Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - ATT1

Pages: [1] 2 3 4
1
Hi,
Ich habe folgendes Problem: Ein lokaler Server, genannt srv01.localdomain.lan,  mit 3 IP's (eth0: 192.168.0.174, eth1: 192.168.10.1, VPN (tun0): 10.9.0.101) hat Zentyal 7 als Betriebssystem und dessen DNS-Verwaltung per Weboberfläche.

DNS wird nur dann richtig aufgelöst, wenn der Benutzer eine IP im Bereich 192.168.0.x hat.
Wenn der User eine VPN-IP im Bereich 10.9.0.x hat, wird DNS falsch aufgelöst:

* mantis.localdomain.lan -> 192.168.0.155 , das wäre die richtige interne IP, aber es soll nach 10.9.0.155 aufgelöst werden
* srv01.localdomain.lan   -> 192.168.10.1      -      falsch, für VPN user richtig wäre 10.9.0.101
* autoconfig.localdomain.lan -> 192.168.10.1 -      falsch, für VPN user richtig wäre 10.9.0.101

Wie überrede ich also den DNS, dass er Fallunterscheidungen machen soll, ob die DNS-Abfrage von einem 10.9.0.x-Rechner kommt und wenn ja, andere Ergebnisse liefert, als wenn die DNS-Abfrage von 192.168.0.x kommt ?

Und ja, ich weiss, dass man im Zentyal zwar eine schöne Weboberfläche hat, aber dann dennoch unter
/usr/share/zentyal/stubs/dns/.....irgendeine-config.mas herumfrickeln muss. Nur wie, ist hier die Frage....


2
Hello,
I have the following problem: I cannot add an alias for my zentyal server "srv01". The alias I want is "autoconfig.mydomain.lan".
I try to add it under DNS settings - they get added - but the only one host who can ping "autoconfig.mydomain.lan" is the Zentyal server "srv01" itself. No other host in the local network can ping "autoconf.mydomain.lan".  Why ?

nslookup autoconfig
says
"non existant domain"

What can I do about it ?


3
Hello,
I am getting a lot of perhaps needless errors in the /var/log/messages. First, dovecot complains he has no write permission? (I never changed anything) ; second, NAMED complains that it cannot allow some Voip-phones on 192.168.100.* to get the proper DNS stuff... (?)

Here is a quote from the messages log:

Aug 27 00:35:28 srv01 postfix/pipe[73920]: 97391258087B: to=<bg@local.lan>, relay=dovecot, delay=0.09, dela
ys=0.03/0/0/0.06, dsn=2.0.0, status=sent (delivered via dovecot service (lda(bg@local.lan): Error: net_conn
ect_unix(/var/run/dovecot/stats-writer) failed: Permission den))   ; ----> What is going on here? Is the mail getting lost ?

Aug 27 00:35:28 srv01 postfix/qmgr[4685]: 97391258087B: removed   ; -> so does that mean the mail is getting lost ?

Aug 27 00:35:28 srv01 postfix/smtpd[73915]: disconnect from localhost.localdomain[127.0.0.1] ehlo=1 mail=1 rcpt
=1 data=1 quit=1 commands=5


Aug 27 00:35:28 srv01 named[3093]: validating mail.company.com/A: bad cache hit (com/DS)
Aug 27 00:35:30 srv01 named[3093]: validating mail.company.com/A: bad cache hit (com/DS)
Aug 27 00:35:31 srv01 named[3093]: validating mail.company.com/A: bad cache hit (com/DS)
Aug 27 00:35:36 srv01 named[3093]: client @0x7f296c0406a0 192.168.100.109#60085 (us.pool.ntp.org): query (cache
) 'us.pool.ntp.org/A/IN' denied        ; ---> this is from the VOIP Phones. What to do ?
Aug 27 00:35:41 srv01 named[3093]: client @0x7f2958d02f80 192.168.100.109#48585 (us.pool.ntp.org): query (cache
) 'us.pool.ntp.org/A/IN' denied
Aug 27 00:35:44 srv01 named[3093]: client @0x7f296c0406a0 192.168.100.109#50375 (us.pool.ntp.org): query (cache
) 'us.pool.ntp.org/A/IN' denied
Aug 27 00:35:49 srv01 named[3093]: client @0x7f2974c8af80 192.168.100.109#39465 (us.pool.ntp.org): query (cache
) 'us.pool.ntp.org/A/IN' denied
Aug 27 00:35:52 srv01 named[3093]: client @0x7f29500413f0 192.168.100.109#57980 (us.pool.ntp.org.gxp2160_000b82
5e43f4): query (cache) 'us.pool.ntp.org.gxp2160_000b825e43f4/A/IN' denied
Aug 27 00:35:57 srv01 named[3093]: client @0x7f294d0a6130 192.168.100.109#58314 (us.pool.ntp.org.gxp2160_000b825e43f4): query (cache) 'us.pool.ntp.org.gxp2160_000b825e43f4/A/IN' denied

Any hints of what to do to fix these errors are greatly appreciated.


4
Hello,
I would need a tipp of just what to do.
I got in DMESG log a "sogod" segfault error, then immidately afterwards, APPARMOR starts to make lots of errors.
Please give me your advice.

[22235.775878] sd 8:0:0:1: [sdd] Mode Sense: 43 00 10 08
[22235.776850] sd 8:0:0:1: [sdd] Write cache: enabled, read cache: enabled, supports DPO and FUA
[22235.777969] sd 8:0:0:1: [sdd] Optimal transfer size 16384 logical blocks > dev_max (8192 logical blocks)
[22235.804094]  sdd: sdd1
[22235.808470] sd 8:0:0:1: [sdd] Attached SCSI disk
[22688.999056] EXT4-fs (dm-8): mounted filesystem with ordered data mode. Opts: acl,user_xattr
[23113.533406] sogod[33180]: segfault at 7ffe3c440d0b ip 00007f5d5c58b7e4 sp 00007ffdbc440c18 error 4
[23113.533414] sogod[33181]: segfault at 7ffe3c440d0b ip 00007f5d5c58b7e4 sp 00007ffdbc440c18 error 4
[23113.533417]  in libc-2.31.so[7f5d5c422000+178000]
[23113.533426] Code: 7f 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c 17 c0 c5 f8 77 c3 48 39 f7 0f 87 ab 00 00 00 0f 84 e5 f
e ff ff c5 fe 6f 26 <c5> fe 6f 6c 16 e0 c5 fe 6f 74 16 c0 c5 fe 6f 7c 16 a0 c5 7e 6f 44
[23113.533428]  in libc-2.31.so[7f5d5c422000+178000]
[23113.533436] Code: 7f 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c 17 c0 c5 f8 77 c3 48 39 f7 0f 87 ab 00 00 00 0f 84 e5 f
e ff ff c5 fe 6f 26 <c5> fe 6f 6c 16 e0 c5 fe 6f 74 16 c0 c5 fe 6f 7c 16 a0 c5 7e 6f 44
[23113.535026] sogod[33179]: segfault at 7ffe3c440d0b ip 00007f5d5c58b7e4 sp 00007ffdbc440c18 error 4 in libc-2.31.so[7f5d5c422000+178000]
[23113.535038] Code: 7f 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c 17 c0 c5 f8 77 c3 48 39 f7 0f 87 ab 00 00 00 0f 84 e5 fe ff ff c5 fe 6f 26 <c5> fe 6f 6c 16 e0 c5 fe 6f 74 16 c0 c5 fe 6f 7c 16 a0 c5 7e 6f 44
[23134.141255] sogod[59211]: segfault at 7ffed0eb4adb ip 00007fa5c9beb7e4 sp 00007ffe50eb49e8 error 4
[23134.141263] sogod[59210]: segfault at 7ffed0eb4adb ip 00007fa5c9beb7e4 sp 00007ffe50eb49e8 error 4
[23134.141266]  in libc-2.31.so[7fa5c9a82000+178000]
[23134.141274] sogod[59207]: segfault at 7ffed0eb4adb ip 00007fa5c9beb7e4 sp 00007ffe50eb49e8 error 4
[23134.141281] Code: 7f 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c 17 c0 c5 f8 77 c3 48 39 f7 0f 87 ab 00 00 00 0f 84 e5 fe ff ff c5 fe 6f 26 <c5> fe 6f 6c 16 e0 c5 fe 6f 74 16 c0 c5 fe 6f 7c 16 a0 c5 7e 6f 44
[23134.141283]  in libc-2.31.so[7fa5c9a82000+178000]
[23134.141286]  in libc-2.31.so[7fa5c9a82000+178000]
[23134.141294] Code: 7f 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c 17 c0 c5 f8 77 c3 48 39 f7 0f 87 ab 00 00 00 0f 84 e5 fe ff ff c5 fe 6f 26 <c5> fe 6f 6c 16 e0 c5 fe 6f 74 16 c0 c5 fe 6f 7c 16 a0 c5 7e 6f 44
[23134.141299] Code: 7f 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c 17 c0 c5 f8 77 c3 48 39 f7 0f 87 ab 00 00 00 0f 84 e5 fe ff ff c5 fe 6f 26 <c5> fe 6f 6c 16 e0 c5 fe 6f 74 16 c0 c5 fe 6f 7c 16 a0 c5 7e 6f 44
[24819.651788] audit: type=1400 audit(1692249031.264:40): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/named" pid=77106 comm="apparmor_parser"
[24819.905907] audit: type=1400 audit(1692249031.516:41): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/mysqld" pid=77121 comm="apparmor_parser"
[24853.625569] audit: type=1400 audit(1692249065.236:43): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=78256 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24854.670992] audit: type=1400 audit(1692249066.284:44): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=78297 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24855.169869] audit: type=1400 audit(1692249066.780:45): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=78318 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24855.928760] audit: type=1400 audit(1692249067.540:46): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=78326 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24857.827090] audit: type=1400 audit(1692249069.440:47): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=78341 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24860.043170] audit: type=1400 audit(1692249071.656:48): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=78402 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24873.028888] audit: type=1400 audit(1692249084.644:49): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79183 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24874.976213] audit: type=1400 audit(1692249086.588:50): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79184 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24897.012942] audit: type=1400 audit(1692249108.624:51): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79189 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24924.844729] audit: type=1400 audit(1692249136.460:52): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79193 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24925.075035] audit: type=1400 audit(1692249136.688:53): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79194 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[24992.878809] audit: type=1400 audit(1692249204.492:54): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79195 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[25023.136562] audit: type=1400 audit(1692249234.748:55): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79196 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[25024.318928] audit: type=1400 audit(1692249235.932:56): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79197 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[25214.376168] audit: type=1400 audit(1692249425.992:57): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79224 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[25275.512263] audit: type=1400 audit(1692249487.128:58): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79225 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[25336.482900] audit: type=1400 audit(1692249548.096:59): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=79234 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[25716.404593] audit: type=1400 audit(1692249928.016:62): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/named" pid=79751 comm="apparmor_parser"
[25716.669358] audit: type=1400 audit(1692249928.280:63): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/mysqld" pid=79766 comm="apparmor_parser"
[25753.615520] audit: type=1400 audit(1692249965.228:64): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/dhcpd" pid=80740 comm="apparmor_parser"
[26065.271274] audit: type=1400 audit(1692250276.884:65): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81800 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[26099.582893] audit: type=1400 audit(1692250311.196:66): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81811 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[26171.549325] audit: type=1400 audit(1692250383.160:67): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81812 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[26480.318647] audit: type=1400 audit(1692250691.932:68): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81847 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[26528.463358] audit: type=1400 audit(1692250740.076:69): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81849 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[26594.348419] audit: type=1400 audit(1692250805.960:70): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81852 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[26595.079664] audit: type=1400 audit(1692250806.692:71): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=81853 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[27026.694802] audit: type=1400 audit(1692251238.308:72): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/dhcpd" pid=82174 comm="apparmor_parser"
[28982.362351] perf: interrupt took too long (2506 > 2500), lowering kernel.perf_event_max_sample_rate to 79750
[29085.686813] audit: type=1400 audit(1692253297.300:73): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=89312 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[29449.924399] audit: type=1400 audit(1692253661.536:74): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=89641 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[30240.721180] audit: type=1400 audit(1692254452.332:75): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/dhcpd" pid=90915 comm="apparmor_parser"
[30413.861580] audit: type=1400 audit(1692254625.472:76): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/usr/sbin/dhcpd" pid=93228 comm="apparmor_parser"
....
[550366.255404] audit: type=1400 audit(1692774577.811:350): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=510345 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[550969.818960] audit: type=1400 audit(1692775181.375:351): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=510702 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[550974.690143] audit: type=1400 audit(1692775186.247:352): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=510704 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[551203.647199] audit: type=1400 audit(1692775415.203:353): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=510838 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[551707.042368] audit: type=1400 audit(1692775918.599:354): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=511097 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[552612.247058] audit: type=1400 audit(1692776823.803:355): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=511576 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[553036.572762] audit: type=1400 audit(1692777248.131:356): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=511754 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[553163.434127] audit: type=1400 audit(1692777374.991:357): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=511808 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[553480.897264] audit: type=1400 audit(1692777692.455:358): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=511952 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[554706.746535] audit: type=1400 audit(1692778918.303:359): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=512531 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[554708.514767] audit: type=1400 audit(1692778920.071:360): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=512532 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[554710.820666] audit: type=1400 audit(1692778922.375:361): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=512533 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[554716.751333] audit: type=1400 audit(1692778928.307:362): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=512537 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[556767.256402] audit: type=1400 audit(1692780978.811:363): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=513507 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[557062.607543] audit: type=1400 audit(1692781274.163:364): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=513658 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[557824.265334] audit: type=1400 audit(1692782035.823:365): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=514091 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
[557828.967854] audit: type=1400 audit(1692782040.523:366): apparmor="DENIED" operation="exec" profile="/usr/sbin/dhcpd" name="/usr/share/zentyal-dhcp/dhcp-dyndns.sh" pid=514092 comm="isc-worker0000" requested_mask="x" denied_mask="x" fsuid=116 ouid=0
(END)




5
Hello,
I just installed a fresh Zentyal 7 server. I can connect to samba and shared files via entering "\\10.9.0.1" with Windows 10 (yes that is a VPN IP adress).
When I try to do the same in Windows 7, the client also asks me for username and password, I enter MYDOMAINNAME\myusername and my password, everything is correct, but I always get the error "unknown username or wrong password".
The same Windows 7 client previously perfectly connected to the Zentyal Samba domain. I searched for old stored certs of the old server etc. but did not find anything on the client.
Do I need a sort of fallback to old protocol mechanism for Samba, so that Win7 works again, or is it entirely the clients' fault, and if yes, what has to be changed in the client (Win7 64 bit) ?

6
Hello,
Sorry again for a somehwhat foolish post, but I need a little help again.
My Zentyal 7 Server is also reachable for VPN users with the VPN ip "10.9.0.101". SSH works, etc.etc. -- so far so good.
For my "old" Zentyal 7 Server, imap also worked : I used the IMAP settings : Server 10.9.0.101, port 143, STARTTLS, password normal,
and the user could read his e-mails over VPN -- very convenient!
However I cannot remember what I did when I configured the IMAP like that.
Now with the newly installed Zentyal 7 Server I also want IMAP to be reachable from the VPN ip "10.9.0.x" .
What do I need to change inside the system so it works?
Or is "Thunderbird" the culprit and only certain Thunderbird versions will accept this ?

Any help greatly appreciated.

7
I am so sorry....

I made a big mistake! !!!

I wanted to get rid of the "apparmor" error messages in the messages / dmesg log.
So I googled and I thought it was safe to remove apparmor. No, it wasn't !

What I did was :

sudo systemctl stop apparmor
sudo systemctl disable apparmor
sudo apt remove --assume-yes --purge apparmor

Now the system told me it would remove all zentyal* components too!  HOLY SHIT NOOOOOOOOO!

I pressed control-c to break the deinstallation process very hard, but I doubt that really helped.

In a desperate attempt to fix my mistake, I did:

sudo apt install zentyal*

But I ran into some errors:

 * Restarting Zentyal module: openvpn                                                          [ OK ]
zentyal-squid (7.0.2) wird eingerichtet ...
The time period of the rule (All time) overlaps with the time period of (All time) other rule for the same anydpkg: Fehler beim Bearbeiten des Paketes zentyal-squid (--configure):
 »installiertes zentyal-squid-Skript des Paketes post-installation«-Unterprozess gab den Fehlerwert 25 zurück
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-samba:
 zentyal-samba hängt ab von zentyal-ntp; aber:
  Paket zentyal-ntp ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-samba (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-jabber:
 zentyal-jabber hängt ab von zentyal-samba; aber:
  Paket zentyal-samba ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-jabber (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-radius:
 zentyal-radius hängt ab von zentyal-samba; aber:
  Paket zentyal-samba ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-radius (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-mail:
 zentyal-mail hängt ab von zentyal-samba; aber:
  Paket zentyal-samba ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-mail (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-mailfilter:
 zentyal-mailfilter hängt ab von zentyal-mail; aber:
  Paket zentyal-mail ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-mailfilter (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-sogo:
 zentyal-sogo hängt ab von zentyal-mail; aber:
  Paket zentyal-mail ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-sogo (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von zentyal-groupware:
 zentyal-groupware hängt ab von zentyal-mail; aber:
  Paket zentyal-mail ist noch nicht konfiguriert.
 zentyal-groupware hängt ab von zentyal-sogo; aber:
  Paket zentyal-sogo ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes zentyal-groupware (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
Trigger für systemd (245.4-4ubuntu3.11) werden verarbeitet ...
Trigger für man-db (2.9.1-1) werden verarbeitet ...
Trigger für zentyal-core (7.0.6) werden verarbeitet ...
 * Restarting Zentyal module: webadmin                                                         [ OK ]
 * Restarting Zentyal module: logs                                                             [ OK ]
Trigger für libc-bin (2.31-0ubuntu9.2) werden verarbeitet ...
Fehler traten auf beim Bearbeiten von:
 zentyal-dhcp
 zentyal-ntp
 zentyal-all
 zentyal-squid
 zentyal-samba
 zentyal-jabber
 zentyal-radius
 zentyal-mail
 zentyal-mailfilter
 zentyal-sogo
 zentyal-groupware
E: Sub-process /usr/bin/dpkg returned an error code (1)

How do I fix my Zentyal installation now ?

SORRY!!!! Please, any help is greatly appreciated. I suppose I am sitting on a more-than-half-broken Zentyal installation now.....



8
Hello,
I want to add one domain-wide GPO rule on a Zentyal7 samba/AD server to prevent any updates for Thunderbird on all local Windows clients, since the update usually breaks a lot of perfectly working stuff.

What is the easiest way, preferably from the command line in Linux, to do this ?
Currently, I only know that the following registry value is doing this, but for each client only, not domain-wide :

Code: [Select]
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Mozilla\Thunderbird]
"DisableAppUpdate"=dword:00000001

... and I don't want to run to each client computer and add this registry value by hand, when some domain-wide rule could do it.

9
Hello,
I recently installed Zentyal 7 on a local server.
I have the following problem : Domain users can log in on a Windows-Client (usually, Win7 or Win10 Pro), but whatever they create in their profile is never properly saved. For example, one user can create a tiny folder on his desktop, but when he logs out and logs in again, the created folder simply vanishes. Sometimes, users are always logged in with a temporary profile and thus also lose everything they do on their profile, like, for example, Thunderbird settings, stuff on the Desktop, etc.etc.
In one case, a  Windows user logs in into the domain, but is automatically immidately logged off again. This even happens to him if the whole Windows-10-pro-client is freshly installed , so it cannot be because of some old registry settings, .bak registry settings, etc. etc.

Do you have any kind advice of how to deal with this and how to fix these bugs?

10
Hello,
In Zentyal I have an option to give ALL samba users the option to SSH to the server and get a shell login.
But I don't want to give all users this option, but only some users, and restrict other users.
How do I do this ?

11
Hello,
I have the need to freshly install a new Zentyal 6 on some machine and then to add all the existing users from an existing old Zentyal 4.1 installation, which exists on the old machine.
Somehow I would not want to manually add all users again.
Is there a script or something like that, which will add all users, including all their previous passwords and groups, to a new Zentyal 6 installation from an existing Zentyal 4.1 installation ?

12
Hello,
I need more interfaces for my samba configuration file "smb.conf", like so:

Code: [Select]
interfaces=lo,eth0,tun0
bind_interfaces_only=NO

However, when I edit this in /etc/samba/smb.conf, my changes are lost when the next reboot happens.
What to do to make my changes more permanent ?



13
Hello,
I installed a Zentyal 4.1 long time ago and it still works and no I _don't_ want to upgrade under any circumstances; however I have to fix a tiny problem.
When being in the internal 192.168.x.x network I can reach the Zentyal shares fine using \\server01\shares on Windows-7 clients.
HOWEVER, the same machine has a 10.8.0.100 VPN-ip-adress, and trying to reach that from a VPN-connected Windows-Client won't work.

I assume it is the firewall, because:

Starting Nmap 6.40 ( http://nmap.org ) at 2019-01-28 15:25 CET
Nmap scan report for localhost (127.0.0.1)
Host is up (0.0000040s latency).
Other addresses for localhost (not scanned): 127.0.0.1
rDNS record for 127.0.0.1: localhost.localdomain
Not shown: 975 closed ports
PORT      STATE SERVICE
22/tcp    open  ssh
25/tcp    open  smtp
53/tcp    open  domain
80/tcp    open  http
88/tcp    open  kerberos-sec
110/tcp   open  pop3
135/tcp   open  msrpc
139/tcp   open  netbios-ssn
143/tcp   open  imap
389/tcp   open  ldap
443/tcp   open  https
445/tcp   open  microsoft-ds
464/tcp   open  kpasswd5
465/tcp   open  smtps
587/tcp   open  submission
636/tcp   open  ldapssl
993/tcp   open  imaps
995/tcp   open  pop3s
1024/tcp  open  kdm
3268/tcp  open  globalcatLDAP
3269/tcp  open  globalcatLDAPssl
3306/tcp  open  mysql
5000/tcp  open  upnp
8443/tcp  open  https-alt
20000/tcp open  dnp

Nmap done: 1 IP address (1 host up) scanned in 1.68 seconds
root@srv01:~# nmap 10.9.0.101

Starting Nmap 6.40 ( http://nmap.org ) at 2019-01-28 15:26 CET
Nmap scan report for 10.9.0.101
Host is up (0.000023s latency).
Not shown: 987 closed ports
PORT      STATE SERVICE
22/tcp    open  ssh
25/tcp    open  smtp
53/tcp    open  domain
80/tcp    open  http
110/tcp   open  pop3
143/tcp   open  imap
443/tcp   open  https
465/tcp   open  smtps
587/tcp   open  submission
993/tcp   open  imaps
995/tcp   open  pop3s
8443/tcp  open  https-alt
20000/tcp open  dnp

Nmap done: 1 IP address (1 host up) scanned in 2.48 seconds

So you can see that the firewall won't allow (?) port 135 and port 139 on the VPN-IP.

How can I fix that? Any advice appreciated.


14
Hello,
I just want to know if Zentyal 6 has the option "fetch external mail" for each user. Is this still there?

If you can answer me, you save my time of making a test-installation. :D

15
Hello,
I am running Zentyal 4.1 and 4.2, 64bit, and I wonder if a little tricky configuration is possible.
So far, I have installed Zentyal. But now the requirement arose that the Zentyal server is reachable via VPN.
So I admit I did a very ugly VPN-hack, I added a boot-script that automatically connects to an outside VPN-server on starting.
Thus, the Zentyal gets a 10.9.0.101 IP (static) and thus is reachable via client-to-client communication for all VPN-users in the 10.9.0.x area.
That is fine for Mail, Webserver, etc.etc. but not-so-fine for Samba: Trying to reach the shares via \\10.9.0.101\shares results in waiting a while, then a network error "0x80004005".
I checked the /etc/samba/smb.conf and I added tun0 to the interfaces:
 interfaces = lo,eth0,eth1,tun0

However, it still won't let me connect from a Windows client to the Samba share at \\10.9.0.101\shares

Any help is greatly appreciated.

Pages: [1] 2 3 4