Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - adhidash

Pages: [1] 2
1
Installation and Upgrades / Re: Zentyal ACL for Protected Folder
« on: August 27, 2015, 10:18:37 am »
Thanks for the response, i'll try that in GUI and tested in CLI mode aswell.

2
Installation and Upgrades / Re: Zentyal ACL for Protected Folder
« on: August 19, 2015, 04:45:42 am »
If it possible, then how to do it ?

I mean when i lookup

File Sharing > Access Control > Adding a new ACL > Permissions

i only see 3 options Read Only, Read and Write, and Administrator

There is no options for Restricted (POSIX ACL mode '- - -')

3
Installation and Upgrades / Re: Zentyal ACL for Protected Folder
« on: August 18, 2015, 04:34:27 am »
Correct !

Is this kind of protected folder approachable in Zentyal ?

4
Installation and Upgrades / Zentyal ACL for Protected Folder
« on: August 17, 2015, 11:43:37 am »
Hi,

i just wondering how to make a specific Protected Folder,
where only Administrator can read/write/execute to the Protected Folder,

and others can't even lists (ls -la) the folder, can't read/write/execute.

Is this feature available in Zentyal ? ???

5
Installation and Upgrades / Re: share not accessible
« on: August 14, 2015, 07:48:56 am »
i'm having this kind of problem as well, in Zentyal 4.1

only what makes it difference is this time even i did smbpasswd still connection CIFS

Quote
mount error(13): Permission denied

so yep i think this is Zentyal issue with LDAP as general

6
Installation and Upgrades / Show list of Samba Users
« on: August 14, 2015, 05:11:40 am »
Hi,

i was just wondering, does any of you know command line to show the list all of Samba User in Zentyal Server 4.1 ?

I tried getent passwd, but it just show no samba user, just normal local entry user.

When i tried getent passwd john (for example), then it show like this
Quote
john:*:25002:25003:John Doe:/home/john:/bin/bash

i mean what is the function of the asterisk sign (*) above, somehow it block me to list the samba users.

Any other command beside getent passwd to shown list of user ?

Thanks in advanced

7
Installation and Upgrades / Re: POSIX ACL Bug Issue in Zentyal 4.1
« on: August 13, 2015, 01:21:58 pm »
Thanks for your response,

actually i would still need POSIX ACL because there is many folder in our server that need to sync along with its user/group accessibility, since we using CIFS for our mix client (Ubuntu and Windows)

so far i manage to create some kind of bash script to do this task automatically just by reading the database,
unfortunately either the parameter is incorrect or there is actually a bug that restrict me to write.

so yeah, will still waiting for an answer...  ;D

9
File permission correct, no problem.

10
Yep, tried and change all,
still ...
Quote
Login incorrect

Maybe i should try others technique, this SSSD don't work with Zentyal 4.1,

So far what i did is using Winbind to connect to AD (it works),
 but can't mount cifs (because UID of client and server machine different)
then using Centrify Express (it works),
 only trouble within setfacl (the user with administrator/rwx right can't write !)

last is this technique...
guess this need to update in next version of Zentyal... ::)

11
Thanks for the attachment,

can i ask you a question ?

In file sssd.conf, you put
Quote
ldap_sasl_authid = ROOT$

so is the hostname of your client is ROOT ? because everything else seems the same,
only this part different, because i use my hostname CLIENT1

12
Tried as your suggestion,

but not working still :(

Are you positive this SSSD technique works in Zentyal 4.1 ?

13
Installation and Upgrades / Re: CentOS 7 ldap authentication
« on: August 12, 2015, 06:25:22 am »
Hi how do you manage to use Ubuntu with LDAP authentication ?

i'm using Ubuntu client 14.04 and Zentyal Server 4.1, and the process is hard,
because the binddn and bindpw keep on rejected.

I've tried zentyal, zentyalro, administrator but still got LDAP login failure

could you guide me on this ?


14
Hi Sand_man,

thanks for the response,

i got this message when i logged in from fresh Ubuntu Client login
Quote
Login incorrect

but when i check /var/log/sssd/sssd_test.com.log i got no error
Quote
[be_get_account_info] (0x0100): Got request for [4097][1][name=administrator]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success

i don't get it, why can't i login with administrator account ?

-------------
Use SSSD (in 4.0 work fine):
https://wiki.zentyal.org/wiki/Authenticating_Linux_client_against_Samba

15
Hello there,

i'm new to Zentyal,

Does any of you ever try this method to join Ubuntu Client using LDAP authentication and pam_mount for mounting $HOME inside Zentyal 4.1 ?

I've tried the solutions above, but either Password Incorrect in Ubuntu client login (when i check the password is correct)

Then i tried using jxplorer to browse the LDAP Tree, and found the issue,
if i use Anonymous i can connect,
but when i use cn=Administrator,dc=test,dc=com or cn=Users,dc=test,dc=sg and insert correct password, i got this message
Quote
Error opening connection:
[LDAP: error code 49 - Simple Bind Failed: NT_STATUS_LOGON_FAILURE]

i guess because it can't connect correctly to LDAP Zentyal Server.

Can anyone of you give me enlightment here, what needs to be done !

Thanks a lot

Pages: [1] 2