[rt-users] ExternalAuth, local users, and upgrade woes

Ruslan Zakirov ruz at bestpractical.com
Tue Nov 8 14:08:14 EST 2011


Direct db access in this case is ok. Have you sent a bug report?

Regards, Ruslan. From phone.
08.11.2011 18:54 пользователь "Izz Abdullah" <Izz.Abdullah at hibbett.com>
написал:

> What I did, and it may be a "no-no", is
> update Users set Password="" where username = something <excuse the syntax
> as the column / table names may differ slightly>
>
> But this worked and forced External Authentication only.  I had to do it
> directly to the mysql db though.
>
> -----Original Message-----
> From: rt-users-bounces at lists.bestpractical.com [mailto:
> rt-users-bounces at lists.bestpractical.com] On Behalf Of Yan Seiner
> Sent: Tuesday, November 08, 2011 9:49 AM
> To: rt-users at lists.bestpractical.com
> Subject: Re: [rt-users] ExternalAuth, local users, and upgrade woes
>
> That worked!
>
> Interesting....
>
> Any way to remove the mysql password?
>
> On Tue, November 8, 2011 7:31 am, Izz Abdullah wrote:
> > I've seen this on our system.  When you move the database and are using
> > external authentication, you, at least I am able, to login with either my
> > MySQL credentials, or my LDAP credentials.  When modifying / adding
> users,
> > I have to put in my MySQL password for this to work for local users.  I
> > would try using the password you used in 3.8.10 installation on the new
> > system as the current password to see if that fixes your problem.
> >
> > -----Original Message-----
> > From: rt-users-bounces at lists.bestpractical.com
> > [mailto:rt-users-bounces at lists.bestpractical.com] On Behalf Of Yan
> Seiner
> > Sent: Tuesday, November 08, 2011 9:28 AM
> > To: rt-users at lists.bestpractical.com
> > Subject: [rt-users] ExternalAuth, local users, and upgrade woes
> >
> > Yesterday we upgraded our RT instance to 4.0.2.  Before then we were
> > running 3.8.10 in production, and 4.0.2 in testing.
> >
> > We had 4.0.2 set up in testing with ExternalAuth.  That worked well; our
> > LDAP users could log in with their credentials.  I could create non-LDAP
> > users manually (which is the setup I wanted).
> >
> > Then we moved the database from the server hosting 3.8.10 to our new
> 4.0.2
> > server.  Everything went well, except that non-LDAP users cannot log in.
> > Further, I cannot change their password.
> >
> > When I try to change their password, I get
> >
> > Please enter your current password correctly. Password has not been set.
> >
> > I tried creating a user manually.  Same thing; I can create the user but
> > cannot set the password.
> >
> > This worked fine in the 4.0.2 test but started happening after we moved
> > the 3.8.10 database over to 4.0.2.  I did use the procedures in the
> README
> > and otherwise the new installation is working great.
> >
> > Where do I look?
> >
> >
> > --
> > Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> > but eventually it will subside and something else will take its place. If
> > I quit, however, it lasts forever.
> >
> > --------
> > RT Training Sessions (http://bestpractical.com/services/training.html)
> > *  Barcelona, Spain  November 28 & 29, 2011
> > --------
> > RT Training Sessions (http://bestpractical.com/services/training.html)
> > *  Barcelona, Spain  November 28 & 29, 2011
> >
> > !DSPAM:4eb94b64141411804284693!
> >
> >
>
>
> --
> Pain is temporary. It may last a minute, or an hour, or a day, or a year,
> but eventually it will subside and something else will take its place. If
> I quit, however, it lasts forever.
>
> --------
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
> --------
> RT Training Sessions (http://bestpractical.com/services/training.html)
> *  Barcelona, Spain  November 28 & 29, 2011
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.bestpractical.com/pipermail/rt-users/attachments/20111108/112813ce/attachment.htm>


More information about the rt-users mailing list