Author Topic: DHCP not working on ebox  (Read 4538 times)

J. A. Calvo

  • Zentyal Staff
  • Zen Hero
  • *****
  • Posts: 1986
  • Karma: +67/-3
    • View Profile
    • http://blogs.zentyal.org/jacalvo
Re: DHCP not working on ebox
« Reply #15 on: September 11, 2009, 05:46:06 pm »
All the settings required for ebox-desktop are described here: http://trac.ebox-platform.com/wiki/Document/Documentation/EboxDesktop

Have you read it and followed it? If you have follow that steps and it doesn't work, let us know.

Regards,

J. A. Calvo
Zentyal Server Lead Developer

Deathkarr

  • Zen Apprentice
  • *
  • Posts: 14
  • Karma: +0/-0
    • View Profile
Re: DHCP not working on ebox
« Reply #16 on: September 12, 2009, 11:40:13 am »
We don't understand a couple of configuration inputs for it. For we don't know what to put for the domain configuration on ebox desktop? We orriginally had dc=ubuntusch. Is this correct? Another thing we did not understand was what version of LDAP we should have 3 or 4? What we do know is that the servers ip address is 192.168.0.104

J. A. Calvo

  • Zentyal Staff
  • Zen Hero
  • *****
  • Posts: 1986
  • Karma: +67/-3
    • View Profile
    • http://blogs.zentyal.org/jacalvo
Re: DHCP not working on ebox
« Reply #17 on: September 12, 2009, 12:55:26 pm »
Are you using eBox 1.3? If you were using eBox 1.2, the LDAP domain should be "dc=ebox", and ebox-desktop needs that, maybe some future version of ebox-desktop should work with any other domain. I don't know about the ldap version, I suppose version 3 will work for sure.
Zentyal Server Lead Developer

Deathkarr

  • Zen Apprentice
  • *
  • Posts: 14
  • Karma: +0/-0
    • View Profile
Re: DHCP not working on ebox
« Reply #18 on: September 12, 2009, 02:34:30 pm »
We are using ebox 1.2. Do we need to add anything after it for the config had something like as an example for the domain name example.net dc=example and we think its dn=net. Is there any thing like that for ebox or is it just dc=ebox?

Thanks for helping

Deathkarr

  • Zen Apprentice
  • *
  • Posts: 14
  • Karma: +0/-0
    • View Profile
Re: DHCP not working on ebox
« Reply #19 on: September 13, 2009, 04:23:22 am »
It's still not working. We made the it so dc=ebox and it still doesn't let us log on. We're guessing that something else is the problem. Should we be using for ldap interfaces on ebox-desktop ldap://0.0.0.0:389.
« Last Edit: September 13, 2009, 03:01:47 pm by Deathkarr »

Deathkarr

  • Zen Apprentice
  • *
  • Posts: 14
  • Karma: +0/-0
    • View Profile
Re: DHCP not working on ebox
« Reply #20 on: September 13, 2009, 06:14:25 am »
Here's what we did for the configuration of ebox-desktop

Configuring ldap-auth-config
ldap://0.0.0.0:389

Configuring ldap-auth-config
dc=ebox,

Configuring ldap-auth-config
ldap version 3

Configuring ldap-auth-config
make database admin: no

Configuring ldap-auth-config
does the ldap database require login? no

configuring ebox-desktop
ebox server address: 192.168.0.104

Deathkarr

  • Zen Apprentice
  • *
  • Posts: 14
  • Karma: +0/-0
    • View Profile
Re: DHCP not working on ebox
« Reply #21 on: September 15, 2009, 01:01:54 pm »
If this helps here is the slapd and slapd.conf files

slapd
Code: [Select]
# Default location of the slapd.conf file. If empty, use the compiled-in
# default (/etc/ldap/slapd.conf). If using the cn=config backend to store
# configuration in LDIF, set this variable to the directory containing the
# cn=config data.
SLAPD_CONF=

# System account to run the slapd server under. If empty the server
# will run as root.
SLAPD_USER="openldap"

# System group to run the slapd server under. If empty the server will
# run in the primary group of its user.
SLAPD_GROUP="openldap"

# Path to the pid file of the slapd server. If not set the init.d script
# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by
# default)
SLAPD_PIDFILE=

# slapd normally serves ldap only on all TCP-ports 389. slapd can also
# service requests on TCP-port 636 (ldaps) and requests via unix
# sockets.
# Example usage:
# SLAPD_SERVICES="ldap://0.0.0.0:389/ ldaps:/// ldapi:///"
SLAPD_SERVICES="ldap://0.0.0.0:389/ ldapi://%2fvar%2frun%2fslapd%2fldapi/????x-mod=0777"

# If SLAPD_NO_START is set, the init script will not start or restart
# slapd (but stop will still work).  Uncomment this if you are
# starting slapd via some other means or if you don't want slapd normally
# started at boot.
#SLAPD_NO_START=1

# If SLAPD_SENTINEL_FILE is set to path to a file and that file exists,
# the init script will not start or restart slapd (but stop will still
# work).  Use this for temporarily disabling startup of slapd (when doing
# maintenance, for example, or through a configuration management system)
# when you don't want to edit a configuration file.
SLAPD_SENTINEL_FILE=/etc/ldap/noslapd

# For Kerberos authentication (via SASL), slapd by default uses the system
# keytab file (/etc/krb5.keytab).  To use a different keytab file,
# uncomment this line and change the path.
#export KRB5_KTNAME=/etc/krb5.keytab

# Additional options to pass to slapd
SLAPD_OPTIONS=""

slapd.conf
Code: [Select]

# Default schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema

# Schemas added by ebox
include /etc/ldap/schema/asterisk.schema
include /etc/ldap/schema/ebox-egw-account.schema
include /etc/ldap/schema/jabber.schema
include /etc/ldap/schema/authldap.schema
include /etc/ldap/schema/eboxmail.schema
include /etc/ldap/schema/amavis.schema
include /etc/ldap/schema/eboxfilter.schema
include /etc/ldap/schema/samba.schema
include /etc/ldap/schema/ebox.schema
include /etc/ldap/schema/passwords.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel        none

# Where the dynamically loaded modules are stored
modulepath /usr/lib/ldap
moduleload back_hdb

password-hash {CLEARTEXT}

# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

      allow bind_v2


#######################################################################
# Specific Backend Directives for hdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend hdb

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend <other>

#######################################################################
# Specific Directives for database #1, of type hdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database        hdb



# The base of your directory in database #1
suffix          "dc=ebox"

checkpoint      512 30

directory       "/var/lib/ldap"

dbconfig set_cachesize 0 2097152 0

# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057 for more
# information.

# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500


index           objectClass eq

lastmod         on

rootdn  "cn=admin,dc=ebox"
rootpw -qa8rt6WzKMJZ54QqVhbZuGQK5af7GsXPAyfK2gv3_#zvrdHguk4AOqA0-Xrz1bzdfhMRKLCbeOO5_06yxvnvIXrQHzzijM1I5D%3GmVHsK5IyZx4lhP#|QI7mGbS2xe

access to attrs=userPassword,shadowLastChange
        by dn.regex="cn=admin,dc=ebox" write
        by anonymous auth
        by self write
        by * none

access to dn.base="" by * read

# ACLs needed by ebox modules
#

access to attrs=AstAccountVMPassword,AstAccountVMMail,AstAccountVMAttach,AstAccountVMDelete
by dn.regex="cn=admin,dc=ebox" write
by self write
by * none

access to attrs=sambaNTPassword,sambaLMPassword
by dn.regex="cn=admin,dc=ebox" write
by self write
by * none

access to attrs=eboxSha1Password,eboxMd5Password,eboxLmPassword,eboxNtPassword,eboxDigestPassword,eboxRealmPassword
by dn.regex="cn=admin,dc=ebox" write
by self write
by * none


access to *
        by dn="cn=admin,dc=ebox" write
    by * read