Novell iPrint Appliance 1.0 Readme

July 2013

1.0 Novell iPrint Appliance

Novell iPrint Appliance is a virtual appliance that offers cross-platform, self-service printing for the enterprise. It allows users to print to your current printers from all your desktops, laptops, and mobile devices. Novell iPrint Appliance supports Active Directory and mobile identities. It scales to fit organizations of any size and provides a single solution to manage all your printing across multiple office locations.

This Readme focuses on issues and information that are specific to the iPrint Appliance 1.0 release.

2.0 iPrint Appliance System Requirements

For iPrint Appliance system requirements, see System Requirements in the Novell iPrint Appliance Admin Guide.

3.0 iPrint Appliance Installation Instructions

For iPrint Appliance installation instructions, see Installing iPrint Appliance in the Novell iPrint Appliance Admin Guide.

4.0 Documentation

For additional iPrint Appliance documentation, see the iPrint Appliance documentation Web site.

Before installing this release, be sure to review the known issues in this guide. For known issues in this release, see Section 5.0, Known Issues.

5.0 Known Issues

You might encounter the following issues when you are using iPrint Appliance. Novell plans to fix these issues in a future release.

5.1 iPrint Appliance Configuration Issues

  • iPrint Appliance 1.0 does not support changing the iPrint Appliance eDirectory admin password.

  • iPrint Appliance 1.0 does not support network setting changes after the initial configuration. Do not change any settings in the iPrint Appliance Management Console’s Network page, located under Appliance System Configuration > Network.

5.2 LDAP Synchronization Issues

5.2.1 Issues with Initial Synchronization of iPrint Appliance Users

The LDAP value of the attribute you specify for the LDAP configuration setting LDAP attribute used for iPrint name must be unique throughout your LDAP directory. For example, if you specify cn, all users in the LDAP directory might not have a unique value.

To resolve this issue, use an attribute whose value is always unique across all containers, such as emailAddress.

5.2.2 Hardcoded LDAP Limitation with Windows Server 2008 R2 and Windows Server 2008

Hardcoded LDAP limitations that exist with Windows Server 2008 R2 and Windows Server 2008 can result in LDAP returning less information for a single LDAP query. The limitations are:

  • Maximum number of users that can be synchronized: 20,000 (the default limitation is 5,000)

To work around this issue, set up an LDAP connection for each subcontainer (by clicking Add a New LDAP Source from the LDAP configuration page in iPrint Appliance) and run each LDAP connection in sequence.

For more information about this issue, see Windows Server 2008 R2 or Windows Server 2008 domain controller returns only 5000 attributes in a LDAP response in the Microsoft Support Forum.

5.2.3 Default Groups and Containers in Active Directory Are Not Synchronized to iPrint Appliance through LDAP

Membership of groups that are located in the Default Users OU (such as the Domain Users group) in Active Directory are not synchronized to iPrint Appliance through LDAP.

5.2.4 Issues with Renaming and Moving Users in Your LDAP Directory

In order to rename or move users in your LDAP directory, ensure that you have specified a value for the setting LDAP attribute that uniquely identifies a user or group, as described in the LDAP Attribute to Identify a User or Group section of the Novell iPrint Appliance Admin Guide. If a value is not specified for this setting, renaming or moving users in your LDAP directory might result in new users being created in iPrint Appliance or in the existing user account being deleted.

5.2.5 LDAP Referrals Are Not Supported

iPrint Appliance does not currently support the use of LDAP referrals in regards to LDAP synchronization.

5.2.6 Active Directory Cross Forest Trust Relationship Is Not Supported

Cross Forest Trust relationships in Active Directory are not supported in iPrint Appliance.

5.2.7 Unable to Import More Than 1000 Users from Active Directory Source

You cannot import more than 1000 users from the Active Directory source using the “LDAP sync” feature of iPrint Appliance. By default, only 1000 users are returned from Active Directory. This is due to a limitation in Active Directory. To work around this issue, see Unable to Import All Users From the Active Directory Source Using LDAP Sync in the troubleshooting section of the iPrint Appliance Admin Guide.

5.2.8 User Accounts with Same Names Are Overwritten

While syncing users to iPrint Appliance, all user accounts with the same names are overwritten.

5.3 Document Rendering Issues

  • The orientation option might not work with PDF documents that are rendered by “iPrint Windows Renderer”.

  • HTML files (or HTML email messages) that include images might not render correctly when printed.

  • Email attachments that are converted from one format to another might not render correctly when printed. For example, documents created in Open Office and saved to Microsoft Word or Powerpoint formats, or documents created in MS Office and saved to ODT or ODP formats, might not render correctly when printed.

  • When printing a workbook, only the first worksheet is printed.

  • When trying to print Microsoft documents that are restricted for editing, the orientation and paper size options might not work.

  • If you install iPrint Windows Renderer on a non-English version of Windows 7, conversion of Microsoft Excel files might fail.

5.4 AirPrint through iPrint Issue

If the printer does not have sufficient memory to store the print-ready document, high-resolution images, and large-sized images might not print using AirPrint.

5.5 App Printing Issues

  • When printing using the Novell iPrint app, job status is not available.

  • When printing through the Novell iPrint app, if you cancel a print job, the job might not get canceled. Canceling a print job can result in unexpected behavior such as partial printing, printing junk characters, or a held job on the server side.

5.6 Email Printing Issues

  • When printing using email printing, the job status only indicates submission to the iPrint server and not to the printer.

  • When printing the email body, the job does not print using the font of the email body. The job prints using the font available on the iPrint Appliance server.

  • If you print an email containing emoticons, the emoticons are treated as attachments, and each emoticon is printed in a new page. For example, if your email contains three emoticons, four pages are printed, with one page containing the mail body, and the rest containing one emoticon each.

  • For printers configured with private email addresses, email notifications might still be sent from the global print email address.