[Owncloud] LDAP users and LDAP-authenticated SMB storage

Arthur Schiwon blizzz at owncloud.com
Fri May 24 09:52:48 UTC 2013


On Thursday, May 23, 2013 10:20:01 PM Pierre Malard wrote:
> Ola,
> 
> 1) You can't display more than 40 users
> I have open a bug abour that about our old LDAP server (cf
> https://github.com/owncloud/core/issues/2545 "OC 5: Can't display more than
> 30 users on administrative OC widows").We don't have an AD server, just a
> LDAP one. It is still open.

With AD this should work fine. You just need to scroll down, so the next users 
will be loaded. If you have white space between user list and bottom, try to 
resize the window so that scroll bars appear for a workaround.

> 2) The Login Name for LDAP users
> The "Login Name" is always an UUID number. If you want that "Display Name"
> should be other (email, login, …) you must specify it on "LDAP
> configuration / Advanced tab / Directory Settings / User Display Name
> Field". If you want a specific Home Directory Name, go to "LDAP
> configuration / Advanced tab / Special Attributes / User Home Folder Naming
> Rule".
> 
> 3) LDAPS doesn't work
> I have the same problem. I have also a self-signed certificate and it
> doesn't work. And when I'm reading "If connection only works with this
> option, import the LDAP server's SSL certifucate in your ownCloud server."
> for help to "Turn off SSL certificate validation", I don't understand what
> it mean! Were can I store this certificate? How configure ownCloud to read
> it?

Did you read this part? 
http://doc.owncloud.org/server/5.0/admin_manual/configuration/auth_ldap.html#ssl-certificate-verification-ldaps-tls

Cheers
Arthur


> 
> Cheers
> 
> Le 23 mai 2013 à 13:10, Vieri <rentorbuy at yahoo.com> a écrit :
> > Hi,
> > 
> > I'm new to owncloud and just trying it out.
> > 
> > I've enabled user LDAP authentication. The LDAP server is Active
> > Directory.
> > 
> > My ownCloud LDAP web config contains:
> > 
> > LDAP BASIC:
> > 	host: domain.org
> > 	base dn: cn=users,dc=domain,dc=org
> > 	User Login Filter: sAMAccountName=%uid
> > 	User List Filter: objectClass=person
> > 
> > ADVANCED:
> > 	DIRECTORY SETTINGS:
> > 		User Display Name Field: displayname
> > 		Base User Tree: cn=users,dc=hospitalmanacor,dc=org
> > 
> > When I go to "USERS" I can see a listing of all AD users within OwnCloud.
> > However, I can't do the following:
> > 
> > - I can only list the first 40 or so users but there's no way I can list
> > more (I have around a 1000 entries in AD). Is there a "next page" button
> > I'm unable to find? Is there a search field I can use to search for a
> > particular user within LDAP (tried the search field in the top-right
> > corner but didn't work) - When listing all users, the second column
> > ("Display Name") correctly displays the displayName attribute. However,
> > the first column ("Login Name") shows a long ID string such as
> > "0B0F75C7-FCE9-458A-8D58-B8E9CB3F71A7" when it really should be
> > displaying the user login name (eg. value of sAMAccountName).
> > 
> > In any case, AD user authentication works when trying to login from the
> > OwnCloud login page.
> > 
> > Also, LDAP works fine but LDAPS doesn't. I have a self-signed AD server
> > certificate and it's listening on the standard 636 port. I tried host:
> > ldaps://domain.org with and without "Advanced/Use TLS" but it gave me a
> > "connection OK but Bind failure" even if I "Turn off SSL certificate
> > validation". Any ideas?
> > 
> > Finally, I'd like each AD user to mount an external directory via
> > SMB/CIFS.
> > From the server command line where ownCloud is installed, I know I can run
> > something like: smbclient //inf-bl05/usuaris -U username
> > and it works fine.
> > However, if I go to "Personal" within the user's owncloud web UI and set:
> > "External Storage" -> SMB/CIFS -> Configuration: \\smbserver -> username
> > -> userpassword -> smbsharename -> /username the user is unable to access
> > the SMB share when clicking on ownCloud's "Files" icon.
> > 
> > What am I doing wrong and how can I fix this?
> > 
> > Also, can the ownCloud Admin setup a default SMB external storage for
> > EVERY AD/LDAP user that logs into ownCloud but would require the user's
> > credentials? For example, suppose \\smbserver\users is a share that
> > contains several user home directories. Obviously there's a subdir for
> > each user within this share with adequate permissions. I'd like ownCloud
> > Admin to define the external storage  \\smbserver\users for everyone but
> > each user will then have to login with his/her credentials in order to
> > access their private folders within. Is this possible?
> > 
> > Thanks,
> > 
> > Vieri
> > 
> > _______________________________________________
> > Owncloud mailing list
> > Owncloud at kde.org
> > https://mail.kde.org/mailman/listinfo/owncloud
> 
> ----
> Pierre Malard
> 
>     «- Il n'y a que trois éléments indispensables à la vie.
>         Et il n'y a que les scientifiques pour penser que
>         c'est l'oxygène, l'hydrogène et le carbone...
>       - Quoi alors ? L'eau, l'air et le feu ?
>       - Non ! Le désir, le désordre et le danger...»
>               Manon Briand ; La turbulence des fluides
>                                       (film québécois de 2001)
> 
>    |\      _,,,---,,_
> 
>    /,`.-'`'    -.  ;-;;,_
> 
>   |,4-  ) )-,_. ,\ (  `'-'
> 
>  '---''(_/--'  `-'\_)
> 
> perl -e '$_=q#: 3|\ 5-,3-3,2-: 3/,`.'"'"'`'"'"' 5-.  ;-;;,-:  |,A-  ) )-,_.
> ,\ (  `'"'"'-'"'"': '"'"'-3'"'"'2(-/--'"'"'  `-'"'"'\-):
> 22PLM::#;y#:#\n#;s#(\D)(\d+)#$1x$2#ge;print' - --> Ce message n’engage que
> son auteur <--



More information about the Owncloud mailing list