Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - EddieA

Pages: 1 ... 3 4 [5]
61
Installation and Upgrades / Samba created files - Wrong owner
« on: August 29, 2012, 08:43:45 am »
I noticed that files created via Samba show up with the wrong owner.  They all show as "root", but with the correct group:
Code: [Select]
-rwxrw-r--  1 root     __USERS__          0 2012-08-28 23:41 CreateAFile.txtIs there a setting I have missed to ensure the ownership belongs to the user creating the file.

But the other thing is, if I navigate to the same directory, as a local user, I can't create files:

Code: [Select]
eddie@The-Vault:/MyPool/Swapsies$ ls -l Cr*
-rwxrw-r-- 1 root __USERS__ 0 2012-08-28 23:41 CreateAFile.txt
eddie@The-Vault:/MyPool/Swapsies$ cat > NewOne.txt
-su: NewOne.txt: Permission denied

Or is this dependent on the directory I am writing to, as a test using Samba to my home directory does have the correct ownership:

Code: [Select]
-rwxr--r-- 1 eddie __USERS__ 0 2012-08-28 23:47 EvenHere.txt
Cheers.

62
Installation and Upgrades / Re: ftp ssl configured incorrectly
« on: August 23, 2012, 08:55:15 pm »
Sorry, I only just got around to testing this.

Using the new file, the service refuses to start when "Allow SSL"  is specified:
Code: [Select]
Aug 23 11:48:19 The-Vault init: vsftpd main process (12433) killed by TERM signal
Aug 23 11:48:19 The-Vault slapd[22768]: connection_read(37): no connection!
Aug 23 11:48:19 The-Vault slapd[22768]: connection_read(37): no connection!
Aug 23 11:48:19 The-Vault smbd_audit: eddie|192.168.0.2|open|ok|r|Bodies/D/259C
Aug 23 11:48:19 The-Vault slapd[22768]: connection_read(36): no connection!
Aug 23 11:48:19 The-Vault slapd[22768]: connection_read(36): no connection!
Aug 23 11:48:19 The-Vault init: vsftpd main process (12719) terminated with status 1
Aug 23 11:48:19 The-Vault init: vsftpd main process ended, respawning
Aug 23 11:48:19 The-Vault smbd_audit: eddie|192.168.0.2|open|ok|r|Bodies/D/24DC
Aug 23 11:48:19 The-Vault init: vsftpd main process (12722) terminated with status 1
Aug 23 11:48:19 The-Vault init: vsftpd main process ended, respawning
Aug 23 11:48:19 The-Vault init: vsftpd main process (12725) terminated with status 1
Aug 23 11:48:19 The-Vault init: vsftpd main process ended, respawning
Aug 23 11:48:19 The-Vault smbd_audit: eddie|192.168.0.2|open|ok|r|Bodies/D/24E8
Aug 23 11:48:19 The-Vault init: vsftpd main process (12728) terminated with status 1
Aug 23 11:48:19 The-Vault init: vsftpd main process ended, respawning
Cheers.

63
Installation and Upgrades / What are these e-mails
« on: August 16, 2012, 07:42:56 pm »
In /var/spool/mail/root.  There are close to 50k of them so far:
Code: [Select]
Mail version 8.1.2 01/15/2001.  Type ? for help.
"/var/mail/root": 47088 messages 47088 unread
>U  1 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  2 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  3 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  4 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  5 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  6 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  7 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  8 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U  9 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 10 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 11 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 12 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 13 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 14 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 15 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 16 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 17 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 18 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 19 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
 U 20 ebox@zentyal.bogo  Mon Aug  6 22:28   17/577   *** SECURITY information fo
Code: [Select]
From ebox@zentyal.bogolinux.net  Mon Aug  6 22:28:20 2012
X-Original-To: root
To: root@zentyal.bogolinux.net
From: ebox@zentyal.bogolinux.net
Auto-Submitted: auto-generated
Subject: *** SECURITY information for Zentyal ***
Date: Mon,  6 Aug 2012 22:28:20 -0700 (PDT)

Zentyal : Aug  6 22:28:20 : ebox :
And how do I stop them.
Cheers.

64
Same kind of results on a clean 2.3.2 + all available updates install.

I haven't tried to activate File Sharing yet, but still have the same issues with Users and Groups.

Cheers.

65
Installation and Upgrades / Re: Zentyal DDNS Problems? [SOLVED]
« on: August 09, 2012, 09:19:19 pm »
Ideally, the IP address should be updated automatically.
The IP address should be persisted, and every time the external interface is brought up, the current IP should be compared to the persisted one, and if different, the DDNS service notified, and the new IP persisted.

Cheers.

66
Installation and Upgrades / Delete of Zafara Incomplete
« on: August 09, 2012, 09:10:51 pm »
I am trying to set up my system to retrieve mail from an external account for a user, and then have that user retrieve that mail via POP3.  After a couple of unsuccessful attempts, I thought that it might be because I didn't have the Groupware, Zafara, loaded, and so loaded it.  However, with further investigation, I realised that this wasn't what I needed, so deleted it.

But, it doesn't remove itself completely.  It still thinks it owns, at least, the POP3 service.  The Dashboard shows POP3 (and Mail) as Stopped.  If I telnet in to port 110, it responds:  +OK Zarafa POP3 gateway ready

So, how do I completely remove Zarafa and get back to Dovecot, as I know for certain that before installing Zarafa, it was Dovecot that answered the call.

I think this also might be tied to this issue.

Cheers.

67
Installation and Upgrades / Re: RDP to Zentyal box??
« on: August 08, 2012, 12:26:33 am »
That still requires a trip to the server, unless there is a way to ssh/telnet in, which I haven't seen.
Duhhh.  Smacks side of head with hand.   :o

I guess it helps to configure PuTTY correctly before blaming the receiving system.   :-[

Cheers.

68
Installation and Upgrades / Re: RDP to Zentyal box??
« on: August 07, 2012, 06:26:04 pm »
What I experienced is when the web admin page is not reachable over the local LAN, you need to (re)start the apache service.
Code: [Select]
sudo /etc/init.d/zentyal apache restart
Then the webgui will come up again and you are set to go.
note that if you can't reach the webgui over LAN, you will not be able to access it through the server console either since the apache service has to be (re)started to make the webgui available.
That still requires a trip to the server, unless there is a way to ssh/telnet in, which I haven't seen.
Quote from: robb
If you want true gui over lan, you can consider to use x11 over SSH:
http://www.vanemery.com/Linux/XoverSSH/X-over-SSH2.html
There are other solutions available, such as NX Server which I use on other headless servers, and might look at seeing how it fits in with Zentyal after I get through more testing, to see if Zentyal really fits my needs.

Cheers.

[MOD] fixed your URL which was not working[/MOD]

69
Installation and Upgrades / 2.3.2 - Cannot re-install to same disk
« on: July 24, 2012, 08:58:05 pm »
In trying to track down other 2.3.2 issues, I am trying to re-install to the same disk as a previous install.  This fails with a "red screen" with the attached message.

At this point, all actions just return to the same screen.

This is the 64-bit version, running in an ESXi VM, and on the initial screen, I selected:  Install Zentyal 2.3-2 (delete all disk)

Cheers.

70
Installation and Upgrades / ftp ssl configured incorrectly
« on: July 23, 2012, 09:40:50 pm »
It appears that the SSL support option incorrectly sets the following options:
Code: [Select]
% if ($ssl eq 'forcessl') {
#
# Force authenticated login and data via SSL
force_local_logins_ssl=YES
force_local_data_ssl=YES
% }
When "Allow SSL" is selected, those lines are not added to the configuration file.  However those options default to "YES" when not specified.

"Allow SSL" should set to "NO", and "Force SSL" can leave them off, to default.

**Update**
Ticket 4479 created.

Cheers.

Pages: 1 ... 3 4 [5]