Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - turalyon

Pages: 1 [2] 3 4 ... 14
16
Hi,

Samba has the following article that explains how to demote (remove) a domain controller server.

https://wiki.samba.org/index.php/Demoting_a_Samba_AD_DC



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

17
Spanish / Re: Nuestro dominio de correo es detectado como spam
« on: August 30, 2023, 01:00:52 pm »
Hola,

Te recomendaría lo siguiente:

1. Revisa tu dominio de correo - incluyendo si tu IP está en una lista negra - usando la web https://mxtoolbox.com/.
2. Revisa los archivos de log, especialmente, el archivo ‘/var/log/mail.log’ para ver si detectas que haya algún usuario enviando correos indiscrimidamente por algún tipo de malware.
3. Implementa las medidas de seguridad adicionales: SPF, DKIM y DMARC.
    - https://doc.zentyal.org/6.2/es/mail.html#securizacion-del-servidor-de-correo
4. Considera en implementar el módulo de Mailfilter.
    - https://doc.zentyal.org/6.2/es/mailfilter.html



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

18
Well, you were able to fix all the packages except one, so it is good news.

The error you get about ‘Element not found’ was reported [here](https://github.com/zentyal/zentyal/issues/2126) and fixed [here](https://github.com/zentyal/zentyal/issues/2121) with version zentyal-samba 7.0.3 you already use.

I guess Zentyal is not fully managing the DNS and DC services and that is the reason you are getting that error. My recommendation is to disable temporarily the DC and DNS modules, then ensure all the related services are stopped, after that, enable again those modules and check if the issue is gone. Finally, you will need to enable its dependencies like the mail module.

The command to get the services and stop them if running - after you disable the modules - are:

Code: [Select]

sudo systemctl status samba-ad-dc named


Two important things to consider before proceeding with the above recommendation:

1. There is a change that after disabling those modules, some of them could not start again due to some issue we do not see yet.
2. You should do a backup now that you can, you can try a configuration backup for that purpose because it will contain your LDAP structure (users, groups, etc) but NO the data like shared folders.



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

19
As you can see, there are several packages that are broken (ii is the right state).

My recommendation is:

1. Do a mark in the following log files before trying to fix those broken packages:
   
   
Code: [Select]
   
    echo ‘#### DEBUGGING’ | sudo tee -a /var/log/dpkg.log
   
    echo ‘#### DEBUGGING’ | sudo tee -a /var/log/zentyal/zentyal.log
   
    echo ‘#### DEBUGGING’ | sudo tee -a /var/log/syslog
   
   
   
2. Try to fix the packages using the mentioned commands.
   
    NOTE: Remember what I said about the fix attempts.
   
3. Monitor the log files from step one in order to identify the issues that might arise when the package is being fixed.
4. Check if any of the broken packages were fixed.

Basically, you must try to fix each package and debug the errors by analyzing the log files and trying again to fix them.

About the Fetchmail error, you can ignore it for now because the Mail module is not correctly installed.



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

20
The update is now available on Zentyal 7 as explained below.

* https://github.com/zentyal/zentyal/issues/2132



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

21
Hi,

Yep, it was a huge mistake xD

If I were you I would do the following:

1. The status of the Zentyal packages that are installed - including half ones -:
   
   
Code: [Select]
   
    dpkg -l | egrep 'zen(buntu|tyal)-’
   
   
   
2. If there are broken packages:
   
   
Code: [Select]
   
    dpkg -l | egrep -v '^ii’
   
   
   

Once you know the status of the packages, you can make a plan, for instance, if there is a broken package, you can try to solve it by running the following command:

Code: [Select]

sudo dpkg —configure -a


NOTE: Sometimes that command must be run a few times until it fixes all the broken packages. Also, in certain cases, you must run to fix the broken packages in a particular order.

Code: [Select]

sudo dpkg —configure zentyal-core

sudo dpkg —configure zentyal-mail


Also, another important thing to do is to analyze the following log files in order to determine if there is a critical error:

- /var/log/zentyal/zentyal.log
- /var/log/syslog

Finally, I recommend you generate a system report and analyze it.

Code: [Select]

sudo /usr/share/zentyal/smart-admin-report


Hope it helps you to recover your Zentyal server.



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

22
Hi,

You cannot upgrade Ubuntu and keep your current Zentyal 5.1 version. Keep in mind that Zentyal needs a specific version of Ubuntu to work, for instance:

- Zentyal 6.x → Ubuntu 18.04
- Zentyal 7.x → Ubuntu 20.04

So, if you want to upgrade Ubuntu, you must use the script ‘/usr/share/zentyal/release-upgrade’ provided by Zentyal.



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

23
Other modules / Re: Zentyal 7 and hosting web site
« on: July 31, 2023, 10:06:11 am »
Hi,

Apache is installed and used by Zentyal for the module Webmail, so you can create (/etc/apache2/sites-available/website.conf), configure and enable (a2ensite website) a new virtualhost in Apache without issues, just ensure that the ServerName directive exists and a DNS record is created. Also, don't forget to restart Apache2 service after enabling the site (sudo systemctl restart apache2).



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

24
Hello,

Did you check if the package ‘zentyal-samba’ uses at least version 7.0.2 (dpkg -l zentyal-samba)? The above versions have the following bug that blocks the DNS management and domain user creation.

- https://github.com/zentyal/zentyal/issues/2121



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

25
Check the following link out. It seems you are affected by a bug in Samba.

- https://github.com/zentyal/zentyal/issues/2132



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

26
Installation and Upgrades / Re: Cannot connect Group Policy
« on: June 14, 2023, 11:15:09 am »
Hi,

What Windows version are you using? Did you try to create another domain user, add it to the ‘Domain Admins’ group, and then, log in with it and try to use the RSAT again?

Also, did you add any custom rule in the firewall that might be causing this issue?

Finally, you can try to reduce the debug level of Samba, so you cannot see those messages, however, if I were you, I would keep it as it is now.



“This world is ours, and by the Holy Light we will keep it safe, now and forever".

27
Directory and Authentication / Re: Log directories
« on: May 30, 2023, 10:01:21 am »
Hi,

By default, the DNS module does not record much information, however, this behavior can change using the below article, just remember to use the stubs ‘named.conf.options.mas'.

* https://kb.isc.org/docs/aa-01526

Regarding the domain controller, if the log file ‘/var/log/samba/samba.log’ does not fulfill your requirements, you will need to check the documentation of Samba so you can see what is the right parameter to increase the debug level. Again, remember to use the stub smb.conf.mas

--

“This world is ours, and by the Holy Light we will keep it safe, now and forever".

28
Directory and Authentication / Re: Log directories
« on: May 29, 2023, 09:43:24 am »
Hi,

In the official documentation, there is a section called Most important log files, you should check it out. In fact, the whole 'Zentyal Maintenance' section is really useful to manage a Zentyal server.

* https://doc.zentyal.org/en/troubleshooting.html#most-important-log-files

--

“This world is ours, and by the Holy Light we will keep it safe, now and forever".

29
Spanish / Re: No hay acceso a la interficie web
« on: May 26, 2023, 02:35:09 pm »
¿Has revisado los archivos de logs y servicios que gestionan el módulo de Webadmin?

Los archivos de logs que debes analizar para identificar y solventar la incidencia son:

* /var/log/zentyal/zentyal.log
* /var/log/zentyal/error.log
* /var/log/nginx/error.log
* /var/log/syslog

Adicionalmente, ejecutando los siguientes comandos también podrás obtener más información sobre los servicios que gestionan el módulo:

Code: [Select]
sudo systemctl status zentyal.webadmin-nginx zentyal.webadmin-uwsgi
sudo journalctl --no-pager -u zentyal.webadmin-nginx

Finalmente, la configuración que usa Zentyal para configurar Nginx - el servicio web que sirve el módulo de Webadmin - la tienes disponible en: /var/lib/zentyal/conf/nginx.conf . Allí podrás revisar la ruta a los certificados para después consultar su información usando el comando openssl. A continuación un ejemplo para ver el contenido de un certificado:

Code: [Select]
sudo openssl x509 -text -in /var/lib/zentyal/conf/ssl/ssl.pem

--

“This world is ours, and by the Holy Light we will keep it safe, now and forever".

30
Installation and Upgrades / Re: Postfix configuration
« on: May 26, 2023, 02:22:21 pm »
There are specific configuration files that manage Zentyal like main.cf. To modify them, you must use the stubs. Below you have more information.

* https://doc.zentyal.org/en/appendix-c.html#stubs

--

“This world is ours, and by the Holy Light we will keep it safe, now and forever".

Pages: 1 [2] 3 4 ... 14