Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - talkinggoat

Pages: 1 [2]
16
Installation and Upgrades / Zentyal Server Keeps Losing Default Gateway
« on: November 14, 2015, 12:31:06 am »
For some reason, I have a server that keeps losing its route to the default gateway. Anytime the network is refreshed, I have to manually go to a terminal and issue "route add default gw 192.168.15.1 netmask 0.0.0.0 dev eth0"

The default gateway is set and is default, in the Zentyal settings and the DHCP server hands it out, like expected, but Zentyal, even though the address is static, does not keep its gateway.

Thanks for the help.

17
Installation and Upgrades / Re: Thousands of "defaults entries" errors
« on: November 13, 2015, 05:19:30 am »
After fighting with it, all night, and getting no closer to figuring out what was going on, I ended up installing the iso version of Zentyal, into a virtualbox.

18
Installation and Upgrades / Change the Certificate for Webmail
« on: November 13, 2015, 05:17:33 am »
My users will be accessing their webmail from mail.domain.local on the inside of our network and mail.domain.com on the outside. How do I get Zentyal to issue a webmail certificate, for the two domains?

Zentyal 4.2

19
Installation and Upgrades / Thousands of "defaults entries" errors
« on: November 11, 2015, 11:43:37 pm »
I installed Zentyal 4.3 on an Ubuntu box and root keeps getting thousands of "ebox : problem with defaults entries ; TTY=unknown ; PWD=/ ; " email errors.
auth.log
Code: [Select]
Nov 11 16:42:40 timeserver sudo:     ebox : TTY=unknown ; PWD=/ ; USER=root ; COMMAND=/var/lib/zentyal/tmp/Ex9dycF1A4.cmd
Nov 11 16:42:40 timeserver sudo: pam_unix(sudo:session): session opened for user root by (uid=0)
Nov 11 16:42:40 timeserver sudo: pam_unix(sudo:session): session closed for user root

Not only is it devourinig resources, it is making the log files unusable.

Does anyone know what this is about?

Thanks.

20
Herein lies instructions on how to connect Owncloud to the Zentyal/Samba LDAP Active Directory. I couldn't find a definitive answer, so I had to craft one. In this little tutorial, I hope I'll show you how to get the credentials for the Base DN, Login and sAmAccountName, necessary to connect Owncloud to Zentyal. This example assumes you already know and have entered some of the information and setup the necessary server, like the server's address or domain name, you are running LDAP, and that you are able to access it, either from the outside world or as localhost, you have installed, configured, setup, mastered and have a black belt in the Active Directory Plugin in Zentyal (Domain Controllers and File Sharing Module) and you have a user account and password setup and ready to go, in  the a fore mentioned Zentyal module. Configuring those settings are beyond this tutorial.

Here is what you will need:
Windows Box connected to your AD Domain (to install Administrative tools on)
Zentyal, running the necessary AD services (my version was 4.1)
Port 389 open (to connect to LDAP. Don't forget to check the Zentyal firewall module for that.)
Owncloud, setup and ready with the LDAP plugin (but anything needing LDAP would work, I suspect.) (My version was 8.1.0)


Step 1 Download tools for Windows.
First, we will have to install some tools on the windows box. Because the address may change over time, I'll tell you what to look for AND include the address. I searched google for "Windows Active Directory Tools". The first webpage that came up was, "Download Remote Server Administration Tools for Windows 7" HERE is the link. Go through the installation process and turn on the tools. Instructions for that can be found a little further down, in the previous link under, Installation Instructions.

Step 2 Retrieve the LDAP settings
Once installed, Launch the ADSI editor, in the newly installed Administrative Tools sections of All Programs. It will open with two panes. The one on the left is your tree view and should only contain ADSI Edit. Right click on it and select Connect To. If you are correctly connected to your Zentyal Domain, everything will be filled out for you; just click ok. In the Left pane, expand Default naming context, DC=yourdomain,DC=tld, CN=Users. Search for the user you would like to connect to LDAP AD with, right click the name and click properties. Search for the attribute, distinguisedName. Click on the attribute, highlighting it and click View. You will need to type this into the "User DN" Box of Owncloud's LDAP Settings and enter the user's password, in the box, underneath. Your base dn is usually the DC=yourdomain,DC=tid. Of course, substitute your settings, not the example. It can be found in the ADSI Editor, right under Default Naming Context. Click Continue and it should say, configuration OK.

Step 3 Selecting Users to Add
I left the "Only these object classes" With nothing in it. In "Only from these groups:" choose Domain Users or whatever group you want. You should see something like this, below: (|(|(memberof=CN=Domain Users,CN=Users,DC=yourdomain,DC=tld)(primaryGroupID=513))) Click the Verify Settings and it should tell you settings ok, and display the number of users you'll be dealing with. If that worked, click Continue.

Step 4 Selecting Login Attributes
This is where you will enter what attributes are used to authenticate against. ie, what they will type into the username filed to log into Owncloud. Choose LDAP / AD Username and, under Other Attributes: sAmAccountName. You should see something like this, under your settings: (&(|(|(memberof=CN=Domain Users,CN=Users,DC=yourdomain,DC=tld)(primaryGroupID=513)))(|(samaccountname=%uid)(|(sAMAccountName=%uid)))) Type the name of a known user in the Domain Users group and Click the Verify settings button. If you aren't sure what you'll typing in, find the user in the ADSI editor, like above. Right click them and select properties, then scroll all the way down to the sAMAccountName Attribute. The value it shows is the username to login with, that you will type in your test box. If you setup everything correctly, it should say, user found and settings verified. Click Continue

Step 5 Setting up Groups
Inder Only these object classes: I chose group and under Only from these groups: I chose Domain Users, but you can choose whatever you want. Click the Verify settings button and it should tell you how many groups you've added.

Step 6 Finalizing
At this stage, you should have a green light and Configuration OK confirmation. Attempt to login, using the sAmAccountName. If you did your job, the user should login.

Please let me know if I have missed anything and need to correct this article.

21
Installation and Upgrades / Zentyal: Get CardDAV and CalDAV Address
« on: February 13, 2015, 03:12:04 pm »
I am posting this, because it may not be obvious how to do it...

To get the CardDAV and CalDAV addresses, perform the following steps:
CardDAV:
1) In the web interface, open the address book.
2) On the left of the page, you will see a list of your address books. Right click on the book you want, then click properties.
3) Click on "Links to this Address Book"

CalDAV:
1) In the web interface, open the Calendar page.
2) Right click on the calendar you want to sync. Click properties
3) Click on "Links to this Calendar"

Notes:
1) If you are using an internal address, like "mydomainname.lan", that will not resolve outside your network (aka, in the real world), you will need to modify the address given, to reflect your external domain name.
2) The port required to access the CalDAV and CardDAV protocols is 443. You will need to open this port on your firewall, forward it on your router, or both, if you are accessing it, outside your network.

22
Installation and Upgrades / Re: zentyal mail gssapi
« on: February 13, 2015, 01:15:58 am »
I'm kind of interested to see if anyone responds to this. I'm interested in single sign on for Thunderbird.

Pages: 1 [2]