Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - UdoB

Pages: [1] 2 3 ... 10
1
German / Re: mounten von Freigaben unter lubuntu
« on: November 05, 2014, 07:44:20 pm »
... wie hier
https://wiki.zentyal.org/wiki/Talk:Authenticating_Linux_client_against_Samba
angegeben eingebunden. Das klappt gut.
Nach möglichst dem gleichen Schema möchte ich nun die Dateifreigaben einbinden

Weitere Freigaben habe ich so eingebunden:
Code: [Select]
  <volume user="*" fstype="cifs" server="10.1.100.1" path="%(DOMAIN_USER)" mountpoint="/home/%(DOMAIN_USER)" options="sec=ntlm,nodev,nosuid" />
  <volume user="*" fstype="cifs" server="10.1.100.1" path="download"  mountpoint="/home/%(DOMAIN_USER)/SRV/download"  options="sec=ntlm,nodev,nosuid" />
  <volume user="*" fstype="cifs" server="10.1.100.1" path="temp"      mountpoint="/home/%(DOMAIN_USER)/SRV/temp"      options="sec=ntlm,nodev,nosuid" />

Der Zwischenschritt mit .../SRV/... darf natürlich entfallen. 

Viele Grüße

2
...  which contains the correct settings for authenticating with sssd.

Take a look at https://wiki.zentyal.org/wiki/Authenticating_Linux_client_against_Samba -- you will find a working sssd.conf   :)

3
Installation and Upgrades / Re: Zentyal forum cookies usage
« on: April 28, 2014, 06:03:16 pm »
The pop-up is gone!

Thank you  :)

4
Installation and Upgrades / Re: Zentyal forum cookies usage
« on: April 26, 2014, 11:42:35 am »
This is a rare situation where I need to post: "Me too!" That pop-up is simply annoying. And it is stupid as it makes me go away   >:(

5
My client is a ubuntu box.

Please be careful regarding version numbers on both client and server side - "ubuntu box" is not a helpful information nor did you mention the server version.

A few minutes ago I've installed a fresh Xubuntu 14.04 as a client and this Howto works exactly a shown in the first post. But... only for Zentyal 3.0.x, not for newer versions  :(

Best regards

6
...smb.conf reverts to the previous/original version. Is there any way to make these changes permanent?

You might prepare a file "smb.conf.mas" which fits your needs. Please see http://doc.zentyal.org/en/appendix-c.html#advanced-service-customization

7
How can that be Workaround - I Need some root Shares to administrate some applications and want to copy files direkt to Folder-structure.

I would share (only) the top level folder and set the access rights on folder level. For your example: Group_A and Group_B have access to Folder1. Only Group_B has rights to access Folder2. 

8
Code: [Select]
VirtualBox~# ldapsearch -D "uid=test,ou=Users,dc=neo,dc=lan"  -LLL  -W  uid=test  homeDirectory
Enter LDAP Password:
My problem is that I don't know, what password shoud I type in request.

Basically it asks for the password of that user named "test".  See "man ldapsearch": " -D binddn Use the Distinguished Name binddn to bind to the LDAP directory."

Unfortunately I can not confirm that my Howto will work with version 3.3. I did use - and I do still use - version 3.0. (My attempt to upgrade ended in a disaster and I was glad to have backups...) 

Best regards

10
Installation and Upgrades / Re: issue with LDAP
« on: March 03, 2014, 07:50:28 pm »
ldapsearch -x -W -D 'cn=zentyal,dc=example,dc=com' -b "" -s base -H ldap://localhost

On port 389 you are talking to the Samba4 built-in Ldap. Probably you want to talk to the Zentyal-Ldap which listens on port 390.

11
I`ve tried this before. Tried again and same thing happens:
Code: [Select]
The following packages have unmet dependencies: 
 zentyal-objects : Depends: zentyal-core (>= 3.2.5) but 3.2.4 is installed 
E: Unmet dependencies. Try using -f

1) Please make sure to run apt-get update  first.

2) Then try (and post the result of) the mentioned apt-get -f install.

3) Perhaps the output of apt-cache policy zentyal-core could shed light on the various package numbers.

12
Code: [Select]
sudo mount.cifs //mydc.mydomain/myshare /tmp/myshare -o user=myuser,sec=krb5,cruid=myuid,cifsacl,fsc --verbose
but as a result I have obtained the following error:
Code: [Select]
mount error(126): Required key not available

You need to have a Kerberos Ticket-Granting-Ticket. Get one by running "kinit":

(( uba = a Domain User;  zentyal = my Zentyal Server; neu.lan = my AD Domain; ubuntugnome = a client machine ))

Code: [Select]
root@ubuntugnome:~# klist
klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)

root@ubuntugnome:~# kinit uba
Password for uba@NEU.LAN:
Warning: Your password will expire in 348 days on Sat Dec 20 20:15:36 2014

root@ubuntugnome:~# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: uba@NEU.LAN

Valid starting       Expires              Service principal
2014-01-06 19:14:33  2014-01-07 05:14:33  krbtgt/NEU.LAN@NEU.LAN
renew until 2014-01-07 19:14:34

Only then you can mount:
Code: [Select]
root@ubuntugnome:~# kinit uba
Password for uba@NEU.LAN:
Warning: Your password will expire in 348 days on Sat Dec 20 20:15:36 2014

root@ubuntugnome:~# mount.cifs //zentyal.neu.lan/temp /mnt/temp -o user=uba,sec=krb5,cifsacl,fsc --verbose
mount.cifs kernel mount options: ip=10.4.132.1,unc=\\zentyal.neu.lan\temp,sec=krb5,cifsacl,fsc,user=uba,pass=********

root@ubuntugnome:~# mount | grep temp
//zentyal.neu.lan/temp on /mnt/temp type cifs (rw)

root@ubuntugnome:~# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: uba@NEU.LAN

Valid starting       Expires              Service principal
2014-01-06 19:14:33  2014-01-07 05:14:33  krbtgt/NEU.LAN@NEU.LAN
renew until 2014-01-07 19:14:34
2014-01-06 19:15:55  2014-01-07 05:14:33  cifs/zentyal.neu.lan@
renew until 2014-01-07 19:14:34
2014-01-06 19:15:55  2014-01-07 05:14:33  cifs/zentyal.neu.lan@NEU.LAN
renew until 2014-01-07 19:14:34

There might be some more pre-requirements which I met on my test-machine because of prior tests. Not sure...

For an alternative you might want to read http://forum.zentyal.org/index.php/topic,12925.msg53495.html#msg53495

13
works not.

Just because I was curious I did a test for you. On a (nearly) fresh Zentyal 3.3 I did (translated back from another language):

Service
  Add service
     Name: dummyservice
  Configuration
     New Entry
         Sourceport: any
         Destination: 12777

DNS - Domain -  Services
     (I get a table with six kerberos related entries)
     Add new entry
         Name: dummyservice
         Destination: 12777

At this point I get an error message
  "Service 'dummyservice' is not present in /etc/services"
Okay, fill up /etc/services with
Code: [Select]
dummyservice    12777/tcp
This did NOT solve this issue immediately. Because I do not know which software part caches /etc/services (restarting DNS and Samba is not enough) I chose to reboot! Then it worked   :)
Code: [Select]
~$ host -t SRV _dummyservice._tcp
_dummyservice._tcp.neu.lan has SRV record 0 0 12777 zentyal.neu.lan.

14
I have upgraded my Zentyal server from version 3.2 to version 3.3 and now Zarafa don't work, I get the error in the attached file in the navigator indicating that PHP extension is not found, can I solve this error? Thanks

Though I do not use 3.3 nor Zarafa, what I would do is in a Terminal window:
Code: [Select]
sudo apt-get update && sudo apt-get install php5-mapi 
This should help only if that package is not installed already for any dependency error and no version conflict exists. Restarting apache might be necessary also.

15
Installation and Upgrades / Re: Zentyal 3.2 LDAP frustrations
« on: December 30, 2013, 08:43:26 am »
When will 3.3 be available to the general public to download?

It is already available, see http://trac.zentyal.org/wiki/Document/Announcement/3.3

Pages: [1] 2 3 ... 10