From vanmeeuwen at kolabsys.com Wed Aug 3 16:46:49 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Wed, 3 Aug 2011 10:46:49 -0400 Subject: [Kolab-devel] Pre-KEP input on IMAP ACL enforcement Message-ID: <201108031046.51280.vanmeeuwen@kolabsys.com> Hello, we have a use-case coming up for the enforcement of IMAP ACLs on certain folders. The use-case could be described as follows; Manager requests access to the mailbox for Employee, and depending on what a corporate policy may include, this access request will either be accepted or denied, and may be awarded only temporarily. That is to say, Manager may get a set of permissions applied to the Employee mailbox, such as 'read-only', for a period of $x days, after which the access needs to be revoked. I was thinking of implementing such though LDAP attributes associated with the Employee (a kolabInetOrgPerson), in the form of a tuple: (, , [, ]) where: - mail-folder Mandatory, in the form of a full path (i.e. user/employee at example.org or user/employee/Calendar at example.org), a wildcard (i.e. user/employee/%@example.org for one nested level of folders and user/employee/*@example.org for the complete tree). - aci-subject Mandatory, either a valid identifier (i.e. 'manager at example.org' or 'group:employee-managers at example.org') or a DN (i.e. uid=manager,ou=People,dc=example,dc=org), including specials such as 'anonymous', 'anyone', 'self'. - aci-rights Mandatory string, but may be an empty string "" to revoke any ACI rights. - utc-epoch Optional, if set represents the UTC epoch 1) up to which the mandatory ACLs are to be enforced, 2) the (previously enforced) ACI entry is supposed to be completely removed. An Employee's LDAP entry may thus look as follows: dn: uid=employee,ou=People,dc=example,dc=org uid: employee mail: employee at example.org (...snip...) kolabMailFolderACLEntry: ('user/employee at example.org', 'uid=manager,ou=people,dc=example,dc=org', 'lrs', 1312987340) kolabMailFolderACLEntry: ('user/employee/*@example.org', 'uid=manager,ou=people,dc=example,dc=org', 'lrs', 1312987340) kolabMailFolderACLEntry: ('user/employee/Calendar at example.org', 'uid=manager,ou=people,dc=example,dc=org', 'lrs') kolabMailFolderACLEntry: ('user/employee/Calendar at example.org', 'uid=secretary,ou=people,dc=example,dc=org', 'lrswit') (...snip...) Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 From issues at kolab.org Thu Aug 4 11:19:33 2011 From: issues at kolab.org (Paul Klumpp) Date: Thu, 04 Aug 2011 09:19:33 +0000 Subject: [Kolab-devel] [issue4772] update 2.2.4 to 2.3.2: install-kolab.sh fails early. Running (virtual) ubuntu 11.04 In-Reply-To: <1312449573.58.0.54794312849.issue4772@kolab.org> Message-ID: <1312449573.58.0.54794312849.issue4772@kolab.org> On my environment I'm running ubuntu Server 11.04 64 bit in a Virtual Box VM. Linux doerte2 2.6.38-8-server #42-Ubuntu SMP Mon Apr 11 03:49:04 UTC 2011 x86_64 x86_64 x86_64 GNU/Linux "kolab-update.log" is attached. And excerpt of "config.log" here: =====================CUT================ ## ----------- ## ## Core tests. ## ## ----------- ## configure:1694: loading cache ./config.cache configure:1854: checking for a BSD-compatible install configure:1910: result: /usr/bin/install -c configure:1921: checking whether build environment is sane configure:1964: result: yes configure:1992: checking for a thread-safe mkdir -p configure:2031: result: /bin/mkdir -p configure:2044: checking for gawk configure:2060: found /kolab/bin/gawk configure:2071: result: gawk configure:2082: checking whether make sets $(MAKE) configure:2103: result: yes configure:2304: checking for style of include used by make configure:2332: result: GNU configure:2402: checking for gcc configure:2429: result: /kolab/bin/cc configure:2667: checking for C compiler version configure:2674: /kolab/bin/cc --version >&5 cc (GCC) 4.2.2 (OpenPKG-CURRENT) Copyright (C) 2007 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. configure:2677: $? = 0 configure:2684: /kolab/bin/cc -v >&5 Using built-in specs. Target: x86_64-unknown-linux-gnu Configured with: ../configure --cache-file=./config.cache --srcdir=/kolab/RPM/TMP/gcc-4.2.2/obj/.. --prefix=/kolab --exec-prefix=/kolab --includedir=/kolab/include/gcc -- libexecdir=/kolab/libexec/gcc --with-gxx-include-dir=/kolab/include/g++ --with-local-prefix=/kolab/lib/gcc --enable-languages=c,c++ --enable-threads=posix --disable- maintainer-mode --disable-shared --disable-nls --disable-multilib --with-ld=/kolab/bin/ld --with-as=/kolab/bin/as --with-gnu-ld --with-gnu-as Thread model: posix gcc version 4.2.2 (OpenPKG-CURRENT) configure:2687: $? = 0 configure:2694: /kolab/bin/cc -V >&5 cc: '-V' option must have argument configure:2697: $? = 1 configure:2720: checking for C compiler default output file name configure:2747: /kolab/bin/cc conftest.c >&5 /kolab/bin/ld: cannot find -lc collect2: ld returned 1 exit status configure:2750: $? = 1 configure:2788: result: configure: failed program was: | /* confdefs.h. */ | #define PACKAGE_NAME "gzip" | #define PACKAGE_TARNAME "gzip" | #define PACKAGE_VERSION "1.3.12" | #define PACKAGE_STRING "gzip 1.3.12" | #define PACKAGE_BUGREPORT "bug-gzip at gnu.org" | #define PACKAGE "gzip" | #define VERSION "1.3.12" | /* end confdefs.h. */ | | int | main () | { | | ; | return 0; | } configure:2795: error: C compiler cannot create executables =====================CUT================ ---------- files: kolab-update.log messages: 28145 nosy: pkl priority: critical status: unread title: update 2.2.4 to 2.3.2: install-kolab.sh fails early. Running (virtual) ubuntu 11.04 ______________________________________ Kolab issue tracker ______________________________________ -------------- next part -------------- A non-text attachment was scrubbed... Name: kolab-update.log Type: application/octet-stream Size: 8710 bytes Desc: not available URL: From wickert at kolabsys.com Sat Aug 6 12:49:05 2011 From: wickert at kolabsys.com (Christoph Wickert) Date: Sat, 6 Aug 2011 12:49:05 +0200 Subject: [Kolab-devel] =?iso-8859-15?q?=5Bissue4772=5D_update_2=2E2=2E4_to?= =?iso-8859-15?q?_2=2E3=2E2=3A_install-kolab=2Esh_fails_early=2E=09Running?= =?iso-8859-15?q?_=28virtual=29_ubuntu_11=2E04?= In-Reply-To: <1312449573.58.0.54794312849.issue4772@kolab.org> References: <1312449573.58.0.54794312849.issue4772@kolab.org> Message-ID: <201108061249.09347.wickert@kolabsys.com> On Thursday 04 August 2011 11:19:33 Paul Klumpp wrote: > > configure:2795: error: C compiler cannot create executables > =====================CUT================ I don't think this is a Kolab bug but rather guess you don't have build- essential installed. Can you please check this? Regards, Christoph -- Christoph Wickert Senior Engineer Kolab Systems AG Z?rich, Switzerland e: wickert at kolabsys.com t: +49 251 871 369 77 w: http://kolabsys.com pgp: 85DACC63 Christoph Wickert -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From vanmeeuwen at kolabsys.com Thu Aug 11 19:21:53 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Thu, 11 Aug 2011 13:21:53 -0400 Subject: [Kolab-devel] Pre-KEP input on IMAP ACL enforcement In-Reply-To: <201108031046.51280.vanmeeuwen@kolabsys.com> References: <201108031046.51280.vanmeeuwen@kolabsys.com> Message-ID: <201108111321.54977.vanmeeuwen@kolabsys.com> Jeroen van Meeuwen (Kolab Systems) wrote: > Hello, > > we have a use-case coming up for the enforcement of IMAP ACLs on certain > folders. The use-case could be described as follows; > This has went without any feedback for a while now, so I'm going to optimistically put a KEP together presuming we're all OK and expecting little to no commentary / feedback / resistance on said KEP. Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 From issues at kolab.org Fri Aug 19 11:03:30 2011 From: issues at kolab.org (Ludwig Reiter) Date: Fri, 19 Aug 2011 09:03:30 +0000 Subject: [Kolab-devel] [issue4773] Translation problem In-Reply-To: <1313744610.54.0.567660658553.issue4773@kolab.org> Message-ID: <1313744610.54.0.567660658553.issue4773@kolab.org> Kontact e35 kdepim 20110817.0ec3557-kk1 kde-i18n 20110817.1247864-kk1 Calendar-Print: "Begrenze Termine an einen Tag auf eine einzelne Zeile" should be "Begrenze Termine auf eine einzelne Zeile" ---------- assignedto: ludwig keyword: enterprise35, kde client messages: 28163 nosy: allen, emanuel, laurent, ludwig, sergio, till, vkrause priority: minor bug status: unread title: Translation problem ______________________________________ Kolab issue tracker ______________________________________ From vanmeeuwen at kolabsys.com Wed Aug 24 10:00:24 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Wed, 24 Aug 2011 09:00:24 +0100 Subject: [Kolab-devel] Closing Call: KEP #9 Message-ID: <201108240900.26528.vanmeeuwen@kolabsys.com> Hello, I would like to announce the closing call stage for KEP #9, a design KEP on storage of configuration and application control information; http://wiki.kolab.org/index.php?title=User:Greve/Drafts/KEP:9&oldid=11706 This KEP was proposed July 5th, 2011, and has gone without any comment or feedback for the last month. With the closing call, we now enter a two week period for final objections. This means that unless serious objections are raised, KEP #9 defaults to being accepted on Tuesday, September 7th, 2011. Thank you for your continued support! Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From vanmeeuwen at kolabsys.com Wed Aug 24 10:05:24 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Wed, 24 Aug 2011 09:05:24 +0100 Subject: [Kolab-devel] Closing Call: KEP #8 Message-ID: <201108240905.25457.vanmeeuwen@kolabsys.com> Hello, I would like to announce the closing call stage for KEP #8, a design KEP on Priority for events, matching iCalendar's priority range; http://wiki.kolab.org/index.php?title=User:Greve/Drafts/KEP:8&oldid=11701 This KEP was proposed June 25th, 2011, and has gone without any comment or feedback for the last month. With the closing call, we now enter a two week period for final objections. This means that unless serious objections are raised, KEP #8 defaults to being accepted on Tuesday, September 7th, 2011. Thank you for your continued support! Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 -------------- next part -------------- An HTML attachment was scrubbed... URL: From vanmeeuwen at kolabsys.com Wed Aug 24 12:32:13 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Wed, 24 Aug 2011 11:32:13 +0100 Subject: [Kolab-devel] Closing Call: KEP #5 Server Product Versioning Message-ID: <201108241132.15196.vanmeeuwen@kolabsys.com> Hello, KEP #5, now titled "Server Product Versioning" has been submitted a long time ago, and after some initial comments, has been revised to, hopefully, completely incorporate said comments. Two weeks from today, Wednesday September 7th 2011, at 17:00 UTC, the current revision of this KEP[1] will be accepted, unless an extension is requested, and/or serious objections arise. [1] https://wiki.kolab.org/index.php?title=KEP:5&oldid=11708 Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 -------------- next part -------------- An HTML attachment was scrubbed... URL: From issues at kolab.org Wed Aug 24 14:15:33 2011 From: issues at kolab.org (Emanuel Schuetze) Date: Wed, 24 Aug 2011 12:15:33 +0000 Subject: [Kolab-devel] [issue4774] Kontact doubles emails after sync In-Reply-To: <1314188133.88.0.0874725998334.issue4774@kolab.org> Message-ID: <1314188133.88.0.0874725998334.issue4774@kolab.org> Tested with Kontact enterprise35 20110817.0ec3557: 1. Create new mail folder in DIMAP account. 2. File > Import Messages > mbox: Import attached message files "1" and "2". 3. Move both messages from local import folder to new created DIMAP folder. 4. Sync. 5. Sync. => emails are doubled (= 4 mails) 6. Sync => emails are doubled (= 8 mails) ... With each sync the emails are doubled. These emails could not removed. After a sync the messages are back. Only removing the folder helps to eliminate the messages. That's a critical issue! Please fix it without estimate. ---------- assignedto: allen files: 1 keyword: enterprise35, kde client, kkc messages: 28175 nosy: allen, emanuel, laurent, ludwig, sergio, till, vkrause priority: critical status: unread title: Kontact doubles emails after sync ______________________________________ Kolab issue tracker ______________________________________ -------------- next part -------------- A non-text attachment was scrubbed... Name: 1 Type: application/octet-stream Size: 3990 bytes Desc: not available URL: From vanmeeuwen at kolabsys.com Thu Aug 25 11:33:54 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Thu, 25 Aug 2011 10:33:54 +0100 Subject: [Kolab-devel] KEP #11: Development and Release process outline Message-ID: <201108251033.54807.vanmeeuwen@kolabsys.com> Hello there, I've attempted to sensibly outline a development and release process for future development for and releases of Kolab; http://wiki.kolab.org/User:Kanarip/Draft:Development_and_Release_Process I'm submitting this framework for your review and feedback under the Kolab Enhancement Proposal process[1]. Please note that the process described here relates to the KEP process itself for enhancements (proposals, submissions, acceptance), product versioning (KEP #5[2], currently in the KEP closing call phase), and best practices in issue tracking as well as source code management. Thank you in advance for your thoughts and feedback. [1] http://wiki.kolab.org/KEP [2] http://wiki.kolab.org/KEP:5 Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 -------------- next part -------------- An HTML attachment was scrubbed... URL: From vanmeeuwen at kolabsys.com Thu Aug 25 12:56:23 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Thu, 25 Aug 2011 11:56:23 +0100 Subject: [Kolab-devel] Closing Call: KEP #9 In-Reply-To: <201108240900.26528.vanmeeuwen@kolabsys.com> References: <201108240900.26528.vanmeeuwen@kolabsys.com> Message-ID: <201108251156.24883.vanmeeuwen@kolabsys.com> Jeroen van Meeuwen (Kolab Systems) wrote: > Hello, > > I would like to announce the closing call stage for KEP #9, a design KEP on > storage of configuration and application control information; > > http://wiki.kolab.org/index.php?title=User:Greve/Drafts/KEP:9&oldid=11706 > Hi Georg, small correction: ANNOTATE is RFC 5257, not 5267. Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 -------------- next part -------------- An HTML attachment was scrubbed... URL: From vanmeeuwen at kolabsys.com Thu Aug 25 13:03:29 2011 From: vanmeeuwen at kolabsys.com (Jeroen van Meeuwen (Kolab Systems)) Date: Thu, 25 Aug 2011 12:03:29 +0100 Subject: [Kolab-devel] Closing Call: KEP #9 In-Reply-To: <201108240900.26528.vanmeeuwen@kolabsys.com> References: <201108240900.26528.vanmeeuwen@kolabsys.com> Message-ID: <201108251203.30792.vanmeeuwen@kolabsys.com> Jeroen van Meeuwen (Kolab Systems) wrote: > Hello, > > I would like to announce the closing call stage for KEP #9, a design KEP on > storage of configuration and application control information; > > http://wiki.kolab.org/index.php?title=User:Greve/Drafts/KEP:9&oldid=11706 > > This KEP was proposed July 5th, 2011, and has gone without any comment or > feedback for the last month. > Language tweak, not sure if it makes the statement more clear but wanted to suggest it anyways: (Both kinds MAY be used (...)) """but each annotations usage in all namespaces""" --> """but the use of an annotation""" (MUST be defined) """for all prefixes""" (in the KEP for said annotation, to avoid confusion and/or conflict) Note how METADATA uses /private and /shared prefixes as opposed to 'value.priv' and 'value.shared' command parameters. Kind regards, Jeroen van Meeuwen -- Senior Engineer, Kolab Systems AG e: vanmeeuwen at kolabsys.com t: +44 144 340 9500 m: +44 74 2516 3817 w: http://www.kolabsys.com pgp: 9342 BF08 -------------- next part -------------- An HTML attachment was scrubbed... URL: From greve at kolabsys.com Thu Aug 25 13:26:37 2011 From: greve at kolabsys.com (Georg C. F. Greve) Date: Thu, 25 Aug 2011 13:26:37 +0200 Subject: [Kolab-devel] Closing Call: KEP #9 In-Reply-To: <201108251156.24883.vanmeeuwen@kolabsys.com> References: <201108240900.26528.vanmeeuwen@kolabsys.com> <201108251156.24883.vanmeeuwen@kolabsys.com> Message-ID: <73033785.fkgc5tK3vR@katana.lair> On Thursday 25 August 2011 11.56:23 Jeroen van Meeuwen wrote: > small correction: > ANNOTATE is RFC 5257, not 5267. Good catch! Although actually 5267 existed nowhere in the document. But 5256 did. Damn them RFC numbers. ;) Fixed in latest revision: http://wiki.kolab.org/index.php?title=User:Greve/Drafts/KEP:9&oldid=11727 Best regards, Georg P.S. Cross-posting for such corrections in KEPs is okay to announce minor fixes in the final approval process for me, but the report should just go to the authoritative list, IMHO to avoid cluttering all lists. And I don't think any of this should go to kep-announce, which should be purely for announcements. -- Georg C. F. Greve Chief Executive Officer Kolab Systems AG Z?rich, Switzerland e: greve at kolabsys.com t: +41 78 904 43 33 w: http://kolabsys.com pgp: 86574ACA Georg C. F. Greve -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 308 bytes Desc: This is a digitally signed message part. URL: From greve at kolabsys.com Thu Aug 25 13:27:13 2011 From: greve at kolabsys.com (Georg C. F. Greve) Date: Thu, 25 Aug 2011 13:27:13 +0200 Subject: [Kolab-devel] Closing Call: KEP #9 In-Reply-To: <201108251203.30792.vanmeeuwen@kolabsys.com> References: <201108240900.26528.vanmeeuwen@kolabsys.com> <201108251203.30792.vanmeeuwen@kolabsys.com> Message-ID: <2269162.mbymxj6G0q@katana.lair> On Thursday 25 August 2011 12.03:29 Jeroen van Meeuwen wrote: > Note how METADATA uses /private and /shared prefixes as opposed to > 'value.priv' and 'value.shared' command parameters. ACK. Incorporated in latest revision: http://wiki.kolab.org/index.php?title=User:Greve/Drafts/KEP:9&oldid=11727 Best regards, Georg -- Georg C. F. Greve Chief Executive Officer Kolab Systems AG Z?rich, Switzerland e: greve at kolabsys.com t: +41 78 904 43 33 w: http://kolabsys.com pgp: 86574ACA Georg C. F. Greve -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 308 bytes Desc: This is a digitally signed message part. URL: From wrobel at horde.org Fri Aug 26 07:43:26 2011 From: wrobel at horde.org (Gunnar Wrobel) Date: Fri, 26 Aug 2011 07:43:26 +0200 Subject: [Kolab-devel] Thinking about how to better visualize folder structures In-Reply-To: <201105061151.55813.greve@kolabsys.com> References: <201105061151.55813.greve@kolabsys.com> Message-ID: <20110826074326.Horde.Azs9Lg6_GnlOVzJ_OaaH-yA@wrbl.de> Quoting "Georg C. F. Greve" : > Hi all, > > At > > http://wiki.kolab.org/UI-Concepts/Folder-Listing > > you can find the beginnings of a page that attempts to help > coordinate the way > in which Kolab clients list folders in a more consistent and concise way than > we have right now. > > Please note that this is a draft to solicit input. > > So input would indeed be greatly appreciated. I'm not certain if it is sufficient if the draft only describes the folder list display. With displaying the folder list comes the question on how the user may add new items to the list. I could imagine different UI variants: 1) Within the list display itself a context sensitive command adding a new folder below the selected parent seems the easiest option. 2) If context-sensitivity is not available two input elements could be combined: A free-text folder name input and a drop-down list with all existing folders (+ potential non-existing roots) as parent selection. 3) The most reduced UI variant: a free-form text-only input that takes the complete folder name. My concern is mainly with (3): Either we say i) that this type of input is disallowed for creating new IMAP folders on the Kolab server ii) or we require the canonical IMAP path in case free-form text is used iii) or the prefixes "(...)" and ">" have special meaning when creating new IMAP folders iv) or we only allow creation of new folders in the personal namespace when using a free-form text field I do think a free form text input field can be useful/necessary in some situations (not only CLI clients) so I'm not certain (i) is an option. (ii) seems confusing as well if the listing hides the actual IMAP namespace information. Is (iii) or (iv) an option? Cheers, Gunnar > > Best regards, > Georg > > > -- > Georg C. F. Greve > Chief Executive Officer > > Kolab Systems AG > Z?rich, Switzerland > > e: greve at kolabsys.com > t: +41 78 904 43 33 > w: http://kolabsys.com > > pgp: 86574ACA Georg C. F. Greve -- Core Developer The Horde Project e: wrobel at horde.org t: +49 700 6245 0000 w: http://www.horde.org pgp: 9703 43BE tweets: http://twitter.com/pardus_de blog: http://log.pardus.de From issues at kolab.org Fri Aug 26 22:41:11 2011 From: issues at kolab.org (Valentin) Date: Fri, 26 Aug 2011 20:41:11 +0000 Subject: [Kolab-devel] [issue4776] DBERROR: foreach cb() failed is missleading In-Reply-To: <1314391271.55.0.447900578522.issue4776@kolab.org> Message-ID: <1314391271.55.0.447900578522.issue4776@kolab.org> Running cyrus on one of our Kolab servers, we sometimes encounter a "DBERROR" which seems to be a warning instead of a real error: (syslog) DBERROR: foreach cb() failed Being curious about it's deeper meaning, I found this source code excerpt: cyrusdb_db3.c ------------------------------- ? r = cb(rock, k.data, k.size, d.data, d.size); | if (r != 0) { | if (r < 0) { | syslog(LOG_ERR, "DBERROR: foreach cb() failed"); | } | /* don't mistake this for a db error */ | r = 0; ` -------------------------------- For me as a system administrator this "DBERROR" is misleading and should be a declared as a warning in the syslog. Btw, we are still using there versions (see below). Don't know if this is important for this ticket. kolab-cyrus-admin 2.2.13-5build2 kolab-cyrus-clients 2.2.13-5build kolab-cyrus-common 2.2.13-5build2 kolab-cyrus-imapd 2.2.13-5build2 kolab-cyrus-pop3d 2.2.13-5build2 kolab-libcyrus-imap-perl 2.2.13-5build2 ---------- messages: 28187 nosy: Valentin priority: wish status: unread title: DBERROR: foreach cb() failed is missleading ______________________________________ Kolab issue tracker ______________________________________ From issues at kolab.org Tue Aug 30 08:55:56 2011 From: issues at kolab.org (Heiner) Date: Tue, 30 Aug 2011 06:55:56 +0000 Subject: [Kolab-devel] [issue4778] z-push: Deleting events on server not forwarded to mobile (Nokia E52) In-Reply-To: <1314687356.18.0.261335690351.issue4778@kolab.org> Message-ID: <1314687356.18.0.261335690351.issue4778@kolab.org> I did a first test of the z-push component in kolab server 2.3.2 with a Nokia E52. After successfully setting up Mail for Exchange on the mobile (sync calendar, tasks, and mail), the initial sync was successul, and all mail and events were correctly transfered to the mobile. Creating an event on the mobile works, and it is synced to the server. However, when deleting an event on the server, it is not deleted on the mobile. Instead, the event gets recreated on the server. I did not find directly related information in debug.txt, but there are many errors due to static calls to non-static member functions, e.g. 08/29/11 09:25:05 [4203] [hmarkert] ------------------------- ERROR BACKTRACE ------------------------- 08/29/11 09:25:05 [4203] [hmarkert] trace error: /kolab/var/kolab/www/z-push/backend/kolab.php:2460 Non-static method Horde_Kolab_Format::factory() should not be called statically, assuming $this from incompatible context (2048) - backtrace: 5 steps 08/29/11 09:25:05 [4203] [hmarkert] trace: 1:/kolab/var/kolab/www/z-push/backend/kolab.php:1575 - BackendKolab->KolabWriteEvent() 08/29/11 09:25:05 [4203] [hmarkert] trace: 2:/kolab/var/kolab/www/z-push/backend/diffbackend.php:250 - BackendKolab->ChangeMessage() 08/29/11 09:25:05 [4203] [hmarkert] trace: 3:/kolab/var/kolab/www/z-push/request.php:598 - ImportContentsChangesDiff->ImportMessageChange() 08/29/11 09:25:05 [4203] [hmarkert] trace: 4:/kolab/var/kolab/www/z-push/request.php:1734 - HandleSync() 08/29/11 09:25:05 [4203] [hmarkert] trace: 5:/kolab/var/kolab/www/z-push/index.php:199 - HandleRequest() ---------- messages: 28191 nosy: jaywalker status: unread title: z-push: Deleting events on server not forwarded to mobile (Nokia E52) ______________________________________ Kolab issue tracker ______________________________________ From wickert at kolabsys.com Wed Aug 31 16:39:55 2011 From: wickert at kolabsys.com (Christoph Wickert) Date: Wed, 31 Aug 2011 16:39:55 +0200 Subject: [Kolab-devel] KEP #11: Development and Release process outline In-Reply-To: <201108251033.54807.vanmeeuwen@kolabsys.com> References: <201108251033.54807.vanmeeuwen@kolabsys.com> Message-ID: <201108311640.00282.wickert@kolabsys.com> On Thursday 25 August 2011 11:33:54 Jeroen van Meeuwen (Kolab Systems) wrote: > Hello there, > > I've attempted to sensibly outline a development and release process for > future development for and releases of Kolab; > > http://wiki.kolab.org/User:Kanarip/Draft:Development_and_Release_Process Hi Jeroen, thanks for taking the time to write this very detailed and well thought out KEP. The KEP is based on discussions we had internally, and I am very happy you have taken my ideas into account. But still there is a tiny detail I am not sure about: Should we really release on a Monday? IIRC we had some bad experiences in Fedora with Mondays and therefor switched to Tuesdays. Historically we often released Kolab on Fridays. This gives interested people time to play with it over the weekend and we have the first bug reports already the next Monday. This enables us to catch issues before sysadmins upgrade their productive environments. Other than that the KEP is fine and gets +1 from my side. More suggestions and comments anybody? Regards, Christoph -- Christoph Wickert Senior Engineer Kolab Systems AG Z?rich, Switzerland e: wickert at kolabsys.com t: +49 251 871 369 77 w: http://kolabsys.com pgp: 85DACC63 Christoph Wickert -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From greve at kolabsys.com Wed Aug 31 20:10:02 2011 From: greve at kolabsys.com (Georg C. F. Greve) Date: Wed, 31 Aug 2011 20:10:02 +0200 Subject: [Kolab-devel] NEW KEP: KEP #14: Non-conflicting edits of RFC5228/Sieve scripts by multiple editors Message-ID: <2367431.zDd980amMF@katana.lair> Dear all, Based on the initial idea circulated in May on kolab-devel, please be informed of a new Design KEP to enable non-conflicting mail filter edits on the server by multiple clients: KEP 14: Non-conflicting edits of RFC5228/Sieve scripts by multiple editors http://wiki.kolab.org/User:Greve/Drafts/KEP:14 This is more on the convention/application behaviour side and not really a format modification, so all comments/discussion should take place on kolab-devel at kolab.org for this particular KEP. Best regards, Georg -- Georg C. F. Greve Chief Executive Officer Kolab Systems AG Z?rich, Switzerland e: greve at kolabsys.com t: +41 78 904 43 33 w: http://kolabsys.com pgp: 86574ACA Georg C. F. Greve -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 308 bytes Desc: This is a digitally signed message part. URL: From =?utf-8?b?R8OhYm9yIElzdHbDoW4gPGlzc3Vlc0Brb2xhYi5vcmc+?= at issues.kolab.org Fri Aug 26 15:06:08 2011 From: =?utf-8?b?R8OhYm9yIElzdHbDoW4gPGlzc3Vlc0Brb2xhYi5vcmc+?= at issues.kolab.org (=?utf-8?b?R8OhYm9yIElzdHbDoW4gPGlzc3Vlc0Brb2xhYi5vcmc+?= at issues.kolab.org) Date: Fri, 26 Aug 2011 13:06:08 +0000 Subject: [Kolab-devel] [issue4775] kolab-cn2uid bug In-Reply-To: <1314363968.36.0.25253218031.issue4775@kolab.org> Message-ID: <1314363968.36.0.25253218031.issue4775@kolab.org> Hi! I want to upgrade my kolab install. But I was a problem. I downloaded kolab-cn2uid code and I try to use. But if my ldap database have special characters then the slapcat encode to base64. So I was made a little patch that resolve this problem. But I don't how can I send patch. So this is it. ---------- files: patch.diff messages: 28186 nosy: stive priority: minor bug status: resolved title: kolab-cn2uid bug ______________________________________ Kolab issue tracker ______________________________________ -------------- next part -------------- A non-text attachment was scrubbed... Name: patch.diff Type: text/x-diff Size: 788 bytes Desc: not available URL: From greve at kolabsys.com Fri Aug 26 17:28:10 2011 From: greve at kolabsys.com (Georg C. F. Greve) Date: Fri, 26 Aug 2011 17:28:10 +0200 Subject: [Kolab-devel] NEW KEP: Color configuration storage for resources and categories (KEP #12) Message-ID: <3450478.OSfiVuoptM@katana.lair> Dear all, A new KEP has just been released into the public drafting & review process: KEP #12: Color configuration storage for resources and categories http://wiki.kolab.org/User:Greve/Drafts/KEP:12 The purpose of this KEP is to allow clients to consistently use the same colors for resources such as calendars, address books and so on as well as categories. The KEP has been based upon input collected since May onwards and is therefore already fairly substantial. There are however some judgement calls in particular around the category XML object which this KEP defines, and your input would be very much welcome. As this is a design KEP for the format, all comments, feedback, discussion should take place on kolab-format at kolab.org It is strongly recommended that ALL CLIENT AUTHORS have a look at this. With best regards, Georg Greve -- Georg C. F. Greve Chief Executive Officer Kolab Systems AG Z?rich, Switzerland e: greve at kolabsys.com t: +41 78 904 43 33 w: http://kolabsys.com pgp: 86574ACA Georg C. F. Greve -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 308 bytes Desc: This is a digitally signed message part. URL: From greve at kolabsys.com Mon Aug 29 13:43:50 2011 From: greve at kolabsys.com (Georg C. F. Greve) Date: Mon, 29 Aug 2011 13:43:50 +0200 Subject: [Kolab-devel] NEW KEP: Update 'contact' object Message-ID: <1990428.gAzyIjUGzZ@katana.lair> Dear all, A new KEP has just been released into public brainstorming: KEP #13: Update 'contact' object http://wiki.kolab.org/User:Greve/Drafts/KEP:13 This KEP is about updating the 'contact' object which has some well known issues that we should resolve, and as these are going to be breaking changes, of which we've had a couple lined up already, I figured it would make sense to put them all into one changeset so we avoid having too many breaking transitions. The state of the KEP is thus that it outlines several of the issues, and provides some input on how this could be better modeled on the storage level, but it is still far from complete - in particular as it changes the underlying way of modeling some of the aspects. Input and drafting help is very much welcome! All of that should go to kolab-format at kolab.org, please. Best regards, Georg -- Georg C. F. Greve Chief Executive Officer Kolab Systems AG Z?rich, Switzerland e: greve at kolabsys.com t: +41 78 904 43 33 w: http://kolabsys.com pgp: 86574ACA Georg C. F. Greve -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 308 bytes Desc: This is a digitally signed message part. URL: From =?utf-8?b?R8OhYm9yIElzdHbDoW4gPGlzc3Vlc0Brb2xhYi5vcmc+?= at issues.kolab.org Mon Aug 29 17:39:44 2011 From: =?utf-8?b?R8OhYm9yIElzdHbDoW4gPGlzc3Vlc0Brb2xhYi5vcmc+?= at issues.kolab.org (=?utf-8?b?R8OhYm9yIElzdHbDoW4gPGlzc3Vlc0Brb2xhYi5vcmc+?= at issues.kolab.org) Date: Mon, 29 Aug 2011 15:39:44 +0000 Subject: [Kolab-devel] [issue4777] bad version welcome-domain-maintainer.tpl In-Reply-To: <1314632384.48.0.601222761071.issue4777@kolab.org> Message-ID: <1314632384.48.0.601222761071.issue4777@kolab.org> In the kolab-webadmin-2.3.2-20110603.ix86-debian6.0-kolab.rpm /kolab/lib/php/data/KolabAdmin/templates/welcome-domain-maintainer.tpl file this lines is unneeded: > > > > >
> Manage Users
{tr msg="Manage Users"}
>
> Shared
Folders
{tr msg="Shared Folders"}
>
> About Kolab
{tr msg="About"}
---------- messages: 28190 nosy: stive priority: minor bug status: unread title: bad version welcome-domain-maintainer.tpl ______________________________________ Kolab issue tracker ______________________________________