Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - leros

Pages: [1] 2 3 ... 5
1
Installation and Upgrades / Hook for Users and Groups module
« on: January 08, 2013, 11:11:24 pm »
Hi,

I found a post about it, and a document that show that Zentyal 3.0 would include this feature.
For me now its very important after the drop of "ldap anonymous auth".

Thank you!

2
Installation and Upgrades / Re: Fileserver
« on: January 06, 2013, 03:54:43 pm »
My goal is to add a fileserver to the same domain, with the same domain users, but I don´t want it to be an BDC.
It´s really simple and it was possible in Zentyal 2.2.
Would be great if there are one more option PDC - BDC - "NAS" and it working with the domain users.

Thanks!

3
Installation and Upgrades / Fileserver
« on: January 05, 2013, 03:45:01 am »
Hi, zentyal 3 have new samba4 DC and that is great!
But, i want to make a new server only for share folders, without the function of BDC, only with the users of the PDC.
Is it possible? because there are only 2 option, PDC or BDC even to make a NAS for non domain network i dont know how it can be made.

Thank you!

4
Installation and Upgrades / Re: Migration to Zentyal 3
« on: December 05, 2012, 06:18:39 pm »
We expect to have the migration tool before the end of the year.

Wow, it´s a really good news!

Thank you

5
Portuguese / Re: migrar de um zentyal 2.2 para 3.0
« on: December 04, 2012, 01:51:46 pm »
Hehe, todo mundo esta procurando esta ferramenta. Mais por enquanto nao esta disponivel.
Tomara que logo apareca!

6
sudo modprobe nf_nat_pptp

I have the same problem with pptp.
This solve the problem?

7
Installation and Upgrades / Migration to Zentyal 3
« on: November 23, 2012, 08:29:15 pm »
Hi,
I know than there is a tool for migration in development, but unfortunately, I need to get Zentyal´s new great functions!
And the first problem I get is that import users with zentyal´s script is not all working (http://trac.zentyal.org/wiki/Documentation/Community/HowTo/ImportUsersInBulk)
To maintain concordance with files and others, we need to import users with the same UID. I sent the UID to "create user function" but it isn´t wotking.
Looking at the source, I found than UID starts on 2000, it make sense with Zentyal 2.2. But after add the user, making a ldapsearch, UID is other one beyond 51100.
Are there a problem with this? I need some help...

Thank you!

Here is my sample:

Code: [Select]
#!/usr/bin/perl

use strict;
use warnings;

use EBox;
use EBox::UsersAndGroups::User;

EBox::init();

my $user;
$user->{'user'} = "Test";
$user->{'givenname'} = "Givenname";
$user->{'surname'} = "Surname";
$user->{'password'} = "****";

EBox::UsersAndGroups::User->create($user, 0, 'uidNumber' => 2001);

1;

And here is the ldapsearch output:

Code: [Select]
root@zentyal:~# ldapsearch -b "cn=test,cn=users,dc=bitt,dc=com"
SASL/GSSAPI authentication started
SASL username: administrator@BITT.COM
SASL SSF: 56
SASL data security layer installed.
# extended LDIF
#
# LDAPv3
# base <cn=test,cn=users,dc=bitt,dc=com> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# Test, Users, bitt.com
dn: CN=Test,CN=Users,DC=bitt,DC=com
objectClass: top
objectClass: posixAccount
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Test
sn: Surname
givenName: Givenname
instanceType: 4
whenCreated: 20121122191356.0Z
uSNCreated: 5608
name: Test
objectGUID:: 43y6yId3AEqX1PIws0Eo0Q==
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
objectSid:: AQUAAAAAAAUVAAAAFT10BG/1bGJ/CEnvXAQAAA==
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: Test
sAMAccountType: 805306368
userPrincipalName: Test@BITT.COM
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=bitt,DC=com
uidNumber: 51116
pwdLastSet: 129980852380000000
userAccountControl: 512
whenChanged: 20121122191359.0Z
uSNChanged: 5611
distinguishedName: CN=Test,CN=Users,DC=bitt,DC=com

# search result
search: 5
result: 0 Success

# numResponses: 2
# numEntries: 1

and a ls -n / -l to confirm UID

Code: [Select]
root@zentyal:~# ls -l archivo.txt
-rw-r--r-- 1 Test __USERS__ 4 Nov 23 16:22 archivo.txt
root@zentyal:~# ls -n archivo.txt
-rw-r--r-- 1 51116 1901 4 Nov 23 16:22 archivo.txt

8
Spanish / Re: Idioma Asterisk
« on: October 14, 2011, 05:26:31 pm »
Exacto, ya me esta funcionando correctamente con esta ruta, me costo MUCHO ver esta pavada, jeje, saludos!

9
Installation and Upgrades / Re: Dansguardian subdomains
« on: October 03, 2011, 02:15:45 pm »
Sam, leros,

can you report this on the Zentyal bugtracker?

Thanks!

Ok, i will

10
Installation and Upgrades / Re: Dansguardian subdomains
« on: September 30, 2011, 03:58:43 pm »
If i remove the allways accept rule to mail.google.com, the other one work normal, the problem is that filtering some times block gmail if i don´t use allways accept to it

11
Installation and Upgrades / Re: Dansguardian subdomains
« on: September 30, 2011, 03:46:32 pm »
not, mail.google.com is allways accepted, the problem is blocking chatenabled.mail.google.com

12
Installation and Upgrades / Dansguardian subdomains
« on: September 30, 2011, 03:31:42 pm »
Hi, i have a problem blocking gtalk on gmail webpage throug proxy (dansguardian).
I add a deny rule "chatenabled.mail.google.com" to block gtalk and a accept rule to gmail "mail.google.com" to always allow gmail.
The problem is that domain acception (mail.google.com) disallow subdomain rule (chatenabled.mail.google.com)

There is a solution for it? maybe add a priority to the domain filter list?

thanks

13
Installation and Upgrades / Re: SAMBA high loads
« on: September 16, 2011, 09:28:19 pm »
Not, antivirus is disabled, and i try to use jumbo frames, but i wroked my network link, i get it back to 1500

14
Installation and Upgrades / Re: SAMBA high loads
« on: September 16, 2011, 07:52:50 pm »
Quote
No more SNB isn't it?

What this mean?

15
Installation and Upgrades / Re: SAMBA high loads
« on: September 16, 2011, 07:49:55 pm »
Well no 2, we have one more for storage, but this two i get its that are from two diferent companies (the another one is same config and together with the first).
I understan that load > cores is overloading (this is right?).
I already use htop and iotop for IO monitor, (the last dont show IO: CONFIG_TASK_DELAY_ACCT not enabled in kernel) all the IO and the CPU usage comes from smbd process (from users using).
I don´t know how said if IO waiting is overloading the system, but i think it because CPU and MEM are not loaded.
Bonding is not the problem, i try it with and without and is the same, maybe better enabled (second server don´t use it).
The think is that i cant copy even on one only client > 60-70MB/s sequential and > 10MB/s tiny files and server is overloaded.

There is some tweak it? i cant find a solution!  :-\

Thanks

Pages: [1] 2 3 ... 5