Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - Krisztián Czakó

Pages: [1]
1
Magyar / Zentyal 4.0 telepítési hiba megoldása
« on: November 04, 2014, 06:44:10 pm »
A 4.0 verzióban sajnos benne maradt egy fordítási hiba, ami miatt nem fut le a telepítés, ha magyar nyelvet választasz és a hitelesítés szolgáltatót is felteszed. Amíg a hivatalos frissítés megérkezik (folyamatban), itt az átmeneti megoldás: http://zentyal.hu/zentyal-40-telepito-hibajavitas
A fenti működik már telepített 4.0 esetén is, ha a magyar nyelv fent van, illetve a 3.5 verzióval is.

2
Installation and Upgrades / Joining to an AD domain slow
« on: November 23, 2012, 11:39:33 am »
Hi,

When I join to a Windows Server managed AD with Zentyal 3.0, it takes about 15 minutes to do it. For this time, nothing happens. The web gui stays at the saving dialog, in zentyal.log the last message is:
Code: [Select]
2012/11/23 02:34:56 INFO> Samba.pm:918 EBox::Samba::__ANON__ - Joining to domain 'linuxakademia.local' as DC.
The next messages in log are:
Code: [Select]
2012/11/23 02:50:46 INFO> Base.pm:229 EBox::Module::Base::save - Restarting service for module: dns
2012/11/23 02:50:47 WARN> DNS.pm:1445 EBox::DNS::_launchNSupdate - Cannot contact with named, trying in posthook
2012/11/23 02:51:00 INFO> Samba.pm:972 EBox::Samba::__ANON__ - Running KCC on windows DC
2012/11/23 02:51:11 INFO> Samba.pm:979 EBox::Samba::__ANON__ - Purging the Zentyal LDAP to import Samba users
2012/11/23 02:51:12 INFO> LDB.pm:444 EBox::LDB::ldapServicePrincipalsToLdb - Loading Zentyal service principals into samba database
2012/11/23 02:51:20 INFO> Samba.pm:711 EBox::Samba::mapAccounts - Mapping domain administrator account
2012/11/23 02:51:20 INFO> User.pm:470 EBox::Samba::User::addToZentyal - Adding samba user 'Rendszergazda' to Zentyal

You can see the 16 minutes gap. I've tested it with a fresh and default install of a Windows SBS 2008 with only one user added.

Is it normal or do I make something wrong?

Regards,
Krisztián


3
Hi,

I know that Linux does not like user names with spaces and local accentuated letters.
However Windows does. Especially a localized Windows SBS (I've tested 2008 and 2011) generates group and user names with localized names which includes accentuated letters. At least the Hungarian Windows does, I don't know other localizes Windows servers.

The problem is that Zentyal does not sync these users and groups from the AD with a "silent" log message in zentyal.log:
Code: [Select]
2012/11/23 11:27:07 INFO> Group.pm:248 EBox::Samba::Group::addToZentyal - Adding samba group 'Tartománygazdák' to Zentyal
2012/11/23 11:27:07 DEBUG> Group.pm:358 EBox::UsersAndGroups::Group::create - Érvénytelen érték: csoportn▒v: Tartománygazdák.
A problémák elkerülése érdekében a csoportnév csak betűkből, számjegyekből, aláhúzásokból, szóközökből, pontokból, kötőjelekből állhat, nem kezdődhet kötőjellel, és nem állhat csak számokból, szóközökből és pontokból.

The above is the DomainAdmins group in a localized Windows SBS 2008. And this is not a group we can miss...

Samba4 handles them, at least samba-tool user list and samba-tool group list shows them.

Do you have similar problem with your own localized Windows servers (not just Hungarian)? How do you solve this?

Regards,
Krisztián



4
Hi,

What is the preferred and recommended way of using two or more Zentyal 3.0 servers with master/slave setup?

I'd like to make a master server with DC (LDAP, Kerberos, DNS, DHCP) and file sharing (Samba) only (no mail, no other stuff).
I'd like to make a slave server with mail and Zarafa only (nothing else) which syncs all user data from the master.
I'd like to manage users on the master (all attributes, including mail).

How should I do this?
Do I need the file sharing/domain services on the mail and add it as an additional dc? Or this is just for joining to an existing Windows server's AD?

Thank you.

Regards,
Krisztián


Pages: [1]