New to RT and need help with RT_SiteConfig.PM

Hello,

I am brand new to RT request tracker. I am using the installation guide for CentOS 5.1 /RHEL 5.1 to install RT 3.6.6.

http://wiki.bestpractical.com/view/Rhel5InstallGuide

I am stuck at the point where it wants me to configure the variables in /etc/rt3/RT_SiteConfig.pm. The name of the server I am configuring for RT is “rtsrv01.domain.local.” The website I want to use is http://rt3.domain.local. For the dbuser, do I want to use “root” or should I create another dbuser for RT? If so, what DB Permissions should I set? Lastly, I want the “htmldir” to be /opt/rt3/html not the default /usr/share/rt3/html. Where would I change that?

Thank you for your assistance.

Eric Chatham

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

Hello,

I am brand new to RT request tracker. I am using the installation guide for CentOS 5.1 /RHEL 5.1 to install RT 3.6.6.

http://wiki.bestpractical.com/view/Rhel5InstallGuide

I am stuck at the point where it wants me to configure the variables in /etc/rt3/RT_SiteConfig.pm. The name of the server I am configuring for RT is “rtsrv01.domain.local.” The website I want to use is http://rt3.domain.local. For the dbuser, do I want to use “root” or should I create another dbuser for RT? If so, what DB Permissions should I set? Lastly, I want the “htmldir” to be /opt/rt3/html not the default /usr/share/rt3/html. Where would I change that?

Thank you for your assistance.

Eric Chatham

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

You shouldn’t create an user in the DB, but as well you shouldn’t use
root. User and permissions are created during ‘make initdb’ step. This
options can be configured using ./configure script as well.

I don’t think it’s good idea to mess with pathes of a system when you
havn’t learnt how to configure it and install. Make a step at a time.On Tue, May 12, 2009 at 12:39 AM, Eric Chatham echatham@broadvox.net wrote:

Hello,

I am brand new to RT request tracker. I am using the installation guide for
CentOS 5.1 /RHEL 5.1 to install RT 3.6.6.

Rhel5InstallGuide - Request Tracker Wiki

I am stuck at the point where it wants me to configure the variables in
/etc/rt3/RT_SiteConfig.pm. The name of the server I am configuring for RT
is “rtsrv01.domain.local.” The website I want to use is
http://rt3.domain.local. For the dbuser, do I want to use “root” or should
I create another dbuser for RT? If so, what DB Permissions should I set?
Lastly, I want the “htmldir” to be /opt/rt3/html not the default
/usr/share/rt3/html. Where would I change that?

Thank you for your assistance.

Eric Chatham


CONFIDENTIAL. This e-mail and any attached files are confidential and should
be destroyed and/or returned if you are not the intended and proper
recipient.


The rt-users Archives

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

Best regards, Ruslan.

Don’t ever double post! You have high chances to be ignored completly
as sort of punishment.On Tue, May 12, 2009 at 1:28 AM, Eric Chatham echatham@broadvox.net wrote:

Hello,

I am brand new to RT request tracker. I am using the installation guide for
CentOS 5.1 /RHEL 5.1 to install RT 3.6.6.

[snip]

Best regards, Ruslan.

Sorry about the second e-mail. On the first one, I received an undeliverable NDR when I tried posting.

Thank you for the reply. There is no step called “make initdb” on the installation guide I’m using for CentOS 5.1 from the wiki.

There is a “rt-setup-database --action init” command though. I ran this command with the --dba and --dba-password flags, using root and the root password.

I’m still unsure how to configure the RT_SiteConfig.pm perl module.

Eric Chatham

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

-----Original Message-----
From: rt-users-bounces@lists.bestpractical.com
[mailto:rt-users-bounces@lists.bestpractical.com] On Behalf
Of Eric Chatham
Sent: Monday, May 11, 2009 3:12 PM
To: Ruslan Zakirov
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] New to RT and need help with RT_SiteConfig.PM

Sorry about the second e-mail. On the first one, I received
an undeliverable NDR when I tried posting.

Thank you for the reply. There is no step called “make
initdb” on the installation guide I’m using for CentOS 5.1
from the wiki.

There is a “rt-setup-database --action init” command though.
I ran this command with the --dba and --dba-password flags,
using root and the root password.

I’m still unsure how to configure the RT_SiteConfig.pm perl module.

Eric Chatham

CONFIDENTIAL. This e-mail and any attached files are
confidential and should be destroyed and/or returned if you
are not the intended and proper recipient.

Sorry for being a little pedantic, but…

First, please don’t top post, the flow of the conversation gets lost if you do, Second, this is a mailing list, your signature is more than a little silly in this case.

Now on to the meat of the issue:
The best way to configure your RT_SiteConfig.pm is to open it in your favourite editor (vi, emacs, or nano) and then edit what is there using the RT_Config.pm as a guide to what you can change. In most cases, both of these files will be located in /etc/rt3/. In most cases, a minimal configuration will override the default rtname, organization, webpath, webdomain, and timezone.

These, and other options are fairly well documented in RT_Config.pm

Gary L. Greene, Jr.
IT Operations
Minerva Networks, Inc.
Cell: (650) 704-6633
Phone: (408) 240-1239

Thanks for the reply. Can we please just overlook the “silly” signature? The message gets appended on all outgoing e-mail from our organization!

Anyhow, I get the gist how to modify the file. I’m just wondering if someone could provide me with some examples? That would be greatly appreciated. Thanks, once again. :)-----Original Message-----
From: Gary Greene [mailto:ggreene@minervanetworks.com]
Sent: Monday, May 11, 2009 6:43 PM
To: Eric Chatham; Ruslan Zakirov
Cc: rt-users@lists.bestpractical.com
Subject: RE: [rt-users] New to RT and need help with RT_SiteConfig.PM

-----Original Message-----
From: rt-users-bounces@lists.bestpractical.com
[mailto:rt-users-bounces@lists.bestpractical.com] On Behalf
Of Eric Chatham
Sent: Monday, May 11, 2009 3:12 PM
To: Ruslan Zakirov
Cc: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] New to RT and need help with RT_SiteConfig.PM

Sorry about the second e-mail. On the first one, I received
an undeliverable NDR when I tried posting.

Thank you for the reply. There is no step called “make
initdb” on the installation guide I’m using for CentOS 5.1
from the wiki.

There is a “rt-setup-database --action init” command though.
I ran this command with the --dba and --dba-password flags,
using root and the root password.

I’m still unsure how to configure the RT_SiteConfig.pm perl module.

Eric Chatham

CONFIDENTIAL. This e-mail and any attached files are
confidential and should be destroyed and/or returned if you
are not the intended and proper recipient.

Sorry for being a little pedantic, but…

First, please don’t top post, the flow of the conversation gets lost if you do, Second, this is a mailing list, your signature is more than a little silly in this case.

Now on to the meat of the issue:
The best way to configure your RT_SiteConfig.pm is to open it in your favourite editor (vi, emacs, or nano) and then edit what is there using the RT_Config.pm as a guide to what you can change. In most cases, both of these files will be located in /etc/rt3/. In most cases, a minimal configuration will override the default rtname, organization, webpath, webdomain, and timezone.

These, and other options are fairly well documented in RT_Config.pm

Gary L. Greene, Jr.
IT Operations
Minerva Networks, Inc.
Cell: (650) 704-6633
Phone: (408) 240-1239

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

On Mon, 11 May 2009 20:09:25 -0400, “Eric Chatham”
echatham@broadvox.net said:

Anyhow, I get the gist how to modify the file. I’m just wondering if
someone could provide me with some examples? That would be greatly
appreciated. Thanks, once again. :slight_smile:

Set($rtname, ‘Your Name Here’);
Set($Organization, ‘Your Organization Here’);
Set($CorrespondAddress , ‘address@your.domain’);
Set($CommentAddress , ‘address-comment@your.domain’);
Set($Timezone , ‘US/Pacific’); # obviously choose what suits you
Set($DatabaseType, ‘mysql’); # e.g. Pg or mysql
Set($DatabaseUser , ‘dbuser’);
Set($DatabasePassword , ‘dbpass’);
Set($DatabaseName , ‘database’);
Set($WebPath , “/rt”);
Set($WebBaseURL , “http://www.your.domain”);

Fill in as appropriate. It’s fairly straightforward. Again,
RT_Config.pm is quite well documented (perldoc RT_Config.pm and you’ll
see all the options).

Hello All,

I am trying to install the current PM for RT::Authen::ExternalAuth PM from CPAN. I am using the wiki.bestpractical guide for the installation.

http://wiki.bestpractical.com/view/ExternalAuth

I am stuck at the point where it is asking me to enter the path to the RT PM. I tried looking up RT.pm in the system and using the path to it in the Makefile.PL portion, but it is not taking. I also tried copying the RT.pm to one of the selections in the Makefile.PL answer prompt to no avail. Please assist in any way possible. I tried both the cpan install and manual installation. I am stuck at both places with the Makefile.PL script. Thank you greatly. :slight_smile:

Examples:

[root@ ~ RT-Authen-ExternalAuth-0.08]# find / -name RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/RT/RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/Net/DNS/RR/RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/RT.pm

[root@ ~ RT-Authen-ExternalAuth-0.08]# cp /usr/lib/perl5/vendor_perl/5.8.8/RT.pm /usr/lib/perl5/vendor_perl/5.8.8/RT
[root@ ~ RT-Authen-ExternalAuth-0.08]# perl Makefile.PL
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Cannot determine author info from lib/RT/Authen/ExternalAuth.pm
Cannot determine license info from lib/RT/Authen/ExternalAuth.pm
Cannot find the location of RT.pm that defines $RT::LocalPath in: inc /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . /opt/rt3/lib /opt/lib/rt3 /opt/lib /usr/local/rt3/lib /usr/local/lib/rt3 /usr/local/lib /home/rt3/lib /home/lib/rt3 /home/lib /usr/rt3/lib /usr/lib/rt3 /usr/lib /sw/rt3/lib /sw/lib/rt3 /sw/lib
Path to your RT.pm: /usr/lib/perl5/vendor_perl/5.8.8/
Cannot find the location of RT.pm that defines $RT::LocalPath in: inc /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . /opt/rt3/lib /opt/lib/rt3 /opt/lib /usr/local/rt3/lib /usr/local/lib/rt3 /usr/local/lib /home/rt3/lib /home/lib/rt3 /home/lib /usr/rt3/lib /usr/lib/rt3 /usr/lib /sw/rt3/lib /sw/lib/rt3 /sw/lib /usr/lib/perl5/vendor_perl/5.8.8/ /usr/lib/perl5/vendor_perl/5.8.8//rt3/lib /usr/lib/perl5/vendor_perl/5.8.8//lib/rt3 /usr/lib/perl5/vendor_perl/5.8.8//lib
Path to your RT.pm:

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

Eric Chatham wrote, On 5/13/09 12:14 PM:

Hello All,

I am trying to install the current PM for RT::Authen::ExternalAuth PM
from CPAN. I am using the wiki.bestpractical guide for the
installation.

ExternalAuth - Request Tracker Wiki

See the “Versions” note on that page. In another post, you say you are
installing RT 3.6.6, but below it looks like you are trying to install
RT::Authen::ExternalAuth 0.08. That won’t work. I’m not sure that it is the
source of your current issue, but you should get compatible versions before
proceeding.

I am stuck at the point where it is asking me to enter the path to the RT
PM. I tried looking up RT.pm in the system and using the path to it in
the Makefile.PL portion, but it is not taking. I also tried copying the
RT.pm to one of the selections in the Makefile.PL answer prompt to no
avail. Please assist in any way possible. I tried both the cpan install
and manual installation. I am stuck at both places with the Makefile.PL
script. Thank you greatly. :slight_smile:

Examples:

[root@ ~ RT-Authen-ExternalAuth-0.08]# find / -name RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/RT/RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/Net/DNS/RR/RT.pm
/usr/lib/perl5/vendor_perl/5.8.8/RT.pm

Obviously the second one is not the right RT.pm It, but the others are also
in very odd places for RT.pm. Typically RT’s perl modules are NOT installed
under the general-use perl directory tree, but in a distinct directory such
as /opt/rt3/. The specific layout is defined as part of the build/install
process, and results in the various paths being defined in the RT.pm that
gets installed. If you start moving parts of RT around after installation,
you will break it.

[root@ ~ RT-Authen-ExternalAuth-0.08]# cp /usr/lib/perl5/vendor_perl/5.8.8/RT.pm /usr/lib/perl5/vendor_perl/5.8.8/RT
[root@ ~ RT-Authen-ExternalAuth-0.08]# perl Makefile.PL
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Cannot determine author info from lib/RT/Authen/ExternalAuth.pm
Cannot determine license info from lib/RT/Authen/ExternalAuth.pm
Cannot find the location of RT.pm that defines $RT::LocalPath in: inc /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . /opt/rt3/lib /opt/lib/rt3 /opt/lib /usr/local/rt3/lib /usr/local/lib/rt3 /usr/local/lib /home/
rt3/lib /home/lib/rt3 /home/lib /usr/rt3/lib /usr/lib/rt3 /usr/lib /sw/rt3/lib /sw/lib/rt3 /sw/lib
Path to your RT.pm: /usr/lib/perl5/vendor_perl/5.8.8/
Cannot find the location of RT.pm that defines $RT::LocalPath in: inc /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . /opt/rt3/lib /opt/lib/rt3 /opt/lib /usr/local/rt3/lib /usr/local/lib/rt3 /usr/local/lib /home/
rt3/lib /home/lib/rt3 /home/lib /usr/rt3/lib /usr/lib/rt3 /usr/lib /sw/rt3/lib /sw/lib/rt3 /sw/lib /usr/lib/perl5/vendor_perl/5.8.8/ /usr/lib/perl5/vendor_perl/5.8.8//rt3/lib /usr/lib/perl5/vendor_perl/5.8.8//lib/rt3 /usr/lib/perl5/vendor_perl/5.8.8//lib
Path to your RT.pm:

3 possibilities:

  1. This is because of the version mismatch.
  2. That RT.pm is not the RT.pm you are looking for, i.e. it is not the
    top-level module for Request Tracker.
  3. That RT.pm is not readable by the install process. (one might achieve
    such an oddity with something like SELinux)

See the “Versions” note on that page. In another post, you say you are
installing RT 3.6.6, but below it looks like you are trying to install
RT::Authen::ExternalAuth 0.08. That won’t work. I’m not sure that it is the
source of your current issue, but you should get compatible versions before
proceeding.

Thank you for identifying that for me. Yes, I did install RT 3.6.1. I found the tarball for v0.05 at Index of /authors/id/Z/ZO/ZORDRAK

Obviously the second one is not the right RT.pm It, but the others are also
in very odd places for RT.pm. Typically RT’s perl modules are NOT installed
under the general-use perl directory tree, but in a distinct directory such
as /opt/rt3/. The specific layout is defined as part of the build/install
process, and results in the various paths being defined in the RT.pm that
gets installed. If you start moving parts of RT around after installation,
you will break it.

After extracting the file and following the instructions to complete the installation, there were no errors. I also found the documentation for setting the ExternalAuth variables in RT_SiteConfig.PM as well.

Examples:

[root@clehbrtsrv01 RT-Auth]# ls
RT-Authen-ExternalAuth-0.05 RT-Authen-ExternalAuth-0.05.tar.gz

[root@clehbrtsrv01 RT-Auth]# cd RT-Authen-ExternalAuth-0.05

[root@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# ls
ChangeLog etc html inc lib LICENSE Makefile.PL MANIFEST META.yml README
[root@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# Makefile.PL
-bash: Makefile.PL: command not found

[root@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# perl Makefile.PL
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Cannot determine author info from lib/RT/Authen/ExternalAuth.pm
Cannot determine license info from lib/RT/Authen/ExternalAuth.pm
Using RT configuration from /usr/lib/perl5/vendor_perl/5.8.8/RT.pm:
./etc => /usr/local/rt3/etc/Authen-ExternalAuth
./html => /usr/share/rt3/html
./lib => /usr/local/rt3/lib
Cannot determine perl version info from lib/RT/Authen/ExternalAuth.pm
Checking if your kit is complete…
Looks good
Writing Makefile for RT::Authen::ExternalAuth

[root@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# make
cp lib/RT/Authen/ExternalAuth.pm blib/lib/RT/Authen/ExternalAuth.pm
cp lib/RT/User_Vendor.pm blib/lib/RT/User_Vendor.pm
Manifying blib/man3/RT::Authen::ExternalAuth.3pm

[root@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]# make install
Installing /usr/local/rt3/lib/RT/User_Vendor.pm
Installing /usr/local/rt3/lib/RT/Authen/ExternalAuth.pm
Installing /usr/local/rt3/man/man3/RT::Authen::ExternalAuth.3pm
Writing /usr/local/rt3/man/auto/RT/Authen/ExternalAuth/.packlist
Appending installation info to /usr/local/rt3/lib/perllocal.pod
Installing /usr/local/rt3/etc/Authen-ExternalAuth/RT_SiteConfig.pm
Installing /usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth

[root@clehbrtsrv01 RT-Authen-ExternalAuth-0.05]#

3 possibilities:

  1. This is because of the version mismatch.
  2. That RT.pm is not the RT.pm you are looking for, i.e. it is not the
    top-level module for Request Tracker.
  3. That RT.pm is not readable by the install process. (one might achieve
    such an oddity with something like SELinux)

Speaking of SELinux, the instructions I followed say to “disable” this. Does it matter if I chose the “permissive” level? Also, I saw a question asked earlier on the mailing list. Is there a way to integrate both LDAP and non-LDAP?

-----Original Message-----
From: rt-users-bounces@lists.bestpractical.com [mailto:rt-users-bounces@lists.bestpractical.com] On Behalf Of Ken Crocker
Sent: Monday, May 11, 2009 18:58
To: rt Users
Subject: [rt-users] Add User question

To any and all,

I want to set my RT Configuration to allow non-LDAP Users and LDAP

Users alike to be added as “Unprivileged” users when they are CC’s on a
ticket during correspondance. Can anyone help me with this? Thanks.

Kenn
LBNL

Thank you once again. :slight_smile:

http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

Eric Chatham wrote, On 5/14/09 11:35 AM:

-----Original Message-----
From: rt-users-bounces@lists.bestpractical.com [mailto:rt-users-bounces@lists.bestpractical.com] On Behalf Of Bill Cole
Sent: Wednesday, May 13, 2009 15:03
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Installing and Using ExternalAuth

[…]

3 possibilities:

  1. This is because of the version mismatch.
  2. That RT.pm is not the RT.pm you are looking for, i.e. it is not the
    top-level module for Request Tracker.
  3. That RT.pm is not readable by the install process. (one might achieve
    such an oddity with something like SELinux)

Speaking of SELinux, the instructions I followed say to “disable” this.
Does it matter if I chose the “permissive” level?

Dunno. I don’t handle a lot of Linux machines, and none of them use SELinux
at all. My RT lives in a FreeBSD jail.

Also, I saw a question
asked earlier on the mailing list. Is there a way to integrate both LDAP and
non-LDAP?

With V0.08, the sample config file says:

If this is set to 1, then users should be autocreated by RT

as internal users if they fail to authenticate from an

external service.

Set($AutoCreateNonExternalUsers, 0);

I don’t know if that works…

Also, I saw a question
asked earlier on the mailing list. Is there a way to integrate both
LDAP and
non-LDAP?

With V0.08, the sample config file says:

If this is set to 1, then users should be autocreated by RT

as internal users if they fail to authenticate from an

external service.

Set($AutoCreateNonExternalUsers, 0);

By default, RT-Authen-ExternalAuth will look for a user/password
in LDAP and then fall back to RT’s internal auth.
Toggling this setting will allow you to create users that don’t
have a mapping in LDAP

-kevin

Also, I saw a question
asked earlier on the mailing list. Is there a way to integrate both
LDAP and
non-LDAP?

With V0.08, the sample config file says:

If this is set to 1, then users should be autocreated by RT

as internal users if they fail to authenticate from an

external service.

Set($AutoCreateNonExternalUsers, 0);

By default, RT-Authen-ExternalAuth will look for a user/password
in LDAP and then fall back to RT’s internal auth.
Toggling this setting will allow you to create users that don’t
have a mapping in LDAP

-kevin

Thanks Kevin and Bill. I will use this setting. :slight_smile:
http://lists.bestpractical.com/cgi-bin/mailman/listinfo/rt-users

Community help: http://wiki.bestpractical.com
Commercial support: sales@bestpractical.com

Discover RT’s hidden secrets with RT Essentials from O’Reilly Media.
Buy a copy at http://rtbook.bestpractical.com

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

With V0.08, the sample config file says:

If this is set to 1, then users should be autocreated by RT

as internal users if they fail to authenticate from an

external service.

Set($AutoCreateNonExternalUsers, 0);

By default, RT-Authen-ExternalAuth will look for a user/password
in LDAP and then fall back to RT’s internal auth.
Toggling this setting will allow you to create users that don’t
have a mapping in LDAP

Hi, Kevin

After I installed the ExternalAuth v0.05, I began modifying my RT_SiteConfig.PM to reflect the LDAP setup. When I try to log onto through the Web Interface, I receive an error. When I try logging in with the default “root” login, I get the same error, but when I click “back” I’m logged in (as root). This only happens for the default “root” user for RT, otherwise no LDAP users can log in.

Here is the Error from the Web Interface:

error: Can’t use an undefined value as an ARRAY reference at /usr/local/rt3/lib/RT/User_Vendor.pm line 56.

context: …
52: $RT::Logger->debug( (caller(0))[3],
53: “Trying External authentication”);
54:
55: # Get the prioritised list of external authentication services
56: my @auth_services = @$RT::ExternalAuthPriority;
57:
58: # For each of those services…
59: foreach my $service (@auth_services) {
60:

code stack: /usr/local/rt3/lib/RT/User_Vendor.pm:56
/usr/local/rt3/lib/RT/User_Vendor.pm:359
/usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
/usr/share/rt3/html/Elements/Callback:85
/usr/share/rt3/html/autohandler:240

I should stress, I’m not modifying the RT_Config.pm settings in /etc/rt3. I’m having a problem seeing the $rtname display our company domain. It still shows example.com.

Here are my /etc/rt3/RT_SiteConfig.pm settings:

Set($WebPath, “/rt3”);
Set($rtname, “broadvox.local”);
Set($Orginization, ‘broadvox.local’);
Set($CorrespondAddress, ‘echatham@broadvox.net’);
Set($CommentAddress, ‘echatham@infotelecom.us’);
Set($Timezone, ‘US/Eastern’);
Set($DatabaseType, ‘mysql’);
Set($WebBaseURL, ‘http://rt.broadvox.local/’);
Set(@Plugins, qw(RT::Authen::ExternalAuth));

LDAP

Set($AuthMethods, [‘LDAP’, ‘Internal’]);
Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0);
Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {‘Name’ => ‘sAMAccountName’,
‘EmailAddress’ => ‘mail’,
‘Orginization’ => ‘o’,
‘RealName’ => ‘cn’,
‘ExternalContactInfoId’ => ‘dn’,
‘ExternalAuthId’ => ‘sAMAccountName’,
‘Gecos’, => ‘sAMAccountName’,
‘WorkPhone’, => ‘telephoneNumber’,
‘Address1’ => ‘streetAddress’,
‘City’ => ‘l’,
‘State’ => ‘st’,
‘Zip’ => ‘postalCode’,
‘Country’ => ‘co’});
Set($LdapRTAttrMatchList, [‘ExternalContactInfoId’, ‘Name’,
‘EmailAddress’, ‘RealName’,
‘WorkPhone’, ‘Address2’]);
Set($LdapEmailAttrMatchList, [‘mail’, ‘mailRoutingAddress’,
‘mailAlternateAddress’]);
Set($LdapEmailAttrMatchPrefix, [‘’, ‘smtp’, ‘SMTP:’]);
Set($LdapServer, ‘clehbdc01.broadvox.local’);
Set($LdapBase, ‘OU=USA,DC=broadvox,DC=local’);
Set($LdapFilter, ‘(objectClass=user)’);
1;

Thank you for your assistance. :slight_smile:

-Eric

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

With V0.08, the sample config file says:

If this is set to 1, then users should be autocreated by RT

as internal users if they fail to authenticate from an

external service.

Set($AutoCreateNonExternalUsers, 0);

By default, RT-Authen-ExternalAuth will look for a user/password
in LDAP and then fall back to RT’s internal auth.
Toggling this setting will allow you to create users that don’t
have a mapping in LDAP

After I installed the ExternalAuth v0.05, I began modifying my
RT_SiteConfig.PM to reflect the LDAP setup. When I try to log onto
through the Web Interface, I receive an error. When I try logging
in with the default “root” login, I get the same error, but when I
click “back” I’m logged in (as root). This only happens for the
default “root” user for RT, otherwise no LDAP users can log in.
Here is the Error from the Web Interface:

You didn’t define the ExternalAuthPriority array to tell the
externalauth
what to do.

RT’s internal auth is kicking in and recognizing the root user/pass

-kevin

After I installed the ExternalAuth v0.05, I began modifying my
RT_SiteConfig.PM to reflect the LDAP setup. When I try to log onto
through the Web Interface, I receive an error. When I try logging
in with the default “root” login, I get the same error, but when I
click “back” I’m logged in (as root). This only happens for the
default “root” user for RT, otherwise no LDAP users can log in.
Here is the Error from the Web Interface:

You didn’t define the ExternalAuthPriority array to tell the
externalauth
what to do.

RT’s internal auth is kicking in and recognizing the root user/pass

Hello, Kevin. Thank you for the reply. Where do I define the array at and how do I define it?

-Eric

error: Can’t use an undefined value as an ARRAY reference at /usr/
local/rt3/lib/RT/User_Vendor.pm line 56.

context: …
52: $RT::Logger->debug( (caller(0))[3],
53: “Trying External authentication”);
54:
55: # Get the prioritised list of external authentication services
56: my @auth_services = @$RT::ExternalAuthPriority;
57:
58: # For each of those services…
59: foreach my $service (@auth_services) {
60:

code stack: /usr/local/rt3/lib/RT/User_Vendor.pm:56
/usr/local/rt3/lib/RT/User_Vendor.pm:359
/usr/share/rt3/html/Callbacks/ExternalAuth/autohandler/Auth:35
/usr/share/rt3/html/Elements/Callback:85
/usr/share/rt3/html/autohandler:240


I should stress, I’m not modifying the RT_Config.pm settings in /etc/
rt3. I’m having a problem seeing the $rtname display our company
domain. It still shows example.com.

Here are my /etc/rt3/RT_SiteConfig.pm settings:

Set($WebPath, “/rt3”);
Set($rtname, “broadvox.local”);
Set($Orginization, ‘broadvox.local’);
Set($CorrespondAddress, ‘echatham@broadvox.net’); Set($CommentAddress,
‘echatham@infotelecom.us’); Set($Timezone, ‘US/Eastern’);
Set($DatabaseType, ‘mysql’); Set($WebBaseURL,
http://rt.broadvox.local/’); Set(@Plugins,
qw(RT::Authen::ExternalAuth));

LDAP

Set($AuthMethods, [‘LDAP’, ‘Internal’]); Set($LdapExternalAuth, 0);
Set($LdapExternalInfo, 0); Set($LdapAutoCreateNonLdapUsers, 1);
Set($LdapAttrMap, {‘Name’ => ‘sAMAccountName’,
‘EmailAddress’ => ‘mail’,
‘Orginization’ => ‘o’,
‘RealName’ => ‘cn’,
‘ExternalContactInfoId’ => ‘dn’,
‘ExternalAuthId’ => ‘sAMAccountName’,
‘Gecos’, => ‘sAMAccountName’,
‘WorkPhone’, => ‘telephoneNumber’,
‘Address1’ => ‘streetAddress’,
‘City’ => ‘l’,
‘State’ => ‘st’,
‘Zip’ => ‘postalCode’,
‘Country’ => ‘co’});
Set($LdapRTAttrMatchList, [‘ExternalContactInfoId’, ‘Name’,
‘EmailAddress’, ‘RealName’,
‘WorkPhone’, ‘Address2’]);
Set($LdapEmailAttrMatchList, [‘mail’, ‘mailRoutingAddress’,
‘mailAlternateAddress’]);
Set($LdapEmailAttrMatchPrefix, [‘’, ‘smtp’, ‘SMTP:’]);
Set($LdapServer, ‘clehbdc01.broadvox.local’); Set($LdapBase,
‘OU=USA,DC=broadvox,DC=local’); Set($LdapFilter,
‘(objectClass=user)’); 1;


Thank you for your assistance. :slight_smile:

-Eric

CONFIDENTIAL. This e-mail and any attached files are confidential and should be destroyed and/or returned if you are not the intended and proper recipient.

After I installed the ExternalAuth v0.05, I began modifying my
RT_SiteConfig.PM to reflect the LDAP setup. When I try to log onto
through the Web Interface, I receive an error. When I try logging
in with the default “root” login, I get the same error, but when I
click “back” I’m logged in (as root). This only happens for the
default “root” user for RT, otherwise no LDAP users can log in.
Here is the Error from the Web Interface:

You didn’t define the ExternalAuthPriority array to tell the
externalauth
what to do.

RT’s internal auth is kicking in and recognizing the root user/pass

Hello, Kevin. Thank you for the reply. Where do I define the array
at and how do I define it?

It is documented in the etc/RT_SiteConfig.pm that ships with the module
You should be copying that into your config and editing it

-kevin

Heh, thanks to Kevin, you pointed me in the right direction. I have now put the ExternalAuth.pm file from 0.08 in place of the broken one from 0.05. All is working properly.

Thanks!
Tony

-----Original Message-----
From: rt-users-bounces@lists.bestpractical.com [mailto:rt-users-bounces@lists.bestpractical.com] On Behalf Of Bill Cole
Sent: Wednesday, May 13, 2009 15:03
To: rt-users@lists.bestpractical.com
Subject: Re: [rt-users] Installing and Using ExternalAuth

See the “Versions” note on that page. In another post, you say you are
installing RT 3.6.6, but below it looks like you are trying to install
RT::Authen::ExternalAuth 0.08. That won’t work. I’m not sure that it is the
source of your current issue, but you should get compatible versions before
proceeding.

Thank you for identifying that for me. Yes, I did install RT 3.6.1. I found the tarball for v0.05 at Index of /authors/id/Z/ZO/ZORDRAK

RT 3.6.1 is out of date release with many bugs. No offence, but there
is no any sane reason to install 3.6.1 when 3.8.2 and 3.6.6 are out.

[snip]

Best regards, Ruslan.