Global Scrips

Do global scrips using a global template get over ridden by local scrip
with the same condition and action but using a local template??

John

<>< Proverbs 3:5 “Trust in the Lord with all your heart and lean not on
your own understanding;”

I have discovered that no if you have on create notify requesters with
global template as a global scrip and have a similar scrip local to a queue
the user gets two auto replys. what is the easiest way to get it to default
to the globals if there is no local but not to execute the global if there
is a local one.

John

At 11:17 AM 2/3/2003, you wrote:

Do global scrips using a global template get over ridden by local scrip
with the same condition and action but using a local template??

John


<>< Proverbs 3:5 “Trust in the Lord with all your heart and lean not on
your own understanding;”


rt-users mailing list
rt-users@lists.fsck.com
http://lists.fsck.com/mailman/listinfo/rt-users

Have you read the FAQ? The RT FAQ Manager lives at http://fsck.com/rtfm

<>< Proverbs 3:5 “Trust in the Lord with all your heart and lean not on
your own understanding;”

Hi
Is there a way to disable global scrips from being propagated to all queues.
I want to define custom scrips per queue without having to delelte the
global scrips.

thanks

Hi
Is there a way to disable global scrips from being propagated to all queues.
I want to define custom scrips per queue without having to delelte the
global scrips.

thanks

Change their Stage to Disabled.

Hi
Is there a way to disable global scrips from being propagated to all
queues. I want to define custom scrips per queue without having to
delelte the global scrips.

thanks

Change their Stage to Disabled.

But then the global scrip is disabled for _all queues, isn’t it?

If i remember correctly, there is an extension somewhere in the wiki
to disable global scrips on a per queue base.

regards,
Andreas

Check Dirk Pape’s web page. Should be several links on the wiki.

Andreas Putzo wrote:> On Friday 07 April 2006 15:19, Todd Chapman wrote:

On Fri, Apr 07, 2006 at 10:36:53AM +0300, Mustafa Badawi wrote:

Hi
Is there a way to disable global scrips from being propagated to all
queues. I want to define custom scrips per queue without having to
delelte the global scrips.

thanks

Change their Stage to Disabled.

But then the global scrip is disabled for _all queues, isn’t it?

If i remember correctly, there is an extension somewhere in the wiki
to disable global scrips on a per queue base.

regards,
Andreas


The rt-users Archives

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

We’re hiring! Come hack Perl for Best Practical: Careers — Best Practical Solutions

Drew Barnes
Applications Analyst
Raymond Walters College
University of Cincinnati

All:

While my users authenticate and a very basic account is created on RT,
apparently the full account creation fails. I’ve attached the final
relevant bits from my logging.

You can see that the user (myuser) is successfully logged in and
authenticated against my Active Directory server at domain.com. But the
population of info into the account fails. Apparently the account
information is not being read from the AD server.

I’ve used the Mosemann LDAP contribution with a more AD-friendly modified
RT_SiteConfig.pm. I’ve also tried using the Automatic Account Creation
via LDAP
(Request Tracker Wiki).

Any ideas? I suspect that nobody is really doing a full account dump from
an AD server into RT. I’m a medium-weight PERL hacker, but not at the
level of attacking RT code unguided.

Logging:

[Wed Apr 19 00:09:35 2006] [warning]: DBD::mysql::st execute failed: You
have an error in your SQL syntax. Check the manual that corresponds to
your MySQL server version for the right syntax to use near 'user
paramater, LastUpdated) VALUES ('Autocreated with LDAP Dat at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 480.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [warning]: RT::Handle=HASH(0x99adbdc) couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 494.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [error]: Could not create a new user -
(/usr/share/request-tracker3.4/lib/RT/User_Overlay.pm:267)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #30
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #31
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [info]: Using LDAP External Authentication
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:101)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search filter
‘(&(sAMAccountName=)(objectclass=user))’
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:136)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search produced 1
results
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:146)
[Wed Apr 19 00:09:36 2006] [debug]: LDAP DN:
CN=,CN=Users,DC=,DC=com
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: AUTH OK: - LDAP
(CN=,CN=Users,DC=,DC=com)
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:162)
[Wed Apr 19 00:09:36 2006] [info]: Successful login for from
111.222.333.444 (/usr/local/share/request-tracker3.4/html/autohandler:153)

Here’s my RT_SiteConfig relevant parts:

$LdapBase=“cn=Users,dc=,dc=com”; # search base
$LdapUidAttr=“sAMAccountName”; # attribute for RT account
name
$LdapNameAttr=“cn”; # attribute for RT user
name
$LdapMailAttr=“mail”; # attribute for RT email
addy
$LdapFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailBase=“cn=Users,cn=,cn=com”; # set email entries
$LdapMailFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailScope=“sub”; #
$LdapMap = { # map LDAP attributes to RT3
‘RT user paramater’ => ‘LDAP entry’,
‘Name’ => $RT::LdapUidAttr,
‘EmailAddress’ => ‘mail’,
‘RealName’ => ‘cn’,
};

Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :

What is this?

couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at

That “RT user paramater” part looks wrong…On Tue, Apr 18, 2006 at 05:37:43PM -0700, eric.valor@daimlerchrysler.com wrote:

All:

While my users authenticate and a very basic account is created on RT,
apparently the full account creation fails. I’ve attached the final
relevant bits from my logging.

You can see that the user (myuser) is successfully logged in and
authenticated against my Active Directory server at domain.com. But the
population of info into the account fails. Apparently the account
information is not being read from the AD server.

I’ve used the Mosemann LDAP contribution with a more AD-friendly modified
RT_SiteConfig.pm. I’ve also tried using the Automatic Account Creation
via LDAP
(Request Tracker Wiki).

Any ideas? I suspect that nobody is really doing a full account dump from
an AD server into RT. I’m a medium-weight PERL hacker, but not at the
level of attacking RT code unguided.

Logging:

[Wed Apr 19 00:09:35 2006] [warning]: DBD::mysql::st execute failed: You
have an error in your SQL syntax. Check the manual that corresponds to
your MySQL server version for the right syntax to use near 'user
paramater, LastUpdated) VALUES ('Autocreated with LDAP Dat at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 480.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [warning]: RT::Handle=HASH(0x99adbdc) couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 494.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [error]: Could not create a new user -
(/usr/share/request-tracker3.4/lib/RT/User_Overlay.pm:267)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #30
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #31
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [info]: Using LDAP External Authentication
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:101)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search filter
‘(&(sAMAccountName=)(objectclass=user))’
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:136)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search produced 1
results
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:146)
[Wed Apr 19 00:09:36 2006] [debug]: LDAP DN:
CN=,CN=Users,DC=,DC=com
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: AUTH OK: - LDAP
(CN=,CN=Users,DC=,DC=com)
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:162)
[Wed Apr 19 00:09:36 2006] [info]: Successful login for from
111.222.333.444 (/usr/local/share/request-tracker3.4/html/autohandler:153)

Here’s my RT_SiteConfig relevant parts:

$LdapBase=“cn=Users,dc=,dc=com”; # search base
$LdapUidAttr=“sAMAccountName”; # attribute for RT account
name
$LdapNameAttr=“cn”; # attribute for RT user
name
$LdapMailAttr=“mail”; # attribute for RT email
addy
$LdapFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailBase=“cn=Users,cn=,cn=com”; # set email entries
$LdapMailFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailScope=“sub”; #
$LdapMap = { # map LDAP attributes to RT3
‘RT user paramater’ => ‘LDAP entry’,
‘Name’ => $RT::LdapUidAttr,
‘EmailAddress’ => ‘mail’,
‘RealName’ => ‘cn’,
};


Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :


The rt-users Archives

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

We’re hiring! Come hack Perl for Best Practical: Careers — Best Practical Solutions

Looks like part of the RT_SiteConfig, based upon the misspelling. But I’m
not sure whether the fault lies in Handle.pm or RT.pm (or my Config).

Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :

Todd Chapman todd@chaka.net
04/18/2006 06:01 PM

To
eric.valor@daimlerchrysler.com
cc
rt-users@lists.bestpractical.com
Subject
Re: [rt-users] Problem creating new user account with LDAP auth

What is this?

couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at

That “RT user paramater” part looks wrong…

All:

While my users authenticate and a very basic account is created on RT,
apparently the full account creation fails. I’ve attached the final
relevant bits from my logging.

You can see that the user (myuser) is successfully logged in and
authenticated against my Active Directory server at domain.com. But the

population of info into the account fails. Apparently the account
information is not being read from the AD server.

I’ve used the Mosemann LDAP contribution with a more AD-friendly
modified
RT_SiteConfig.pm. I’ve also tried using the Automatic Account Creation
via LDAP
(http://wiki.bestpractical.com/index.cgi?AutoCreateFromExternalUserInfo
).

Any ideas? I suspect that nobody is really doing a full account dump
from
an AD server into RT. I’m a medium-weight PERL hacker, but not at the
level of attacking RT code unguided.

Logging:

[Wed Apr 19 00:09:35 2006] [warning]: DBD::mysql::st execute failed: You

have an error in your SQL syntax. Check the manual that corresponds to
your MySQL server version for the right syntax to use near 'user
paramater, LastUpdated) VALUES ('Autocreated with LDAP Dat at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 480.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [warning]: RT::Handle=HASH(0x99adbdc)
couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 494.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [error]: Could not create a new user -
(/usr/share/request-tracker3.4/lib/RT/User_Overlay.pm:267)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #30
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #31
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [info]: Using LDAP External Authentication
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:101)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search filter
‘(&(sAMAccountName=)(objectclass=user))’
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:136)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search produced 1
results
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:146)
[Wed Apr 19 00:09:36 2006] [debug]: LDAP DN:
CN=,CN=Users,DC=,DC=com
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: AUTH OK: - LDAP
(CN=,CN=Users,DC=,DC=com)
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:162)
[Wed Apr 19 00:09:36 2006] [info]: Successful login for from
111.222.333.444
(/usr/local/share/request-tracker3.4/html/autohandler:153)

Here’s my RT_SiteConfig relevant parts:

$LdapBase=“cn=Users,dc=,dc=com”; # search base
$LdapUidAttr=“sAMAccountName”; # attribute for RT
account
name
$LdapNameAttr=“cn”; # attribute for RT user
name
$LdapMailAttr=“mail”; # attribute for RT email

addy
$LdapFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailBase=“cn=Users,cn=,cn=com”; # set email entries
$LdapMailFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailScope=“sub”; #
$LdapMap = { # map LDAP attributes to RT3
‘RT user paramater’ => ‘LDAP entry’,
‘Name’ => $RT::LdapUidAttr,
‘EmailAddress’ => ‘mail’,
‘RealName’ => ‘cn’,
};


Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :


The rt-users Archives

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

We’re hiring! Come hack Perl for Best Practical:
Careers — Best Practical Solutions

I would take that line out of config. Doesn’t make sense.On Tue, Apr 18, 2006 at 06:09:46PM -0700, eric.valor@daimlerchrysler.com wrote:

Looks like part of the RT_SiteConfig, based upon the misspelling. But I’m
not sure whether the fault lies in Handle.pm or RT.pm (or my Config).


Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :

Todd Chapman todd@chaka.net
04/18/2006 06:01 PM

To
eric.valor@daimlerchrysler.com
cc
rt-users@lists.bestpractical.com
Subject
Re: [rt-users] Problem creating new user account with LDAP auth

What is this?

couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at

That “RT user paramater” part looks wrong…

On Tue, Apr 18, 2006 at 05:37:43PM -0700, eric.valor@daimlerchrysler.com wrote:

All:

While my users authenticate and a very basic account is created on RT,
apparently the full account creation fails. I’ve attached the final
relevant bits from my logging.

You can see that the user (myuser) is successfully logged in and
authenticated against my Active Directory server at domain.com. But the

population of info into the account fails. Apparently the account
information is not being read from the AD server.

I’ve used the Mosemann LDAP contribution with a more AD-friendly
modified
RT_SiteConfig.pm. I’ve also tried using the Automatic Account Creation
via LDAP
(Request Tracker Wiki
).

Any ideas? I suspect that nobody is really doing a full account dump
from
an AD server into RT. I’m a medium-weight PERL hacker, but not at the
level of attacking RT code unguided.

Logging:

[Wed Apr 19 00:09:35 2006] [warning]: DBD::mysql::st execute failed: You

have an error in your SQL syntax. Check the manual that corresponds to
your MySQL server version for the right syntax to use near 'user
paramater, LastUpdated) VALUES ('Autocreated with LDAP Dat at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 480.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [warning]: RT::Handle=HASH(0x99adbdc)
couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 494.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [error]: Could not create a new user -
(/usr/share/request-tracker3.4/lib/RT/User_Overlay.pm:267)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #30
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #31
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [info]: Using LDAP External Authentication
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:101)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search filter
‘(&(sAMAccountName=)(objectclass=user))’
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:136)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search produced 1
results
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:146)
[Wed Apr 19 00:09:36 2006] [debug]: LDAP DN:
CN=,CN=Users,DC=,DC=com
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: AUTH OK: - LDAP
(CN=,CN=Users,DC=,DC=com)
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:162)
[Wed Apr 19 00:09:36 2006] [info]: Successful login for from
111.222.333.444
(/usr/local/share/request-tracker3.4/html/autohandler:153)

Here’s my RT_SiteConfig relevant parts:

$LdapBase=“cn=Users,dc=,dc=com”; # search base
$LdapUidAttr=“sAMAccountName”; # attribute for RT
account
name
$LdapNameAttr=“cn”; # attribute for RT user
name
$LdapMailAttr=“mail”; # attribute for RT email

addy
$LdapFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailBase=“cn=Users,cn=,cn=com”; # set email entries
$LdapMailFilter=“(objectclass=user)”; # filter LDAP entries
(e.g., only people)
$LdapMailScope=“sub”; #
$LdapMap = { # map LDAP attributes to RT3
‘RT user paramater’ => ‘LDAP entry’,
‘Name’ => $RT::LdapUidAttr,
‘EmailAddress’ => ‘mail’,
‘RealName’ => ‘cn’,
};


Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :


The rt-users Archives

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

We’re hiring! Come hack Perl for Best Practical:
Careers — Best Practical Solutions

I was wondering if anyone has got RT to work with Exchange server?

Thank you,
Joel Pogue

Love cheap thrills? Enjoy PC-to-Phone calls to 30+ countries for just 2¢/min with Yahoo! Messenger with Voice.

I was wondering if anyone has got RT to work with Exchange server?

We use exchange and request tracker. However, we still have an MTA on
the RT server.

Email goes to support@myco.com (which is email address that lives on an
exchange server) which then in exchange, it actually delivers that to a
“Contact” that has an email address of support@myrtserver.myco.com and
enters the RT gateway.

The RT queue still uses support@myco.com as its email.

Will that do what you need/want or were you hoping to do something
else… you didn’t really specify much in your email.

duncan

It appears to be the bit that passes LDAP info to RT in order to fill out
fields in the new user creation (first time logging into RT authenticated
against my AD server). Taking it out removes the error but now I get user
records with just the username and none of the LDAP info.

$LdapMap is used in EmailParser_Local.pm in the Mosemann LDAP/SMB
contribution I’m using:

$LdapMap = { # map LDAP attributes to RT3
‘RT user paramater’ => ‘LDAP entry’,
‘Name’ => $RT::LdapUidAttr,
‘EmailAddress’ => ‘mail’,
‘RealName’ => ‘cn’,
};

I’d contact Mr. Mosemann, but his Readme says he’s not supporting the
code. I’ll play around with this a bit (now where did I put that Camel
book…?). Thanks for the guidance.

Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :

Todd Chapman todd@chaka.net
04/18/2006 07:43 PM

To
eric.valor@daimlerchrysler.com
cc
rt-users@lists.bestpractical.com
Subject
Re: [rt-users] Problem creating new user account with LDAP auth

I would take that line out of config. Doesn’t make sense.

Looks like part of the RT_SiteConfig, based upon the misspelling. But
I’m
not sure whether the fault lies in Handle.pm or RT.pm (or my Config).


Eric N. Valor
Sr. Systems Administrator
DaimlerChrysler Research & Technology North America, Inc.
eric.valor@daimlerchrysler.com
1510 Page Mill Road, Palo Alto, CA 94304
CIMS 931-00-00
650-845-2536

: This Space Intentionally Left Blank :

Todd Chapman todd@chaka.net
04/18/2006 06:01 PM

To
eric.valor@daimlerchrysler.com
cc
rt-users@lists.bestpractical.com
Subject
Re: [rt-users] Problem creating new user account with LDAP auth

What is this?

couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName, EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at

That “RT user paramater” part looks wrong…

All:

While my users authenticate and a very basic account is created on RT,

apparently the full account creation fails. I’ve attached the final
relevant bits from my logging.

You can see that the user (myuser) is successfully logged in and
authenticated against my Active Directory server at domain.com. But
the

population of info into the account fails. Apparently the account
information is not being read from the AD server.

I’ve used the Mosemann LDAP contribution with a more AD-friendly
modified
RT_SiteConfig.pm. I’ve also tried using the Automatic Account
Creation
via LDAP
(
Request Tracker Wiki
).

Any ideas? I suspect that nobody is really doing a full account dump
from
an AD server into RT. I’m a medium-weight PERL hacker, but not at the

level of attacking RT code unguided.

Logging:

[Wed Apr 19 00:09:35 2006] [warning]: DBD::mysql::st execute failed:
You

have an error in your SQL syntax. Check the manual that corresponds
to
your MySQL server version for the right syntax to use near 'user
paramater, LastUpdated) VALUES ('Autocreated with LDAP Dat at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 480.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [warning]: RT::Handle=HASH(0x99adbdc)
couldn’t
execute the query ‘INSERT INTO Users (Comments, RealName,
EmailAddress,
Creator, LastUpdatedBy, Password, Created, id, Name, RT user
paramater,
LastUpdated) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?)’ at
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 494.
(/usr/share/request-tracker3.4/lib/RT.pm:277)
[Wed Apr 19 00:09:35 2006] [error]: Could not create a new user -
(/usr/share/request-tracker3.4/lib/RT/User_Overlay.pm:267)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #30
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: About to think about scrips for
transaction #31
(/usr/share/request-tracker3.4/lib/RT/Transaction_Overlay.pm:154)
[Wed Apr 19 00:09:36 2006] [info]: Using LDAP External Authentication
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:101)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search filter
‘(&(sAMAccountName=)(objectclass=user))’
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:136)
[Wed Apr 19 00:09:36 2006] [debug]: LDAPAuth: First search produced 1

results
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:146)
[Wed Apr 19 00:09:36 2006] [debug]: LDAP DN:
CN=,CN=Users,DC=,DC=com
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:154)
[Wed Apr 19 00:09:36 2006] [debug]: AUTH OK: - LDAP
(CN=,CN=Users,DC=,DC=com)
(/usr/local/share/request-tracker3.4/lib/RT/User_Local.pm:162)
[Wed Apr 19 00:09:36 2006] [info]: Successful login for from
111.222.333.444
(/usr/local/share/request-tracker3.4/html/autohandler:153)

Here’s my RT_SiteConfig relevant parts:

$LdapBase=“cn=Users,dc=,dc=com”; # search base
$LdapUidAttr=“sAMAccountName”; # attribute for RT
account
name
$LdapNameAttr=“cn”; # attribute for RT
user
name
$LdapMailAttr=“mail”; # attribute for RT
email

I posted not long a go about ldap and RT
I got a couple replys with different methods… none oficially supported…
this makes me have to ask everyone which method is the best and less
painfull to install…
we use openldap under gentoo GNU/Linux.

Chris

cfernandez.vcf (572 Bytes)

The easiest way to setup LDAP with vanilla RT is to set WebExternalAuth=1 and configure Apache to do LDAP Authentication.

Chris Covington
IT
Plus One Health Management
75 Maiden Lane Suite 801
NY, NY 10038
646-312-6269
http://www.plusoneactive.com

ohhh interesting…
this sounds like a good idea till RT supports ldap from the vanilla RT…
now… if I use apache mod_ldap for example… how does RT gets the list
of users…
this may be lacking that and one of the points o have ldap is that when
we get a new employee
we just add it once to one place… etc.

so I think I cant realy use the apache solution cause it will be just to
access RT not to actually have the users…

Covington, Chris wrote:

cfernandez.vcf (572 Bytes)

hello,

I am running ubuntu 7.10 with RT 3.6.4 with a mysql database and postfix,

I am trying to allow for LDAP authentication with our windows 2000 server that has active directory on it,

I have followed this guide :
http://wiki.bestpractical.com/view/LDAP

from new installations, but I am getting nothing,

Any ideas?

where would I find a log for LDAP ? I can’t find any logs for request-tracker for that matter… in /var/log/request-tracker3.6 there are no files and in /var/log/syslog it only has log in info for RT,

Any help would be greatly appreciated,

Cheers,

Andy

The next generation of Windows Live is here

andrew fay wrote:

hello,

I am running ubuntu 7.10 with RT 3.6.4 with a mysql database and postfix,

I am trying to allow for LDAP authentication with our windows 2000
server that has active directory on it,

I have followed this guide :
ExternalAuthentication - Request Tracker Wiki

from new installations, but I am getting nothing,

Any ideas?

Which method of the three are you using?

where would I find a log for LDAP ? I can’t find any logs for
request-tracker for that matter… in /var/log/request-tracker3.6 there
are no files and in /var/log/syslog it only has log in info for RT,

It kinda depends on your distribution… I generally install RT manually
and therefore the logs sit neatly in $RTHOME/var/log/rt.log

Have you set the LogToFileNamed option in RT_SiteConfig.pm?

Any help would be greatly appreciated,

You’re welcome to stop by #rt on irc.perl.org where I’m happy to provide
interactive assistance.
Kind Regards,

Mike Peachey, IT
Tel: +44 114 281 2655
Fax: +44 114 281 2951
Jennic Ltd, Furnival Street, Sheffield, S1 4QT, UK
Comp Reg No: 3191371 - Registered In England

Hi Mike,

I was trying to get in to the irc room but my workplace’s firewall is preventing this at the moment so until I can get access into the router I cannot do that at the moment unfortunatly!

I am pretty much following the guide for new installs half way down the page -

  1. Copy the code from LdapUserLocalOverlay into [=${RTHOME}/local/lib/RT/User_Local.pm] (if it doesn’t exist, create it)

  2. Copy the config settings from LdapSiteConfigSettings into [=${RTHOME}/etc/RT_SiteConfig.pm] (I’d put it at the end, but it shouldn’t matter)

Note Active Directory users should use LdapSiteConfigSettingsForActiveDirectory as a template.

  1. Customize the configuration settings; pay careful attention to LdapAttrMap, which is a hash reference to map RT’s attributes to the appropriate fields of your LDAP schema. It’s very unlikely that the LdapAttrMap shown in LdapSiteConfigSettings will work for you without customization! In particular, ActiveDirectory users should map:

Name => ‘sAMAccountName’

I have used
LdapSiteConfigSettingsForActiveDirectory for my settings in RT_SiteConfig.pmas for the log file :

I installed RT via the Synaotic package manager as I am learning to use linux as I go,

What is the excat line I need to put in RT_SiteConfig.pm for the log ?

I never had a LogToFileNamed variable in there to begin with for some reason ?

Cheers,

Andy

Date: Thu, 3 Apr 2008 11:17:06 +0100
From: mike.peachey@jennic.com
To: andrew.fay@hotmail.co.uk; rt-users@lists.bestpractical.com
Subject: Re: [rt-users] LDAP

andrew fay wrote:

hello,

I am running ubuntu 7.10 with RT 3.6.4 with a mysql database and postfix,

I am trying to allow for LDAP authentication with our windows 2000
server that has active directory on it,

I have followed this guide :
ExternalAuthentication - Request Tracker Wiki

from new installations, but I am getting nothing,

Any ideas?

Which method of the three are you using?

where would I find a log for LDAP ? I can’t find any logs for
request-tracker for that matter… in /var/log/request-tracker3.6 there
are no files and in /var/log/syslog it only has log in info for RT,

It kinda depends on your distribution… I generally install RT manually
and therefore the logs sit neatly in $RTHOME/var/log/rt.log

Have you set the LogToFileNamed option in RT_SiteConfig.pm?

Any help would be greatly appreciated,

You’re welcome to stop by #rt on irc.perl.org where I’m happy to provide
interactive assistance.

Kind Regards,


Mike Peachey, IT
Tel: +44 114 281 2655
Fax: +44 114 281 2951
Jennic Ltd, Furnival Street, Sheffield, S1 4QT, UK
Comp Reg No: 3191371 - Registered In England
http://www.jennic.com


Win 100’s of Virgin Experience days with BigSnapSearch.com
http://www.bigsnapsearch.com

oh i think i misunderstood the method part there,

I have

Set($AuthMethods, [‘LDAP’, ‘Internal’]);

Set up as my method, is this ok to access another machine with active directory on our internal network ?

Cheers,

Andy

Date: Thu, 3 Apr 2008 11:17:06 +0100
From: mike.peachey@jennic.com
To: andrew.fay@hotmail.co.uk; rt-users@lists.bestpractical.com
Subject: Re: [rt-users] LDAP

andrew fay wrote:

hello,

I am running ubuntu 7.10 with RT 3.6.4 with a mysql database and postfix,

I am trying to allow for LDAP authentication with our windows 2000
server that has active directory on it,

I have followed this guide :
ExternalAuthentication - Request Tracker Wiki

from new installations, but I am getting nothing,

Any ideas?

Which method of the three are you using?

where would I find a log for LDAP ? I can’t find any logs for
request-tracker for that matter… in /var/log/request-tracker3.6 there
are no files and in /var/log/syslog it only has log in info for RT,

It kinda depends on your distribution… I generally install RT manually
and therefore the logs sit neatly in $RTHOME/var/log/rt.log

Have you set the LogToFileNamed option in RT_SiteConfig.pm?

Any help would be greatly appreciated,

You’re welcome to stop by #rt on irc.perl.org where I’m happy to provide
interactive assistance.

Kind Regards,


Mike Peachey, IT
Tel: +44 114 281 2655
Fax: +44 114 281 2951
Jennic Ltd, Furnival Street, Sheffield, S1 4QT, UK
Comp Reg No: 3191371 - Registered In England
http://www.jennic.com


Welcome to the next generation of Windows Live
http://www.windowslive.co.uk/get-live