<div>Here is your problem,</div>
<div> </div>
<div>ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:26:51 2010] [debug]: UserExists params:<br>username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>
[Sat Aug  7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj <strong>Can't bind: LDAP_INVALID_CREDENTIALS</strong> 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
</div>
<div>Something is wrong with your config, ExternalAuth cannot bind with your LDAP, so any ldap calls after that will fail.</div>
<div> </div>
<div> </div>
<div>Looking at your config, you don't have to comment out the ssl_version, that may be throwing the argument list off and messing up your bind.</div>
<div> </div>
<div>Check to make sure you can connect to your LDAP on port 389, so you know it isn't a firewall issue(you can telnet XXX.XXX.XXX.XXX 389).</div>
<div> </div>
<div>Download an LDAP browser, and make sure the user you are connecting with works...</div>
<div> </div>
<div>Once you fix the problem of your LDAP bind not working, your error logs should change, ... hopefully everything works for you after that, but if not... post the new logs and we'll try to help you out!</div>
<div> </div>
<div>Good luck!</div>
<div>Mike.<br></div>
<div class="gmail_quote">On Fri, Aug 6, 2010 at 11:00 PM, Eugene M. Evans <span dir="ltr"><<a href="mailto:EMEvans@heapy.com">EMEvans@heapy.com</a>></span> wrote:<br>
<blockquote style="BORDER-LEFT: #ccc 1px solid; MARGIN: 0px 0px 0px 0.8ex; PADDING-LEFT: 1ex" class="gmail_quote">
<div>
<div><font size="2" face="Arial"><span>I've tried many things today and still don't have Auth::ExternalAuth working.  Could it be because RT's time is not synched with the Active Directory server?  The time RT reports in its log is hours ahead of the system time on the host.  The system is running NTP and matches the time on the AD server.  I don't know why RT wouldn't be using the system time.  The timezone is set correctly in RT_SiteConfig.pm >>> </span></font><font size="2" face="Arial"><span>Set($Timezone , 'US/Eastern');</span></font></div>

<div><font size="2" face="Arial"><span></span></font> </div>
<div><font size="2" face="Arial"><span>The</span></font><font size="2" face="Arial"><span> log lines below were all created before 10pm on Friday, August the 6th.  If anyone has any ideas about the time difference or the inability to log into RT using a valid AD account, I'm all ears.</span></font></div>

<div><font size="2" face="Arial"><span></span></font> </div>
<div><font size="2" face="Arial"><span><span><font size="2" face="Arial">**************************************************************************************</font></span></span></font></div>
<div><font size="2" face="Arial"><span>***                                  /opt/rt3/var/log/rt.log                                     ***</span></font></div>
<div><font size="2" face="Arial"><span><span><font size="2" face="Arial">**************************************************************************************</font></span></span></font></div>
<div><font size="2" face="Arial"><span></span></font> </div>
<div><font size="2" face="Arial">[Sat Aug  7 01:42:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>
[Sat Aug  7 01:42:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>[Sat Aug  7 01:42:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>
[Sat Aug  7 01:42:51 2010] [debug]: UserExists params:<br>username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 01:42:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 01:42:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 01:42:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 01:43:00 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 01:43:00 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 01:43:00 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 01:43:00 2010] [debug]: UserExists params:<br>
username: hhadmin , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 01:43:00 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 01:43:00 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 01:43:00 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 01:43:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 01:43:08 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 01:43:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 01:43:08 2010] [debug]: UserExists params:<br>
username: hhadmin , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 01:43:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 01:43:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 01:43:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 01:53:14 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 01:53:14 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 01:53:14 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)<br>[Sat Aug  7 01:53:14 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>
[Sat Aug  7 01:53:20 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 01:53:20 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 01:53:20 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 01:53:20 2010] [debug]: UserExists params:<br>
username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 01:53:20 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437)<br>
[Sat Aug  7 01:53:20 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 01:53:20 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:00:46 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:00:46 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:00:46 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:00:46 2010] [debug]: UserExists params:<br>
username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:00:46 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437)<br>
[Sat Aug  7 02:00:46 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:00:46 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:00:51 2010] [debug]: Attempting to use external auth service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>[Sat Aug  7 02:00:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (Heapy_AD_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>
[Sat Aug  7 02:00:51 2010] [debug]: UserExists params:<br>username: ldap , service: Heapy_AD_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:00:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj : Cannot connect to dayxchng0.heapy.local (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:437)<br>
[Sat Aug  7 02:00:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:00:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:01:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:01:08 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:01:08 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:01:08 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:01:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:01:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:01:08 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:01:59 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:01:59 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:01:59 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:01:59 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:01:59 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:01:59 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:01:59 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:02:02 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:02:02 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:02:02 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:02:02 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:02:03 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:02:03 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:02:03 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:02:35 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:02:35 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:02:35 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:02:35 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:02:35 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:02:35 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:02:35 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:02:38 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:02:38 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:02:38 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:02:38 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:02:38 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:02:38 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:02:38 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:02:55 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:02:55 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:02:55 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)<br>[Sat Aug  7 02:02:55 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>
[Sat Aug  7 02:03:01 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:03:01 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:03:01 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:03:01 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:03:01 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:03:01 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:03:01 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:04:08 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:04:08 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:04:08 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:04:08 2010] [debug]: UserExists params:<br>
username: hhadmin , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:04:08 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:04:08 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:04:08 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:04:16 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:04:16 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:04:16 2010] [debug]: Calling UserExists with $username (hhadmin) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:04:16 2010] [debug]: UserExists params:<br>
username: hhadmin , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:04:16 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:04:16 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:04:16 2010] [error]: FAILED LOGIN for hhadmin from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:04:28 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:04:28 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:04:28 2010] [debug]: Calling UserExists with $username (emevans) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:04:28 2010] [debug]: UserExists params:<br>
username: emevans , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:04:28 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:04:28 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:04:28 2010] [error]: FAILED LOGIN for emevans from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:08:17 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:08:17 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:08:17 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)<br>[Sat Aug  7 02:08:17 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>
[Sat Aug  7 02:08:22 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:08:22 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:08:22 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:08:22 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:08:22 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:08:22 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:08:22 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)<br>
[Sat Aug  7 02:26:43 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:26:43 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:26:43 2010] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:92)<br>[Sat Aug  7 02:26:43 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>
[Sat Aug  7 02:26:51 2010] [debug]: Reloading RT::User to work around a bug in RT-3.8.0 and RT-3.8.1 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:14)<br>[Sat Aug  7 02:26:51 2010] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:64)<br>
[Sat Aug  7 02:26:51 2010] [debug]: Calling UserExists with $username (ldap) and $service (My_LDAP) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth.pm:105)<br>[Sat Aug  7 02:26:51 2010] [debug]: UserExists params:<br>
username: ldap , service: My_LDAP (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:274)<br>[Sat Aug  7 02:26:51 2010] [critical]: RT::Authen::ExternalAuth::LDAP::_GetBoundLdapObj Can't bind: LDAP_INVALID_CREDENTIALS 49 (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/lib/RT/Authen/ExternalAuth/LDAP.pm:467)<br>
[Sat Aug  7 02:26:51 2010] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt3/local/plugins/RT-Authen-ExternalAuth/html/Callbacks/ExternalAuth/autohandler/Auth:26)<br>[Sat Aug  7 02:26:51 2010] [error]: FAILED LOGIN for ldap from 172.16.17.174 (/opt/rt3/bin/../lib/RT/Interface/Web.pm:424)</font></div>

<div><font size="2" face="Arial"></font> </div>
<div><font size="2" face="Arial"><span><font size="2" face="Arial">**************************************************************************************</font></span></font></div>
<div><span><font size="2" face="Arial">***                         /opt/rt3/etc/RT_SiteConfig.pm                                ***</font></span></div>
<div><span><span><font size="2" face="Arial">**************************************************************************************</font></span></span></div>
<div><span><font size="2" face="Arial"></font></span> </div>
<div><span><font size="2" face="Arial">######################<br># Custom Site Config #<br>######################</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($rtname , "XXX.XXX.XXX");<br>Set($Organization , "XXX.XXX");<br>Set($MinimumPasswordLength , "0");<br>Set($Timezone , 'US/Eastern');</font></span></div>

<div class="im">
<div> </div>
<div><span><font size="2" face="Arial">Set(@Plugins, qw(<br>                        RT::Authen::ExternalAuth<br>                 ));</font></span></div>
<div> </div></div>
<div><span><font size="2" face="Arial">Set($HomepageComponents, [qw(<br>                             QuickCreate<br>                             Quicksearch<br>                             MyAdminQueues<br>                             MySupportQueues<br>
                             MyReminders<br>                             RefreshHomepage<br>                             Dashboards<br>                            )]);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($DatabaseType , 'mysql');<br>Set($DatabaseHost   , 'localhost');<br>Set($DatabaseRTHost , 'localhost');<br>Set($DatabasePort , '');<br>Set($DatabaseUser , 'local');<br>
Set($DatabasePassword , 'XXXXXXX');<br>Set($DatabaseName , 'XXXXXX');</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial"># OwnerEmail is the account that will manage RT.<br># In this case hhadmin.  Hhadmin's email is forwarded to<br># the email address specified in the Postfix aliases<br># file.<br>
Set($OwnerEmail , 'hhadmin');<br>Set($LoopsToRTOwner , 1);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($SendmailPath , "/usr/lib/sendmail.postfix");<br>Set($SendmailArguments , "-oi -t -f support\@hpyhdesk.heapy.local");</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($MaxAttachmentSize , 5000000);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($RTAddressRegexp , '^rt\@hpyhdesk.heapy.local$');<br>Set($CorrespondAddress , <a href="mailto:'no-reply@hpyhdesk.heapy.local'" target="_blank">'no-reply@hpyhdesk.heapy.local'</a>);<br>
Set($CommentAddress , <a href="mailto:'no-reply@hpyhdesk.heapy.local'" target="_blank">'no-reply@hpyhdesk.heapy.local'</a>);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($UseFriendlyFromLine , 1);<br>Set($FriendlyFromLineFormat , "\"%s\" <%s>");<br>Set($UseFriendlyToLine , 1);<br>Set($FriendlyToLineFormat, "\"%s Ticket #%s\":;");</font></span></div>

<div> </div>
<div><span><font size="2" face="Arial">Set($NotifyActor, 0);<br>Set($RecordOutgoingEmail, 1);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($WebPath , "/ticket");<br>Set($WebPort , 80);<br>Set($WebBaseURL , "<a href="http://hpyhdesk.heapy.local/" target="_blank">http://hpyhdesk.heapy.local</a>");<br>
Set($WebURL , $WebBaseURL . $WebPath . "/");</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial"># The following two lines support single sign-on. 
<div class="im"><br># Tell RT to trust the webserver to handle<br># authentication.<br></div># They are commented out since they are said to conflict with the ExternalAuth extension.<br># See <a href="http://wiki.bestpractical.com/view/ExternalAuth" target="_blank">http://wiki.bestpractical.com/view/ExternalAuth</a>. 
<div class="im"><br># Set($WebExternalAuth, 3);<br># If the webserver hands RT a user RT is not<br># familiar with, RT should just go ahead and<br># create an account.<br>#Set($WebExternalAuto, 1);</div></font></span></div>

<div> </div>
<div><span><font size="2" face="Arial">Set($MessageBoxWidth , 72);<br>Set($MessageBoxWrap, "HARD");</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($MaxInlineBody, 13456);<br>Set($DefaultSummaryRows, 10);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($OldestTransactionsFirst, '1');<br>Set($ShowTransactionImages, 1);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($DateDayBeforeMonth , 0);<br>Set($AmbiguousDayInPast , 1);</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">Set($LogToSyslog, '' ) ;             # disable syslog<br>Set($LogToFile, 'debug' ) ;          # set file logging to include everything<br>Set($LogDir, '/opt/rt3/var/log' ) ;  # path to log<br>
Set($LogToFileNamed , 'rt.log') ;   # logfile name</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">
<div class="im"># Include the configuration for the ExternalAuth extension.<br></div># ExternalAuth only adds to the available authentication mechanisms.  It does<br># not replace RT's own.  Ao, authentication happens in this order:<br>
#   1. ExternalAuth<br>#   2. RT-Internal<br># And you can have as many ExternalAuth sources as you wish.<br># ExternalAuth cannot add a user to any internal RT groups.  This must be<br># done by the RT administrator. 
<div class="im"><br>Set(@Plugins, qw(RT::Authen::ExternalAuth));<br></div>
<div class="im">require "/opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm";</div></font></span></div>
<div> </div>
<div><span><font size="2" face="Arial"># If you want LDAP users to be automatically<br># assigned "Let this user be granted rights" then you may do so by<br># setting AutoCreate,{Privileged => 1}.  Otherwise it will need<br>
# setting manually along with group membership.<br>Set($AutoCreate,{Privileged => 1});</font></span></div>
<div> </div>
<div><span><font size="2" face="Arial">1;</font></span></div>
<div><span><font size="2" face="Arial"></font></span> </div>
<div><span><font size="2" face="Arial">**************************************************************************************</font></span></div>
<div><span><font size="2" face="Arial">*** /opt/rt3/local/plugins/RT-Authen-ExternalAuth/etc/RT_SiteConfig.pm ***</font></span></div>
<div><span><span><font size="2" face="Arial">**************************************************************************************</font></span></span></div>
<div><font size="2" face="Arial">Set($ExternalAuthPriority,           [ 'My_LDAP' ] );<br>Set($ExternalInfoPriority,           [ 'My_LDAP' ] );<br>Set($ExternalServiceUsesSSLorTLS,    0);<br>Set($AutoCreateNonExternalUsers,     1);</font></div>

<div><font size="2" face="Arial"></font> </div>
<div><font size="2" face="Arial">Set($ExternalSettings,      {<br>                     'My_LDAP'               =>  {</font></div>
<div><font size="2" face="Arial"></font> </div>
<div><font size="2" face="Arial">                     'type'                  =>  'ldap',<br>                     'server'                =>  '<span>XXX.XXX.XXX</span>l',<br>                     'user'                  =>  'cn=ldap,ou=<span>XXX</span>,dc=<span>XXX</span>,dc=<span>XXX</span>',<br>
                     'pass'                  =>  '<span>XXX</span>',<br>                     'base'                  =>  'dc=<span>XXX</span>,dc=<span>XXX</span>',</font></div>
<div class="im">
<div><font size="2" face="Arial"></font> </div>
<div><font size="2" face="Arial">                     'filter'                =>  '(&(ObjectCategory=User)(ObjectClass=Person))',<br>                     'd_filter'              =>  '(userAccountControl:1.2.840.113556.1.4.803:=2)',</font></div>

<div><font size="2" face="Arial"></font> </div>
<div><font size="2" face="Arial">                     'tls'                   =>  0,<br>#                    'ssl_version'           =>  3,</font></div>
<div><font size="2" face="Arial"></font> </div></div>
<div><font size="2" face="Arial">
<div class="im">                     'net_ldap_args'         => [    version =>  3           ],<br></div>                     'group'                 =>  'cn=<span>XXX</span>,ou=<span>XXX</span>,dc=<span>XXX</span>,dc=<span>XXX</span>',<br>
                     'group_attr'            =>  'member',</font></div>
<div class="im">
<div><font size="2" face="Arial"></font> </div>
<div><font size="2" face="Arial">                     'attr_match_list'       => [   'Name', 'EmailAddress'   ],<br>                     'attr_map'              => {   'Name' => 'sAMAccountName',<br>
                                                    'EmailAddress' => 'mail',<br>                                                    'Organization' => 'physicalDeliveryOfficeName',<br>
                                                    'RealName' => 'cn',<br>                                                    'ExternalAuthId' => 'sAMAccountName',<br>                                                    'Gecos' => 'sAMAccountName',<br>
                                                    'WorkPhone' => 'telephoneNumber',<br>                                                    'Address1' => 'streetAddress',<br>                                                    'City' => 'l',<br>
                                                    'State' => 'st',<br>                                                    'Zip' => 'postalCode',<br>                                                    'Country' => 'co'<br>
                                                }<br>                                      }<br>                            }<br>);</font></div>
<div><font size="2" face="Arial"></font> </div></div>
<div><font size="2" face="Arial">1;<br></font></div>
<div class="im">
<div><font face="Arial"><br></font></div>
<div><font size="2" face="Arial"><span></span></font> </div>
<div><span><font size="2" face="Arial">Gene Evans</font></span></div>
<div><span><font size="2" face="Arial">IT Administrator</font></span></div>
<div><span><font size="2" face="Arial">Heapy Engineering</font></span></div>
<div><span><font size="2" face="Arial">937-224-0861 x1404</font></span></div></div></div><br><br>Discover RT's hidden secrets with RT Essentials from O'Reilly Media.<br>Buy a copy at <a href="http://rtbook.bestpractical.com/" target="_blank">http://rtbook.bestpractical.com</a><br>
</blockquote></div><br><br clear="all"><br>-- <br>Mike Johnson<br>Datatel Programmer/Analyst<br>Northern Ontario School of Medicine<br>955 Oliver Road<br>Thunder Bay, ON   P7B 5E1<br>Phone: (807) 766-7331<br>Email: <a href="mailto:mike.johnson@nosm.ca">mike.johnson@nosm.ca</a><br>