Re: [rt-users] All Incoming SMIME Signed Messages Showing as No Trust

2015-07-24 Thread Zoey Schutt
Thank you for the reply! I'll send you the signed email from my other email
address, as I don't have my personal certificate on the computer I am
currently using. It's issued by the same CA as my other ones.

All of my SSL certificates are from StartSSL, Class 2 Verified. Then I just
ran the X.506 binary through openssl and converted them to PEM files. Those
are outgoing of course, my incoming emails that I have been using to test so
far are sent via Outlook 2013.

I will send you the CA's PEM file and a signed message from my other address
as well, off-list.

Extra Version Info:

OpenSSL 1.0.1e 11 Feb 2013
perl 5, version 14, subversion 2 (v5.14.2) built for
x86_64-linux-gnu-thread-multi

Regards,

Zoey Schutt

-Original Message-
From: rt-users [mailto:rt-users-boun...@lists.bestpractical.com] On Behalf
Of Alex Vandiver
Sent: Friday, July 24, 2015 2:20 AM
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] All Incoming SMIME Signed Messages Showing as No
Trust

On Thu, 16 Jul 2015 15:52:34 -0400 "Zoey Schutt" 
wrote:
> OS and RT4 Info:
> 
> Debian GNU/Linux 7 (wheezy)
> Apache/2.2.22 (Debian)
> PHP 5.5.26-1~dotdeb+7.4
> Request Tracker 4.2.11

As a note, RT is written in Perl, not PHP.  The other useful version to know
is the version of openssl, which you can find by running:

   openssl version

> I am attempting to configure S/MIME support in my RT4 instance, and I 
> have every piece working other than the verification of signatures on 
> incoming email.

What software is generating your certificates, and sending the incoming
mail?  I suspect your certificates are weird in a way that is throwing
openssl off.

Can you send me a simple S/MIME signed message and your CA's PEM file,
off-list, so I can inspect it?

 - Alex




Re: [rt-users] Custom field name font size

2015-07-24 Thread Phil McLachlan
Thanks for your reply Matt :).

I have no programming experience (disclaimer) but am willing to jump in head 
first.  I setup 4.2 on a headless Ubuntu Server.  The change would be universal 
to all the custom fields so I don't think I would need to deal with ID's.  The 
font size for the custom field titles is extremely small and I would just like 
it to be bigger.

Are the files in the /Elements folder what control this stuff, or are you 
referring to Perl modules in Apache?

Please excuse my total lack of experience. 

Thanks!

Phil McLachlan
Norfield LLC


-Original Message-
From: Matt Zagrabelny [mailto:mzagr...@d.umn.edu]
Sent: Thursday, July 23, 2015 3:02 PM
To: Phil McLachlan
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Custom field name font size

On Thu, Jul 23, 2015 at 4:47 PM, Phil McLachlan  wrote:
> I've searched and searched and can't figure out where or how to change 
> the font size of the custom field names.  Does anyone happen to know 
> how to do this?

Use CSS? ;)

This may or may not be a simple task depending on your circumstances.

You could:

Create a site specific module and put a CSS file there. Or you could go to the 
theme editor and make some changes.

The "id" of the CFs are going to cause headaches, so be aware of that if you 
need to use IDs.

-m


[rt-users] Fwd: Custom field name font size

2015-07-24 Thread Matt Zagrabelny
[bringing this thread back to rt-users]

On Thu, Jul 23, 2015 at 6:08 PM, Phil McLachlan  wrote:
> Thanks for your reply Matt :).
>
> I have no programming experience (disclaimer) but am willing to jump in head 
> first.  I setup 4.2 on a headless Ubuntu Server.  The change would be 
> universal to all the custom fields so I don't think I would need to deal with 
> ID's.  The font size for the custom field titles is extremely small and would 
> just like it to be bigger.

Here are a couple snippets from a Ticket/Create.html rendered page:

 


  


You can see the table cell with class "cflabel".

> Are the files in the /Elements folder what control this stuff, or are you 
> referring to Perl modules in Apache?

It does look like the EditCustomField mason components are in
share/html/Elements. I would stay away from there and stick to CSS
only.

I was referring to a perl module. It's not exactly in Apache. I don't
know if there are (good?) online docs for how to create an RT module.

You can avoid the site specific RT module and just make changes to your theme.

/Admin/Tools/Theme.html

Perhaps a CSS snippet like:

td.cflabel {
font-size: 150%;
}

You may need to make the selector more specific so that the font-size
gets applied, but that is all CSS-foo.

-m


[rt-users] Authen::ExternalAuth not connecting to LDAP

2015-07-24 Thread Josiah Philipsen
I have 3 instances of RT running right now. 2 old ones running RT 3.8.7 and
a new one running 4.2.10. Everything on 3.8.7 is running on Ubuntu 10.0.4
and working well. We are transitioning to 14.0.4 and upgrading RT at the
same time.

I will try to make this obvious and to the point. Below is my RT_Site
Config and a few perl modules that I have installed to confirm this should
be working. I have turned on all debugging logs and the only error I can
find is Login Failed for user 

I can connect and bind with multiple users including the one used in the
script below using ldapsearch.

Thank you all in advance for any help that you may provide and I look
forward to getting this to work.

Thanks,
Josiah


*RT_SiteConfig.pm*
(I have commented out the new things that I have tried, but the original
items are what we use on the 3.8.7 servers that work.)

# You must install Plugins on your own, this is only an example
# of the correct syntax to use when activating them:
# Plugin( "RT::Extension::SLA" );
Plugin('RT::Authen::ExternalAuth');

### LDAP Configuration ###
Set ( $ExternalAuthPriority,  [ 'GFU_LDAP' ] );
Set ( $ExternalInfoPriority,  [ 'GFU_LDAP' ] );

# Users created from LDAP should be Privileged; this is a core RT
# option.  Additionally, this is the 4.2 name for the option; for RT
# 4.0, is it named $AutoCreate   See the core RT documentation at
# http://docs.bestpractical.com/RT_Config#UserAutocreateDefaultsOnLogin
# for for further details.
#Set( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } );

# If this is set to true, then the relevant packages will
# be loaded to use SSL/TLS connections. At the moment,
# this just means "use Net::SSLeay;"
Set($ExternalServiceUsesSSLorTLS,1);

# If this is set to 1, then users should be autocreated by RT
# as internal users if they fail to authenticate from an
# external service.
Set($AutoCreateNonExternalUsers, 1);

Set($ExternalSettings, {
'GFU_LDAP' => {
'type'  =>  'ldap',
'server'=>  'myldapserver',
#'server'   => 'ldaps://myldapserver'
#'use_ldaps' =>  1,
'user'  =>  'CN=***,OU=***,
DC=***,DC=,DC=***',
'pass'  =>  '*',

'base'  =>  'DC=,DC=,DC=***',
'filter'=>  '(objectClass=user)',
# The filter that will only match disabled users
'd_filter'  =>
 '(userAccountControl:1.2.840.113556.1.4.803:=2)',

# Should we try to use TLS to encrypt connections?
'tls'   =>  0,
#'tls'   =>  {verify => "require",
capath => "/etc/ldap/cacerts/cert.pem" },
# SSL Version to provide to Net::SSLeay *if* using SSL
'ssl_version'   =>  3,
# What other args should I pass to
Net::LDAP->new($host,@args)?
'net_ldap_args' => [version =>  3, port =>
636   ],
#'net_ldap_args' => [version =>  3   ],
# Does authentication depend on group membership? What
group name?
'group' =>  'CN=All Users,OU=Shared
Mail Groups,DC=campus,DC=georgefox,DC=edu',
# What is the attribute for the group object that
determines membership?
'group_attr'=>  'member',
## RT ATTRIBUTE MATCHING SECTION
# The list of RT attributes that uniquely identify a user
# This example shows what you *can* specify.. I recommend
reducing this
# to just the Name and EmailAddress to save encountering
problems later.
'attr_match_list'   => ['Name',
'EmailAddress',
],
# The mapping of RT attributes on to LDAP attributes
'attr_map'  =>  {   'Name' =>
'sAMAccountName',
'EmailAddress' =>
'mail',
'ExternalAuthId' =>
'sAMAccountName',
'Gecos' =>
'sAMAccountName',
}
}
}
);

*Perl Modules:*
This is perl 5, version 18, subversion 2 (v5.18.2) built for
x86_64-linux-gnu-thread-multi

Net::SSLeay is up to date (1.70).
Net::LDAP is up to date (0.65).
Net::LDAPS is up to date (0.06).
Crypt::SSLeay is up to date (0.72).

I installed RT::Authen::ExternalAuth with cpan and with sudo