Difference between revisions of "Owncloud"

From Blue-IT.org Wiki

(Settings)
(LDAP)
Line 78: Line 78:
 
Then you can enter new users!
 
Then you can enter new users!
  
=== LDAP ===
+
=== Owncloud, LDAP and Zentyal ===
  
 
See:
 
See:
* http://forum.zentyal.org/index.php/topic,12509.msg75526.html#msg75526
+
* [1] http://forum.zentyal.org/index.php/topic,12509.msg75526.html#msg75526
* http://doc.owncloud.org/server/6.0/admin_manual/configuration/auth_ldap.html
+
* [2] http://doc.owncloud.org/server/6.0/admin_manual/configuration/auth_ldap.html
  
 
  apt-get install php5-ldap
 
  apt-get install php5-ldap
 
  a2enmod ldap
 
  a2enmod ldap
 
  service apache2 restart
 
  service apache2 restart
 +
 +
From: [2]
 +
 +
Owncloud 6, Zentyal 3.3 ,
 +
I added 2 Groups (AdminHomeUser, HomeUser) and 5 Users.
 +
Following worked:
 +
 +
'''Server:'''
 +
ServerIP: Server IP of Zentyal Server (for example: ldap://127.0.0.1)
 +
Port: 390
 +
DN of Client User: Root DN of Zentyal
 +
Password: Password of ldap
 +
Base DN: Zentyal Base DN
 +
 +
'''User Filter:'''
 +
only those object classes: inetOrgPerson
 +
only from those groups: AdminHomeUser, HomeUser
 +
 +
 +
'''Login Filter:'''
 +
LDAP Username: checked
 +
 +
 +
'''Group Filter:'''
 +
only those object classes: posixGroup
 +
only from those groups: AdminHomeUser, HomeUser
 +
 +
'''Advanced - Directory Settings:'''
 +
User Display Name Field: uid

Revision as of 09:16, 5 February 2014

Ubuntu 12.04 LTS

Sources.list and Installation

For the official installation manual see:

Accourding to the manual

  • Add the appropriate key for your distribution (here for Ubuntu 12.04):
 wget -qO - http://download.opensuse.org/repositories/isv:ownCloud:community/xUbuntu_12.04/Release.key | sudo apt-key add -
  • Add a sources list file and
apt-get update
  • Install the server package
apt-get install owncloud

WebDav support

apt-get install davfs2

Configure unpriviledged (non-root) user access:

dpkg-reconfigure davfs2

Prepare apache2 for owncloud

This is necessary to get access to the webinterface of owncloud:

vim /etc/apache2/sites-avaible/owncloud.conf
<VirtualHost *:80>
        ServerAdmin webmaster@YOURSERVER.TLD

        ServerName owncloud.yourserver.tld
        DocumentRoot /path_to/www/owncloud.yourserver.tld

        <Directory /path_to/www/owncloud.yourserver.tld>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride All
                Order allow,deny
                allow from all
        </Directory> 

</VirtualHost>

<IfModule mod_ssl.c>
<VirtualHost *:443>
        ServerAdmin webmaster@YOURSERVER.TLD

        ServerName owncloud.yourserver.tld
        DocumentRoot /path_to/www/owncloud.yourserver.tld

        <Directory /path_to/www/owncloud.yourserver.tld>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride All
                Order allow,deny
                allow from all
        </Directory> 

        # SSL
        SSLEngine on
        SSLCertificateFile    /etc/apache2/ssl/ssl.pem
</VirtualHost>
</IfModule>

Create a database

If you like to use a database like mysql you have to create a database, user and password in advance!

Settings

Now open your new Owncloud webpage and

  1. Add admin account settings
  2. Optional: enter database settings

Then you can enter new users!

Owncloud, LDAP and Zentyal

See:

apt-get install php5-ldap
a2enmod ldap
service apache2 restart

From: [2]

Owncloud 6, Zentyal 3.3 , I added 2 Groups (AdminHomeUser, HomeUser) and 5 Users. Following worked:

Server: ServerIP: Server IP of Zentyal Server (for example: ldap://127.0.0.1) Port: 390 DN of Client User: Root DN of Zentyal Password: Password of ldap Base DN: Zentyal Base DN

User Filter: only those object classes: inetOrgPerson only from those groups: AdminHomeUser, HomeUser


Login Filter: LDAP Username: checked


Group Filter: only those object classes: posixGroup only from those groups: AdminHomeUser, HomeUser

Advanced - Directory Settings: User Display Name Field: uid