Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - dave2318

Pages: [1]
1
Installation and Upgrades / SoGo default date format
« on: September 26, 2014, 09:42:14 am »
I'm using Zentyal 3.5
Hi All, I have noticed that the sogo date format is always defaulted to American. Is there any way that can be changed for all users to English? I am going to be creating over 300 users and don't want to have to manually change this. running Locale from terminal shows "en_GB.UTF-8" for everything so the system is set to English.
cat /etc/timezone shows "Europe/London"
Also is there any way to change the default compose mail format to HTML for all users?
And whilst we are at it the default check for new mail is defaulted to Manually, any way to bulk change this too?

2
Installation and Upgrades / (Solved) IMAP connectivity
« on: August 07, 2014, 04:34:23 pm »
Hi all,

I have a new install of 3.5 with openchange and openchange web.
If i enable pop3 then the pop3 port is open.
imap is enabled but the port isn't open to internal users. I have opened all ports from internal to zentyal but still the same.
Running a port scanner against the zentyal server shows imap and imaps ports closed, but imap is enabled.

Any thoughts?

3
Installation and Upgrades / SOGo quota bar
« on: August 07, 2014, 12:51:12 pm »
Hi All, does anyone know how to enable a quota bar in SOGo?
I'm using Zentyal 3.5.

Thanks

Dave

4
Installation and Upgrades / 3.5 documentation error
« on: August 04, 2014, 01:33:06 pm »
Hi All,

I have been waiting for ages for the 3.5 documentation to be updated so that i can get a new script for importing users.
The documentation now clearly says 3.5, but the import script is still for 3.4

The page in question is:-
https://wiki.zentyal.org/wiki/En/3.5/Development_and_advanced_configuration
but EBox::Users::User does not exist on 3.5, it's replaced with EBox::Samba::User

changing all occurrences to be Samba instead of Users causes a missing Argument error because SamAccountName isn't specified.
Adding the line samAccountName => $username, results in

LDAP error: The request contained an invalid DN
.<br/> Operation parameters:{
  'scope' => 'base',
  'attrs' => [
               '*',
               'objectGUID',
               'unicodePwd',
               'supplementalCredentials'
             ],
  'base' => 'CN=,CN=Users,DC=mycohens,DC=net',
  'filter' => '(objectclass=*)'
}

Please can this script be updated to work with 3.5?

5
Installation and Upgrades / 3.5.1 bulk import users
« on: July 08, 2014, 10:03:11 am »
Hi All. On 3.4 i used the script on this page http://doc.zentyal.org/en/appendix-c.html to bulk import users from CSV file.
I have since upgraded to 3.5 and 3.5.1 and have adjusted every occurrence of EBox::Users::User to EBox::Samba::User but i now have a problem. when i run the script i get the following error message:-

LDAP error: The request contained an invalid DN
.<br/> Operation parameters:{
  'base' => 'CN=,CN=Users,DC=mycohens,DC=net',
  'filter' => '(objectclass=*)',
  'scope' => 'base',
  'attrs' => [
               '*',
               'objectGUID',
               'unicodePwd',
               'supplementalCredentials'
             ]
}

Kind of indicates to me that the procedure defaultContainer() is returning a bad base DN with an extra "CN=," at the beginning.

Anyone any ideas?

Dave

6
Installation and Upgrades / bulk delete contacts
« on: June 03, 2014, 03:53:58 pm »
Hi All,

Basically we use Exchange for our Head Office email but to eliminate the licensing costs for our branch users where email is not so critical we are looking to use zentyal in a completely separate environment. the only downside to this is the exchange contacts are not visible in zentyal.

i have a script that will export all users email addresses from exchange to csv.
i have a script that will create contacts from a CSV and it works very well!

I need to be able to delete all contacts in a specific OU. I can see that Contact.pm has a deleteObject sub but i am unsure how to use this.

Can anyone suggest how to do this or if there is another way to delete lots of contacts at once (there are nearly 300 contacts that will need deleting and recreating frequently), strangely selecting all the contacts and hitting delete only deletes the first one!

Currently using 3.5 with all updates but any help targeted at 3.4 should be fine. Using mail, openchange and openchange webmail

7
Installation and Upgrades / External Alias errors
« on: May 27, 2014, 04:28:05 pm »
hi All, I am trying to create an internal email that forwards email to an external domain (i believe zentyal calls this external aliases).
I am using v3.4.3 with all available updates.
I am trying to get info@mycohens.net to redirect to reception@cohenschemist.co.uk
I have gone into Mail, virtual domains, External Account Aliases, Add new, set Alias to info, set domain to mycohens.net, set external account to reception@cohenschemist.co.uk and click add.
this works and gives no error, however when i click on save i get:-

Some modules reported error when saving changes . More information on the logs in /var/log/zentyal/

Address info@mycohens.net is in use as external alias Address info@mycohens.net is in use as external alias at Address info@mycohens.net is in use as external alias at /usr/share/perl5/EBox/Mail.pm line 1875 EBox::Mail::checkMailNotInUse('EBox::Mail=HASH(0x475a7d8)', 'info@mycohens.net') called at /usr/share/perl5/EBox/MailAliasLdap.pm line 106 EBox::MailAliasLdap::_checkAccountAlias('EBox::MailAliasLdap=HASH(0x62c9dd0)', 'info@mycohens.net', 'reception@cohenschemist.co.uk') called at /usr/share/perl5/EBox/MailAliasLdap.pm line 80 EBox::MailAliasLdap::addExternalAlias('EBox::MailAliasLdap=HASH(0x62c9dd0)', 'mycohens.net', 'info@mycohens.net', 'reception@cohenschemist.co.uk') called at /usr/share/perl5/EBox/MailAliasLdap.pm line 768 EBox::MailAliasLdap::_syncExternalAliasTable('EBox::MailAliasLdap=HASH(0x62c9dd0)', 'mycohens.net', 'EBox::Mail::Model::ExternalAliases=HASH(0x65d9a08)') called at /usr/share/perl5/EBox/MailVDomainsLdap.pm line 334 EBox::MailVDomainsLdap::regenConfig('EBox::MailVDomainsLdap=HASH(0x637f7a8)') called at /usr/share/perl5/EBox/Mail.pm line 1235 EBox::Mail::_preSetConf('EBox::Mail=HASH(0x475a7d8)') called at /usr/share/perl5/EBox/Module/Base.pm line 993 EBox::Module::Base::_regenConfig('EBox::Mail=HASH(0x475a7d8)') called at /usr/share/perl5/EBox/Module/Service.pm line 970 EBox::Module::Service::_regenConfig('EBox::Mail=HASH(0x475a7d8)') called at /usr/share/perl5/EBox/Module/Base.pm line 234 eval {...} at /usr/share/perl5/EBox/Module/Base.pm line 233 EBox::Module::Base::save('EBox::Mail=HASH(0x475a7d8)') called at /usr/share/perl5/EBox/GlobalImpl.pm line 651 eval {...} at /usr/share/perl5/EBox/GlobalImpl.pm line 650 EBox::GlobalImpl::saveAllModules('EBox::GlobalImpl=HASH(0x353ba58)', 'progress', 'EBox::ProgressIndicator=HASH(0x21be188)') called at /usr/share/perl5/EBox/Global.pm line 95 EBox::Global::AUTOLOAD('EBox::Global=HASH(0x353b2a8)', 'progress', 'EBox::ProgressIndicator=HASH(0x21be188)') called at /usr/share/zentyal/global-action line 32 eval {...} at /usr/share/zentyal/global-action line 30

any ideas? any ideas what that error message actually means? there are no other accounts with info@mycohens.net setup.

8
Hi All,

I have created all my users in various ou's co i can use different group policies etc, however i can not see the option to enable openchange for these users! anu users created under the standard users ou get this option.

I am using v3.4.3 with all current updates.

I can see a bug report for v3.2 that seems to show this bug was fixed.

Any ideas?

Dave

9
Hi All,
I found a script here http://doc.zentyal.org/en/appendix-c.html to import users, it works perfectly for importing into the users OU.
However i would like to have users in a specific OU, how do i change the following line to show a specific OU?

my $parent = EBox::Users::User->defaultContainer();
Or is it somewhere else.

Also i would like to script add contacts, can someone suggest the way to adjust this script to do contacts?

Does anyone know a good place to get ebox scripting help?

10
Installation and Upgrades / [SOLVED] ldapadd zentyal 3.4
« on: May 16, 2014, 01:14:24 pm »
Hi All,

Anyone any ideas about using ldapadd against Zentyal?
eg i am trying to run a command to import ldif files but always get the error:-

ldap_bind: Invalid credentials (49)
        additional info: Simple Bind Failed: NT_STATUS_LOGON_FAILURE

the command is:-
ldapadd -D "cn=cgadmin,dc=mycohens,dc=net" -W -f /tmp/passwd.ldif command is

my comain is mycohens.net and i have a user called cgadmin. The command prompts for password, so i type it and get the above error.

Basically i am trying to migrate users from an old debian box using passwd authentication into zentyal ldap. I have managed to export the passwd users, groups etc from the old box and import them to the new box, but can't get them to import to ldap.

thanks in advance.

Dave

11
Hi there. We are thinking about migrating our postfix based email to a zentyl server.

The current server is running on Debian and not using mysql.
We know all the usernames and passwords.
I have 2 questions:-

1 is there an easy/automated way to create all the users?
2 is there  and easy/automated way to migrate all the email from the old severto the new one?

We have over 200 mailboxes on the server and would need to migrate them all in as short a time as possible so a manual migration would be very bad!

Thanks

Dave

Pages: [1]