Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - Lebowski

Pages: [1] 2
1
German / [INFO] Zentyal Tutorial/Doku in deutsch
« on: February 10, 2013, 07:46:15 pm »
Hallo,

da ich Zentyal im Rahmen einer AG eingesetzt habe, habe ich eine länger "Dokumentation" zur Konfiguration und Benutzung von Zentyal geschrieben. Das ganze ist auf der Seite http://www.utorial.org zu finden.

Wer Lust hat, kann auch gerne mitarbeiten: http://utorial.org/doku.php?id=wiki

2
Installation and Upgrades / Ubuntu Client
« on: December 27, 2012, 01:14:20 pm »
Hi,

as i read here http://trac.zentyal.org/wiki/Documentation/Community/ZentyalDesktop/Ubuntu there is a package for ubuntu 10.04 und 10.10 to configure an Ubuntu-Client to authenticate against ldap, configure some services and enable roaming-profiles.

But i can't find a package for 12.04 or higher. What is the way to configure an Ubuntu client 12.04?

Thank you.

3
Installation and Upgrades / Grouppolicies <-> login Script
« on: December 23, 2012, 10:54:44 am »
Hi,

with samba 3 it was possible to specify a logon script in the /etc/samba/smb.conf. I tried this with zentyal 3.0 (samba 4) and it doesn't work. Do i have to solve this with "Group-Policies"? And if, can someone tell me how?


Thank you

4
Installation and Upgrades / Re: Can't login to Domain after
« on: December 22, 2012, 04:07:04 pm »
Hi

all in all it was a time-problem. I had a wrong configured hardware-clock.

 Using Kerberos, there is a maximum allowed time skew , authentication take place.

Quote
Windows operating systems include the Time Service tool (W32Time service) that is used by the Kerberos authentication protocol. Kerberos authentication will work if the time interval between the relevant computers is within the maximum enabled time skew. The default is 5 minutes. You can also turn off the Time Service tool. Then, you can install a third-party time service

This is the whole article: http://support.microsoft.com/kb/884776/en-us

5
Installation and Upgrades / Can't login to Domain after
« on: December 22, 2012, 12:09:15 pm »
Hi,

I set up Zentyal as a primary Domaincontroller for Windows XP-Clients. I could join the domain successfully, but after some time (without making any changes), when i want to login into a windows-client i get the alert

Quote
Username or password incorrect. Check username password and domain and try again.

If i restart all zentyal moduls, everything works fine for a while, until the problem occurs again.

This are the lines in the /var/log/samba/samba.log (adams is the user, ACME.INTERN the Domain and winclient the name of the windows XP client.

Code: [Select]
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: AS-REQ adams@ACME from ipv4:10.0.2.150:1302 for krbtgt/ACME@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Client sent patypes: ENC-TS, 128
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Looking for PK-INIT(ietf) pa-data -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Looking for PK-INIT(win2k) pa-data -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Looking for ENC-TS pa-data -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Too large time skew, client time 2012-12-22T11:15:51 is out by 31395 > 300 seconds -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Need to use PA-ENC-TIMESTAMP/PA-PK-AS-REQ
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: AS-REQ adams@ACME from ipv4:10.0.2.150:1303 for krbtgt/ACME@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Client sent patypes: ENC-TS, 128
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Looking for PK-INIT(ietf) pa-data -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Looking for PK-INIT(win2k) pa-data -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Looking for ENC-TS pa-data -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Too large time skew, client time 2012-12-22T11:15:51 is out by 31395 > 300 seconds -- adams@ACME
[2012/12/22 02:32:36,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
  Kerberos: Need to use PA-ENC-TIMESTAMP/PA-PK-AS-REQ


Thank you

6
Hi,
after Installation of zentyal 3.0.7 i found the groups DnsUpdateProxy, DnsAdmins and Domain Admins. But i can't find anything about this groups in the documentation. Can someone tell me, what's the use of these groups?

Thanks

7
Hi,
i'm using the subnetmask 255.0.0.0, dhcp-modul is configured with a range 10.0.2.50-10.0.2.199. I've a domain acme.intern. I enabled the dynamic DNS option. When restarting the dhcp-modul it takes ~5 minutes, because zentyal is writing 256^3 zones into the dhcpd.conf, like:
Code: [Select]
                zone acme.intern. {
                    primary 127.0.0.1;
                    key acme.intern.;}
                zone 0.0.10.in-addr.arpa. {
                    primary 127.0.0.1;
                    key acme.intern.;}
                zone 1.0.10.in-addr.arpa. {
                    primary 127.0.0.1;
                    key acme.intern.;}
                zone 2.0.10.in-addr.arpa. {
                    primary 127.0.0.1;
                    key acme.intern.;}
                ....
                and 16 million times more

Is this correct?


Thank you
               

8
Installation and Upgrades / Re: Network Objects to Domain?
« on: November 20, 2012, 08:42:32 pm »
Thank you

9
Installation and Upgrades / Network Objects to Domain?
« on: November 20, 2012, 05:48:27 pm »
Hi,

i joined some pc to a group (Objects). For every member of this group i specified an IP-address and the MAC-address. After this, every member of this group is configured to get a static IP-Address via DHCP. So this works fine.

But can i also put a group (Objects) to a domain? So that i can resolve the hostnames of this computers?
Thanks,

10
Hi,

is there somewhere an overview about the configuration files which will be overwritten by zentyal. Some assignment like modul --> configuration files?

Thanks

11
Installation and Upgrades / Zarafa: missing icons
« on: September 04, 2012, 09:35:39 pm »
Hi,

i installed the zarafa-module, and its working. But there is still a small problem: Using the webaccess i don't have any icon (like next to "New", or the printing icon).

I found no miss-configured properties.

Did someone had this Problem, too?

Can someone tell me the location of he icons, maybe it's a problem with file-permissions.


Thanks

12
Installation and Upgrades / Re: Moodle on a Zentyal server
« on: August 29, 2012, 03:31:18 pm »
I can't (couldn't) connect the external server because checking the certificate fails.

But I found a solution. I general you have to add
Code: [Select]
TLS_REQCERT never
TLS_CRLCHECK never
to the /etc/ldap.conf. I case of a Zentyal server you have to add this lines to the corresponding mason file, this is /usr/share/zentyal/stubs/users/ldap.conf.mas

(and also the ldap and ssl modul for apache must be enabled)



13
Installation and Upgrades / Moodle on a Zentyal server
« on: August 28, 2012, 07:38:39 pm »
Hi,

I installed moodle on an zentyal server. There is also an ldap server (debian based) in my network. I can't connect this server from zentyal

For example with:
Code: [Select]
ldapwhoami  -h 10.0.2.2 -D 'cn=admin,ou=People,dc=skole,dc=skolelinux,dc=no'
i achieve
Code: [Select]
ldap_bind: Server is unwilling to perform (53)
additional info: unauthenticated bind (DN with no password) disallowed

and also

Code: [Select]
ldapvi --host 10.0.2.2 -ZZ --bind simple --tls allow -D 'cn=admin,ou=People,dc=skole,dc=skolelinux,dc=no'ends with
Code: [Select]
ldap_start_tls_s: Connect error (-11)
additional info: TLS: hostname does not match CN in peer certificate

How can i configure Zentyal that way, that no certification check takes place?

Or is there a way place the certificate on zentyal server?


Thanks,

14
Installation and Upgrades / Configure Zentyal to accedd from external
« on: August 02, 2012, 10:12:24 pm »
Hi,

i'm using Zentyal on a server with two eth-cards. The first card is conect to a Fritz!Box 6360 cable, which acts a DSL-modem (static ip). I could access the server over the internet. After i configured the second networkcard for internal use, i cannot connect zenyal-server from outside. Can someone tell me how to configure zentyal right for this case.

Thanks

15
Hi,

and sorry for answer myself, but maybe interesting for someone else.

After grep around i found, that /usr/share/zentyal/templates/users/users.mas builds the textfields for adding new users. If you add
Code: [Select]
<tr>
<td class='tright'>
<span class='ftitle'><% __('Subfolder in /home') %>:</span>
    <div class="optional_field"><% __('Leave blank for no subfolder') %></div>
</td>
<td>
<input type='text' class='inputText' name='subfolder'>
</td>
</tr>
after line 47, you get an textfield to enter the subfolder.


In /usr/share/perl5/EBox/CGI/UsersAndGroups/AddUser.pm after line 46 you add
Code: [Select]
$self->_requireParamAllowEmpty('subfolder', __('subfolder'));
This means, the textfield for subfolder can be left empty
after line 62 you add
Code: [Select]
## Modified 5. May 2012
## subfolder as paramter (hash ref) in /usr/share/perl5/Ebox/UsersAndGroups.pm
$user->{'subfolder'} = $self->param('subfolder');
## End modified
So the value of textfield "subfolder" will be add to the hash ref for the addUser-function in /usr/share/perl5/EBox/UsersAndGroups.pm

In /usr/share/perl5/EBox/UsersAndGroups.pm  you add
Code: [Select]
my $suffix = $user->{'user'};
if($user->{'subfolder'} ne ""){
   $suffix = $user->{'subfolder'}.'/'.$user->{'user'};
}
my $homedir = _homeDirectory($suffix);
to add the subfolder to the homedir path


If someone enter the subfolder name like /mysubfolder/ (leading or trailling slashes), it will be created right, but you get an very ugly LDAP-entry. To throw an exception in this case, you can add
Code: [Select]
## Modified 5. May 2012
## No leading or trailing slashes or backslashes.
if ($user->{'subfolder'} =~ /^.*[\/\\]$/ or $user->{'subfolder'} =~ /^[\/\\].*$/){
throw EBox::Exceptions::External(__('Do not use leading or'.
                                                     ' trailling (back)slashes.'));
}
## End modified
after line 74 in /usr/share/perl5/EBox/CGI/UsersAndGroups/AddUser.pm

Pages: [1] 2