Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - mmarable

Pages: [1] 2
2
Installation and Upgrades / Re: Zentyal as router?
« on: March 31, 2016, 05:43:33 pm »
100% Agree

3
You bet. Glad you got it fixed

5
speedaemon,

Were you ever able to resolve your issue?

6
Installation and Upgrades / Re: RAID support on Zentyal
« on: March 24, 2016, 07:29:57 pm »
Sounds like your RAID card is doing FakeRaid https://help.ubuntu.com/community/FakeRaidHowto. You can use mdadm in Ubuntu and do a SoftRaid setup. I have deployed this solution on desktop hardware a number of times and it works like a champ.

7
Directory and Authentication / Re: "Users and Computers" is a mess
« on: March 17, 2016, 07:41:10 pm »
A how-to can be found at https://oitibs.com/manage-zentyal-using-rsat/

You can also use Apache Directory Studio as well to manage Zentyal AD, the added benefit here would be the ability to backup and restore parts of AD.

8
Okay, so lets try it this way.



In step 2 above, replace with your [Netbios Domain Name]\Administrator where netbios domain name is shown below in Zentyal under Domain>Settings.



If you look back at the first page of this post you will see I have posted pics using this exact format in pfSense.

Hope this gets you going.

9
Have you tried using UPN format?

10
Update the following line with....

Code: [Select]
AuthLDAPURL "ldap://192.168.2.12:389/cn=Users,dc=deidomain,dc=lan?sAMAccountName?sub?(objectClass=*)" NONE
I am thinking that will get it done. If not please check and make sure you can telnet to port 389 from a machine on the same LAN

11
First, what version of Apache are you running?

Second, I would suggest removing the alias until you get the authentication working.

12
The following setup is working with Apache 2.4.6 authentication against Zentyal 4.1.3

<Location />
   AuthType Basic
   AuthName "LDAP Credentials Required"
   AuthBasicProvider ldap
   AuthLDAPURL "ldap://develop.zentyal.local:389/cn=Users,dc=zentyal,dc=local?sAMAccountName?sub?(objectClass=*)"
   AuthLDAPBindDN "cn=Administrator,cn=Users,dc=zentyal,dc=local"
   AuthLDAPBindPassword "[zentyal.admininstrator.password]"
   Require ldap-group "cn=Users,dc=zentyal,dc=local"
</Location>

13
What version of Apache?

It is important to note that if running Apache 2.4.x. the configuration directive AuthnProviderAlias no longer works with the updated version. AuthLDAPURL, AuthLDAPBindDN and AuthLDAPBindPassword must now be declared inside the virtual directory tags.


14
Also, you can refer to: http://wiki.zimbra.com/wiki/LDAP_Authentication and http://stackoverflow.com/questions/13932900/zimbra-login-authentication-error-with-external-ldap

Specifically "LDAP bind DN" which in the case above would be:

cn=Administrator,cn=Users,dc=zentyal,dc=local - DN format

Administrator@zentyal.local - UPN Format

15
Here is my exact setup with screenshots. This example is authenticating pfsense against Zentyal 4.1.3.

First you must ensure you have changed the password of the Administrator in "Users & Computers" > "Manage" . Next you will need to note you LDAP Settings located at "Users & Computers" > "LDAP Settings".



Once you have taken note of those settings, head over to pfsense "System" > "User Manager" > "Servers" and add a server. Below you will note the connection settings. Note "ZENTYAL" highlighted in yellow is the netbios domain name of the Zentyal server. You can also use the format Administrator@zentyal.local.



While I understand that this is not Zimbra specific (I dont use or support Zimbra), the configuration will hopefully get you moving in the right direction.

Pages: [1] 2