Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - sheck

Pages: 1 [2] 3 4
16
Installation and Upgrades / ejabbered: shared roster with zentyal 2.2
« on: December 20, 2012, 04:52:10 pm »
Hi all,

I´ve seen that shared roster for ejabbered is available for 3.0? Any chance to use that feature with 2.2 as well (changing configuration manually)?

Thanks!
Steve

17
No its not fixed :-(

Since I updated my servers to the latest versions I cant add/edit users on the master (User and Groups module is version 2.2.6). Before everything worked fine!

Thanks for the link, will see if I find something helpful....


18
I have the same problem (using master-slave, trying to update user on master).

Code: [Select]
Cannot set quota to 0. Please, choose another value
Any updates?


19
Hi gandalfmagic,

thanks for yous answer, I just did sort of a "manual" migration, which worked for me:

- reinstalled usersandgroups at my 2.0 slave with upgrade problems, leaving it ***unconfigured***
- updated to 2.2 using the update-script
- moved /var/vmail/mydomain to /var/vmail/mydomain.backup
- configured userandgroups and other modules
- reassigned mail-adresses to all my users/groups
- deleted /var/vmail/mydomain and moved  /var/vmail/mydomain.backup back to /var/vmail/mydomain

A lot of work if you have many users, but worked for me.

Only problem was missing ldap-schemas for mailfilter. Which could be solved with (see http://forum.zentyal.org/index.php/topic,9854.0.html):
Code: [Select]
perl -MEBox -MEBox::Global -e'EBox::init(); $mf = EBox::Global->modInstance('mailfilter'); $mf->performLDAPActions(); 1'
/etc/init.d/zentyal mailfilter restart

Now everything works like a charm! Hope it helps.
Best
Steve


20
Installation and Upgrades / Re: default email adress
« on: March 07, 2012, 08:48:28 pm »
Thanks for your answer, but I was thinking of an automatic way... So instead changing manually the email of every new user I wanted to zentyal to create the initial email adress in firstname.lastname@mydomain.com style if not yet taken.

Sorry if my question was a bit unclear.

21
Installation and Upgrades / default email adress
« on: March 07, 2012, 03:41:17 pm »
Hi all,

another short question. Zentyal creates automatically an email-account for new users with mail-adress "userid@mydomain.com".
Is it possible to change that somewhere to "firstname.lastname@mydomain.com" if this is not taken and userid@mydomain.com only as fallback?

Thanks!
Steve

22
Installation and Upgrades / Re: mailfilter error after update to 2.2
« on: March 07, 2012, 03:06:24 pm »
That worked!!!!

Thanks so much!

23
Installation and Upgrades / Re: master-slave: password-policy
« on: March 07, 2012, 02:00:44 pm »
Thanks!

24
Installation and Upgrades / Re: mailfilter error after update to 2.2
« on: March 07, 2012, 01:59:07 pm »
Hi,

thanks for your answer - I followed the instructions, but I still have the following error when trying to enable the mailfilter-module:

Code: [Select]
2012/03/07 13:53:04 INFO> Base.pm:228 EBox::Module::Base::save - Restarting service for module: firewall
2012/03/07 13:53:06 INFO> Base.pm:228 EBox::Module::Base::save - Restarting service for module: mailfilter
2012/03/07 13:53:15 ERROR> Ldap.pm:699 EBox::Ldap::_errorOnLdap - $VAR1 = {
          'changes' => [
                         'add',
                         [
                           'objectClass',
                           'vdmailfilter',
                           'domainMailPortion',
                           '@mydomain.com'
                         ]
                       ]
        };
2012/03/07 13:53:15 ERROR> Ldap.pm:701 EBox::Ldap::_errorOnLdap - Unknown error at EBox::MailFilter::VDomainsLdap::_addVDomain objectClass: value #0 invalid per syntax
2012/03/07 13:53:15 ERROR> GlobalImpl.pm:612 EBox::GlobalImpl::__ANON__ - Failed to save changes in module mailfilter: Unknown error at EBox::MailFilter::VDomainsLdap::_addVDomain objectClass: value #0 invalid per syntax

I think there is something wrong with my ldap (maybe due to the 2.0 -> 2.2 update?). Is there an easy way to reconfigure ldap or do I need to reinstall everything? Just re-installing mailfilter wont solve the problem...

Thanks again!
Steve

25
Installation and Upgrades / multigateway weight
« on: March 05, 2012, 02:34:27 pm »
Dear all,

quick question for a multigateway setup: I want to use one ADSL (16000kbit down/1024kbit up) line togehter with a symmetric 10000kbit (10000up and down) line. How to manage these to lines in a zentyal mulitgateway setup (I want to use both lines in parallel)?

There is only one parameter for weight - but I have different speed ratios in download / upload... how to solve this?

Thanks
Steve

26
Installation and Upgrades / Re: mailfilter error after update to 2.2
« on: March 05, 2012, 01:13:42 pm »
When reinstalling mailfilter zentyal.log shows:

Code: [Select]
2012/03/05 13:11:21 INFO> install-packages:56 main::__ANON__ - Starting package installation process
2012/03/05 13:11:24 ERROR> Sudo.pm:213 EBox::Sudo::_rootError - root command /usr/bin/sudo -p sudo: -u postgres psql -c "GRANT SELECT, INSERT, UPDATE, DELETE ON spamassassin TO ebox" eboxlogs failed.
Error output: ERROR:  relation "spamassassin" does not exist

Command output: .
Exit value: 1

may this be the root-cause of my problem? how to fix it?

Thanks

27
Dear all,

we just migrated our mailserver from zentyal 2.0 to zentyal 2.2 (it´s a zentyal slave). Everything works fine, expect the mailfilter module. When I enable it it shows the follwing error after saving:

Code: [Select]
Some modules reported error when saving changes . More information on the logs in /var/log/zentyal/
The following modules failed while saving their changes, their state is unknown: mailfilter

zentyal.log does contain the following error:
Code: [Select]
2012/03/05 09:25:25 ERROR> Ldap.pm:699 EBox::Ldap::_errorOnLdap - $VAR1 = {
          'changes' => [
                         'add',
                         [
                           'objectClass',
                           'vdmailfilter',
                           'domainMailPortion',
                           '@mydomain.com'
                         ]
                       ]
        };
2012/03/05 09:25:25 ERROR> Ldap.pm:701 EBox::Ldap::_errorOnLdap - Unknown error at EBox::MailFilter::VDomainsLdap::_addVDomain objectClass: value #0 invalid per syntax
2012/03/05 09:25:25 ERROR> GlobalImpl.pm:612 EBox::GlobalImpl::__ANON__ - Failed to save changes in module mailfilter: Unknown error at EBox::MailFilter::VDomainsLdap::_addVDomain objectClass: value #0 invalid per syntax
2012/03/05 09:25:25 INFO> Base.pm:228 EBox::Module::Base::save - Restarting service for module: logs
2012/03/05 09:25:25 ERROR> GlobalImpl.pm:664 EBox::GlobalImpl::saveAllModules - The following modules failed while saving their changes, their state is unknown: mailfilter

I already deinstalled and reinstalled mailfilter, but the problem persists... any ideas?

Thanks for any help / hints!

Steve

28
Installation and Upgrades / master-slave: password-policy
« on: February 23, 2012, 04:23:20 pm »
Hi all,

just one quick question: Is it possible to enable a password-policy for usercorner on a master (I dont use PDC at the moment)?

Thanks!
Steve

29
Does no one has a idea how to fix that migration issue?

Then my only chance is to install a new server from scratch and edit all user data again ;-(

30
Hi again,

small update: I just installed slave one from scratch, because not too much config / data there. But slave 2 I need to migrate because of its data/configuration. I just tried again and still have the error:

Code: [Select]
chown -R openldap:openldap /etc/ldap/slapd-translucent.d
chown -R openldap:openldap /var/lib/ldap-translucent/ failed.
Error output: Available database(s) do not allow slapcat
 olcTranslucentLocal: value #0: olcTranslucentLocal unable to parse attribute quota
 slapadd: could not add entry dn="olcOverlay={0}translucent,olcDatabase={1}hdb,cn=config" (line=475):
 slapadd: could not add entry dn="olcDatabase={0}ldap,olcOverlay={0}translucent,olcDatabase={1}hdb,cn=config" (line=489):
Command output: .
Exit value: 1run-parts: ./post-upgrade/004_upgrade_ldap exited with return code 1
Adding quota objectclasses...
Creating new core tables...
Importing old quota config
root command repquota / failed.
Error output: repquota: Mountpoint (or device) / not found or has no quota enabled.
 repquota: Not all specified mountpoints are using quota.
Command output: .
Exit value: 1run-parts: ./post-upgrade/007_import_quotas exited with return code 1
Migrating fetchmail accounts
Use of uninitialized value $frames[3] in concatenation (.) or string at /usr/share/perl5/EBox/Ldap.pm line 701.
Unknown error at  Referral receivedrun-parts: ./post-upgrade/008_migrate_fetchmail exited with return code 255
Resetting data_version for all modules...

Then I checked my users dump (/var/lib/zentyal/tmp/users-dump/translucent-config.ldif) around lines 475 and 489, which is the frist line of the following two entries:

Code: [Select]
dn: olcOverlay={0}translucent,olcDatabase={1}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcTranslucentConfig
olcOverlay: {0}translucent
olcTranslucentLocal: objectClass,jabberUid,jabberAdmin,mailbox,mailquota,clearPassword,maildrop,mailsource,virtualdomain,virtualdomainuser,defaultdelivery,description,mailHomeDirectory,userMaildirSize,vddftMaildirSize,fetchmailAccount,mailbox,quota,clearPassword,maildrop,mailsource,virtualdomain,virtualdomainuser,defaultdelivery,description,mailHomeDirectory,userMaildirSize,vddftMaildirSize,fetchmailAccount
olcTranslucentRemote: uid,uidNumber,gidNumber,objectClass
structuralObjectClass: olcTranslucentConfig
entryUUID: fa215254-ac89-102f-9025-abf2692176b8
creatorsName: cn=admin,cn=config
createTimestamp: 20110104200718Z
entryCSN: 20110104200718.738555Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20110104200718Z

dn: olcDatabase={0}ldap,olcOverlay={0}translucent,olcDatabase={1}hdb,cn=config
objectClass: olcLDAPConfig
objectClass: olcTranslucentDatabase
olcDatabase: {0}ldap
olcDbURI: "ldap://127.0.0.1:1389"
olcDbIDAssertBind: mode=none flags=non-prescriptive bindmethod=simple timeout=0 network-timeout=0 binddn="cn=ebox,dc=sprylab,dc=com" credentials="coM9BENhuvTC3c3x"
structuralObjectClass: olcLDAPConfig
entryUUID: fa215cae-ac89-102f-9026-abf2692176b8
creatorsName: cn=admin,cn=config
createTimestamp: 20110104200718Z
entryCSN: 20110104200718.738822Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20110104200718Z

Now I am stuck and hope for help ;-) Any idea why these entries cause trouble? What can I do?

Thanks!
Steve

Pages: 1 [2] 3 4