAP requests from reviewboard
are themselves authenticated.  For security reasons, we disallow
anonymous/unauthenticated queries against our Active Directory/LDAP
service.  Is this possible with the current version of RB?

Also, if I want to tie reviewboard groups to Active Directory or LDAP
groups, is that possible?

Any assistance or insights are greatly appreciated!


===
From the bug template:
===

What version are you running?

1.5.4 on Ubuntu Server 10.04.2 (lucid)

What's the URL of the page containing the problem?

n/a

What steps will reproduce the problem?
1.  Configure Windows Active Directory to disallow anonymous queries
2.  Configure reviewboard to use Active Directory authentication;
point to Active Direcory service from step 1.
3.  Observe that Active Directory queries from review board fail

What is the expected output? What do you see instead?

Expected outcome is that users and passwords are now checked against
the Windows Active Directory instead of the standard/builtin user
database.

What operating system are you using? What browser?

Ubuntu Server 10.04.2 (lucid) [reviewboard]
Python v2.6.5 [reviewboard]
Windows Server 2003 [Active Directory]


Please provide any additional information below.

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Active Directory authentication from a Linux machine

2011-03-01 Thread Patrick
I am running ReviewBoard 1.5 on an Arch Linux box and am getting the
following exception in my log when I try to log in with AD
credentials.  I installed reviewboard as well as python-ldap and any
other supporting modules using easy_install-2.7.  Can anyone think of
anything I should try?  Please let me know if there is any more info I
should provide.  Thanks.

--Pat

2011-03-01 06:28:15,062 - DEBUG - Search root dc=MYDOMAIN
2011-03-01 06:28:15,070 - ERROR - Exception thrown for user
AnonymousUser at https://10.10.10.150/reviewboard/admin/db/

{'info': 'Referral:\nldap://mydomain/dc=MYDOMAIN', 'desc': 'Referral'}
Traceback (most recent call last):
  File /usr/lib/python2.7/site-packages/django/core/handlers/
base.py, line 100, in get_response
response = callback(request, *callback_args, **callback_kwargs)
  File /usr/lib/python2.7/site-packages/django/contrib/admin/
sites.py, line 207, in wrapper
return self.admin_view(view, cacheable)(*args, **kwargs)
  File /usr/lib/python2.7/site-packages/django/utils/decorators.py,
line 76, in _wrapped_view
response = view_func(request, *args, **kwargs)
  File /usr/lib/python2.7/site-packages/django/views/decorators/
cache.py, line 78, in _wrapped_view_func
response = view_func(request, *args, **kwargs)
  File /usr/lib/python2.7/site-packages/django/contrib/admin/
sites.py, line 189, in inner
return self.login(request)
  File /usr/lib/python2.7/site-packages/django/views/decorators/
cache.py, line 78, in _wrapped_view_func
response = view_func(request, *args, **kwargs)
  File /usr/lib/python2.7/site-packages/django/contrib/admin/
sites.py, line 322, in login
user = authenticate(username=username, password=password)
  File /usr/lib/python2.7/site-packages/django/contrib/auth/
__init__.py, line 52, in authenticate
user = backend.authenticate(**credentials)
  File /usr/lib/python2.7/site-packages/ReviewBoard-1.5.2-py2.7.egg/
reviewboard/accounts/backends.py, line 285, in authenticate
'((objectClass=user)(sAMAccountName=%s))' % username)
  File /usr/lib/python2.7/site-packages/ReviewBoard-1.5.2-py2.7.egg/
reviewboard/accounts/backends.py, line 211, in search_ad
return con.search_s(search_root, scope=ldap.SCOPE_SUBTREE,
filterstr=filterstr)
  File /usr/lib/python2.7/site-packages/python_ldap-2.3.12-py2.7-
linux-i686.egg/ldap/ldapobject.py, line 502, in search_s
return
self.search_ext_s(base,scope,filterstr,attrlist,attrsonly,None,None,timeout=self.timeout)
  File /usr/lib/python2.7/site-packages/python_ldap-2.3.12-py2.7-
linux-i686.egg/ldap/ldapobject.py, line 496, in search_ext_s
return self.result(msgid,all=1,timeout=timeout)[1]
  File /usr/lib/python2.7/site-packages/python_ldap-2.3.12-py2.7-
linux-i686.egg/ldap/ldapobject.py, line 422, in result
res_type,res_data,res_msgid = self.result2(msgid,all,timeout)
  File /usr/lib/python2.7/site-packages/python_ldap-2.3.12-py2.7-
linux-i686.egg/ldap/ldapobject.py, line 426, in result2
res_type, res_data, res_msgid, srv_ctrls =
self.result3(msgid,all,timeout)
  File /usr/lib/python2.7/site-packages/python_ldap-2.3.12-py2.7-
linux-i686.egg/ldap/ldapobject.py, line 432, in result3
ldap_result = self._ldap_call(self._l.result3,msgid,all,timeout)
  File /usr/lib/python2.7/site-packages/python_ldap-2.3.12-py2.7-
linux-i686.egg/ldap/ldapobject.py, line 96, in _ldap_call
result = func(*args,**kwargs)
REFERRAL: {'info': 'Referral:\nldap://mydomain/dc=MYDOMAIN', 'desc':
'Referral'}

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory

2010-10-11 Thread Al West
Does no one use active directory integration then?

Thanks,
Al

On 5 October 2010 18:05, albal a...@tsew.net wrote:
 Hi,

 I'm trying to get Active Directory Authentication working with
 ReviewBoard 1.5.  I am running on Debian-Lenny and I have a successful
 install of ReviewBoard but I would like to have our users authenticate
 against our domain servers.  If I put the domain controller IP or name
 in the field and hit save, then logout and back in I get the following
 log entries:

 2010-10-05 16:58:18,943 - WARNING - Active Directory: Domain
 controller is down
 2010-10-05 16:58:18,943 - ERROR - Active Directory error: Could not
 contact any domain controller servers

 The linux machine is not part of the domain, DNS is setup correctly
 and the hostnames resolve fine.  Is there something else that needs to
 be in place?

 Thanks,
 Al


-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory

2010-10-11 Thread Christian Hammond
Hi,

People do use it, but I guess nobody who uses it has had anything useful to
contribute to this.

The error you're getting is what we get from the Python ldap library when it
determines that the server name you provided is down. This would indicate
that either the machine is unreachable or that the port on it can't be
reached.

Are you able to ping the AD server as specified in Review Board's AD
configuration from the Review Board server?

Christian

-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
VMware, Inc. - http://www.vmware.com


On Mon, Oct 11, 2010 at 2:30 AM, Al West a...@tsew.net wrote:

 Does no one use active directory integration then?

 Thanks,
 Al

 On 5 October 2010 18:05, albal a...@tsew.net wrote:
  Hi,
 
  I'm trying to get Active Directory Authentication working with
  ReviewBoard 1.5.  I am running on Debian-Lenny and I have a successful
  install of ReviewBoard but I would like to have our users authenticate
  against our domain servers.  If I put the domain controller IP or name
  in the field and hit save, then logout and back in I get the following
  log entries:
 
  2010-10-05 16:58:18,943 - WARNING - Active Directory: Domain
  controller is down
  2010-10-05 16:58:18,943 - ERROR - Active Directory error: Could not
  contact any domain controller servers
 
  The linux machine is not part of the domain, DNS is setup correctly
  and the hostnames resolve fine.  Is there something else that needs to
  be in place?
 
  Thanks,
  Al
 

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.comreviewboard%2bunsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en


-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

RE: Active Directory

2010-10-11 Thread Tim Pinet
We use AD auth on our Windows server and it works great. If you would like
help with the settings then please email me personally (I don't want to post
our params).

 

Tim

 

From: reviewboard@googlegroups.com [mailto:reviewbo...@googlegroups.com] On
Behalf Of Christian Hammond
Sent: October-11-10 5:50 AM
To: reviewboard@googlegroups.com
Subject: Re: Active Directory

 

Hi,

People do use it, but I guess nobody who uses it has had anything useful to
contribute to this.

The error you're getting is what we get from the Python ldap library when it
determines that the server name you provided is down. This would indicate
that either the machine is unreachable or that the port on it can't be
reached.

Are you able to ping the AD server as specified in Review Board's AD
configuration from the Review Board server?

Christian

-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
VMware, Inc. - http://www.vmware.com



On Mon, Oct 11, 2010 at 2:30 AM, Al West a...@tsew.net wrote:

Does no one use active directory integration then?

Thanks,
Al


On 5 October 2010 18:05, albal a...@tsew.net wrote:
 Hi,

 I'm trying to get Active Directory Authentication working with
 ReviewBoard 1.5.  I am running on Debian-Lenny and I have a successful
 install of ReviewBoard but I would like to have our users authenticate
 against our domain servers.  If I put the domain controller IP or name
 in the field and hit save, then logout and back in I get the following
 log entries:

 2010-10-05 16:58:18,943 - WARNING - Active Directory: Domain
 controller is down
 2010-10-05 16:58:18,943 - ERROR - Active Directory error: Could not
 contact any domain controller servers

 The linux machine is not part of the domain, DNS is setup correctly
 and the hostnames resolve fine.  Is there something else that needs to
 be in place?

 Thanks,
 Al


--
Want to help the Review Board project? Donate today at
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to
reviewboard+unsubscr...@googlegroups.com
mailto:reviewboard%2bunsubscr...@googlegroups.com 
For more options, visit this group at
http://groups.google.com/group/reviewboard?hl=en

 

-- 
Want to help the Review Board project? Donate today at
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

Re: Active Directory

2010-10-11 Thread Al West
Okay so at least I know it works!  I did try using LDAP settings but
it's only my second time using LDAP on Linux so I was getting the
parameters wrong and locked myself out a few times.  How does one
reset the authentication settings if this happens.  Though I don't
have anything uploaded to review board it would save me doing a
reinstall each time I lock myself out.

The error I came across with LDAP was that it had failed to bind to
the server and from reading other similar problems it seemed as though
the intial connection had to have login credentials to perform the
bind. On a previous system I did not have to do this, anonymous bind
should work fine.

Cheers,
Al

On 11 October 2010 14:05, Jan Koprowski jan.koprow...@gmail.com wrote:
 We also use ReviewBoard with AD authentication but in our situation we
 use LDAP option which have some additional fields which allow restrict
 access to users selected by filter. This work really good - without
 problems with AD.

 On Mon, Oct 11, 2010 at 2:44 PM, Tim Pinet tim.pi...@gmail.com wrote:
 We use AD auth on our Windows server and it works great. If you would like
 help with the settings then please email me personally (I don’t want to post
 our params).



 Tim



 From: reviewboard@googlegroups.com [mailto:reviewbo...@googlegroups.com] On
 Behalf Of Christian Hammond
 Sent: October-11-10 5:50 AM
 To: reviewboard@googlegroups.com
 Subject: Re: Active Directory



 Hi,

 People do use it, but I guess nobody who uses it has had anything useful to
 contribute to this.

 The error you're getting is what we get from the Python ldap library when it
 determines that the server name you provided is down. This would indicate
 that either the machine is unreachable or that the port on it can't be
 reached.

 Are you able to ping the AD server as specified in Review Board's AD
 configuration from the Review Board server?

 Christian

 --
 Christian Hammond - chip...@chipx86.com
 Review Board - http://www.reviewboard.org
 VMware, Inc. - http://www.vmware.com

 On Mon, Oct 11, 2010 at 2:30 AM, Al West a...@tsew.net wrote:

 Does no one use active directory integration then?

 Thanks,
 Al

 On 5 October 2010 18:05, albal a...@tsew.net wrote:
 Hi,

 I'm trying to get Active Directory Authentication working with
 ReviewBoard 1.5.  I am running on Debian-Lenny and I have a successful
 install of ReviewBoard but I would like to have our users authenticate
 against our domain servers.  If I put the domain controller IP or name
 in the field and hit save, then logout and back in I get the following
 log entries:

 2010-10-05 16:58:18,943 - WARNING - Active Directory: Domain
 controller is down
 2010-10-05 16:58:18,943 - ERROR - Active Directory error: Could not
 contact any domain controller servers

 The linux machine is not part of the domain, DNS is setup correctly
 and the hostnames resolve fine.  Is there something else that needs to
 be in place?

 Thanks,
 Al


 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en



 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en



 --
 Jan Koprowski

 --
 Want to help the Review Board project? Donate today at 
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to 
 reviewboard+unsubscr...@googlegroups.com
 For more options, visit this group at 
 http://groups.google.com/group/reviewboard?hl=en


-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory

2010-10-11 Thread Thilo-Alexander Ginkel
On Mon, Oct 11, 2010 at 15:18, Al West a...@tsew.net wrote:
 Okay so at least I know it works!  I did try using LDAP settings but
 it's only my second time using LDAP on Linux so I was getting the
 parameters wrong and locked myself out a few times.  How does one
 reset the authentication settings if this happens.  Though I don't
 have anything uploaded to review board it would save me doing a
 reinstall each time I lock myself out.

Reinstalling is not strictly necessary as you can tweak the site
configuration (and reset it to safe defaults) on the database.

Apart from that you may want to look into tcpdump to figure out
whether any communication is happening at all and where it starts
failing (does it talk to the LDAP server, does the DNS lookup fail,
etc.).

Regards,
Thilo

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Active Directory

2010-10-05 Thread albal
Hi,

I'm trying to get Active Directory Authentication working with
ReviewBoard 1.5.  I am running on Debian-Lenny and I have a successful
install of ReviewBoard but I would like to have our users authenticate
against our domain servers.  If I put the domain controller IP or name
in the field and hit save, then logout and back in I get the following
log entries:

2010-10-05 16:58:18,943 - WARNING - Active Directory: Domain
controller is down
2010-10-05 16:58:18,943 - ERROR - Active Directory error: Could not
contact any domain controller servers

The linux machine is not part of the domain, DNS is setup correctly
and the hostnames resolve fine.  Is there something else that needs to
be in place?

Thanks,
Al

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2010-09-04 Thread reviewboard


Comment #6 on issue 1536 by chipx86: Enabling Active Directory causes  
complete lockout (even local superuser cannot log back in)

http://code.google.com/p/reviewboard/issues/detail?id=1536

Any update on this?

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To post to this group, send email to reviewboard-iss...@googlegroups.com.
To unsubscribe from this group, send email to 
reviewboard-issues+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/reviewboard-issues?hl=en.



Re: Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2010-06-27 Thread reviewboard


Comment #4 on issue 1536 by sierragolfoneniner: Enabling Active Directory  
causes complete lockout (even local superuser cannot log back in)

http://code.google.com/p/reviewboard/issues/detail?id=1536

I even tried several times to make up admin users with random strings as  
their names (e.g. djfskhkfshfsd) so unless AD has some sort of wildcard  
capability or I was really (un)lucky there's no way the users could have  
existed.


--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To post to this group, send email to reviewboard-iss...@googlegroups.com.
To unsubscribe from this group, send email to 
reviewboard-issues+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/reviewboard-issues?hl=en.



Re: Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2010-06-27 Thread reviewboard


Comment #5 on issue 1536 by chipx86: Enabling Active Directory causes  
complete lockout (even local superuser cannot log back in)

http://code.google.com/p/reviewboard/issues/detail?id=1536

Can you try something on your end? You'd need to either modify your  
installed copy (when nobody's using it, if possible) or have a test dev  
environment to play with.


Edit reviewboard/accounts/backends.py. Find the 'authenticate' function  
in 'ActiveDirectoryBackend'.


Look for the line that says 'user_data = self.search_ad(..)'. Right  
after that, add:


if not user_data:
return None

Then restart your web server and try again.

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To post to this group, send email to reviewboard-iss...@googlegroups.com.
To unsubscribe from this group, send email to 
reviewboard-issues+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/reviewboard-issues?hl=en.



Re: Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2010-06-14 Thread reviewboard

Updates:
Status: NeedInfo
Labels: Component-Accounts

Comment #3 on issue 1536 by chipx86: Enabling Active Directory causes  
complete lockout (even local superuser cannot log back in)

http://code.google.com/p/reviewboard/issues/detail?id=1536

I don't know if you ever found a good solution to this problem or if it's  
happened since, but the only cases I've found where this would happen is  
when the Active Directory server had an entry for the admin user you're  
trying to log in as, which would take precedence and prevent the login from  
the built-in user database. That would also explain the lack of log  
messages, because as far as the auth backend is concerned, the user *does*  
exist and the password was simply wrong. There's nothing we can do about  
this.


Any way you can check if this is indeed the problem?

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To post to this group, send email to reviewboard-iss...@googlegroups.com.
To unsubscribe from this group, send email to 
reviewboard-issues+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/reviewboard-issues?hl=en.



Re: Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2010-04-10 Thread reviewboard


Comment #2 on issue 1536 by Jan.Koprowski: Enabling Active Directory causes  
complete lockout (even local superuser cannot log back in)

http://code.google.com/p/reviewboard/issues/detail?id=1536

This could be problem caused for issue 1611

--
You received this message because you are listed in the owner
or CC fields of this issue, or because you starred this issue.
You may adjust your issue notification preferences at:
http://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To post to this group, send email to reviewboard-iss...@googlegroups.com.
To unsubscribe from this group, send email to 
reviewboard-issues+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/reviewboard-issues?hl=en.



Issue 1536 in reviewboard: Enabling Active Directory causes complete lockout (even local superuser cannot log back in)

2010-03-10 Thread reviewboard

Status: New
Owner: 
Labels: Type-Defect Priority-Medium

New issue 1536 by sierragolfoneniner: Enabling Active Directory causes  
complete lockout (even local superuser cannot log back in)

http://code.google.com/p/reviewboard/issues/detail?id=1536

I can set up a site, create an admin user with a name that I know is
not in my Active Directory, set RB to use AD, then become totally locked
out of that site.

AD doesn't work and the admin login doesn't work anymore.

I have to just delete the site and recreate it using rb-site
install.

I even tried turning logging on before switching AD logins on and,
well, after I got the generic startup messages (2 lines total) nothing
appeared in the log.

No errors, no failure messages, *nothing at all*.

I can use various LDAP browsers to connect to the domain controller and
browse around, so I figure I don't need encryption or any additional
permissions.



What version are you running?
1.5 beta 1

What's the URL of the page containing the problem?
(internal server)

What steps will reproduce the problem?
1. Create a RB site and set up a local superuser
2. Set the site to use Active Directory for logins.
3. Log out.
4. You will not be able to log back in.

What operating system are you using? What browser?
The site is running on Python 2.5 / Apache 2.2.15 on Windows Server 2008
Standard Edition.
I've tried logging in using both IE7 and Firefox 3.6 on Win XP

Please provide any additional information below.
(none)

--
You received this message because you are listed in the owner
or CC fields of this issue, or because you starred this issue.
You may adjust your issue notification preferences at:
http://code.google.com/hosting/settings

--
You received this message because you are subscribed to the Google Groups 
reviewboard-issues group.
To post to this group, send email to reviewboard-iss...@googlegroups.com.
To unsubscribe from this group, send email to 
reviewboard-issues+unsubscr...@googlegroups.com.
For more options, visit this group at 
http://groups.google.com/group/reviewboard-issues?hl=en.



Re: Active Directory form is disabled

2010-02-06 Thread Jan Koprowski
Hi Christian!

I find solution :) My problem based on fact i had ldap and pydns :]
and this for still doesn't work.
But running import ldap explain me everything. Installing all
dependencies to python-ldap on Windows is still hard so I gave up and
start using ReviewBoard under Linux.

Jan Koprowski
--
Greetings from Poland




On Feb 6, 12:32 am, Christian Hammond chip...@chipx86.com wrote:
 Hi Jan,

 It doesn't tell you that there's a missing dependency or anything? You will
 need the ldap and PyDNS modules installed to use it. Make sure to restart
 Apache after installing those.

 Christian

 --
 Christian Hammond - chip...@chipx86.com
 Review Board -http://www.reviewboard.org
 VMware, Inc. -http://www.vmware.com

 On Wed, Feb 3, 2010 at 8:44 AM, Jan Koprowski jan.koprow...@gmail.comwrote:



  Hi !

  How I can edit my ActiveDirectory settings? When I enter to this
  section i just get gray, disabled form. What modules needed?

  Greetings from Poland!
  --
  Jan Koprowski

  --
  Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
  Happy user? Let us know athttp://www.reviewboard.org/users/
  -~--~~~~--~~--~--~---
  To unsubscribe from this group, send email to
  reviewboard+unsubscr...@googlegroups.comreviewboard%2bunsubscr...@googlegr 
  oups.com
  For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en


Re: Active Directory form is disabled

2010-02-05 Thread Christian Hammond
Hi Jan,

It doesn't tell you that there's a missing dependency or anything? You will
need the ldap and PyDNS modules installed to use it. Make sure to restart
Apache after installing those.

Christian

-- 
Christian Hammond - chip...@chipx86.com
Review Board - http://www.reviewboard.org
VMware, Inc. - http://www.vmware.com


On Wed, Feb 3, 2010 at 8:44 AM, Jan Koprowski jan.koprow...@gmail.comwrote:

 Hi !

 How I can edit my ActiveDirectory settings? When I enter to this
 section i just get gray, disabled form. What modules needed?

 Greetings from Poland!
 --
 Jan Koprowski

 --
 Want to help the Review Board project? Donate today at
 http://www.reviewboard.org/donate/
 Happy user? Let us know at http://www.reviewboard.org/users/
 -~--~~~~--~~--~--~---
 To unsubscribe from this group, send email to
 reviewboard+unsubscr...@googlegroups.comreviewboard%2bunsubscr...@googlegroups.com
 For more options, visit this group at
 http://groups.google.com/group/reviewboard?hl=en

-- 
Want to help the Review Board project? Donate today at 
http://www.reviewboard.org/donate/
Happy user? Let us know at http://www.reviewboard.org/users/
-~--~~~~--~~--~--~---
To unsubscribe from this group, send email to 
reviewboard+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/reviewboard?hl=en

  1   2   >