Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - chymian

Pages: [1]
1
News and Announcements / Re: Zentyal 4.2 available!
« on: October 08, 2016, 12:21:35 am »
@J. A. Calvo
Thanks for the News.

I'm developing a project and look for a AD/LDAP-based user-management with Mail and Exchange functionality (and others, which Zentyal delivers out of the box)  as core for other (dockeriezed) services, which will authenticate against it.
at the time of being, it hast not to be "very" stable, since the project is in a the phase of "proof of concept"

the used AD/LDAP-server should be able to run in an LXC/LXD container.
Quote
The Zentyal Server 5.0 (based on Ubuntu Server 16.04 LTS) will be released in October-November.
Is there a possibility to get an dev. snapshot/beta of 5.0?

TIA
guenter

2
hey everybody,
since zentyal 3.4 on 13.10 is scheduled on march 2014, I gave it a try, because I needed to test repro and resiprocate-turn-server.
basic zentyal & core installed fine.
adding firewall gave an dpkg-failure:
zentyal-firewall (3.4~46) wird eingerichtet ...
service administration does not exist. dpkg: Fehler beim Bearbeiten von zentyal-firewall (--configure):
I know, dpkg is answering in german, but anyway:
-> "service administration does not exist" is the main issue here.

I have opened a ticket against "nice to have someday" (3.4 is not there yet??)
http://trac.zentyal.org/ticket/8140

what is service "administration" ???
any hints?
TIA
chymian

3
Installation and Upgrades / Re: Owncloud 4.5, LDAP and Zentyal
« on: November 20, 2012, 08:13:05 pm »
hi all,
I do have owncloud 4.5.2 successfully running on my "old" and live zentyal box 2.2. with ldap-integration

on an 3.0 testbox, I can't get ldap-users to work, besides that the ldap-port moved from standard to 390…
is that, what ichat mentioned?

can anybody point me into the right direction?

tia,
günter

4
Now that I'm a CAcert assurer and would like to have 'officially assured' certificates in all instances of encrypted network traffic and authentification issues - is it possible at all to use server certificates which have not been created with the ebox CA? If so - how?

hi merhaba,
did you make any progress on that point?

or is it possible, to get the zentyal-created CA-cert signed by cacart.org?

TIA
chymian

5
Installation and Upgrades / Re: Quick Howto: SOGo
« on: July 06, 2012, 09:39:46 pm »
OK, thanks, I didn't realize that sogo would just recreate it's database if it needed to.


it doesn't. you have to create the database! see "createdb cmd" in my last post.
it create's it's tables within the database.
have a nice one
günter

6
Installation and Upgrades / Re: Quick Howto: SOGo
« on: July 06, 2012, 12:44:03 pm »
a clean database is like a new created one. it does not have any tables & data in it - a prisitine one.
you can drop your sogo database with the command dropdb an create a new, fresh one.
these are the postgres-cmd's  which I use to create user & db:

Code: [Select]
su – postgres
dropdb sogo

createuser --no-superuser --no-createdb –-no-createrole –-encrypted --pwprompt sogo
(specify a password for sogo)
createdb -O sogo sogo


7
hi bbking,
so, you moved away from sabre-zarafa, to the Levelbossmike code? reason?
would it be to much work, to write down your decision/function-matrix for the div. xxx-dav-codes as well as what z-sync is supposed to do and not doing?

and I directed the owner of sabre-zarafa towards you and your HOWTO. maybe you two can iron out the charset & read-only bugs. I can help with testing, if needed.
see: http://code.google.com/p/sabre-zarafa/issues/detail?can=2&start=0&num=100&q=&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary&groupby=&sort=&id=20

thx & good luck
chymian

8
hi kg66,
I had a look at sabre-zarafa (0.14):
I used the sogo carddav/caldav connector within TB/Lightning.
did create a contact via the zarafa-web interface which showed up with the wrong charset in TB & vice versa. I changed the contact in TB & it didn't got synced back. so, no luck here.
maybe, when sabre-zarafa gets updated to sabredav 1.6.1...

running on zentyal 2.2, zarafa 6.40

9
hi bbking,
thx for the howto.

how have you gone around the missing carddav? since there is NO way  - that I'm aware of -  to share & sync an addr. book back to your desktop-pim, except for outlook, zarafa is for M$-user only.

I'm about to remove zarafa, because of this restriction, as I'm a linux-user!
and go back to SOGO http://sogo.nu, which does support card- & caldav, MAPI, syncML, even LDAP...

it's somehow sad, that the beloved zentyal is sooo strict M$ minded.

cheers
chymian

10
Installation and Upgrades / Re: Quick Howto: SOGo
« on: June 16, 2011, 01:41:24 pm »
bindFields = (uid, mail)

Setting above worked for me. Dav urls use email address. You can still log into the web interface with just username as
well as email address. I think, "untested", if you drop uid it will force email for web logins as well.

thx a lot, worked for me too, after restarting with a fresh database.
I corrected the config above - for easy copy & paste

cheers
günter

11
Installation and Upgrades / Re: Quick Howto: SOGo
« on: June 01, 2011, 05:24:46 pm »
hi,
first of all, thx for everybody's contribution on this howto setting up sogo on zentyal.

I've sogo 1.3.7a up und running on ubuntu 10.04.2, lucid, with zentyal 2.0.20. looks good so far.

a solution I found to not being able to edit cal-entries on thundebird
(for everybody, who runs into the same pbl.):
if I use only the connector & lightning plugins from sogo (no integrator) and configure the path's by myself, I couldn't edit the calender-entries in TB, which where created from sogo-web.
SOLUTION-> after setting some ACL's on the Cal. & AB., via the SOGo-web, this behavior went away.


I do have pbls. with the TB3 and sogo-integrator-3.105 (on debian wheezy).
when using the integrator, the dav-urls within TB for Calendar & Addressbooks are setup with email adr., instead of the plain username:
i.e. /SOGo/dav/user@domain/Calendar instead of /SOGo/dav/user/Calendar
and TB uses email-adr. to authenticate, with the effect, that no authentication works, Cal. & AB. are not accessible, since on the host, they are with usernames only.

I started on a fresh-initialized database and (IDFieldName, UIDFieldName, bindFields) = uid
which uses i.e. the superusernames = uid.

on the current setup (-> config), I also started over with a clean database and I used (IDFieldName, UIDFieldName) = mail (due to dovecot acls), but it has no effect on neither the path of the dav-urls, nor the logins. but it does have an effect on the superusernames, they have to be email then.

does anybody has an idea, how to get either the TB integrator to use plain username only, or to convince sogo to use the email in the dav-url & login's?

TIA
günter


config (xml to txt-style, with defaults read sogod)
Code: [Select]
sogod SOGoDraftsFolderName Drafts
sogod SOGoTrashFolderName Trash
sogod SOGoSieveServer sieve://localhost:4190
sogod WOParsersUseUTF8 YES
sogod SOGoOtherUsersFolderName 'Other Users'
sogod WOWorkersCount 1
sogod SOGoIMAPAclConformsToIMAPExt YES
sogod SOGoVacationEnabled YES
sogod SOGoTimeZone Europe/Berlin
sogod WOMessageUseUTF8 YES
sogod SOGoSieveScriptsEnabled YES
sogod SOGoSentFolderName Sent
sogod SOGoMailingMechanism sendmail
sogod SOGoForceIMAPLoginWithEmail yes
sogod SOGoSMTPServer smtp://localhost:25
sogod OCSSessionsFolderURL postgresql://sogo:<password>@localhost:5432/sogo/public/sogo_sessions_folder
sogod SOGoSharedFolderName 'Shared Folders'
sogod SOGoIMAPServer imap://localhost:143
sogod SOGoMailAuxiliaryUserAccountsEnabled yes
sogod WOSendMail /usr/sbin/sendmail
sogod SOGoACLsSendEMailNotifications YES
sogod SOGoProfileURL postgresql://sogo:<password>@localhost:5432/sogo/public/sogo_user_profile
sogod OCSEMailAlarmsFolderURL postgresql://sogo:<password>@localhost:5432/sogo/public/sogo_alarm_folder
sogod SOGoEnableEMailAlarms YES
sogod SOGoFoldersSendEMailNotifications YES
sogod SOGoSuperUsernames '(
    user@example.org
)'
sogod SOGoMemcachedHost localhost
sogod WOPort 20000
sogod domains '{
    sogo.local = {
        SOGoMailDomain = example.org;
        SOGoUserSources = (
            {
                CNFieldName = cn;
                IDFieldName = mail;
                IMAPLoginFieldName = mail;
                MailFieldNames = (
                    mail
                );
                SOGoLDAPContactInfoAttribute = uid;
                UIDFieldName = mail;
                baseDN = "ou=Users,dc=<hostname>,dc=example,dc=org";
                bindDN = "cn=ebox,dc=<hostname>,dc=example,dc=org";
                bindFields = (
                    uid
                    mail
                );
                bindPassword = <password>;
                canAuthenticate = YES;
                displayName = "Users Addresses";
                filter = "(objectClass=inetOrgPerson)";
                hostname = 127.0.0.1;
                id = users;
                isAddressBook = YES;
                port = 389;
                type = ldap;
            }
        );
    };
}'
sogod SOGoCacheCleanupInterval 300
sogod SOGoLanguage German
sogod OCSFolderInfoURL postgresql://sogo:<password>@localhost:5432/sogo/public/sogo_folder_info
sogod SOGoForwardEnabled YES
sogod SOGoFirstDayOfWeek 1
sogod SOGoAppointmentSendEMailNotifications YES
   

CONFIG MODIFIED
according to smithkevinc next post

Pages: [1]