From sven at dreampixel.de Mon Aug 1 13:22:51 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 13:22:51 +0200 (CEST) Subject: Kolab2 on 64Bit-Linux Message-ID: <27337877.1122895371568.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Hi at all, run kolab2-server on a suse-9.3 64bit linux? with best regards sven From martin.konold at erfrakon.de Mon Aug 1 13:25:39 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Mon, 1 Aug 2005 13:25:39 +0200 Subject: Kolab2 on 64Bit-Linux In-Reply-To: <27337877.1122895371568.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <27337877.1122895371568.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <200508011325.40781.martin.konold@erfrakon.de> Am Montag 01 August 2005 13:22 schrieb Sven Gehr: Hi, > run kolab2-server on a suse-9.3 64bit linux? I successfully use the 32 bit binaries on a SUSE 9.3 X86_64. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From kolab at andrewsmith.plus.com Mon Aug 1 13:56:21 2005 From: kolab at andrewsmith.plus.com (Kolab) Date: Mon, 01 Aug 2005 12:56:21 +0100 Subject: Kolab2 on FC4 - Build Error Message-ID: <20050801113700.519DF36DDD@mail.intevation.de> Hi All, I'm trying to build Kolab2 on FC4 64-bit although the openpkg bootstrapping fails when building (I think) the RPM package. Build log is at the end of this message. I've seen other users of FC4 have had the same problem but no solution has been found yet. Whilst I'm not expecting a solution right away, I would like to work towards one. However I have no idea where to start! First off, what is causing this error? Is it because of GCC-4 like some have suggested? Or is it due to an incompatible version of a library (glibc?) or what? I have tried uninstalling gcc-4.0.0 and cpp-4.0.0 and replacing them with *.3.4.3 (from rpmfind.net, "FC3 Update" packages) and openpkg bootstraps ok, but the build fails later when compiling the kolab GCC package (iirc, something to do with libc.so). Is this because my libc.so is built for/with gcc-4, not gcc-3? Any guidence or suggestions would be much appreciated... Thanks in advance, Andy From sven at dreampixel.de Mon Aug 1 13:52:13 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 13:52:13 +0200 (CEST) Subject: Kolab2 on 64Bit-Linux In-Reply-To: <200508011325.40781.martin.konold@erfrakon.de> References: <27337877.1122895371568.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <200508011325.40781.martin.konold@erfrakon.de> Message-ID: <15177785.1122897133750.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 13:25 schrieb Martin Konold : > Am Montag 01 August 2005 13:22 schrieb Sven Gehr: > > run kolab2-server on a suse-9.3 64bit linux? > I successfully use the 32 bit binaries on a SUSE 9.3 X86_64. the binaries? To install kolab2 I use the doku in the wiki. This was use the build with obmtools. Where can I download the binaries? with best regards sven From sven at dreampixel.de Mon Aug 1 14:04:22 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 14:04:22 +0200 (CEST) Subject: kolab2 cvs-checkout Message-ID: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Hi at all, with witch commands I can checkout an build kolab2 from the cvs-server? with best regards sven From jan at intevation.de Mon Aug 1 15:03:40 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 15:03:40 +0200 Subject: [Kolab-users] kolab2 cvs-checkout In-Reply-To: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050801130340.GA25628@intevation.de> On Mon, Aug 01, 2005 at 02:04:22PM +0200, Sven Gehr wrote: > with witch commands I can checkout an build kolab2 from the cvs-server? I just updated the homepage of kolab.org. The changes will be active in a couple of hours at max. Then a link "CVS" in the developers box will appear. The CVS info in the dowload page are a bit outdated and will disappear when the CVS instructions in the cvs page are visible. Apparently it was hard anyway to expect CVS instructions under "Download". Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From mailing at udslinux.de Mon Aug 1 15:29:34 2005 From: mailing at udslinux.de (Axel Urban) Date: Mon, 01 Aug 2005 15:29:34 +0200 Subject: Freebusy Files are not generated on the server Message-ID: <42EE23BE.3070005@udslinux.de> Hello Everybody, i?ve got the same problem as *John Dempsey*, 23.6.2005 The Free/Busy - ifb-Files are not generated. I activated http-freebusy-support, unauthenticated access, the apache-access-File is Ok, the pfb-files are triggered and I can see them in the cache. I also imported the certificate into the windows-clients - no success... Greetings Axel/ / -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven at dreampixel.de Mon Aug 1 15:29:32 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 15:29:32 +0200 (CEST) Subject: [Kolab-users] kolab2 cvs-checkout In-Reply-To: <20050801130340.GA25628@intevation.de> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> Message-ID: <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 15:03 schrieb Jan-Oliver Wagner : > On Mon, Aug 01, 2005 at 02:04:22PM +0200, Sven Gehr wrote: Hi at all, > > with witch commands I can checkout an build kolab2 from the > > cvs-server? > I just updated the homepage of kolab.org. The changes will be > active in a couple of hours at max. > Then a link "CVS" in the developers box will appear. > The CVS info in the dowload page are a bit outdated and will > disappear when the CVS instructions in the cvs page are visible. > Apparently it was hard anyway to expect CVS instructions under > "Download". ok, I test it this evening. I hope the build work's on my suse-9.3-64bit ? with best regards sven From jan at intevation.de Mon Aug 1 15:33:00 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 15:33:00 +0200 Subject: [Kolab-users] kolab2 cvs-checkout In-Reply-To: <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050801133300.GA25934@intevation.de> On Mon, Aug 01, 2005 at 03:29:32PM +0200, Sven Gehr wrote: > Am Mo 01.08.2005 15:03 schrieb Jan-Oliver Wagner : > > On Mon, Aug 01, 2005 at 02:04:22PM +0200, Sven Gehr wrote: > > > with witch commands I can checkout an build kolab2 from the > > > cvs-server? > > > I just updated the homepage of kolab.org. The changes will be > > active in a couple of hours at max. > > Then a link "CVS" in the developers box will appear. > > > The CVS info in the dowload page are a bit outdated and will > > disappear when the CVS instructions in the cvs page are visible. > > Apparently it was hard anyway to expect CVS instructions under > > "Download". > > ok, I test it this evening. I hope the build work's on my suse-9.3-64bit > ? ia64-suse9.3 is not listed as supported on www.openpkg.org. You may follow Martins suggestion to build on i86-suse9.3 and use the binaries on ia64. Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From sven at dreampixel.de Mon Aug 1 15:55:22 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 15:55:22 +0200 (CEST) Subject: [Kolab-users] kolab2 cvs-checkout In-Reply-To: <20050801133300.GA25934@intevation.de> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> Message-ID: <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 15:33 schrieb Jan-Oliver Wagner : Hi at all, > ia64-suse9.3 is not listed as supported on www.openpkg.org. > You may follow Martins suggestion to build on i86-suse9.3 > and use the binaries on ia64. this sound like I compile kolab on a suse-9.3-ia32 and copy /kolab to my amd64 machine? with best regards sven From jan at intevation.de Mon Aug 1 16:00:38 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 16:00:38 +0200 Subject: [Kolab-users] kolab2 cvs-checkout In-Reply-To: <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050801140038.GC25981@intevation.de> On Mon, Aug 01, 2005 at 03:55:22PM +0200, Sven Gehr wrote: > Am Mo 01.08.2005 15:33 schrieb Jan-Oliver Wagner : > > ia64-suse9.3 is not listed as supported on www.openpkg.org. > > > You may follow Martins suggestion to build on i86-suse9.3 > > and use the binaries on ia64. > > this sound like I compile kolab on a suse-9.3-ia32 and copy /kolab to my > amd64 machine? no. You copy the binary rpm packages and run the installation routine as you did with the source packages. After you build and installed kolab, you will find the binary rpm under /kolab/RPM/PKG Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From jan at intevation.de Mon Aug 1 16:05:42 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 16:05:42 +0200 Subject: kolab2 cvs-checkout In-Reply-To: <20050801140038.GC25981@intevation.de> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> Message-ID: <20050801140542.GD25981@intevation.de> On Mon, Aug 01, 2005 at 04:00:38PM +0200, Jan-Oliver Wagner wrote: > On Mon, Aug 01, 2005 at 03:55:22PM +0200, Sven Gehr wrote: > > Am Mo 01.08.2005 15:33 schrieb Jan-Oliver Wagner : > > > ia64-suse9.3 is not listed as supported on www.openpkg.org. > > > > > You may follow Martins suggestion to build on i86-suse9.3 > > > and use the binaries on ia64. > > > > this sound like I compile kolab on a suse-9.3-ia32 and copy /kolab to my > > amd64 machine? > > no. You copy the binary rpm packages and run the installation routine > as you did with the source packages. > After you build and installed kolab, you will find the binary > rpm under /kolab/RPM/PKG at least that is what I think. I don't have a 64bit maschine at hand to test this. Maybe some tricks are necessary? However, just copying /kolab would be not enough since some users and other stuff is created on your system. Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From sven at dreampixel.de Mon Aug 1 16:22:13 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 16:22:13 +0200 (CEST) Subject: [Kolab-users] kolab2 cvs-checkout In-Reply-To: <20050801140038.GC25981@intevation.de> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> Message-ID: <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 16:00 schrieb Jan-Oliver Wagner : Hi at all, > > > ia64-suse9.3 is not listed as supported on www.openpkg.org. > > > You may follow Martins suggestion to build on i86-suse9.3 > > > and use the binaries on ia64. > > this sound like I compile kolab on a suse-9.3-ia32 and copy /kolab > > to my > > amd64 machine? > no. You copy the binary rpm packages and run the installation routine > as you did with the source packages. > After you build and installed kolab, you will find the binary > rpm under /kolab/RPM/PKG slowly slowly please. I'm not a openPKG/kolab profi ;-) 1. I download and build/install kolab on a ia32 machine? 2. I copy the files in /kolab/RPM/PKG/* from my ia32 system to my amd64-system? In witch directory /kolabtemp ? 3. What's the next step? with best regards sven From jan at intevation.de Mon Aug 1 16:49:43 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 16:49:43 +0200 Subject: kolab2 cvs-checkout In-Reply-To: <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050801144943.GB26119@intevation.de> On Mon, Aug 01, 2005 at 04:22:13PM +0200, Sven Gehr wrote: > Am Mo 01.08.2005 16:00 schrieb Jan-Oliver Wagner : > > > > ia64-suse9.3 is not listed as supported on www.openpkg.org. > > > > > You may follow Martins suggestion to build on i86-suse9.3 > > > > and use the binaries on ia64. > > > > this sound like I compile kolab on a suse-9.3-ia32 and copy /kolab > > > to my > > > amd64 machine? > > > no. You copy the binary rpm packages and run the installation routine > > as you did with the source packages. > > After you build and installed kolab, you will find the binary > > rpm under /kolab/RPM/PKG > > slowly slowly please. I'm not a openPKG/kolab profi ;-) > > 1. I download and build/install kolab on a ia32 machine? yes. > 2. I copy the files in /kolab/RPM/PKG/* from my ia32 system to my > amd64-system? In witch directory /kolabtemp ? or any other arbitrary directory except for /kolab > 3. What's the next step? execute the same commands as under 1. Hopefully the binary RPM are simply installed. If not, there must be some tricks I guess. Martin probably knows them because he recenctly mentioned on this list that he is running a 32 comilation on a 64 system. I don't know whether it is worth to try a compilation directly on a 64 bit system. Maybe this we will be closer to this with the upcoming 2.0.1 and 2.1 releases of Kolab which will both be based on OpenPKG 2.4 (currently is 2.2). Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From sven at dreampixel.de Mon Aug 1 17:18:29 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 17:18:29 +0200 (CEST) Subject: kolab2 cvs-checkout In-Reply-To: <20050801144943.GB26119@intevation.de> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801144943.GB26119@intevation.de> Message-ID: <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 16:49 schrieb Jan-Oliver Wagner : [...] > > > no. You copy the binary rpm packages and run the installation > > > routine > > > as you did with the source packages. > > > After you build and installed kolab, you will find the binary > > > rpm under /kolab/RPM/PKG > > slowly slowly please. I'm not a openPKG/kolab profi ;-) > > 1. I download and build/install kolab on a ia32 machine? > yes. > > 2. I copy the files in /kolab/RPM/PKG/* from my ia32 system to my > > amd64-system? In witch directory /kolabtemp ? > or any other arbitrary directory except for /kolab > > 3. What's the next step? > execute the same commands as under 1. > Hopefully the binary RPM are simply installed. > If not, there must be some tricks I guess. Martin > probably knows them because he recenctly mentioned on > this list that he is running a 32 comilation on a 64 system. My steps to build/install on the ia32-system: - md kolab - md kolabtemp - cd kolabtemp - wget -r -l1 -nd --no-parent \ http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/sources/ - sh obmtool kolab - /kolab/etc/kolab/kolab_bootstrap -b assumed i copy now the directory /kolab/RPM/PKG/* to the amd64-system in the directory /kolabtemp and start the same steps on this machine. How can this find this ia32-binaries? with best regards sven From jan at intevation.de Mon Aug 1 17:27:37 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 17:27:37 +0200 Subject: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801144943.GB26119@intevation.de> <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050801152737.GB26325@intevation.de> On Mon, Aug 01, 2005 at 05:18:29PM +0200, Sven Gehr wrote: > Am Mo 01.08.2005 16:49 schrieb Jan-Oliver Wagner : > > [...] > > > > no. You copy the binary rpm packages and run the installation > > > > routine > > > > as you did with the source packages. > > > > After you build and installed kolab, you will find the binary > > > > rpm under /kolab/RPM/PKG > > > > slowly slowly please. I'm not a openPKG/kolab profi ;-) > > > > 1. I download and build/install kolab on a ia32 machine? > > > yes. > > > > 2. I copy the files in /kolab/RPM/PKG/* from my ia32 system to my > > > amd64-system? In witch directory /kolabtemp ? > > > or any other arbitrary directory except for /kolab > > > > 3. What's the next step? > > > execute the same commands as under 1. > > Hopefully the binary RPM are simply installed. > > If not, there must be some tricks I guess. Martin > > probably knows them because he recenctly mentioned on > > this list that he is running a 32 comilation on a 64 system. > > My steps to build/install on the ia32-system: > > - md kolab > - md kolabtemp > - cd kolabtemp > - wget -r -l1 -nd --no-parent \ > http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/sources/ > - sh obmtool kolab > - /kolab/etc/kolab/kolab_bootstrap -b > > assumed i copy now the directory /kolab/RPM/PKG/* to the amd64-system in > the directory > /kolabtemp > and start the same steps on this machine. well, of course you only do the last two steps. And you do not need to copy the src.rpm files. > How can this find this ia32-binaries? naturally, the binaries are in the binary rpm files you just copied. Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From sven at dreampixel.de Mon Aug 1 17:39:41 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 17:39:41 +0200 (CEST) Subject: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <20050801152737.GB26325@intevation.de> References: <9236202.1122897862558.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801144943.GB26119@intevation.de> <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801152737.GB26325@intevation.de> Message-ID: <17386824.1122910781661.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 17:27 schrieb Jan-Oliver Wagner : the compete install: [on ia32-system] - md kolab - md kolabtemp - cd kolabtemp - wget -r -l1 -nd --no-parent \ http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/sources/ - sh obmtool kolab - /kolab/etc/kolab/kolab_bootstrap -b [on amd64-system] - md -p kolab/RPM/PKG - md kolabtemp [on ia32-system] copy all rpm's (without source-rpm's) from [32-system]:/kolab/RPM/PKG to [amd64-system]:/kolab/RPM/PKG copy the files obmtool + obmtool.conf from [32-system]:/kolabtemp/ to [amd64-system]:/kolabtemp [on amd64-system] cd /kolabtemp sh obmtool kolab that's right? Sorry for me call back. It's very difficult for me to understand this in english :-( with best regards sven From jan at intevation.de Mon Aug 1 17:50:51 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 1 Aug 2005 17:50:51 +0200 Subject: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <17386824.1122910781661.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801144943.GB26119@intevation.de> <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801152737.GB26325@intevation.de> <17386824.1122910781661.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050801155051.GA26379@intevation.de> On Mon, Aug 01, 2005 at 05:39:41PM +0200, Sven Gehr wrote: > [on amd64-system] > > cd /kolabtemp > sh obmtool kolab and bootstrap. -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From u.weiss at netz-objekte.de Mon Aug 1 18:05:10 2005 From: u.weiss at netz-objekte.de (Uwe Weiss) Date: Mon, 1 Aug 2005 18:05:10 +0200 Subject: Kolab / Horde LDAP missmatch? Message-ID: <00dd01c596b2$cb217600$e900a8c0@ewuhome> I found a strange behaviour in my Kolab / Horde installation. First of all: I've installed Kolab2 and Horde on a Suse 9.3 plattform according the installation guides in kolab wikki. Creating new users via the kolab admin page is working fine. I can change the settings (passwords, quotas) on those accounts. Afterwards I login into horde with on of these accounts. Everything seems to work fine. But after my first login to horde, it's not possible to change account data within the Kolab manger Website anymore. I always receive the Error 'LDAP Error: Could not modify object cn=test tester,dc=valeosurf,dc=com: Object class violation' Changing the accounts password via the horde password option is still possible. It seems to me that horde is reconfiguring the LDAP database of Kolab but I have no idea what there is happening in detail and how can I solve it Has anyone any ideas? Regards, Uwe -------------- next part -------------- An HTML attachment was scrubbed... URL: From sven at dreampixel.de Mon Aug 1 18:06:37 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 1 Aug 2005 18:06:37 +0200 (CEST) Subject: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <20050801155051.GA26379@intevation.de> References: <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801144943.GB26119@intevation.de> <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801152737.GB26325@intevation.de> <17386824.1122910781661.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801155051.GA26379@intevation.de> Message-ID: <33402317.1122912397043.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 17:50 schrieb Jan-Oliver Wagner : > On Mon, Aug 01, 2005 at 05:39:41PM +0200, Sven Gehr wrote: > > [on amd64-system] > > > > cd /kolabtemp > > sh obmtool kolab > > and bootstrap. ok, I test it this evening. Thank's for your patience From aseigo at kde.org Mon Aug 1 19:08:49 2005 From: aseigo at kde.org (Aaron J. Seigo) Date: Mon, 01 Aug 2005 11:08:49 -0600 Subject: Kolab / Horde LDAP missmatch? In-Reply-To: <00dd01c596b2$cb217600$e900a8c0@ewuhome> References: <00dd01c596b2$cb217600$e900a8c0@ewuhome> Message-ID: <200508011108.49920.aseigo@kde.org> On Monday 01 August 2005 10:05, Uwe Weiss wrote: > But after my first login to horde, it's not possible to change account data > within the Kolab manger Website anymore. I always receive the Error 'LDAP > Error: Could not modify object cn=test tester,dc=valeosurf,dc=com: Object > class violation' > Has anyone any ideas? yes, i have a local fix for this... in /kolab/var/kolab/www/admin/user/user.php on or around line 453 you'll see this: $ldap_object['objectClass'] = array('top', 'inetOrgPerson','kolabInetOrgPerson'); change it to: $ldap_object['objectClass'] = array('top', 'inetOrgPerson', 'kolabInetOrgPerson', 'hordePerson'); and voila, things are good, even for accounts that have never been used with horde. AFAIK this is not currently a generic fix since kolab doesn't ship with the horde LDAP schema (which contains hordePerson) so would likely create errors for those w/out horde. -- Aaron J. Seigo GPG Fingerprint: 8B8B 2209 0C6F 7C47 B1EA EE75 D6B7 2EB1 A7F1 DB43 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From hans.moser at ofd-sth.niedersachsen.de Tue Aug 2 09:10:43 2005 From: hans.moser at ofd-sth.niedersachsen.de (Hans Moser) Date: Tue, 02 Aug 2005 09:10:43 +0200 Subject: =?iso-8859-1?q?Re=3A_Kolab_doesnt_seem_to_use_the_postfix_alias_?= =?iso-8859-1?q?files_=5Bauf_Viren_=FCberpr=FCft=5D?= In-Reply-To: <42E6B2D4.20108@quaketech.com> References: <42E6B2D4.20108@quaketech.com> Message-ID: <42EF1C73.803@ofd-sth.niedersachsen.de> John Dempsey schrieb am 27.07.2005 00:01: > The following is from the main.cf file, showing the aliases file as well > as he new aliases.majordomo file. > I modified the main.cf.template file, to get this. Did you restart Postfix after changing the main.cf? Otherwise the changes will not take effect. Hans From dieter at soost-berlin.de Tue Aug 2 09:19:37 2005 From: dieter at soost-berlin.de (Dieter Soost) Date: Tue, 2 Aug 2005 09:19:37 +0200 Subject: =?iso-8859-1?q?AW=3A_Kolab_doesnt_seem_to_use_the_postfix_alias_?= =?iso-8859-1?q?files_=5Bauf_Viren_=FCberpr=FCft=5D?= In-Reply-To: <42EF1C73.803@ofd-sth.niedersachsen.de> Message-ID: > John Dempsey schrieb am 27.07.2005 00:01: > > > The following is from the main.cf file, showing the aliases > file as well > > as he new aliases.majordomo file. > > I modified the main.cf.template file, to get this. > Did you restart Postfix after changing the main.cf? > Otherwise the changes will not take effect. I have the same trouble - It seems, that "kolabconf" doesnt take the "alias" file. I run the "/kolab/sbin/postmap" script with "alias" manually and copy the ".db" file to "/kolab/etc/postfix" Now it works. regards Dieter From henning at loca.net Tue Aug 2 11:05:45 2005 From: henning at loca.net (Henning Holtschneider) Date: Tue, 2 Aug 2005 11:05:45 +0200 Subject: AW: Kolab doesnt seem to use the postfix alias files [auf Viren =?iso-8859-1?q?=FCberpr=FCft=5D?= In-Reply-To: References: Message-ID: <200508021105.49169.henning@loca.net> On Tuesday 02 August 2005 09:19, Dieter Soost wrote: > I have the same trouble - It seems, that "kolabconf" doesnt take the > "alias" file. That's true. Normally, the aliases file should not be used since all aliases should be in LDAP. > I run the "/kolab/sbin/postmap" script with "alias" manually and copy the > ".db" file to "/kolab/etc/postfix" Running /kolab/sbin/newaliases should be sufficient after modifying the aliases file. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From sven at dreampixel.de Tue Aug 2 12:39:01 2005 From: sven at dreampixel.de (Sven Gehr) Date: Tue, 2 Aug 2005 12:39:01 +0200 (CEST) Subject: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <20050801155051.GA26379@intevation.de> References: <20050801130340.GA25628@intevation.de> <27859157.1122902972719.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801133300.GA25934@intevation.de> <21716810.1122904522849.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801140038.GC25981@intevation.de> <14293164.1122906133970.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801144943.GB26119@intevation.de> <14982605.1122909509905.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801152737.GB26325@intevation.de> <17386824.1122910781661.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050801155051.GA26379@intevation.de> Message-ID: <16094127.1122979141114.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 01.08.2005 17:50 schrieb Jan-Oliver Wagner : > On Mon, Aug 01, 2005 at 05:39:41PM +0200, Sven Gehr wrote: > > [on amd64-system] > > > > cd /kolabtemp > > sh obmtool kolab it's don't work. I get this error when I try to install on the amd64-system: In every case execute '/kolab/bin/openpkg rc kolabd restart' as user root. install kolab-webadmin-0.4.0-20050620 rebuild kolab-webadmin-0.4.0-20050620 Preparing... ################################################## kolab-webadmin ################################################## install kolab-resource-handlers-0.3.9-20050615 rebuild kolab-resource-handlers-0.3.9-20050615 error: Failed build dependencies: apache is needed by kolab-resource-handlers-0.3.9-20050615 php is needed by kolab-resource-handlers-0.3.9-20050615 php::with_pear = yes is needed by kolab-resource-handlers-0.3.9-20050615 Installing /kolab/RPM/PKG/kolab-resource-handlers-0.3.9-20050615.src.rpm obmtool:WARNING: install failure. Missing /kolab/RPM/PKG/kolab-resource-handlers-0.3.9-20050615.amd64-suse9.3-kolab.rpm INSTALL: openpkg-2.2.3-2.2.3 make-3.80-2.2.0 binutils-2.14-2.2.0 mm-1.3.1-2.2.0 lzo-1.08-2.2.0 readline-5.0.0-2.2.0 sharutils-4.3.77-2.2.0 ncurses-5.4.20041009-2.2.0 bzip2-1.0.2-2.2.1 pcre-5.0-2.2.0 gzip-1.3.5-2.2.1 zlib-1.2.2-2.3.0 expat-1.95.8-2.2.0 gdbm-1.8.3-2.2.0 m4-1.4.2-2.2.0 bison-1.35-2.2.0 flex-2.5.4a-2.2.0 libiconv-1.9.2-2.2.0 openpkg-tools-0.8.26-2.2.1 patch-2.5.9-2.2.0 sed-4.1.2-2.2.0 libxml-2.6.14-2.2.1 libxslt-1.1.11-2.2.0 amavisd-2.1.2-2.2.0_kolab vim-6.3.30-2.2.1 dcron-2.9-2.2.0 kolabd-1.9.4-20050615 kolab-webadmin-0.4.0-20050620 MISSSRC: none MISSPKG: gcc-3.4.2-2.2.0 fsl-1.5.0-2.2.0 perl-5.8.5-2.2.2 perl-openpkg-5.8.5-2.2.0 perl-conv-5.8.5-2.2.0 grep-2.5.1-2.2.0 texinfo-4.7-2.2.0 diffutils-2.8.7-2.2.0 perl-term-5.8.5-2.2.0 perl-ds-5.8.5-2.2.0 perl-time-5.8.5-2.2.0 perl-sys-5.8.5-2.2.0 perl-util-5.8.5-2.2.0 openssl-0.9.7d-2.2.0 perl-crypto-5.8.5-2.2.0 perl-net-5.8.5-2.2.0 perl-mail-5.8.5-2.2.0 perl-comp-5.8.5-2.2.0 perl-ssl-5.8.5-2.2.0 perl-parse-5.8.5-2.2.0 perl-xml-5.8.5-2.2.0 perl-www-5.8.5-2.2.0 imap-2004c-2.3.0_kolab procmail-3.22-2.2.0 db-4.2.52.2-2.2.0 openldap-2.2.23-2.3.0_kolab2 sasl-2.1.19-2.2.1 getopt-20030307-2.2.0 proftpd-1.2.10-2.2.0 dbtool-1.6-2.2.0 postfix-2.1.5-2.2.0_kolab3 perl-ldap-5.8.5-2.2.0 perl-db-5.8.5-2.2.0 perl-kolab-5.8.5-20050530 imapd-2.2.12-2.3.0_kolab4 autoconf-2.59-2.2.0 automake-1.9.2-2.2.0 gettext-0.14.1-2.2.1 file-4.10-2.2.0 apache-1.3.31-2.2.3_kolab2 php-4.3.9-2.2.2_kolab php-smarty-2.6.3-20040702 gmp-4.1.4-20040924 spamassassin-3.0.2-20041216 curl-7.12.1-2.2.0 clamav-0.85.1-20050517 kolab-resource-handlers-0.3.9-20050615 MISSING: gcc-3.4.2-2.2.0 fsl-1.5.0-2.2.0 perl-5.8.5-2.2.2 perl-openpkg-5.8.5-2.2.0 perl-conv-5.8.5-2.2.0 grep-2.5.1-2.2.0 texinfo-4.7-2.2.0 diffutils-2.8.7-2.2.0 perl-term-5.8.5-2.2.0 perl-ds-5.8.5-2.2.0 perl-time-5.8.5-2.2.0 perl-sys-5.8.5-2.2.0 perl-util-5.8.5-2.2.0 openssl-0.9.7d-2.2.0 perl-crypto-5.8.5-2.2.0 perl-net-5.8.5-2.2.0 perl-mail-5.8.5-2.2.0 perl-comp-5.8.5-2.2.0 perl-ssl-5.8.5-2.2.0 perl-parse-5.8.5-2.2.0 perl-xml-5.8.5-2.2.0 perl-www-5.8.5-2.2.0 imap-2004c-2.3.0_kolab procmail-3.22-2.2.0 db-4.2.52.2-2.2.0 openldap-2.2.23-2.3.0_kolab2 sasl-2.1.19-2.2.1 getopt-20030307-2.2.0 proftpd-1.2.10-2.2.0 dbtool-1.6-2.2.0 postfix-2.1.5-2.2.0_kolab3 perl-ldap-5.8.5-2.2.0 perl-db-5.8.5-2.2.0 perl-kolab-5.8.5-20050530 imapd-2.2.12-2.3.0_kolab4 autoconf-2.59-2.2.0 automake-1.9.2-2.2.0 gettext-0.14.1-2.2.1 file-4.10-2.2.0 apache-1.3.31-2.2.3_kolab2 php-4.3.9-2.2.2_kolab php-smarty-2.6.3-20040702 gmp-4.1.4-20040924 spamassassin-3.0.2-20041216 curl-7.12.1-2.2.0 clamav-0.85.1-20050517 kolab-resource-handlers-0.3.9-20050615 SURPLUS: none SUMMARY: NODE=tuxlap; CMD=kolab; DATE=2005-08-02/12:25:57; HASX11=yes; DONE Any ideas? with best regards sven From baroni at datacomm.ch Tue Aug 2 14:32:14 2005 From: baroni at datacomm.ch (Giovanni Baroni) Date: Tue, 2 Aug 2005 14:32:14 +0200 Subject: Clamav update integration Message-ID: <20050802123213.C7E671700B9@commserver> I like to integrate the new clamav update for a fresh install. So if i download the server2 source and delete the old clamav.src.rpm... And put the new source rpm in this place and edit obmtool.conf with the new filename. Will this work? Regards Giovanni Baroni activmedia gmbh http://www.activmedia.ch From markd at hotdesk.biz Tue Aug 2 15:34:42 2005 From: markd at hotdesk.biz (Mark Dickie) Date: Tue, 2 Aug 2005 13:34:42 +0000 Subject: Clamav update integration In-Reply-To: <20050802123213.C7E671700B9@commserver> References: <20050802123213.C7E671700B9@commserver> Message-ID: <200508021334.49214.markd@hotdesk.biz> I did this recently and yes it works just like that. Have fun! On Tuesday 02 August 2005 12:32, Giovanni Baroni wrote: > I like to integrate the new clamav update for a fresh install. > > So if i download the server2 source and delete the old clamav.src.rpm... > And put the new source rpm in this place and edit obmtool.conf with the new > filename. > > Will this work? > > > Regards > Giovanni Baroni > > activmedia gmbh > http://www.activmedia.ch > > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- Mark Robert Dickie Virtual Desk Limited E markd at hotdesk.biz T 08450043348 M 07736548602 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From matt at fruitsalad.org Tue Aug 2 21:42:38 2005 From: matt at fruitsalad.org (Matt Douhan) Date: Tue, 2 Aug 2005 21:42:38 +0200 Subject: Kolab / Horde LDAP missmatch? In-Reply-To: <200508011108.49920.aseigo@kde.org> References: <00dd01c596b2$cb217600$e900a8c0@ewuhome> <200508011108.49920.aseigo@kde.org> Message-ID: <200508022142.38192.matt@fruitsalad.org> On Monday 01 August 2005 19.08, Aaron J. Seigo wrote: > yes, i have a local fix for this... > in /kolab/var/kolab/www/admin/user/user.php on or around line 453 you'll > see this: > > $ldap_object['objectClass'] = array('top', > 'inetOrgPerson','kolabInetOrgPerson'); > > change it to: > > $ldap_object['objectClass'] = array('top', 'inetOrgPerson', > 'kolabInetOrgPerson', 'hordePerson'); > > and voila, things are good, even for accounts that have never been used > with horde. AFAIK this is not currently a generic fix since kolab doesn't > ship with the horde LDAP schema (which contains hordePerson) so would > likely create errors for those w/out horde. It should not be to hard to check if horde.schema is included in the ldap config files and based on that conditionally use the correct one. Any takers? -- Matt Douhan www.fruitsalad.org From aseigo at kde.org Tue Aug 2 22:33:36 2005 From: aseigo at kde.org (Aaron J. Seigo) Date: Tue, 02 Aug 2005 14:33:36 -0600 Subject: Kolab / Horde LDAP missmatch? In-Reply-To: <200508022142.38192.matt@fruitsalad.org> References: <00dd01c596b2$cb217600$e900a8c0@ewuhome> <200508011108.49920.aseigo@kde.org> <200508022142.38192.matt@fruitsalad.org> Message-ID: <200508021433.37190.aseigo@kde.org> On Tuesday 02 August 2005 01:42, you wrote: > On Monday 01 August 2005 19.08, Aaron J. Seigo wrote: > > yes, i have a local fix for this... > > in /kolab/var/kolab/www/admin/user/user.php on or around line 453 you'll > > see this: > > > > $ldap_object['objectClass'] = array('top', > > 'inetOrgPerson','kolabInetOrgPerson'); > > > > change it to: > > > > $ldap_object['objectClass'] = array('top', 'inetOrgPerson', > > 'kolabInetOrgPerson', 'hordePerson'); > > > > and voila, things are good, even for accounts that have never been used > > with horde. AFAIK this is not currently a generic fix since kolab doesn't > > ship with the horde LDAP schema (which contains hordePerson) so would > > likely create errors for those w/out horde. > > It should not be to hard to check if horde.schema is included in the ldap > config files and based on that conditionally use the correct one. might that not be a bit slow? would it make more sense to have another checkbox on the services page that says "Enabled Horde webmail integration" and have the admin turn that on? either way, i don't particularly care. i'll leave it up to the kolab web admin maintainer. choose a way and i'll implement it immediately and present the patch on the list here. -- Aaron J. Seigo GPG Fingerprint: 8B8B 2209 0C6F 7C47 B1EA EE75 D6B7 2EB1 A7F1 DB43 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From roy at connectcomputing.com Wed Aug 3 05:40:30 2005 From: roy at connectcomputing.com (Roy Hoobler) Date: Tue, 2 Aug 2005 23:40:30 -0400 Subject: Separating cn and mail attributes for distribution lists UI. In-Reply-To: <1122646087.11589.22.camel@localhost.localdomain> References: <1122646087.11589.22.camel@localhost.localdomain> Message-ID: <200508022340.30144.roy@connectcomputing.com> Hi, I did this mod and created a new list.php file (if nobody did it already). I'm wonder if there are any other implications? I put a "royh" comment above the lines I added/modified (only about 6 or 7 lines). This not really tested but was pretty straight forward. You can download it here: http://rch.tzo.com/newlistphp.tar Thanks, Roy On Friday 29 July 2005 10:08 am, Adam Tworkowski wrote: > Hi, > > I am trying to separate the "cn" from "mail" in the Kolab web interface > for Distribution Lists. The Kolab interface deliberately syncs cn and > mail in distributionlist/lists.php. We are currently achieving this via > ldapmodify but it is tedious. > > I need to achieve this to approximate a preexisting mail installation. > > The current interface (admin/distributionlist/list.php) is: > > List Name: value > Members: value > Hidden: value > > I would like to achieve: > > List Name: value > Email: value > Members: value > Hidden: value > > Does anyone have any advice as to what needs to be changed in the php > code to achieve this? -- Roy Hoobler Connect Computing Inc IT Consulting for Business http://www.connectcomputing.com (973)759-5375 From lists at pietrosanti.it Wed Aug 3 08:36:14 2005 From: lists at pietrosanti.it (Fabio Pietrosanti) Date: Wed, 03 Aug 2005 08:36:14 +0200 Subject: [Kolab-devel] Re: Kolab / Horde LDAP missmatch? In-Reply-To: <20050802203617.EE4F61D8F81@supertolla.itapac.net> References: <00dd01c596b2$cb217600$e900a8c0@ewuhome> <200508011108.49920.aseigo@kde.org> <200508022142.38192.matt@fruitsalad.org> <20050802203617.EE4F61D8F81@supertolla.itapac.net> Message-ID: <20050803063635.5219B1D8F34@supertolla.itapac.net> Aaron J. Seigo ha scritto: >On Tuesday 02 August 2005 01:42, you wrote: > > >>On Monday 01 August 2005 19.08, Aaron J. Seigo wrote: >> >> >>>yes, i have a local fix for this... >>>in /kolab/var/kolab/www/admin/user/user.php on or around line 453 you'll >>>see this: >>> >>> $ldap_object['objectClass'] = array('top', >>>'inetOrgPerson','kolabInetOrgPerson'); >>> >>>change it to: >>> >>> $ldap_object['objectClass'] = array('top', 'inetOrgPerson', >>>'kolabInetOrgPerson', 'hordePerson'); >>> >>>and voila, things are good, even for accounts that have never been used >>>with horde. AFAIK this is not currently a generic fix since kolab doesn't >>>ship with the horde LDAP schema (which contains hordePerson) so would >>>likely create errors for those w/out horde. >>> >>> >>It should not be to hard to check if horde.schema is included in the ldap >>config files and based on that conditionally use the correct one. >> >> > >might that not be a bit slow? > >would it make more sense to have another checkbox on the services page that >says "Enabled Horde webmail integration" and have the admin turn that on? > >either way, i don't particularly care. i'll leave it up to the kolab web admin >maintainer. choose a way and i'll implement it immediately and present the >patch on the list here. > > Imho your porposed approach is good. Integrate the horde ldap schema permanently, then an if statement in user.php that look at a specified ldap field which could be horde-integration: 1 . I would really appreciate that patch. Fabio From stefan at organet.com Wed Aug 3 10:35:23 2005 From: stefan at organet.com (Stefan) Date: Wed, 3 Aug 2005 10:35:23 +0200 Subject: Fwd: Re: [Kolab-users] Re: kolab2 cvs-checkout Message-ID: <200508031035.23761.stefan@organet.com> Hello Sven! Please use the address of this ML! Don't use my personal mail address! It's important for developers and others too, to get the infos from this ML!!! Am Di 02.08.2005 15:36 schrieb Stefan : > > obmtool:WARNING: install failure. Missing > > > > /kolab/RPM/PKG/kolab-resource-handlers-0.3.9-20050615.amd64-suse9.3-kolab.r > >pm INSTALL: openpkg-2.2.3-2.2.3 make-3.80-2.2.0 binutils-2.14-2.2.0 > > mm-1.3.1-2.2.0 lzo-1.08-2.2.0 readline-5.0.0-2.2.0 > > sharutils-4.3.77-2.2.0 ncurses-5.4.20041009-2.2.0 bzip2-1.0.2-2.2.1 > > pcre-5.0-2.2.0 gzip-1.3.5-2.2.1 zlib-1.2.2-2.3.0 expat-1.95.8-2.2.0 > > gdbm-1.8.3-2.2.0 m4-1.4.2-2.2.0 bison-1.35-2.2.0 flex-2.5.4a-2.2.0 > > libiconv-1.9.2-2.2.0 openpkg-tools-0.8.26-2.2.1 patch-2.5.9-2.2.0 > > sed-4.1.2-2.2.0 libxml-2.6.14-2.2.1 libxslt-1.1.11-2.2.0 > > amavisd-2.1.2-2.2.0_kolab vim-6.3.30-2.2.1 dcron-2.9-2.2.0 > > kolabd-1.9.4-20050615 kolab-webadmin-0.4.0-20050620 > > MISSSRC: none > > MISSPKG: gcc-3.4.2-2.2.0 fsl-1.5.0-2.2.0 perl-5.8.5-2.2.2 > > Are you sure you've fetched the gcc-package during your download > procedure? > Did you really copy all packages to your destination machine?? I thik yes. The complete fetch + build + install process work's fine. I copy both /kolab and /kolabtemp to the amd64-system and start the install. Wild guess: Did you copy the directory from machine "a" to "b" with scp??? scp doesn't copy file links!! Often there is a link to the gcc binary in your file system!! Check this on machine "a"! Install the "locate" package, start updatedb as root (needs a few minutes) and run: locate gcc |grep -i bin Do the same on machine "b" and compare both outputs! In case you are to lazy installing "locate" you can do similar things with "find"! cd /kolab find . -name "*gcc*" |grep -i bin Stefan Savest way is: tar czvf ./kolab.tgz /kolab From gerribaldi at jmay.org Wed Aug 3 23:35:45 2005 From: gerribaldi at jmay.org (Jochen) Date: Wed, 3 Aug 2005 23:35:45 +0200 Subject: Installtion Problems with Kolab Message-ID: Hi! I try to install kolab2 on slackware 10.1, running in a xen machine. But i get this error: Linux 2.6.11.10-xenU.taj-mahal.local. root at kolab:/tmp/kolab# sh openpkg-2.2.3-2.2.3.src.sh --prefix=/kolab --group=kolab --user=kolab OpenPKG 2.2-SOLID Source Bootstrap Package, version 2.2.3 Building for prefix /kolab on current platform ++ extracting OpenPKG source distribution ++ building OpenPKG binary distribution OpenPKG Bootstrap Procedure ++ bootstrap version: 2.2.3-2.2.3 ++ user/group pairs: root/root kolab/kolab kolab-r/kolab-r kolab-n/kolab-n ++ distribution directory: /tmp/kolab/openpkg-2.2.3-2.2.3.src ++ platform product: ix86-slackware10.1.0 ++ platform technology: i686-linux2.6 ++ platform support: unknown (expect not to work) ./openpkg.boot:FAILED: required Make tool not found root at kolab:/tmp/kolab# I guess that this is more a problem of openpkg, but maybe somebody have some expierence with this and hopefully a workaround. I have a couple of month ago the same problem, and get this workaround. http://eforum.de/viewtopic.php?t=181&highlight=required+make+tool I try to make it in this way, but it don?t work. Thanks Jochen -- Contact Information: Jochen May Im Laufer 9 97892 Kreuzwertheim Tel:+49-(0)9342/919692 Fax:+49-(0)9342/919693 Key-ID: 0x3A7D7FFC Was ist PGP? http://www.jmay.org/pgp.html From sven at dreampixel.de Thu Aug 4 13:47:17 2005 From: sven at dreampixel.de (Sven Gehr) Date: Thu, 4 Aug 2005 13:47:17 +0200 (CEST) Subject: Fwd: Re: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <200508031035.23761.stefan@organet.com> References: <200508031035.23761.stefan@organet.com> Message-ID: <3273383.1123156037502.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mi 03.08.2005 10:35 schrieb Stefan : Hello, > Please use the address of this ML! Don't use my personal mail address! > It's > important for developers and others too, to get the infos from this > ML!!! I know that. I use the webclient from openexchange. Here is no function "answer to list" such like kontact. I must copy the adress to the to-field. Sometime I forgett this. Sorry! [...] > > > > /kolab/RPM/PKG/kolab-resource-handlers-0.3.9-20050615.amd64-suse9.3-kolab.r > > >pm INSTALL: openpkg-2.2.3-2.2.3 make-3.80-2.2.0 binutils-2.14-2.2.0 > > > mm-1.3.1-2.2.0 lzo-1.08-2.2.0 readline-5.0.0-2.2.0 > > > sharutils-4.3.77-2.2.0 ncurses-5.4.20041009-2.2.0 > > > bzip2-1.0.2-2.2.1 > > > pcre-5.0-2.2.0 gzip-1.3.5-2.2.1 zlib-1.2.2-2.3.0 > > > expat-1.95.8-2.2.0 > > > gdbm-1.8.3-2.2.0 m4-1.4.2-2.2.0 bison-1.35-2.2.0 flex-2.5.4a-2.2.0 > > > libiconv-1.9.2-2.2.0 openpkg-tools-0.8.26-2.2.1 patch-2.5.9-2.2.0 > > > sed-4.1.2-2.2.0 libxml-2.6.14-2.2.1 libxslt-1.1.11-2.2.0 > > > amavisd-2.1.2-2.2.0_kolab vim-6.3.30-2.2.1 dcron-2.9-2.2.0 > > > kolabd-1.9.4-20050615 kolab-webadmin-0.4.0-20050620 > > > MISSSRC: none > > > MISSPKG: gcc-3.4.2-2.2.0 fsl-1.5.0-2.2.0 perl-5.8.5-2.2.2 > > Are you sure you've fetched the gcc-package during your download > > procedure? > > Did you really copy all packages to your destination machine?? > I thik yes. The complete fetch + build + install process work's fine. > I > copy both /kolab and /kolabtemp to the amd64-system and start the > install. > Wild guess: Did you copy the directory from machine "a" to "b" with > scp??? yes > scp doesn't copy file links!! thanks for this info. It is work when i create an tar-archiv on the 32bit-system and copy this to my amd64-system an extract it here? > Often there is a link to the gcc binary in your file system!! Check > this on > machine "a"! > Install the "locate" package, start updatedb as root (needs a few > minutes) and > run: > locate gcc |grep -i bin > > Do the same on machine "b" and compare both outputs! > In case you are to lazy installing "locate" you can do similar things > with > "find"! > cd /kolab > find . -name "*gcc*" |grep -i bin ok, I test it this evening. with best regards sven From atworkowski at masterfile.com Thu Aug 4 16:04:21 2005 From: atworkowski at masterfile.com (Adam Tworkowski) Date: Thu, 04 Aug 2005 10:04:21 -0400 Subject: Separating cn and mail attributes for distribution lists UI. In-Reply-To: <200508022340.30144.roy@connectcomputing.com> References: <1122646087.11589.22.camel@localhost.localdomain> <200508022340.30144.roy@connectcomputing.com> Message-ID: <1123164261.29340.19.camel@localhost.localdomain> Hi, Thanks. This seems to do the trick. I cannot comment whether it would have far reaching ramifications. I have about 150 distribution lists with several hundred recipients on some of these lists and it seems to work fine. On Tue, 2005-08-02 at 23:40 -0400, Roy Hoobler wrote: > Hi, > I did this mod and created a new list.php file (if nobody did it already). > I'm wonder if there are any other implications? > > I put a "royh" comment above the lines I added/modified (only about 6 or 7 > lines). This not really tested but was pretty straight forward. > > You can download it here: > http://rch.tzo.com/newlistphp.tar > > > Thanks, > > Roy > [snip] -- Regards, Adam Tworkowski, atworkowski at masterfile.com Systems Administrator, Computer Department Masterfile Corporation, www.masterfile.com This e-mail message is privileged, confidential and subject to copyright. Any unauthorized use or disclosure is prohibited. From stefan at organet.com Thu Aug 4 16:36:41 2005 From: stefan at organet.com (Stefan) Date: Thu, 4 Aug 2005 16:36:41 +0200 Subject: Fwd: Re: [Kolab-users] Re: kolab2 cvs-checkout In-Reply-To: <3273383.1123156037502.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <200508031035.23761.stefan@organet.com> <3273383.1123156037502.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <200508041636.42036.stefan@organet.com> > > > > Wild guess: Did you copy the directory from machine "a" to "b" with > > scp??? > > yes In this case Duke Nukem would have said: "Damm I'm good!" ROTFL Stefan > > > scp doesn't copy file links!! > > thanks for this info. It is work when i create an tar-archiv on the > 32bit-system and copy this to my amd64-system an extract it here? > > > Often there is a link to the gcc binary in your file system!! Check > > this on > > machine "a"! > > Install the "locate" package, start updatedb as root (needs a few > > minutes) and > > run: > > locate gcc |grep -i bin > > > > Do the same on machine "b" and compare both outputs! > > In case you are to lazy installing "locate" you can do similar things > > with > > "find"! > > cd /kolab > > find . -name "*gcc*" |grep -i bin > > ok, I test it this evening. > > with best regards > sven > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users From johnd at quaketech.com Fri Aug 5 20:18:39 2005 From: johnd at quaketech.com (John Dempsey) Date: Fri, 05 Aug 2005 14:18:39 -0400 Subject: Is there a workaround to have forwarding and Vacation reply on at the same time? Message-ID: <42F3AD7F.2090603@quaketech.com> Hi all: I asked this before, and just got the reply that you could only have one or the other. I have a user who wants to forward his email to Yahoo, while on vacation and have the vacation reply on as well. As a sales rep with a new manager, he needs to stay "in the loop" while on vacation, but doesnt want to bring his laptop with him to access the mail server directly. I also have another user who wants to be able to forward msgs to Yahoo and his blackberry at the same time also. I know its not possible through the GUI, but is there a way I can do it as administrator? It can't be that difficult can it? Thanks JD From matt at fruitsalad.org Fri Aug 5 23:20:58 2005 From: matt at fruitsalad.org (Matt Douhan) Date: Fri, 5 Aug 2005 23:20:58 +0200 Subject: Is there a workaround to have forwarding and Vacation reply on at the same time? In-Reply-To: <42F3AD7F.2090603@quaketech.com> References: <42F3AD7F.2090603@quaketech.com> Message-ID: <200508052320.58600.matt@fruitsalad.org> SUre upload a custom sieve script rgds Matt On Friday 05 August 2005 20.18, John Dempsey wrote: > Hi all: > I asked this before, and just got the reply that you could only have one > or the other. I have a user who wants to > forward his email to Yahoo, while on vacation and have the vacation > reply on as well. > As a sales rep with a new manager, he needs to stay "in the loop" while > on vacation, but doesnt want to bring > his laptop with him to access the mail server directly. > > I also have another user who wants to be able to forward msgs to Yahoo > and his blackberry at the same time also. > > I know its not possible through the GUI, but is there a way I can do it > as administrator? > > It can't be that difficult can it? > > Thanks > JD > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- Matt Douhan www.fruitsalad.org From martin.konold at erfrakon.de Sat Aug 6 08:20:47 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Sat, 6 Aug 2005 08:20:47 +0200 Subject: Separating cn and mail attributes for distribution lists UI. In-Reply-To: <200508022340.30144.roy@connectcomputing.com> References: <1122646087.11589.22.camel@localhost.localdomain> <200508022340.30144.roy@connectcomputing.com> Message-ID: <200508060820.48836.martin.konold@erfrakon.de> Am Mittwoch 03 August 2005 05:40 schrieb Roy Hoobler: Hi, > I put a "royh" comment above the lines I added/modified (only about 6 or 7 > lines). This not really tested but was pretty straight forward. > http://rch.tzo.com/newlistphp.tar Always provide a patch with "diff -Naur" not a complete file if you want your stuff to be reviewed. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From bast at verzeichnisdienst.ch Sat Aug 6 19:30:07 2005 From: bast at verzeichnisdienst.ch (Bastian Boday) Date: Sat, 06 Aug 2005 19:30:07 +0200 Subject: run kolab without loopback Message-ID: <42F4F39F.4000200@verzeichnisdienst.ch> Hi I run kolab on a vserver and so I don't want to use the loopback device I changed in many config files 127.0.0.1 to my IP so in amavisd.conf, master.cf, main.cf, kolab.conf, proftpd.conf, slapd.conf, resmgr.conf, kolabfilter.php, freebusy.conf, clamd.conf, apache.conf, imapd.conf, saslauthd.conf, rc.spamassassin, rc.openldap. also the files in /kolab/etc/kolab/templates when I send a mail: output from mailq: F323B1BFD0E 1114 Sat Aug 6 18:33:04 bast at bast.li (temporary failure. Command output: PHP Warning: fsockopen(): unable to connect to 127.0.0.1:10026 in /kolab/var/kolab/php/pear/Net/Socket.php on line 109 Failed to connect to $myclass: Failed to connect socket: Connection timed out, code 421) bast at verzeichnisdienst.ch output from netstat -atnp: tcp 0 1 127.0.0.1:37604 192.168.255.78:10026 SYN_SENT 20693/php output from ps 20693: 20693 ? Ss 0:00 /kolab/bin/php -c /kolab/etc/apache/php.ini -f /kolab/etc/resmgr/kolabfilter.php -- -h kolab.verzeichnisdienst.ch -s bast at bast.li by Bast From lists at subvs.co.uk Sat Aug 6 22:06:24 2005 From: lists at subvs.co.uk (Hamish) Date: Sat, 6 Aug 2005 21:06:24 +0100 Subject: Is there a workaround to have forwarding and Vacation reply on at the same time? In-Reply-To: <200508052320.58600.matt@fruitsalad.org> References: <42F3AD7F.2090603@quaketech.com> <200508052320.58600.matt@fruitsalad.org> Message-ID: <200508062106.36801.lists@subvs.co.uk> On Friday 05 August 2005 22:20, Matt Douhan wrote: > SUre upload a custom sieve script > > rgds > > Matt > > On Friday 05 August 2005 20.18, John Dempsey wrote: > > Hi all: > > I asked this before, and just got the reply that you could only have one > > or the other. I have a user who wants to > > forward his email to Yahoo, while on vacation and have the vacation > > reply on as well. > > As a sales rep with a new manager, he needs to stay "in the loop" while > > on vacation, but doesnt want to bring > > his laptop with him to access the mail server directly. > > > > I also have another user who wants to be able to forward msgs to Yahoo > > and his blackberry at the same time also. > > > > I know its not possible through the GUI, but is there a way I can do it > > as administrator? > > > > It can't be that difficult can it? Hi John I have installed smartsieve [1] on my kolab server, and it works a treat for more complicated filtering. Also very easy to install. I hae been meaning to put a wiki page about it on, but if you find some time... Cheers, Hamish [1] http://smartsieve.sourceforge.net/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From joerg.weissleder at konsec.com Tue Aug 9 18:55:39 2005 From: joerg.weissleder at konsec.com (Joerg Weissleder) Date: Tue, 9 Aug 2005 18:55:39 +0200 Subject: KONSEC Konnektor 1.0.0022 and Kolab 2 live CD released Message-ID: <200508091855.39853.joerg.weissleder@konsec.com> On the occasion of Linuxworld 2005 in San Francisco KONSEC released a new version of the Kolab Live CD. The KONSEC Konnektor 1.0.0022 was released yesterday and fixes severals minor issues. Best Regards, J?rg Wei?leder -- KONSEC GmbH | J?rg Wei?leder | T: 0711-253838-0 Wollgrasweg 27 | Gesch?ftsf?hrer | F: 0711-253838-25 70599 Stuttgart | www.konsec.com | M: jw at konsec.com From sven at dreampixel.de Tue Aug 9 20:40:52 2005 From: sven at dreampixel.de (Sven Gehr) Date: Tue, 9 Aug 2005 20:40:52 +0200 (CEST) Subject: Installation fails on Debian-3.1 Message-ID: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Hi at all, I test to install kolab2 on a new debian-3.1-system (32bit). After the build I get this error: [...] MISSSRC: none MISSPKG: gmp-4.1.4-20040924 clamav-0.85.1-20050517 MISSING: gmp-4.1.4-20040924 clamav-0.85.1-20050517 SURPLUS: none SUMMARY: NODE=darwin; CMD=kolab; DATE=2005-08-09/20:38:21; HASX11=; DONE Can anybody help me to fix this problem? with best regards sven From jan at intevation.de Tue Aug 9 20:57:29 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Tue, 9 Aug 2005 20:57:29 +0200 Subject: [Kolab-users] Installation fails on Debian-3.1 In-Reply-To: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050809185729.GA10864@intevation.de> On Tue, Aug 09, 2005 at 08:40:52PM +0200, Sven Gehr wrote: > I test to install kolab2 on a new debian-3.1-system (32bit). After the > build I get this error: > > [...] > MISSSRC: none > MISSPKG: gmp-4.1.4-20040924 clamav-0.85.1-20050517 > MISSING: gmp-4.1.4-20040924 clamav-0.85.1-20050517 > SURPLUS: none > SUMMARY: NODE=darwin; CMD=kolab; DATE=2005-08-09/20:38:21; HASX11=; DONE > > Can anybody help me to fix this problem? looks strange. Kolab 2.0.0 should at least have clamav 0.86.1 and the security note 2 recommends to upgrade to 0.86.2. Which version of Kolab Server did you try? (There were some issues for Debian Sarge with older releases than 2.0.0). Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From sven at dreampixel.de Tue Aug 9 22:27:26 2005 From: sven at dreampixel.de (Sven Gehr) Date: Tue, 9 Aug 2005 22:27:26 +0200 (CEST) Subject: [Kolab-users] Installation fails on Debian-3.1 In-Reply-To: <20050809185729.GA10864@intevation.de> References: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050809185729.GA10864@intevation.de> Message-ID: <24763620.1123619246728.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Di 09.08.2005 20:57 schrieb Jan-Oliver Wagner : > On Tue, Aug 09, 2005 at 08:40:52PM +0200, Sven Gehr wrote: > > I test to install kolab2 on a new debian-3.1-system (32bit). After > > the > > build I get this error: > > > > [...] > > MISSSRC: none > > MISSPKG: gmp-4.1.4-20040924 clamav-0.85.1-20050517 > > MISSING: gmp-4.1.4-20040924 clamav-0.85.1-20050517 > > SURPLUS: none > > SUMMARY: NODE=darwin; CMD=kolab; DATE=2005-08-09/20:38:21; HASX11=; > > DONE > > > > Can anybody help me to fix this problem? > > looks strange. Kolab 2.0.0 should at least have clamav 0.86.1 > and the security note 2 recommends to upgrade to 0.86.2. > > Which version of Kolab Server did you try? > > (There were some issues for Debian Sarge with older releases than > 2.0.0). I check it out this evening with: wget -r -l1 -nd --no-parent http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/sources with best regards sven From s.truppe at email.amergy.com Wed Aug 10 12:50:03 2005 From: s.truppe at email.amergy.com (Truppe Steven) Date: Wed, 10 Aug 2005 12:50:03 +0200 Subject: I get single emails multiple times Message-ID: <200508101250.04095.s.truppe@email.amergy.com> Hi everyone, everything worked fine for some weeks and now my users get their emails more than one time (sometimes the same mail gets recieved 7 times!). I also have troubles with horde (also this worked for a few weeks) and now mysql get's shutdown normal !! i get no error message - only mysql shutdown normal... is there a crontab in the openpkg rc files that shut's down mysql under special conditions ? here is the version overview: kolab 2.0rc4 Kolab2 Groupware Server Component Versions perl-kolab-5.8.5-20050530 kolabd-1.9.4-20050615 kolab-resource-handlers-0.3.9-20050615 kolab-webadmin-0.4.0-20050616 Kolab2 Patched OpenPKG Package Versions amavisd-2.1.2-2.2.0_kolab apache-1.3.31-2.2.3_kolab2 imapd-2.2.12-2.3.0_kolab4 postfix-2.1.5-2.2.0_kolab3 openpkg-2.2.3-2.2.3 best regards, truppe steven From s.truppe at email.amergy.com Wed Aug 10 13:20:52 2005 From: s.truppe at email.amergy.com (Truppe Steven) Date: Wed, 10 Aug 2005 13:20:52 +0200 Subject: Strange postfix log ? Message-ID: <200508101320.53420.s.truppe@email.amergy.com> Hi again, because of getting some mails more than 6 times i looked into my postfix.log, but it doesn't look like normal... at least i think so. The ldap entries should be ok (i can change them over the webui and i can login to horde). when i try to do a ctl_mboxlist -d as the kolab-r user, i get the error: fatal error: can't read mailboxes file is there a way to regenerate them from the emails ? here is the log file: postfix/smtpd[14615]: extract_addr: input: postfix/smtpd[14615]: smtpd_check_addr: addr=j.hollerer at amergy.com postfix/smtpd[14615]: connect to subsystem private/rewrite postfix/smtpd[14615]: send attr request = rewrite postfix/smtpd[14615]: send attr rule = canonicalize postfix/smtpd[14615]: send attr address = j.hollerer at amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: address postfix/smtpd[14615]: input attribute name: address postfix/smtpd[14615]: input attribute value: j.hollerer at amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: rewrite_clnt: canonicalize: j.hollerer at amergy.com -> j.hollerer at amergy.com postfix/smtpd[14615]: send attr request = resolve postfix/smtpd[14615]: send attr address = j.hollerer at amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: transport postfix/smtpd[14615]: input attribute name: transport postfix/smtpd[14615]: input attribute value: smtp postfix/smtpd[14615]: private/rewrite socket: wanted attribute: nexthop postfix/smtpd[14615]: input attribute name: nexthop postfix/smtpd[14615]: input attribute value: amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: recipient postfix/smtpd[14615]: input attribute name: recipient postfix/smtpd[14615]: input attribute value: j.hollerer at amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: flags postfix/smtpd[14615]: input attribute name: flags postfix/smtpd[14615]: input attribute value: 4096 postfix/smtpd[14615]: private/rewrite socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: resolve_clnt: `j.hollerer at amergy.com' -> transp=`smtp' host=`amergy.com' rcpt=`j.hollerer at amergy.com' flags= class=default postfix/smtpd[14615]: ctable_locate: install entry key j.hollerer at amergy.com postfix/smtpd[14615]: extract_addr: result: j.hollerer at amergy.com postfix/smtpd[14615]: fsspace: .: block size 4096, blocks free 1525522 postfix/smtpd[14615]: smtpd_check_size: blocks 4096 avail 1525522 min_free 0 msg_size_limit 20971520 postfix/smtpd[14615]: > unknown[81.223.101.5]: 250 Ok postfix/smtpd[14615]: watchdog_pat: 0x824d598 postfix/smtpd[14615]: < unknown[81.223.101.5]: RCPT TO: postfix/smtpd[14615]: extract_addr: input: postfix/smtpd[14615]: smtpd_check_addr: addr=s.truppe at email.amergy.com postfix/smtpd[14615]: send attr request = rewrite postfix/smtpd[14615]: send attr rule = canonicalize postfix/smtpd[14615]: send attr address = s.truppe at email.amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: address postfix/smtpd[14615]: input attribute name: address postfix/smtpd[14615]: input attribute value: s.truppe at email.amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: rewrite_clnt: canonicalize: s.truppe at email.amergy.com -> s.truppe at email.amergy.com postfix/smtpd[14615]: send attr request = resolve postfix/smtpd[14615]: send attr address = s.truppe at email.amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: transport postfix/smtpd[14615]: input attribute name: transport postfix/smtpd[14615]: input attribute value: local postfix/smtpd[14615]: private/rewrite socket: wanted attribute: nexthop postfix/smtpd[14615]: input attribute name: nexthop postfix/smtpd[14615]: input attribute value: email.amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: recipient postfix/smtpd[14615]: input attribute name: recipient postfix/smtpd[14615]: input attribute value: s.truppe at email.amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: flags postfix/smtpd[14615]: input attribute name: flags postfix/smtpd[14615]: input attribute value: 256 postfix/smtpd[14615]: private/rewrite socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: resolve_clnt: `s.truppe at email.amergy.com' -> transp=`local' host=`email.amergy.com' rcpt=`s.truppe at email.amergy.com' flags= class=local postfix/smtpd[14615]: ctable_locate: install entry key s.truppe at email.amergy.com postfix/smtpd[14615]: extract_addr: result: s.truppe at email.amergy.com postfix/smtpd[14615]: send attr request = rewrite postfix/smtpd[14615]: send attr rule = canonicalize postfix/smtpd[14615]: send attr address = postmaster postfix/smtpd[14615]: private/rewrite socket: wanted attribute: address postfix/smtpd[14615]: input attribute name: address postfix/smtpd[14615]: input attribute value: postmaster at email.amergy.com postfix/smtpd[14615]: private/rewrite socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: rewrite_clnt: canonicalize: postmaster -> postmaster at email.amergy.com postfix/smtpd[14615]: >>> START Sender address RESTRICTIONS <<< postfix/smtpd[14615]: generic_checks: name=permit_mynetworks postfix/smtpd[14615]: permit_mynetworks: unknown 81.223.101.5 postfix/smtpd[14615]: match_hostname: unknown ~? 127.0.0.0/8 postfix/smtpd[14615]: match_hostaddr: 81.223.101.5 ~? 127.0.0.0/8 postfix/smtpd[14615]: match_list_match: unknown: no match postfix/smtpd[14615]: match_list_match: 81.223.101.5: no match postfix/smtpd[14615]: generic_checks: name=permit_mynetworks status=0 postfix/smtpd[14615]: generic_checks: name=check_policy_service postfix/smtpd[14615]: attr_clnt_connect: connected to private/kolabpolicy postfix/smtpd[14615]: send attr request = smtpd_access_policy postfix/smtpd[14615]: send attr protocol_state = RCPT postfix/smtpd[14615]: send attr protocol_name = ESMTP postfix/smtpd[14615]: send attr client_address = 81.223.101.5 postfix/smtpd[14615]: send attr client_name = unknown postfix/smtpd[14615]: send attr helo_name = [192.168.0.17] postfix/smtpd[14615]: send attr sender = j.hollerer at amergy.com postfix/smtpd[14615]: send attr recipient = s.truppe at email.amergy.com postfix/smtpd[14615]: send attr queue_id = postfix/smtpd[14615]: send attr instance = 3917.42f9d8c7.0 postfix/smtpd[14615]: send attr size = 709 postfix/smtpd[14615]: send attr sasl_method = PLAIN postfix/smtpd[14615]: send attr sasl_username = j.hollerer at email.amergy.com postfix/smtpd[14615]: send attr sasl_sender = postfix/smtpd[14615]: private/kolabpolicy: wanted attribute: action postfix/smtpd[14615]: input attribute name: action postfix/smtpd[14615]: input attribute value: DUNNO postfix/smtpd[14615]: private/kolabpolicy: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: check_table_result: unix:private/kolabpolicy DUNNO policy query postfix/smtpd[14615]: generic_checks: name=check_policy_service status=0 postfix/smtpd[14615]: >>> END Sender address RESTRICTIONS <<< postfix/smtpd[14615]: >>> START Recipient address RESTRICTIONS <<< postfix/smtpd[14615]: generic_checks: name=permit_mynetworks postfix/smtpd[14615]: permit_mynetworks: unknown 81.223.101.5 postfix/smtpd[14615]: match_hostname: unknown ~? 127.0.0.0/8 postfix/smtpd[14615]: match_hostaddr: 81.223.101.5 ~? 127.0.0.0/8 postfix/smtpd[14615]: match_list_match: unknown: no match postfix/smtpd[14615]: match_list_match: 81.223.101.5: no match postfix/smtpd[14615]: generic_checks: name=permit_mynetworks status=0 postfix/smtpd[14615]: generic_checks: name=permit_sasl_authenticated postfix/smtpd[14615]: generic_checks: name=permit_sasl_authenticated status=1 postfix/smtpd[14615]: >>> CHECKING RECIPIENT MAPS <<< postfix/smtpd[14615]: ctable_locate: leave existing entry key s.truppe at email.amergy.com postfix/smtpd[14615]: maps_find: recipient_canonical_maps: s.truppe at email.amergy.com: not found postfix/smtpd[14615]: maps_find: recipient_canonical_maps: s.truppe: not found postfix/smtpd[14615]: maps_find: recipient_canonical_maps: @email.amergy.com: not found postfix/smtpd[14615]: mail_addr_find: s.truppe at email.amergy.com -> (not found) postfix/smtpd[14615]: maps_find: canonical_maps: s.truppe at email.amergy.com: not found postfix/smtpd[14615]: maps_find: canonical_maps: s.truppe: not found postfix/smtpd[14615]: maps_find: canonical_maps: @email.amergy.com: not found postfix/smtpd[14615]: mail_addr_find: s.truppe at email.amergy.com -> (not found) postfix/smtpd[14615]: dict_ldap_lookup: In dict_ldap_lookup postfix/smtpd[14615]: match_string: email.amergy.com ~? email.amergy.com postfix/smtpd[14615]: dict_ldap_lookup: No existing connection for LDAP source ldapdistlist, reopening postfix/smtpd[14615]: dict_ldap_connect: Connecting to server ldap://127.0.0.1:389 postfix/smtpd[14615]: dict_ldap_connect: Actual Protocol version used is 3. postfix/smtpd[14615]: dict_ldap_connect: Binding to server ldap://127.0.0.1:389 as dn cn=nobody,cn=internal,dc=email,dc=amergy,dc=com postfix/smtpd[14615]: dict_ldap_connect: Successful bind to server ldap://127.0.0.1:389 as cn=nobody,cn=internal,dc=email,dc=amergy,dc=com postfix/smtpd[14615]: dict_ldap_connect: Cached connection handle for LDAP source ldapdistlist postfix/smtpd[14615]: dict_ldap_lookup: Searching with filter (&(objectClass=kolabGroupOfNames)(mail=s.truppe at email.amergy.com)) postfix/smtpd[14615]: dict_ldap_get_values[1]: Search found 0 match(es) postfix/smtpd[14615]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values postfix/smtpd[14615]: dict_ldap_lookup: Search returned nothing postfix/smtpd[14615]: dict_ldap_lookup: In dict_ldap_lookup postfix/smtpd[14615]: dict_ldap_lookup: Using existing connection for LDAP source ldapvirtual postfix/smtpd[14615]: dict_ldap_lookup: Searching with filter (|(alias=s.truppe at email.amergy.com)(mail=s.truppe at email.amergy.com)) postfix/smtpd[14615]: dict_ldap_get_values[1]: Search found 1 match(es) postfix/smtpd[14615]: dict_ldap_get_values[1]: search returned 1 value(s) for requested result attribute mail postfix/smtpd[14615]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values postfix/smtpd[14615]: dict_ldap_lookup: Search returned s.truppe at email.amergy.com postfix/smtpd[14615]: maps_find: virtual_alias_maps: ldap:ldapvirtual(0,100): s.truppe at email.amergy.com = s.truppe at email.amergy.com postfix/smtpd[14615]: mail_addr_find: s.truppe at email.amergy.com -> s.truppe at email.amergy.com postfix/smtpd[14615]: connect to subsystem public/cleanup postfix/smtpd[14615]: public/cleanup socket: wanted attribute: queue_id postfix/smtpd[14615]: input attribute name: queue_id postfix/smtpd[14615]: input attribute value: 02EA23A47E1 postfix/smtpd[14615]: public/cleanup socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: send attr flags = 50 postfix/smtpd[14615]: 02EA23A47E1: client=unknown[81.223.101.5], sasl_method=PLAIN, sasl_username=j.hollerer at email.amergy.com postfix/smtpd[14615]: > unknown[81.223.101.5]: 250 Ok postfix/smtpd[14615]: watchdog_pat: 0x824d598 postfix/smtpd[14615]: < unknown[81.223.101.5]: DATA postfix/smtpd[14615]: > unknown[81.223.101.5]: 354 End data with . postfix/smtpd[14615]: public/cleanup socket: wanted attribute: status postfix/cleanup[14619]: 02EA23A47E1: message-id=<200508101241.18089.j.hollerer at amergy.com> postfix/qmgr[9188]: 02EA23A47E1: from=, size=887, nrcpt=1 (queue active) postfix/smtpd[14615]: input attribute name: status postfix/smtpd[14615]: input attribute value: 0 postfix/smtpd[14615]: public/cleanup socket: wanted attribute: reason postfix/smtpd[14615]: input attribute name: reason postfix/smtpd[14615]: input attribute value: (end) postfix/smtpd[14615]: public/cleanup socket: wanted attribute: (list terminator) postfix/smtpd[14615]: input attribute name: (end) postfix/smtpd[14615]: > unknown[81.223.101.5]: 250 Ok: queued as 02EA23A47E1 postfix/smtpd[14615]: watchdog_pat: 0x824d598 postfix/smtpd[14615]: < unknown[81.223.101.5]: QUIT postfix/smtpd[14615]: > unknown[81.223.101.5]: 221 Bye postfix/smtpd[14615]: disconnect from unknown[81.223.101.5] postfix/smtpd[14615]: master_notify: status 1 postfix/smtpd[14615]: connection closed postfix/smtpd[14615]: watchdog_stop: 0x824d598 best regards, truppe steven From henning at loca.net Wed Aug 10 14:00:18 2005 From: henning at loca.net (Henning Holtschneider) Date: Wed, 10 Aug 2005 14:00:18 +0200 Subject: Strange postfix log ? In-Reply-To: <200508101320.53420.s.truppe@email.amergy.com> References: <200508101320.53420.s.truppe@email.amergy.com> Message-ID: <200508101400.22340.henning@loca.net> On Wednesday 10 August 2005 13:20, Truppe Steven wrote: > when i try to do a ctl_mboxlist -d as the kolab-r user, i get the error: > fatal error: can't read mailboxes file > > is there a way to regenerate them from the emails ? No. You either need a working backup of the file mailboxes.db or you can re-create the list manually and feed it into ctl_mboxlist -u. But before you do that, you should check your imapd log files because only those contain (more or less) meaningful error messages related to the IMAP subsystem. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From aposch at gmx.net Wed Aug 10 14:37:14 2005 From: aposch at gmx.net (Alfred Poschmann) Date: Wed, 10 Aug 2005 14:37:14 +0200 Subject: Kolab2 stable: sasl-auth not working Message-ID: <200508101437.14888.aposch@gmx.net> I feel I need help with sasl/ldap. Server is Suse 8.2/Kolab2.0, upgraded from Kolab RC1. When I installed RC1 according to http://activmedia.ch/groupware1.php, I could connect Kontact (from KDE3.4) to Kolab-IMAP for a few days. When I suddenly received a login error, I stopped investigating RC1 and decided to wait for the stable release. So a few days ago I upgraded with 2.0 stable, but I still can't connect from KMail. Login to the administration-interface works, connecting to LDAP with a LDAP-Browser (a java applet called lbe) and slapcat are working too. So the problem seems to be sasl. When auth'ing from Kontact, the sasl-log shows this: --- Aug 10 14:23:45 videolan saslauthd[14029]: user ldap_search_st() failed: Can't contact LDAP server Aug 10 14:23:45 videolan saslauthd[14029]: Retrying authentication Aug 10 14:23:45 videolan saslauthd[14029]: user ldap_search_st() failed: Size limit exceeded Aug 10 14:23:45 videolan saslauthd[14029]: Authentication failed for aposch/videolan.dakapo.home: Retry condition (ldap server connection reset or broken) (-3) Aug 10 14:23:45 videolan saslauthd[14029]: do_auth : auth failure: [user=aposch] [service=imap] [realm=videolan.dakapo.home] [mech=ldap] [reason=Unknown] --- Later, while not accessing, the is filled with this: --- Aug 10 01:10:05 videolan saslauthd[14029]: Domain/Realm not available. Aug 10 01:10:05 videolan saslauthd[14029]: Domain/Realm not available. Aug 10 01:20:02 videolan saslauthd[14034]: Domain/Realm not available. Aug 10 01:20:02 videolan saslauthd[14034]: Domain/Realm not available. Aug 10 01:30:05 videolan saslauthd[14029]: Domain/Realm not available. Aug 10 01:30:05 videolan saslauthd[14029]: Domain/Realm not available. Aug 10 01:30:05 videolan saslauthd[14029]: user ldap_search_st() failed: Can't contact LDAP server Aug 10 01:30:05 videolan saslauthd[14029]: Retrying authentication --- I have browsed this mailinglist, so I already restarted LDAP, checked the Maildomains in postfix and slapcat, ran db_rebuild in the ldap-directory and even rebooted the whole machine. Things I can't explain and may be not connected to this issue: - Running /kolab/sbin/slapindex hangs; i cancelled it after some hours (I have just 2 test-accounts and one global address in LDAP). - Running ps axu|grep slap gives root 13606 0.0 1.5 62612 3884 ? S 00:52 0:00 /kolab/libexec/openldap/slapd -h ldap:// ldaps:// root 13613 0.0 1.5 62612 3884 ? S 00:52 0:00 /kolab/libexec/openldap/slapd -h ldap:// ldaps:// root 13615 0.0 1.5 62612 3884 ? S 00:52 0:00 /kolab/libexec/openldap/slapd -h ldap:// ldaps:// root 14036 0.0 1.5 62612 3884 ? S 00:54 0:00 /kolab/libexec/openldap/slapd -h ldap:// ldaps:// root 14037 0.0 1.5 62612 3884 ? S 00:54 0:00 /kolab/libexec/openldap/slapd -h ldap:// ldaps:// root 934 0.0 0.2 3872 660 pts/1 R 14:35 0:00 grep slap So, now I have no clue. Can anyone give me a hint? TIA, Alfred From s.truppe at email.amergy.com Wed Aug 10 14:56:29 2005 From: s.truppe at email.amergy.com (Truppe Steven) Date: Wed, 10 Aug 2005 14:56:29 +0200 Subject: Strange postfix log ? In-Reply-To: <200508101400.22340.henning@loca.net> References: <200508101320.53420.s.truppe@email.amergy.com> <200508101400.22340.henning@loca.net> Message-ID: <200508101456.30580.s.truppe@email.amergy.com> > On Wednesday 10 August 2005 13:20, Truppe Steven wrote: > > when i try to do a ctl_mboxlist -d as the kolab-r user, i get the error: > > fatal error: can't read mailboxes file > > > > is there a way to regenerate them from the emails ? > > No. You either need a working backup of the file mailboxes.db or you can > re-create the list manually and feed it into ctl_mboxlist -u. > > But before you do that, you should check your imapd log files because only > those contain (more or less) meaningful error messages related to the IMAP > subsystem. I've looked into to logs but there is only this: skiplist: invalid magic header: /kolab/var/imapd/mailboxes.db imap[19452]: DBERROR: opening /kolab/var/imapd/mailboxes.db: cyrusdb error imap[19452]: Fatal error: can't read mailboxes file imap[19454]: executed for a few thousand lines ... is there a way to restore the mailboxes.db by hand ? i've done a ctl_mboxlist -d > filename.txt, then added the folders that are missing and then a ctl_mboxlist -u < filename.txt. is this the correct way ? From henning at loca.net Wed Aug 10 15:41:58 2005 From: henning at loca.net (Henning Holtschneider) Date: Wed, 10 Aug 2005 15:41:58 +0200 Subject: Strange postfix log ? In-Reply-To: <200508101456.30580.s.truppe@email.amergy.com> References: <200508101320.53420.s.truppe@email.amergy.com> <200508101400.22340.henning@loca.net> <200508101456.30580.s.truppe@email.amergy.com> Message-ID: <200508101542.02348.henning@loca.net> On Wednesday 10 August 2005 14:56, Truppe Steven wrote: > I've looked into to logs but there is only this: > > skiplist: invalid magic header: /kolab/var/imapd/mailboxes.db > imap[19452]: DBERROR: opening /kolab/var/imapd/mailboxes.db: cyrusdb error > imap[19452]: Fatal error: can't read mailboxes file > imap[19454]: executed > > for a few thousand lines ... Ok, that's bad! From what we know up to now, the RAM on your server is faulty or, less likely, your filesystem is faulty (on journaling file systems like ext3, ReiserFS or XFS, those two tend to coincide ;-) ). Are there more DBERRORs on the other database files or is it just the mailboxes.db? > is there a way to restore the mailboxes.db by hand ? i've done a > ctl_mboxlist -d > filename.txt, then added the folders that are missing and > then a ctl_mboxlist -u < filename.txt. is this the correct way ? Yes, that's correct. You have to do that while Cyrus is not running (/kolab/etc/rc imapd stop) and you should also remove the files in /kolab/var/imapd/db, db.backup1 and db.backup2 before running ctl_mboxlist -u. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From joon at radleys.co.za Wed Aug 10 19:15:56 2005 From: joon at radleys.co.za (Joon Radley) Date: Wed, 10 Aug 2005 19:15:56 +0200 Subject: Toltec Connector v2 Released Message-ID: <20050810171559.9B96736ED7@mail.intevation.de> Hi all, We are proud to announce the release of the Toltec Connector version 2 that supports the Kolab-XML format. Thank you to everyone that were involved in the development and testing phases. Best regards Joon Radley Radley Network Technologies CC Cell: +27 (0)83 368 8557 Fax: +27 (0)12 998 4346 E-mail: joon at radleys.co.za URL: http://www.toltec.co.za From sven at dreampixel.de Wed Aug 10 20:46:32 2005 From: sven at dreampixel.de (Sven Gehr) Date: Wed, 10 Aug 2005 20:46:32 +0200 (CEST) Subject: [Kolab-users] Installation fails on Debian-3.1 In-Reply-To: <24763620.1123619246728.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050809185729.GA10864@intevation.de> <24763620.1123619246728.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <19963527.1123699592188.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Di 09.08.2005 22:27 schrieb Sven Gehr : > Am Di 09.08.2005 20:57 schrieb Jan-Oliver Wagner : > > On Tue, Aug 09, 2005 at 08:40:52PM +0200, Sven Gehr wrote: Hi at all, > > > I test to install kolab2 on a new debian-3.1-system (32bit). After > > > the > > > build I get this error: > > > [...] > > > MISSSRC: none > > > MISSPKG: gmp-4.1.4-20040924 clamav-0.85.1-20050517 > > > MISSING: gmp-4.1.4-20040924 clamav-0.85.1-20050517 > > > SURPLUS: none > > > SUMMARY: NODE=darwin; CMD=kolab; DATE=2005-08-09/20:38:21; > > > HASX11=; > > > DONE > > > Can anybody help me to fix this problem? > > looks strange. Kolab 2.0.0 should at least have clamav 0.86.1 > > and the security note 2 recommends to upgrade to 0.86.2. > > Which version of Kolab Server did you try? > > (There were some issues for Debian Sarge with older releases than > > 2.0.0). > I check it out this evening with: > wget -r -l1 -nd --no-parent > > http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/sources I try it with: wget -r -l1 -nd --no-parent http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/ix86-debian3.1/ After fetching I try to start the build an get this error: sh obmtool kolab ---- boot/build darwin %kolab ---- obmtool:NOTICE: did not find openpkg/rpm executable. Checking/fetching binary sh. obmtool:NOTICE: did not find binary sh. Checking/fetching source sh. obmtool:ERROR: please download ./openpkg-2.2.3-2.2.3.src.sh to /kolab/RPM/PKG/ manually and restart obmtool please help me. best sven From bh at intevation.de Wed Aug 10 20:47:04 2005 From: bh at intevation.de (Bernhard Herzog) Date: Wed, 10 Aug 2005 20:47:04 +0200 Subject: [Kolab-users] Installation fails on Debian-3.1 In-Reply-To: <19963527.1123699592188.OPEN-XCHANGE.WebMail.wwwrun@postgirl> (Sven Gehr's message of "Wed, 10 Aug 2005 20:46:32 +0200 (CEST)") References: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050809185729.GA10864@intevation.de> <24763620.1123619246728.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <19963527.1123699592188.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: Sven Gehr writes: > wget -r -l1 -nd --no-parent > http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2.0/ix86-debian3.1/ [...] > obmtool:ERROR: please download ./openpkg-2.2.3-2.2.3.src.sh to > /kolab/RPM/PKG/ manually and restart obmtool openpkg-2.2.3-2.2.3.ix86-debian3.1-kolab.sh was missing on the server. I've uploaded it to the master server. It will take a while to propagate to the mirrors. Bernhard -- Intevation GmbH http://intevation.de/ Skencil http://skencil.org/ Thuban http://thuban.intevation.org/ From andreas at conectiva.com.br Thu Aug 11 00:27:27 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Wed, 10 Aug 2005 19:27:27 -0300 Subject: KDE 3.4.2 + freebusy success? Message-ID: <20050810222727.GL8875@conectiva.com.br> I'm trying to use kontact from kde 3.4.2 to talk to a standard kolab2.0.1rc1 freebusy installation but without success. The stage I am now seems to indicate that either kontact doesn't support https for publishing freebusy information or I'm doing something wrong. The apache logs say: [Wed Aug 10 19:16:27 2005] [error] mod_ssl: SSL handshake failed: HTTP spoken on HTTPS port; trying to send HTML error page (OpenSSL library error follows) [Wed Aug 10 19:16:27 2005] [error] OpenSSL: error:1407609C:SSL routines:SSL23_GET_CLIENT_HELLO:http request [Hint: speaking HTTP to HTTPS port!?] My freebusy url is: https://server.kolab.conectiva/freebusy/joao%40kolab.conectiva.ifb (the user is joao at kolab.conectiva). I get the same error if I change the URL to use http:// instead of https://. tethereal shows the connection taking place using port 443 and even negotiating SSL parameters, but it suddently gets shut down with a RST after a "SSLv3 Encrypted Alert". So, any configuration advice or is my installation really broken somehow? I tried this with fresh KDE users (created just for this test), so there is no ~/.kde garbage from previous uses. From andreas at conectiva.com.br Thu Aug 11 00:49:08 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Wed, 10 Aug 2005 19:49:08 -0300 Subject: KDE 3.4.2 + freebusy success? In-Reply-To: <20050810222727.GL8875@conectiva.com.br> References: <20050810222727.GL8875@conectiva.com.br> Message-ID: <20050810224908.GM8875@conectiva.com.br> On Wed, Aug 10, 2005 at 07:27:27PM -0300, Andreas Hasenack wrote: > I'm trying to use kontact from kde 3.4.2 to talk to a standard > kolab2.0.1rc1 freebusy installation but without success. The stage I am now seems > to indicate that either kontact doesn't support https for publishing > freebusy information or I'm doing something wrong. Well, something was wrong and I don't know what, but that specific error is gone. It's still not working, but now I have something to work on. From sven at dreampixel.de Thu Aug 11 10:54:22 2005 From: sven at dreampixel.de (Sven Gehr) Date: Thu, 11 Aug 2005 10:54:22 +0200 (CEST) Subject: [Kolab-users] Installation fails on Debian-3.1 In-Reply-To: References: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050809185729.GA10864@intevation.de> <24763620.1123619246728.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <19963527.1123699592188.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <22377952.1123750462229.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mi 10.08.2005 20:47 schrieb Bernhard Herzog : > Sven Gehr writes: Hi, > openpkg-2.2.3-2.2.3.ix86-debian3.1-kolab.sh was missing on the server. > I've uploaded it to the master server. It will take a while to > propagate to the mirrors. I was look on the mirror and there is this no available. Can you send me this file per pm? with best regards sven From bh at intevation.de Thu Aug 11 12:16:54 2005 From: bh at intevation.de (Bernhard Herzog) Date: Thu, 11 Aug 2005 12:16:54 +0200 Subject: [Kolab-users] Installation fails on Debian-3.1 In-Reply-To: <22377952.1123750462229.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <20863188.1123612852919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <20050809185729.GA10864@intevation.de> <24763620.1123619246728.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <19963527.1123699592188.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <22377952.1123750462229.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <20050811101654.GA20328@intevation.de> On Thu, Aug 11, 2005 at 10:54:22AM +0200, Sven Gehr wrote: > > openpkg-2.2.3-2.2.3.ix86-debian3.1-kolab.sh was missing on the server. > > I've uploaded it to the master server. It will take a while to > > propagate to the mirrors. > > I was look on the mirror and there is this no available. Can you send me > this file per pm? Turns out I forgot a symlink, so it doesn't show up under the release directory. I've fixed that. It's already available under the development directory, though: http://max.kde.org:8080/mirrors/ftp.kolab.org/server/development/20050620-since-20050617/ix86-debian3.1/openpkg-2.2.3-2.2.3.ix86-debian3.1-kolab.sh Bernhard -- Intevation GmbH http://intevation.de/ Skencil http://skencil.org/ Thuban http://thuban.intevation.org/ From kbaker at missionvi.com Thu Aug 11 12:46:35 2005 From: kbaker at missionvi.com (Kevin Baker) Date: Thu, 11 Aug 2005 03:46:35 -0700 Subject: Kolab Postfix SMTP Sasl Thunderbird Auth Help? Message-ID: <42FB2C8B.1000706@missionvi.com> I have a standard Kolab2 install on debian (woody) I am able to send mail through Kolab smtp server through webmail at localhost. I looking to setup Thunderbird, or any other standard imap client, to use Kolab as the outgoing SMTP server with Auth. I am recieving "server maybe refusing connections" messages in Tbird after trying to send. Can someone give me some hints as to how I can reconfigure the standard Kolab install to allow authenticated SMTP connections? Thank you From bh at intevation.de Thu Aug 11 12:55:15 2005 From: bh at intevation.de (Bernhard Herzog) Date: Thu, 11 Aug 2005 12:55:15 +0200 Subject: Kolab Postfix SMTP Sasl Thunderbird Auth Help? In-Reply-To: <42FB2C8B.1000706@missionvi.com> (Kevin Baker's message of "Thu, 11 Aug 2005 03:46:35 -0700") References: <42FB2C8B.1000706@missionvi.com> Message-ID: Kevin Baker writes: > I am recieving "server maybe refusing connections" messages in Tbird > after trying to send. > > Can someone give me some hints as to how I can reconfigure the standard > Kolab install to allow authenticated SMTP connections? With the default configuration of kolab you should be able to send mail with an authenticated SMTP connection and ssl. I've tried this recently with thunderbird and it worked fine. What's your configuration in thunderbird for the smtp server? Bernhard -- Intevation GmbH http://intevation.de/ Skencil http://skencil.org/ Thuban http://thuban.intevation.org/ From martin.konold at erfrakon.de Thu Aug 11 13:11:45 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Thu, 11 Aug 2005 13:11:45 +0200 Subject: KDE 3.4.2 + freebusy success? In-Reply-To: <20050810222727.GL8875@conectiva.com.br> References: <20050810222727.GL8875@conectiva.com.br> Message-ID: <200508111311.46727.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 00:27 schrieb Andreas Hasenack: > I'm trying to use kontact from kde 3.4.2 to talk to a standard > kolab2.0.1rc1 freebusy installation but without success. The stage I am now Sorry, we don't support rc1 in any way. Please upgrade to the 2.0 release and reconfirm the issue. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From s.truppe at email.amergy.com Thu Aug 11 14:02:03 2005 From: s.truppe at email.amergy.com (Truppe Steven) Date: Thu, 11 Aug 2005 14:02:03 +0200 Subject: Strange postfix log ? In-Reply-To: <200508101542.02348.henning@loca.net> References: <200508101320.53420.s.truppe@email.amergy.com> <200508101456.30580.s.truppe@email.amergy.com> <200508101542.02348.henning@loca.net> Message-ID: <200508111402.03351.s.truppe@email.amergy.com> Thank you. It worked like you said (i also had to rename mailboxes.db) !! I'll never give the mailboxes.txt out of my hand =). best regards, truppe steven From andreas at conectiva.com.br Thu Aug 11 15:04:57 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Thu, 11 Aug 2005 10:04:57 -0300 Subject: KDE 3.4.2 + freebusy success? In-Reply-To: <200508111311.46727.martin.konold@erfrakon.de> References: <20050810222727.GL8875@conectiva.com.br> <200508111311.46727.martin.konold@erfrakon.de> Message-ID: <20050811130457.GC4019@conectiva.com.br> On Thu, Aug 11, 2005 at 01:11:45PM +0200, Martin Konold wrote: > Am Donnerstag 11 August 2005 00:27 schrieb Andreas Hasenack: > > I'm trying to use kontact from kde 3.4.2 to talk to a standard > > kolab2.0.1rc1 freebusy installation but without success. The stage I am now ^^^^^^^^^^ > > Sorry, we don't support rc1 in any way. Please upgrade to the 2.0 release and > reconfirm the issue. You mean downgrade ;) From bh at intevation.de Thu Aug 11 15:16:33 2005 From: bh at intevation.de (Bernhard Herzog) Date: Thu, 11 Aug 2005 15:16:33 +0200 Subject: KDE 3.4.2 + freebusy success? In-Reply-To: <20050810222727.GL8875@conectiva.com.br> (Andreas Hasenack's message of "Wed, 10 Aug 2005 19:27:27 -0300") References: <20050810222727.GL8875@conectiva.com.br> Message-ID: Andreas Hasenack writes: > My freebusy url is: > https://server.kolab.conectiva/freebusy/joao%40kolab.conectiva.ifb > (the user is joao at kolab.conectiva). I get the same error if I change the > URL to use http:// instead of https://. What happens when you try to access it with some other client? E.g. a web-browser or the curl that comes with kolab: /kolab/bin/curl --cacert /kolab/etc/kolab/ca/cacert.pem https://server.kolab.conectiva/freebusy/joao%40kolab.conectiva.ifb Bernhard -- Intevation GmbH http://intevation.de/ Skencil http://skencil.org/ Thuban http://thuban.intevation.org/ From andreas at conectiva.com.br Thu Aug 11 15:32:53 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Thu, 11 Aug 2005 10:32:53 -0300 Subject: KDE 3.4.2 + freebusy success? In-Reply-To: References: <20050810222727.GL8875@conectiva.com.br> Message-ID: <20050811133252.GK4019@conectiva.com.br> On Thu, Aug 11, 2005 at 03:16:33PM +0200, Bernhard Herzog wrote: > Andreas Hasenack writes: > > > My freebusy url is: > > https://server.kolab.conectiva/freebusy/joao%40kolab.conectiva.ifb > > (the user is joao at kolab.conectiva). I get the same error if I change the > > URL to use http:// instead of https://. > > What happens when you try to access it with some other client? E.g. a > web-browser or the curl that comes with kolab: > > /kolab/bin/curl --cacert /kolab/etc/kolab/ca/cacert.pem https://server.kolab.conectiva/freebusy/joao%40kolab.conectiva.ifb I think it was a problem with some sort of certificate cache KDE has. I wiped out all the self-signed certificates (not the ones from "real" CAs) and started over. I don't get the SSL error anymore. Thanks for the curl tip! The error is different now (I think kontact from kde 3.4.2 has some other problems), but I'll debug more first. From martin.konold at erfrakon.de Thu Aug 11 15:28:37 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Thu, 11 Aug 2005 15:28:37 +0200 Subject: KDE 3.4.2 + freebusy success? In-Reply-To: <20050811130457.GC4019@conectiva.com.br> References: <20050810222727.GL8875@conectiva.com.br> <200508111311.46727.martin.konold@erfrakon.de> <20050811130457.GC4019@conectiva.com.br> Message-ID: <200508111528.38660.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 15:04 schrieb Andreas Hasenack: Hi Andreas, > > > kolab2.0.1rc1 freebusy installation but without success. The stage I am > > Sorry, we don't support rc1 in any way. Please upgrade to the 2.0 release > > and reconfirm the issue. > > You mean downgrade ;) Sorry I overlooked the .1. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From s.truppe at email.amergy.com Thu Aug 11 16:18:48 2005 From: s.truppe at email.amergy.com (Truppe Steven) Date: Thu, 11 Aug 2005 16:18:48 +0200 Subject: Free/Busy with OL03 and toltec 2.0 Message-ID: <200508111618.48477.s.truppe@email.amergy.com> Hi, i have problems with getting free/busy information. the url i use is https://domain.tld/freebusy/%NAME%@domain.tld.ifb and this url leads me to the free/busy informaion with my browser. So my question is why outlook can't get the info if i can get it with the browser ? I hope someone can help... The other thing is that my toltec connector won't delete folders where i selected >do not sync<. The folders get synced with the first launch (before i was able to exclude them from the sync process). Just deleting them from the spool directory worked without any problems... but as soon as i do a cyrreconstruct all folders are back there. Is there any solution to this ? best regards, truppe steven From andreas at conectiva.com.br Thu Aug 11 16:22:12 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Thu, 11 Aug 2005 11:22:12 -0300 Subject: is disconnected imap mandatory? Message-ID: <20050811142212.GL4019@conectiva.com.br> I read here and there that one should use disconnected imap in kmail when accessing a kolab imap server. Can somebody explain the reasoning behind this? If "connected" imap us used instead, what are the bad things that (could) happen? From martin.konold at erfrakon.de Thu Aug 11 17:01:18 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Thu, 11 Aug 2005 17:01:18 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <20050811142212.GL4019@conectiva.com.br> References: <20050811142212.GL4019@conectiva.com.br> Message-ID: <200508111701.19043.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 16:22 schrieb Andreas Hasenack: Hi, > I read here and there that one should use disconnected imap in kmail > when accessing a kolab imap server. Yes it is mandatory. > Can somebody explain the reasoning > behind this? dIMAP is very efficient and provides offline capabilities. > If "connected" imap us used instead, what are the bad > things that (could) happen? It simply does not work as it should. IMHO at some point in the future dIMAP and online imap kioslaves should be merged. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From martin.konold at erfrakon.de Thu Aug 11 17:04:19 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Thu, 11 Aug 2005 17:04:19 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <200508111618.48477.s.truppe@email.amergy.com> References: <200508111618.48477.s.truppe@email.amergy.com> Message-ID: <200508111704.20479.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 16:18 schrieb Truppe Steven: > Hi, > > i have problems with getting free/busy information. the url i use is > > https://domain.tld/freebusy/%NAME%@domain.tld.ifb Try http://domain.tld/freebusy/%NAME%@%SERVER%.ifb instead. As far as I know Toltec uses OpenSSL for doing SSL over http. It might be that it has issues with the self signed certificate you are using with your kolab installation. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From joon at radleys.co.za Thu Aug 11 17:22:01 2005 From: joon at radleys.co.za (Joon Radley) Date: Thu, 11 Aug 2005 17:22:01 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <200508111618.48477.s.truppe@email.amergy.com> Message-ID: <20050811152214.A6CF436DDD@mail.intevation.de> Hi, You must either install the kolab server root certificate on the Windows machines or enable normal HTTP retrieval of the free busy information from the Kolab server. Should you enable HTTP I would suggest that you disable the authentication requirement for free busy as all the passwords would be transmitted in the clear. Best regards Joon Radley Radley Network Technologies CC Cell: +27 (0)83 368 8557 Fax: +27 (0)12 998 4346 E-mail: joon at radleys.co.za > -----Original Message----- > From: kolab-users-bounces at kolab.org > [mailto:kolab-users-bounces at kolab.org] On Behalf Of Truppe Steven > Sent: Thursday, August 11, 2005 4:19 PM > To: kolab-users at kolab.org > Subject: Free/Busy with OL03 and toltec 2.0 > > Hi, > > i have problems with getting free/busy information. the url i use is > > https://domain.tld/freebusy/%NAME%@domain.tld.ifb > > and this url leads me to the free/busy informaion with my browser. > So my question is why outlook can't get the info if i can get > it with the browser ? I hope someone can help... > > The other thing is that my toltec connector won't delete > folders where i selected >do not sync<. The folders get > synced with the first launch (before i was able to exclude > them from the sync process). Just deleting them from the > spool directory worked without any problems... but as soon as > i do a cyrreconstruct all folders are back there. Is there > any solution to this ? > > > best regards, > truppe steven > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users From joon at radleys.co.za Thu Aug 11 17:22:01 2005 From: joon at radleys.co.za (Joon Radley) Date: Thu, 11 Aug 2005 17:22:01 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <200508111704.20479.martin.konold@erfrakon.de> Message-ID: <20050811152221.1268A36DDD@mail.intevation.de> Hi Martin, > -----Original Message----- > From: kolab-users-bounces at kolab.org > [mailto:kolab-users-bounces at kolab.org] On Behalf Of Martin Konold > Sent: Thursday, August 11, 2005 5:04 PM > To: kolab-users at kolab.org > Subject: Re: Free/Busy with OL03 and toltec 2.0 > > As far as I know Toltec uses OpenSSL for doing SSL over http. > It might be that it has issues with the self signed certificate you > are using with your kolab installation. The free busy is done by Outlook itself. The root certificate is not installed and when the OL code fails to validate the server certificate it fails silently. The Toltec Connector use OpenSSL for the IMAP4 encryption that works very well with the self signed certificate generated by the Kolab server for the Cyrus-IMAP server. Best regards Joon Radley Radley Network Technologies CC Cell: +27 (0)83 368 8557 Fax: +27 (0)12 998 4346 E-mail: joon at radleys.co.za From s.truppe at email.amergy.com Thu Aug 11 17:33:33 2005 From: s.truppe at email.amergy.com (Truppe Steven) Date: Thu, 11 Aug 2005 17:33:33 +0200 Subject: Strange postfix log ? In-Reply-To: <200508101542.02348.henning@loca.net> References: <200508101320.53420.s.truppe@email.amergy.com> <200508101456.30580.s.truppe@email.amergy.com> <200508101542.02348.henning@loca.net> Message-ID: <200508111733.34081.s.truppe@email.amergy.com> The problem is going bigger ! All users are able to read their emails, but when i restart imapd i get this error messages (maybe it was no good idea to remove the db/ directory?). i only restored the mailboxes.db but why does he need these folders and annotation.db ? can't annotation.db and the other .db file be restored from the spool directory ? ctl_cyrusdb[24658]: DBERROR /kolab/var/imapd/db/__db.001: Permission denied: %s: %s ctl_cyrusdb[24658]: DBERROR: dbenv->open '/kolab/var/imapd/db' failed: Permission denied ctl_cyrusdb[24658]: DBERROR: init() on berkeley ctl_cyrusdb[24658]: DBERROR: writing /kolab/var/imapd/db/skipstamp: (13) Permission denied ctl_cyrusdb[24658]: DBERROR: init() on skiplist ctl_cyrusdb[24658]: recovering cyrus databases ctl_cyrusdb[24658]: skiplist: recovered /kolab/var/imapd/mailboxes.db (118 records, 52340 bytes) in 0 seconds ctl_cyrusdb[24658]: skiplist: recovered /kolab/var/imapd/annotations.db (708 records, 131852 bytes) in 0 seconds ctl_cyrusdb[24658]: done recovering cyrus databases tls_prune[24659]: DBERROR /kolab/var/imapd/db/__db.001: Permission denied: %s: %s tls_prune[24659]: DBERROR: dbenv->open '/kolab/var/imapd/db' failed: Permission deniedAug 11 17:20:41 email.amergy.com tls_prune[24659]: DBERROR: init() on berkeley tls_prune[24659]: DBERROR: reading /kolab/var/imapd/db/skipstamp, assuming the worst: (2) No such file or directory tls_prune[24659]: DBERROR environment not yet opened: environment not yet opened tls_prune[24659]: DBERROR: opening /kolab/var/imapd/tls_sessions.db: Invalid argument tls_prune[24659]: DBERROR: opening /kolab/var/imapd/tls_sessions.db: cyrusdb error cyr_expire[24660]: DBERROR /kolab/var/imapd/db/__db.001: Permission denied: %s: %s cyr_expire[24660]: DBERROR: dbenv->open '/kolab/var/imapd/db' failed: Permission denied cyr_expire[24660]: DBERROR: init() on berkeley cyr_expire[24660]: DBERROR: reading /kolab/var/imapd/db/skipstamp, assuming the worst: (2) No such file or directory ctl_cyrusdb[24661]: DBERROR /kolab/var/imapd/db/__db.001: Permission denied: %s: %s ctl_cyrusdb[24661]: DBERROR: dbenv->open '/kolab/var/imapd/db' failed: Permission denied ctl_cyrusdb[24661]: DBERROR: init() on berkeley ctl_cyrusdb[24661]: DBERROR: reading /kolab/var/imapd/db/skipstamp, assuming the worst: (2) No such file or directory ctl_cyrusdb[24661]: checkpointing cyrus databases ctl_cyrusdb[24661]: archiving database file: /kolab/var/imapd/annotations.db ctl_cyrusdb[24661]: DBERROR txn_checkpoint interface requires an environment configured for the transaction subsystem: %s interface requires an environment configured for the %s subsystem ctl_cyrusdb[24661]: DBERROR: couldn't checkpoint: Invalid argument ctl_cyrusdb[24661]: DBERROR: sync /kolab/var/imapd/db: cyrusdb error ctl_cyrusdb[24661]: DBERROR DB_ENV->log_archive interface requires an environment configured for the logging subsystem: %s interface requires an environment configured for the %s subsystem ctl_cyrusdb[24661]: DBERROR: error listing log files: Invalid argument ctl_cyrusdb[24661]: DBERROR: archive /kolab/var/imapd/db: cyrusdb error ctl_cyrusdb[24661]: archiving database file: /kolab/var/imapd/mailboxes.db ctl_cyrusdb[24661]: DBERROR txn_checkpoint interface requires an environment configured for the transaction subsystem: %s interface requires an environment configured for the %s subsystem ctl_cyrusdb[24661]: DBERROR: couldn't checkpoint: Invalid argument ctl_cyrusdb[24661]: DBERROR: sync /kolab/var/imapd/db: cyrusdb error ctl_cyrusdb[24661]: DBERROR DB_ENV->log_archive interface requires an environment configured for the logging subsystem: %s interface requires an environment configured for the %s subsystem ctl_cyrusdb[24661]: DBERROR: error listing log files: Invalid argument ctl_cyrusdb[24661]: DBERROR: archive /kolab/var/imapd/db: cyrusdb error ctl_cyrusdb[24661]: done checkpointing cyrus databases cyr_expire[24660]: skiplist: recovered /kolab/var/imapd/annotations.db (708 records, 131852 bytes) in 0 seconds cyr_expire[24660]: skiplist: recovered /kolab/var/imapd/mailboxes.db (118 records, 52340 bytes) in 0 seconds cyr_expire[24660]: DBERROR environment not yet opened: environment not yet opened cyr_expire[24660]: DBERROR: opening /kolab/var/imapd/deliver.db: Invalid argument cyr_expire[24660]: DBERROR: opening /kolab/var/imapd/deliver.db: cyrusdb error From henning at loca.net Thu Aug 11 18:06:54 2005 From: henning at loca.net (Henning Holtschneider) Date: Thu, 11 Aug 2005 18:06:54 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <20050811152221.1268A36DDD@mail.intevation.de> References: <20050811152221.1268A36DDD@mail.intevation.de> Message-ID: <200508111807.00823.henning@loca.net> On Thursday 11 August 2005 17:22, Joon Radley wrote: > The free busy is done by Outlook itself. The root certificate is not > installed and when the OL code fails to validate the server certificate it > fails silently. That's correct. But from my experience, a valid certificate chain does not necessarily result in Outlook downloading free/busy data over HTTPS correctly. We are using a certificate signed by our own CA and Outlook 2003 still doesn't download the f/b information. The CA certificate is correctly installed and it works well for the secure POP connection. This may be a bug in Outlook?! Actually, I never understood why the default setting on the Kolab server is to allow only authenticated and encrypted downloads of the free/busy information. Storing the username and the password URL-encoded in Outlook is cumbersome if you are using special characters or spaces in the password, and it is a potential security risk. If someone is *publishing* free/busy information for the whole organization to see, why does the transfer have to be encrypted and authenticated? Enough rant :-) Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From henning at loca.net Thu Aug 11 18:34:49 2005 From: henning at loca.net (Henning Holtschneider) Date: Thu, 11 Aug 2005 18:34:49 +0200 Subject: Strange postfix log ? In-Reply-To: <200508111733.34081.s.truppe@email.amergy.com> References: <200508101320.53420.s.truppe@email.amergy.com> <200508101542.02348.henning@loca.net> <200508111733.34081.s.truppe@email.amergy.com> Message-ID: <200508111834.53628.henning@loca.net> On Thursday 11 August 2005 17:33, Truppe Steven wrote: > The problem is going bigger ! All users are able to read their emails, but > when i restart imapd i get this error messages (maybe it was no good idea > to remove the db/ directory?). You must not remove the directories, only the *files* *inside* the directories! > i only restored the mailboxes.db but why > does he need these folders and annotation.db ? can't annotation.db and the > other .db file be restored from the spool directory ? They can only be restored if you have a working backup copy of the database files. I'm not talking about the backup in db.backup1 and db.backup2, because they are usually broken as well by the time that you notice the problem. The Cyrus database files have to be backed up regularly because there is no way to recover from broken database files. The basic structure of the mailboxes.db can be restored from the filesystem mailbox structure, but then you might lose permissions that were set previously. In a simple installation, the folder annotations stored in the annotations.db can also be re-created manually using "common sense" (i.e. assume that all folders called "Calendar" contain event items). You don't have to restore tls_sessions.db. If the deliver.db breaks, all you *might* get is duplicate messages being delivered to the users' mailboxes. After all, you only have to worry about mailboxes.db and annotations.db. > ctl_cyrusdb[24658]: DBERROR /kolab/var/imapd/db/__db.001: Permission denied: > %s: %s > ctl_cyrusdb[24658]: DBERROR: dbenv->open '/kolab/var/imapd/db' failed: > Permission denied Looks like the directory does not exist or the owner is not kolab-r. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From radoeka at xs4all.nl Thu Aug 11 19:01:45 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Thu, 11 Aug 2005 19:01:45 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <20050811142212.GL4019@conectiva.com.br> References: <20050811142212.GL4019@conectiva.com.br> Message-ID: <200508111901.46518.radoeka@xs4all.nl> Op donderdag 11 augustus 2005 16:22, schreef Andreas Hasenack: > I read here and there that one should use disconnected imap in kmail > when accessing a kolab imap server. Can somebody explain the reasoning > behind this? If "connected" imap us used instead, what are the bad > things that (could) happen? Calendar data is stored in the Agenda, contacts and tasks folders. From this data korganizer, kaddressbook, etc construct there information views/trees. I will most likely be slow/cumbersome/not handy if this is retrieved from imap folders. Anyway, regular email could be regular imap, while the "kontact" folders should be dimap, hence all the requirement for dimap AFAI understand it. -- Richard Bos Without a home the journey is endless From martin.konold at erfrakon.de Thu Aug 11 19:31:31 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Thu, 11 Aug 2005 19:31:31 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <20050811152216.E5BD859EB@mail.erfrakon.de> References: <20050811152216.E5BD859EB@mail.erfrakon.de> Message-ID: <200508111931.32517.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 17:22 schrieb Joon Radley: Hi Joon, > The free busy is done by Outlook itself. Thanks for the insight. > The root certificate is not > installed and when the OL code fails to validate the server certificate it > fails silently. Basically this means that it is recommended to import the root certificate of the CA which Kolab uses for signing the certficates into the windows SSL CA store. IIRC this is best achieved when exporting the current public part of the CA using openssl x509 -in ca.pem -outform DER -out ca.der and then offering it via http://kolab.tld/admin/ca/ca.der and the mime-type application/x-x509-ca-cert . We then would advice the user to import the ca.der by clicking on the above URL from within IE. I therefore propose that we add the above service offering the ca.der to Kolab HEAD and maybe Kolab 2.1. In addition I think that other browsers on the windows platform like Firefox or Opera implement their own store for CA certificates which are of no use for Outlook freebusy purposes. > The Toltec Connector use OpenSSL for the IMAP4 encryption that works very > well with the self signed certificate generated by the Kolab server for the > Cyrus-IMAP server. Is there any way to make sure that Toltec does not accept any self signed certificate? Yours, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From kbaker at missionvi.com Thu Aug 11 20:38:50 2005 From: kbaker at missionvi.com (Kevin Baker) Date: Thu, 11 Aug 2005 11:38:50 -0700 (PDT) Subject: Kolab Postfix SMTP Sasl Thunderbird Auth Help? In-Reply-To: References: <42FB2C8B.1000706@missionvi.com> Message-ID: <28569.208.240.243.170.1123785530.squirrel@mail.missionvi.com> > Kevin Baker writes: > >> I am recieving "server maybe refusing connections" >> messages in Tbird >> after trying to send. >> >> Can someone give me some hints as to how I can >> reconfigure the standard >> Kolab install to allow authenticated SMTP connections? > > With the default configuration of kolab you should be able > to send mail > with an authenticated SMTP connection and ssl. I've tried > this recently > with thunderbird and it worked fine. > What's your configuration in thunderbird for the smtp > server? I have turned off the TLS/SSL support, as my client strangly does not want it. It is very possible that in doing this I disabled the auth. Is there a certain procedure for turning off the TLS that I could follow? I'm guessing this is the issue... I'll test with it back on. > > Bernhard > > -- > Intevation GmbH > http://intevation.de/ > Skencil > http://skencil.org/ > Thuban > http://thuban.intevation.org/ > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > From kbaker at missionvi.com Thu Aug 11 21:07:28 2005 From: kbaker at missionvi.com (Kevin Baker) Date: Thu, 11 Aug 2005 12:07:28 -0700 (PDT) Subject: Kolab Postfix SMTP Sasl Thunderbird Auth Help? In-Reply-To: <28569.208.240.243.170.1123785530.squirrel@mail.missionvi.com> References: <42FB2C8B.1000706@missionvi.com> <28569.208.240.243.170.1123785530.squirrel@mail.missionvi.com> Message-ID: <29701.208.240.243.170.1123787248.squirrel@mail.missionvi.com> >> Kevin Baker writes: >> >>> I am recieving "server maybe refusing connections" >>> messages in Tbird >>> after trying to send. >>> >>> Can someone give me some hints as to how I can >>> reconfigure the standard >>> Kolab install to allow authenticated SMTP connections? I am still having problems getting an external mail client to authenticate to my server. I have posted my main.cf.template here: http://www.missionvi.com/DOWNLOADS/main.cf.template It is actually not connecting at all via a telnet 25 test. This makes me think that it is either not listening or I have a firewall issue. I am running Debian 3.0 If someone coudl take a look for issues with my cf.template that would be really helpful. If it is fine I will continue to work from the firewall side. >> >> With the default configuration of kolab you should be >> able >> to send mail >> with an authenticated SMTP connection and ssl. I've >> tried >> this recently >> with thunderbird and it worked fine. >> What's your configuration in thunderbird for the smtp >> server? > I have turned off the TLS/SSL support, as my client > strangly does not want it. It is very possible that in > doing this I disabled the auth. > > Is there a certain procedure for turning off the TLS that > I could follow? > > I'm guessing this is the issue... I'll test with it back > on. > > > > > >> >> Bernhard >> >> -- >> Intevation GmbH >> http://intevation.de/ >> Skencil >> http://skencil.org/ >> Thuban >> http://thuban.intevation.org/ >> >> _______________________________________________ >> Kolab-users mailing list >> Kolab-users at kolab.org >> https://kolab.org/mailman/listinfo/kolab-users >> > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > From t.springmann at linet-services.de Thu Aug 11 21:46:59 2005 From: t.springmann at linet-services.de (Timo Springmann) Date: Thu, 11 Aug 2005 21:46:59 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508111701.19043.martin.konold@erfrakon.de> References: <20050811142212.GL4019@conectiva.com.br> <200508111701.19043.martin.konold@erfrakon.de> Message-ID: <200508112146.59945.t.springmann@linet-services.de> On Donnerstag August 11 2005 17:01, Martin Konold wrote: > Am Donnerstag 11 August 2005 16:22 schrieb Andreas Hasenack: > > Can somebody explain the reasoning > > behind this? > > dIMAP is very efficient and provides offline capabilities. Actually it's dead slow compared to online imap and eats my cpu cycles like nothing else. Everytime kontact checks for mail in my dimap account, my computer (AMD 1700+; 786 MB Ram) gets really slow. I can observe this on at least 5 different machines. Also it's not as save as online imap. I know at least one coworker who lost mails two or three times (Bug #104956?), although this never happend to me. The offline capabilities is the only advantage I can think of (besides that the groupware stuff is working...). > IMHO at some point in the future dIMAP and online imap kioslaves should be > merged. Disconnected imap shouldn't slow down the computer before online imap get superfluous. Dimap is nearly unusable in a LAN environment where you want you client to check for mail every 5 minutes. I heard it's better on (slow) dialup connections (never tried). Regards, Timo From aposch at gmx.net Fri Aug 12 00:36:47 2005 From: aposch at gmx.net (Alfred Poschmann) Date: Fri, 12 Aug 2005 00:36:47 +0200 Subject: Kolab2 stable: sasl-auth not working In-Reply-To: <200508101437.14888.aposch@gmx.net> References: <200508101437.14888.aposch@gmx.net> Message-ID: <200508120036.48337.aposch@gmx.net> Okay, I gave up: > - Running /kolab/sbin/slapindex hangs; i cancelled it after some hours (I > have just 2 test-accounts and one global address in LDAP). This means: I have no data to loose. It was much more easy to re-install. It works now (hopefully, still have to test details). Thanks Alfred From Andreas.Gungl at osp-dd.de Fri Aug 12 09:44:11 2005 From: Andreas.Gungl at osp-dd.de (Andreas Gungl) Date: Fri, 12 Aug 2005 09:44:11 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508112146.59945.t.springmann@linet-services.de> References: <20050811142212.GL4019@conectiva.com.br> <200508111701.19043.martin.konold@erfrakon.de> <200508112146.59945.t.springmann@linet-services.de> Message-ID: <200508120944.11603@osp-dd.de> Am Donnerstag, 11. August 2005 21:46 schrieb Timo Springmann: > On Donnerstag August 11 2005 17:01, Martin Konold wrote: > > IMHO at some point in the future dIMAP and online imap kioslaves should > > be merged. Sponsoring could help to make that happen earlier. ;-) Online IMAP had worked some time ago. It's only a question of development capacity than technical possibility. Of course, Martin already knows that. I just mention it for the other readers on the list. > Disconnected imap shouldn't slow down the computer before online imap get > superfluous. Dimap is nearly unusable in a LAN environment where you want > you client to check for mail every 5 minutes. I heard it's better on > (slow) dialup connections (never tried). You can select a folder and press F5 to sync' only that single folder. Ctrl+L sync's all folders, which can take a bit longer. Another proposal (may have been mentioned on this list already): Define two accounts - one online IMAP and one offline IMAP. Subscribe the resource folders and show only subscribed folders in offline IMAP. That's the Kolab resource management part. You can have automatic mail checks every five minutes for that account. Use the other account with online IMAP for your mail folders as usual. Regards, Andreas From t.springmann at linet-services.de Fri Aug 12 09:47:04 2005 From: t.springmann at linet-services.de (Timo Springmann) Date: Fri, 12 Aug 2005 09:47:04 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508120944.11603@osp-dd.de> References: <20050811142212.GL4019@conectiva.com.br> <200508112146.59945.t.springmann@linet-services.de> <200508120944.11603@osp-dd.de> Message-ID: <200508120947.04981.t.springmann@linet-services.de> Am Freitag, 12. August 2005 09:44 schrieb Andreas Gungl: > Another proposal (may have been mentioned on this list already): > Define two accounts - one online IMAP and one offline IMAP. That's what I'm going to try as soon as I have some time :) Regards, Timo From radoeka at xs4all.nl Fri Aug 12 10:52:30 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Fri, 12 Aug 2005 10:52:30 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508120944.11603@osp-dd.de> References: <20050811142212.GL4019@conectiva.com.br> <200508112146.59945.t.springmann@linet-services.de> <200508120944.11603@osp-dd.de> Message-ID: <200508121052.31599.radoeka@xs4all.nl> n Friday 12 August 2005 09:44, Andreas Gungl wrote: > > Disconnected imap shouldn't slow down the computer before online imap get > > superfluous. Dimap is nearly unusable in a LAN environment where you want > > you client to check for mail every 5 minutes. I heard it's better on > > (slow) dialup connections (never tried). > > You can select a folder and press F5 to sync' only that single folder. > Ctrl+L sync's all folders, which can take a bit longer. > > Another proposal (may have been mentioned on this list already): > Define two accounts - one online IMAP and one offline IMAP. > > Subscribe the resource folders and show only subscribed folders in offline > IMAP. That's the Kolab resource management part. You can have automatic > mail checks every five minutes for that account. > Use the other account with online IMAP for your mail folders as usual. That is trivial for us, but for an ordinary email user that is not trivial at all. Would it be possible to determine on folder basis to have dimap or just imap? Or would that be almost impossible to setup and develop? -- Richard From martin.konold at erfrakon.de Fri Aug 12 11:05:26 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Fri, 12 Aug 2005 11:05:26 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <200508111807.00823.henning@loca.net> References: <20050811152221.1268A36DDD@mail.intevation.de> <200508111807.00823.henning@loca.net> Message-ID: <200508121105.27676.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 18:06 schrieb Henning Holtschneider: Hi Henning, > Storing the username and the password URL-encoded in Outlook is > cumbersome if you are using special characters or spaces in the password, > and it is a potential security risk. If someone is *publishing* free/busy > information for the whole organization to see, why does the transfer have > to be encrypted and authenticated? I agree with you. I can imagine to change this for 2.1. Basically using plain http withouth authentification is already possible today. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From martin.konold at erfrakon.de Fri Aug 12 11:09:06 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Fri, 12 Aug 2005 11:09:06 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508112146.59945.t.springmann@linet-services.de> References: <20050811142212.GL4019@conectiva.com.br> <200508111701.19043.martin.konold@erfrakon.de> <200508112146.59945.t.springmann@linet-services.de> Message-ID: <200508121109.07487.martin.konold@erfrakon.de> Am Donnerstag 11 August 2005 21:46 schrieb Timo Springmann: Hi Timo, > > dIMAP is very efficient and provides offline capabilities. > > Actually it's dead slow compared to online imap and eats my cpu cycles like > nothing else. Everytime kontact checks for mail in my dimap account, my > computer (AMD 1700+; 786 MB Ram) gets really slow. There is some issue with your version of KDE/Kontact. I cannot observe these slowdowns on my machine (P-IV-2200 MHz Laptop 1GB) using KDE 3.4.2. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From Andreas.Gungl at osp-dd.de Fri Aug 12 11:27:39 2005 From: Andreas.Gungl at osp-dd.de (Andreas Gungl) Date: Fri, 12 Aug 2005 11:27:39 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508121052.31599.radoeka@xs4all.nl> References: <20050811142212.GL4019@conectiva.com.br> <200508120944.11603@osp-dd.de> <200508121052.31599.radoeka@xs4all.nl> Message-ID: <200508121127.39343@osp-dd.de> Am Freitag, 12. August 2005 10:52 schrieb Richard Bos: > n Friday 12 August 2005 09:44, Andreas Gungl wrote: > > > Disconnected imap shouldn't slow down the computer before online imap > > > get superfluous. Dimap is nearly unusable in a LAN environment where > > > you want you client to check for mail every 5 minutes. I heard it's > > > better on (slow) dialup connections (never tried). > > > > You can select a folder and press F5 to sync' only that single folder. > > Ctrl+L sync's all folders, which can take a bit longer. > > > > Another proposal (may have been mentioned on this list already): > > Define two accounts - one online IMAP and one offline IMAP. > > > > Subscribe the resource folders and show only subscribed folders in > > offline IMAP. That's the Kolab resource management part. You can have > > automatic mail checks every five minutes for that account. > > Use the other account with online IMAP for your mail folders as usual. > > That is trivial for us, but for an ordinary email user that is not > trivial at all. Would it be possible to determine on folder basis > to have dimap or just imap? Or would that be almost impossible to setup > and develop? That's what a wish is for in the KDE bug tracker. There are lots of votes for it. And the KMail developer agree that this feature needs to be implemented. However, currently there is a lack of capacity for that. Andreas From martin.konold at erfrakon.de Fri Aug 12 11:45:47 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Fri, 12 Aug 2005 11:45:47 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508121052.31599.radoeka@xs4all.nl> References: <20050811142212.GL4019@conectiva.com.br> <200508120944.11603@osp-dd.de> <200508121052.31599.radoeka@xs4all.nl> Message-ID: <200508121145.48085.martin.konold@erfrakon.de> Am Freitag 12 August 2005 10:52 schrieb Richard Bos: Hi, > That is trivial for us, but for an ordinary email user that is not > trivial at all. Would it be possible to determine on folder basis > to have dimap or just imap? Or would that be almost impossible to setup > and develop? This would be very difficult to implement with the current code base. Actually improving the dIMAP kioslave is the way to go. Technically the dIMAP kioslave is nothing more than a smart caching online IMAP client. I can imagine that it is feasable to define a perf folder property on what actually shall be locally cached (e.g. only headers) on a per folder basis. Technically there is simply no single reason why dIMAP must be slower than online IMAP. Actually all online IMAP implementations I am aware of use local caching techniques in order to gain a speedup... Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From radoeka at xs4all.nl Fri Aug 12 11:59:19 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Fri, 12 Aug 2005 11:59:19 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508121127.39343@osp-dd.de> References: <20050811142212.GL4019@conectiva.com.br> <200508121052.31599.radoeka@xs4all.nl> <200508121127.39343@osp-dd.de> Message-ID: <200508121159.20582.radoeka@xs4all.nl> Op vrijdag 12 augustus 2005 11:27, schreef Andreas Gungl: > Am Freitag, 12. August 2005 10:52 schrieb Richard Bos: > > That is trivial for us, but for an ordinary email user that is not > > trivial at all. Would it be possible to determine on folder basis > > to have dimap or just imap? Or would that be almost impossible to setup > > and develop? > > That's what a wish is for in the KDE bug tracker. There are lots of votes > for it. And the KMail developer agree that this feature needs to be > implemented. However, currently there is a lack of capacity for that. Do you happen to know the bug number. bugs.kde.org seems to be down at the moment... -- Richard Bos Without a home the journey is endless From radoeka at xs4all.nl Fri Aug 12 12:02:37 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Fri, 12 Aug 2005 12:02:37 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508121145.48085.martin.konold@erfrakon.de> References: <20050811142212.GL4019@conectiva.com.br> <200508121052.31599.radoeka@xs4all.nl> <200508121145.48085.martin.konold@erfrakon.de> Message-ID: <200508121202.38292.radoeka@xs4all.nl> Op vrijdag 12 augustus 2005 11:45, schreef Martin Konold: > Technically there is simply no single reason why dIMAP must be slower than > online IMAP. Actually all online IMAP implementations I am aware of use > local caching techniques in order to gain a speedup... For me it's to prevent that emails are being at many systems, and using a lot of (unnecessary) diskspace. I mean kolab-users does not need to be saved on disk for me for example, but my inbox may. -- Richard Bos Without a home the journey is endless From t.springmann at linet-services.de Fri Aug 12 12:21:29 2005 From: t.springmann at linet-services.de (Timo Springmann) Date: Fri, 12 Aug 2005 12:21:29 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508121109.07487.martin.konold@erfrakon.de> References: <20050811142212.GL4019@conectiva.com.br> <200508112146.59945.t.springmann@linet-services.de> <200508121109.07487.martin.konold@erfrakon.de> Message-ID: <200508121221.34639.t.springmann@linet-services.de> Am Freitag, 12. August 2005 11:09 schrieb Martin Konold: > Am Donnerstag 11 August 2005 21:46 schrieb Timo Springmann: > > > dIMAP is very efficient and provides offline capabilities. > > > > Actually it's dead slow compared to online imap and eats my cpu cycles > > like nothing else. Everytime kontact checks for mail in my dimap account, > > my computer (AMD 1700+; 786 MB Ram) gets really slow. > > There is some issue with your version of KDE/Kontact. > > I cannot observe these slowdowns on my machine (P-IV-2200 MHz Laptop 1GB) > using KDE 3.4.2. I'm running latest debian packages which is version 3.4.1 on most machines. On at least two machines I have recompiled 3.4.1 packages with some additional patches. Of course I'll try new packages as soon as they appear, but at the moment I don't have time to compile new packages from scratch... Actually I can live with the drawbacks but most coworkers can't. At the moment we're back at our old webbased solution (OpenGroupware.org) as our main resource, but I'll keep an eye on kolab and kontact development... Timo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From henning at loca.net Fri Aug 12 12:24:35 2005 From: henning at loca.net (Henning Holtschneider) Date: Fri, 12 Aug 2005 12:24:35 +0200 Subject: Free/Busy with OL03 and toltec 2.0 In-Reply-To: <200508121105.27676.martin.konold@erfrakon.de> References: <20050811152221.1268A36DDD@mail.intevation.de> <200508111807.00823.henning@loca.net> <200508121105.27676.martin.konold@erfrakon.de> Message-ID: <200508121224.40011.henning@loca.net> On Friday 12 August 2005 11:05, Martin Konold wrote: > I agree with you. I can imagine to change this for 2.1. Basically using > plain http withouth authentification is already possible today. It is already possible. In the webadmin, in the services section, the options "HTTP FreeBusy Service (Legacy)" and "Allow unauthenticated downloading of Free/Busy information" have to be checked. I think the first option is active by default, but the second is not. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From truppe_steven at hotmail.com Fri Aug 12 11:52:02 2005 From: truppe_steven at hotmail.com (steven truppe) Date: Fri, 12 Aug 2005 09:52:02 +0000 Subject: Again: DB ERROR: critical database situation Message-ID: Hi again, yesterday i restored the mailboxes.db my hand (like Henning Holtschneider told me) and all went fine for some hours. Now i have near the same thing again. My users can get their mails, but they can not send any. I think the only solution is to reinstall kolab and recreate all users (only 8). But i'm not shure if this will do it for more than a month... because i've no idea what has lead to this situation. Here's the misc.log of imapd: imap[7766]: DBERROR: critical database situation imap[7769]: DBERROR PANIC: fatal region error detected; run recovery: PANIC: fatal region error detected; run recovery best regards, truppe steven _________________________________________________________________ MSN Hotmail macht reichlich Platz! http://www.msn.de/mail/speicher From martin.konold at erfrakon.de Fri Aug 12 13:09:30 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Fri, 12 Aug 2005 13:09:30 +0200 Subject: Again: DB ERROR: critical database situation In-Reply-To: References: Message-ID: <200508121309.31839.martin.konold@erfrakon.de> Am Freitag 12 August 2005 11:52 schrieb steven truppe: Please file an issue in our bugtracker. Please mention the exact version of Kolab you are using and which OS you have installed. Please also mention if you are using a SMP box. > Here's the misc.log of imapd: > imap[7766]: DBERROR: critical database situation > imap[7769]: DBERROR PANIC: fatal region error detected; run > recovery: PANIC: fatal region error detected; run recovery Regards,-- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From henning at loca.net Fri Aug 12 13:31:31 2005 From: henning at loca.net (Henning Holtschneider) Date: Fri, 12 Aug 2005 13:31:31 +0200 Subject: Again: DB ERROR: critical database situation In-Reply-To: References: Message-ID: <200508121331.35821.henning@loca.net> On Friday 12 August 2005 11:52, steven truppe wrote: > yesterday i restored the mailboxes.db my hand (like Henning Holtschneider > told me) and all went fine > for some hours. Now i have near the same thing again. My users can get > their mails, but they can not send any. I think the only solution is to > reinstall kolab and recreate all users (only 8). No. If the Cyrus databases break, the RAM on your server is faulty. It could be the filesystem, too. But unless you have very little RAM on the machine (< 256 MB), regarding the small number of users, this is very unlikely. I was told by the Cyrus developers that database problems are being caused by server memory errors. At first, I didn't want to believe them. I had the problem on three totally different servers. It turned out that one server had bad RAM (I had to run memtest86 for several days to reproduce the error), the other had a blown capacitor on the memory voltage regulator. I haven't been able to reproduce the problem on the third machine. After fixing the hardware problems, the DBERRORs are gone! Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From Andreas.Gungl at osp-dd.de Fri Aug 12 14:16:45 2005 From: Andreas.Gungl at osp-dd.de (Andreas Gungl) Date: Fri, 12 Aug 2005 14:16:45 +0200 Subject: is disconnected imap mandatory? In-Reply-To: <200508121159.20582.radoeka@xs4all.nl> References: <20050811142212.GL4019@conectiva.com.br> <200508121127.39343@osp-dd.de> <200508121159.20582.radoeka@xs4all.nl> Message-ID: <200508121416.45265@osp-dd.de> Am Freitag, 12. August 2005 11:59 schrieb Richard Bos: > Op vrijdag 12 augustus 2005 11:27, schreef Andreas Gungl: > > That's what a wish is for in the KDE bug tracker. There are lots of > > votes for it. And the KMail developer agree that this feature needs to > > be implemented. However, currently there is a lack of capacity for > > that. > > Do you happen to know the bug number. bugs.kde.org seems to be down at > the moment... http://bugs.kde.org/show_bug.cgi?id=82684 From markus at relix.de Fri Aug 12 16:39:02 2005 From: markus at relix.de (Markus Heller) Date: Fri, 12 Aug 2005 16:39:02 +0200 Subject: /kolab/etc/apache/apache.conf overwritten Message-ID: <200508121639.02301.markus@relix.de> Dear All, I need svn to run on my root server next to kolab. So I decided to switch the kolab apache port 80 off, by disabling the "listen" entry in the file /kolab/etc/apache/apache.conf After restarting the apache kolab I managed to bring the regulat debian apache2/svn up on port 80 and the two apaches were living peacefully next to each other. Unfortunately the kolab apache started a little war by rewriting its apache.conf: The old entry was restored!!! My modifications were saved in the file apache.conf.old, and since the apache2/svn was already living on port 80, it failed to come up. Is this issue related to problem [issue847]? And some more questions: - Where can I make my modifications permanent? - What is the reason for the rewriting of the config files? Thanks ahead for your replies Markus From bh at intevation.de Fri Aug 12 16:44:34 2005 From: bh at intevation.de (Bernhard Herzog) Date: Fri, 12 Aug 2005 16:44:34 +0200 Subject: /kolab/etc/apache/apache.conf overwritten In-Reply-To: <200508121639.02301.markus@relix.de> (Markus Heller's message of "Fri, 12 Aug 2005 16:39:02 +0200") References: <200508121639.02301.markus@relix.de> Message-ID: Markus Heller writes: > Is this issue related to problem [issue847]? No. It's part of how kolab is designed to work. > And some more questions: > - Where can I make my modifications permanent? > - What is the reason for the rewriting of the config files? The config files are generated from templates in /kolab/etc/kolab/templates/ based on values taken from ldap. Always make modifications to the templates and then regenerate the config files with /kolab/sbin/kolabconf Bernhard -- Intevation GmbH http://intevation.de/ Skencil http://skencil.org/ Thuban http://thuban.intevation.org/ From sven at dreampixel.de Sun Aug 14 14:51:35 2005 From: sven at dreampixel.de (Sven Gehr) Date: Sun, 14 Aug 2005 14:51:35 +0200 (CEST) Subject: Maildomain ? Message-ID: <24893089.1124023895912.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Hi at all, after the kolab-installation, the bootstrap-script ask me: Please enter your Maildomain - if you do not know your mail domain use the fqdn from above [dreampixel]: My local dns-zone is dreampixel (without tld). My externel mailaccount (hostet by the isp) is dreampixel.de What the right answer for the bootstrap-question? dreampixel or dreampixel.de? with best regards sven From radoeka at xs4all.nl Sun Aug 14 15:32:29 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Sun, 14 Aug 2005 15:32:29 +0200 Subject: Maildomain ? In-Reply-To: <24893089.1124023895912.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <24893089.1124023895912.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <200508141532.29947.radoeka@xs4all.nl> Op zondag 14 augustus 2005 14:51, schreef Sven Gehr: > My local dns-zone is dreampixel (without tld). My externel mailaccount > (hostet by the isp) is dreampixel.de > > What the right answer for the bootstrap-question? dreampixel or > dreampixel.de? The latter: dreampixel.de -- Richard Bos Without a home the journey is endless From sven at dreampixel.de Mon Aug 15 19:59:59 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 15 Aug 2005 19:59:59 +0200 (CEST) Subject: How to connect the kolab-ldap-server ? Message-ID: <10040639.1124128799306.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Hi at all, I have success the basic-installation. Now I will look in the LDAP-Tree with my jxplorer from my client. In the bootstrap I hyve define: Please enter your Maildomain [dreampixel]: dreampixel.de and the password for the manager. No try to connect from the client with: Host: darwin Protokoll: LDAP v3 Port: 636 Base DN: dc=dreampixel,dc=de Grad: User+Kennwort User DN: cn=manager,dc=dreampixel,dc=de Pass: my_pass When I try to connect with this settings it don't work. Whe I login in the Webinterface with my manager/pass all looks good. What's the problem? with best regards sven From gwprojekt at gmx.de Mon Aug 15 20:16:40 2005 From: gwprojekt at gmx.de (Martin Breuer) Date: Mon, 15 Aug 2005 20:16:40 +0200 Subject: How to connect the kolab-ldap-server ? In-Reply-To: <10040639.1124128799306.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <10040639.1124128799306.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <4300DC08.8050703@gmx.de> Sven Gehr schrieb: >Hi at all, > >I have success the basic-installation. Now I will look in the LDAP-Tree >with my jxplorer from my client. In the bootstrap I hyve define: > >Please enter your Maildomain [dreampixel]: dreampixel.de >and the password for the manager. > >No try to connect from the client with: > >Host: darwin >Protokoll: LDAP v3 >Port: 636 >Base DN: dc=dreampixel,dc=de >Grad: User+Kennwort >User DN: cn=manager,dc=dreampixel,dc=de > > user dn: cn=manager, cn=internal, dc=dreampixel, dc=de try this, because the manager is in the tree of internal best regards >Pass: my_pass > >When I try to connect with this settings it don't work. Whe I login in >the Webinterface with my manager/pass all looks good. > >What's the problem? > >with best regards >sven > >_______________________________________________ >Kolab-users mailing list >Kolab-users at kolab.org >https://kolab.org/mailman/listinfo/kolab-users > > > From sven at dreampixel.de Mon Aug 15 20:17:18 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 15 Aug 2005 20:17:18 +0200 (CEST) Subject: How to connect the kolab-ldap-server ? In-Reply-To: <10040639.1124128799306.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <10040639.1124128799306.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <26779524.1124129838198.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 15.08.2005 19:59 schrieb Sven Gehr : Hi at all, > I have success the basic-installation. Now I will look in the > LDAP-Tree > with my jxplorer from my client. In the bootstrap I hyve define: > > Please enter your Maildomain [dreampixel]: dreampixel.de > and the password for the manager. > > No try to connect from the client with: > > Host: darwin > Protokoll: LDAP v3 > Port: 636 > Base DN: dc=dreampixel,dc=de > Grad: User+Kennwort > User DN: cn=manager,dc=dreampixel,dc=de > Pass: my_pass ok, I find it by self. Host: darwin Protokoll: LDAP v3 Port: 389 Base DN: dc=dreampixel,dc=de Grad: User+Kennwort User DN: cn=manager,cn=internal,dc=dreampixel,dc=de Pass: my_pass with best regards sven From sast0004 at student-zw.fh-kl.de Mon Aug 15 20:35:44 2005 From: sast0004 at student-zw.fh-kl.de (Sascha Strasser) Date: Mon, 15 Aug 2005 20:35:44 +0200 Subject: Using Active Directory only to authenticate Message-ID: <4300E080.7040102@student-zw.fh-kl.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, i use OpenLDAP for authentication and storing contacts. Just basic installation, but i want to use an existing W2k3 Server AD with the User Accounts on them for authenticate users for kolab. Is this possible with a kolab server. How must this configurate it? Or must there make some changes in the source code? with best regards Sascha -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.5 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFDAOCA+qsJ3pthDy4RAqc5AKDP51J6d+OKH4hKVXLo6kyk5lHFXgCfb1KE XAEOLHUEZz8LyWNEQIeRNw8= =m349 -----END PGP SIGNATURE----- From radoeka at xs4all.nl Mon Aug 15 21:25:04 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Mon, 15 Aug 2005 21:25:04 +0200 Subject: Virus alert mentioned over 2x500 times Message-ID: <200508152125.05295.radoeka@xs4all.nl> My kolab (2.0.1) server got hit by a virus alert. No problem I would, but the same alert is being sent out more than 500 times twice. I wonder how that happened, perhaps you can help me with the analysis: The first virus alert started at: Date: Fri, 12 Aug 2005 15:45:21 +0200 (CEST) Subject: VIRUS (Worm.Bagle.BB-gen) IN MAIL TO YOU After that it would come in every 5 minutes: 3.:Date: Fri, 12 Aug 2005 15:56:41 +0200 (CEST) 4.:Date: Fri, 12 Aug 2005 16:03:32 +0200 (CEST) 5.:Date: Fri, 12 Aug 2005 16:08:08 +0200 (CEST) 6.:Date: Fri, 12 Aug 2005 16:12:53 +0200 (CEST) 7.:Date: Fri, 12 Aug 2005 16:17:01 +0200 (CEST) 8.:Date: Fri, 12 Aug 2005 16:21:54 +0200 (CEST) 9.:Date: Fri, 12 Aug 2005 16:26:28 +0200 (CEST) Later on a second one joined (7 hours later). The last part of the two: 1042.:Date: Sun, 14 Aug 2005 12:33:48 +0200 (CEST) 1041.:Date: Sun, 14 Aug 2005 12:33:47 +0200 (CEST) 1043.:Date: Sun, 14 Aug 2005 12:38:37 +0200 (CEST) 1044.:Date: Sun, 14 Aug 2005 12:38:40 +0200 (CEST) 1046.:Date: Sun, 14 Aug 2005 12:43:13 +0200 (CEST) 1045.:Date: Sun, 14 Aug 2005 12:43:13 +0200 (CEST) 1047.:Date: Sun, 14 Aug 2005 12:47:46 +0200 (CEST) 1048.:Date: Sun, 14 Aug 2005 12:47:48 +0200 (CEST) 1050.:Date: Sun, 14 Aug 2005 12:52:22 +0200 (CEST) 1049.:Date: Sun, 14 Aug 2005 12:52:20 +0200 (CEST) 1049. was the last one... One particularity: I use fetchmail to retrieve the messages from the provider every 30 minutes. There were only 2 incoming messages.... Is this a misconfiguration on my site, something else?? BTW: the virus scanner stopped by itself. ------------------ The first msg contained VIRUS ALERT Our content checker found virus: Worm.Bagle.BB-gen banned name: multipart/mixed | application/octet-stream,.zip,To_reduce_the_t ax.zip | .exe,.exe-ms,Taxes.exe in an email to you from: digec at school-leiden.nl First upstream SMTP client IP address: [127.0.0.1] localhost According to the 'Received:' trace, the message originated at: [67.78.83.10] CoreBenefits4.net (rrcs-67-78-83-10.sw.biz.rr.com [67.78.83.10]) Our internal reference code for this message is 19339-07. The message has been quarantined as: virus-lgLifvGQVFSa 2nd msg: VIRUS ALERT Our content checker found virus: Worm.Bagle.BB-gen banned name: multipart/mixed | application/octet-stream,.zip,The_reporting_o f_taxes.zip | .exe,.exe-ms,Taxes.exe in an email to you from: digec at school-leiden.nl First upstream SMTP client IP address: [127.0.0.1] localhost According to the 'Received:' trace, the message originated at: [200.75.93.231] Cartera.org (adsl200-75-93-231.epm.net.co [200.75.93.231]) Our internal reference code for this message is 22980-01-6. The message has been quarantined as: virus-u7uYtqtrhvz4 -- Richard Bos Without a home the journey is endless -- Richard Bos Without a home the journey is endless From sven at dreampixel.de Mon Aug 15 21:28:42 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 15 Aug 2005 21:28:42 +0200 (CEST) Subject: kolab2 and more ldap Message-ID: <12227392.1124134122556.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Hi at all, my old server was configure with an ldap-server. The ldap contains all user, group's etc. for the complete network. The linux-clients was configured as ldap-clients and the samba3 on this server works as a PDC -> LDAP for the windows-clients. The kolab2-webadmin can't set attribute: - home-directory - login-shell .... witch I need for my linux-accounts. Is there a tool available for this? I use phphldapadmin for my old ldap-server. There I can create a object "Kolab User Entry" Has anybody test it? with best regards sven From sven at dreampixel.de Mon Aug 15 21:29:46 2005 From: sven at dreampixel.de (Sven Gehr) Date: Mon, 15 Aug 2005 21:29:46 +0200 (CEST) Subject: How to connect the kolab-ldap-server ? In-Reply-To: <26779524.1124129838198.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <10040639.1124128799306.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <26779524.1124129838198.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <17007273.1124134186919.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Am Mo 15.08.2005 20:17 schrieb Sven Gehr : > Am Mo 15.08.2005 19:59 schrieb Sven Gehr : Hi at all, > > No try to connect from the client with: > > > > Host: darwin > > Protokoll: LDAP v3 > > Port: 636 > > Base DN: dc=dreampixel,dc=de > > Grad: User+Kennwort > > User DN: cn=manager,dc=dreampixel,dc=de > > Pass: my_pass > > ok, I find it by self. > > Host: darwin > Protokoll: LDAP v3 > Port: 389 > Base DN: dc=dreampixel,dc=de > Grad: User+Kennwort > User DN: cn=manager,cn=internal,dc=dreampixel,dc=de > Pass: my_pass AND: Protokoll: LDAP v2 with best regards sven From bernhard.reiter at intevation.de Mon Aug 15 21:58:03 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 15 Aug 2005 21:58:03 +0200 Subject: Using Active Directory only to authenticate In-Reply-To: <4300E080.7040102@student-zw.fh-kl.de> References: <4300E080.7040102@student-zw.fh-kl.de> Message-ID: <200508152158.03718.bernhard.reiter@intevation.de> Am Montag, 15. August 2005 20:35 schrieb Sascha Strasser: > i use OpenLDAP for authentication and storing contacts. (Note that in Kolab terms, you can only store read only addresses in the OpenLDAP. "Contacts" are in per user folders on the server.) > Just basic > installation, but i want to use an existing W2k3 Server AD with the User > Accounts on them for authenticate users for kolab. > > Is this possible with a kolab server. How must this configurate it? Or > must there make some changes in the source code? I think it is possible, but currently is a complicated configuration which might involve using a bit of scripting glue. I have not done it myself so far. There are two general models: 1) use a regular sync from AD to Kolab's OpenLDAP. 2) a tighter integration where the Kolab Server directly asks the AD for everything. You would need to find out how passwords are saved and how you can make authenticate against this from remote. From bernhard.reiter at intevation.de Mon Aug 15 22:01:35 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 15 Aug 2005 22:01:35 +0200 Subject: Virus alert mentioned over 2x500 times In-Reply-To: <200508152125.05295.radoeka@xs4all.nl> References: <200508152125.05295.radoeka@xs4all.nl> Message-ID: <200508152201.36231.bernhard.reiter@intevation.de> Am Montag, 15. August 2005 21:25 schrieb Richard Bos: > My kolab (2.0.1) server There is no 2.0.1 Kolab Server yet. You probably have a 2.0.1pre1. > got hit by a virus alert. No problem I would, but > the same alert is being sent out more than 500 times twice. I wonder how > that happened, perhaps you can help me with the analysis: > > The first virus alert started at: > Date: Fri, 12 Aug 2005 15:45:21 +0200 (CEST) > Subject: VIRUS (Worm.Bagle.BB-gen) IN MAIL TO YOU > > After that it would come in every 5 minutes: > > 3.:Date: Fri, 12 Aug 2005 15:56:41 +0200 (CEST) > 4.:Date: Fri, 12 Aug 2005 16:03:32 +0200 (CEST) > BTW: the virus scanner stopped by itself. > One particularity: I use fetchmail to retrieve the messages from the > provider every 30 minutes. There were only 2 incoming messages.... > > Is this a misconfiguration on my site, something else?? This is hard to tell without analysis. You need to find out which component is sending out this virus message. For this, you should try to follow the email throughout the system. Start with the postfix log. The amavis log will also be interesting. Bernhard From bernhard.reiter at intevation.de Mon Aug 15 22:03:42 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 15 Aug 2005 22:03:42 +0200 Subject: kolab2 and more ldap In-Reply-To: <12227392.1124134122556.OPEN-XCHANGE.WebMail.wwwrun@postgirl> References: <12227392.1124134122556.OPEN-XCHANGE.WebMail.wwwrun@postgirl> Message-ID: <200508152203.42928.bernhard.reiter@intevation.de> Am Montag, 15. August 2005 21:28 schrieb Sven Gehr: > The kolab2-webadmin can't set attribute: > > - home-directory > - login-shell > .... > > witch I need for my linux-accounts. Is there a tool available for this? You can use any standard ldap tool as long as those attributes are allowed in your schema. One that I found fine is "gq". > I use phphldapadmin for my old ldap-server. There I can create a object > "Kolab User Entry" > Has anybody test it? I am not aware of an uptodate phphldapadmin Kolab Server support, so I would suggest to use the Kolab-webadmin to create the entries and then go from there with other tools to be sure. Bernhard From radoeka at xs4all.nl Mon Aug 15 22:12:40 2005 From: radoeka at xs4all.nl (Richard Bos) Date: Mon, 15 Aug 2005 22:12:40 +0200 Subject: kolab2 and more ldap In-Reply-To: <200508152203.42928.bernhard.reiter@intevation.de> References: <12227392.1124134122556.OPEN-XCHANGE.WebMail.wwwrun@postgirl> <200508152203.42928.bernhard.reiter@intevation.de> Message-ID: <200508152212.41812.radoeka@xs4all.nl> Op maandag 15 augustus 2005 22:03, schreef Bernhard Reiter: > > I use phphldapadmin for my old ldap-server. There I can create a object > > "Kolab User Entry" > > Has anybody test it? > > I am not aware of an uptodate phphldapadmin Kolab Server support, > so I would suggest to use the Kolab-webadmin to create the entries > and then go from there with other tools to be sure. Perhaps 'lam' is something? See http://wiki.kolab.org/index.php/Related_applications#Account_management as well. -- Richard Bos Without a home the journey is endless From dieter at dkluenter.de Tue Aug 16 09:45:05 2005 From: dieter at dkluenter.de (Dieter Kluenter) Date: Tue, 16 Aug 2005 09:45:05 +0200 Subject: Using Active Directory only to authenticate In-Reply-To: <4300E080.7040102@student-zw.fh-kl.de> (Sascha Strasser's message of "Mon, 15 Aug 2005 20:35:44 +0200") References: <4300E080.7040102@student-zw.fh-kl.de> Message-ID: <87k6imiav2.fsf@rubin.l4b.de> Sascha Strasser writes: > Hi, > > i use OpenLDAP for authentication and storing contacts. Just basic > installation, but i want to use an existing W2k3 Server AD with the User > Accounts on them for authenticate users for kolab. > > Is this possible with a kolab server. How must this configurate it? Or > must there make some changes in the source code? If you do have thorough knowledge of LDAP, Active Directory and OpenLDAP, you may configure the ldap proxy back-ldap with proxy-cache and rewrite engine to rewrite and transport your authentication requests to AD and vice versa. As OpenLDAP-2.3 (which is not supplied by Kolab yet) offers advanced binding and proxy-authentication features with back-ldap, I would vote for a three server design kolab --> back-ldap --> AD The mailinglist archive of ldap-interop http://lists.fini.net/mailman/listinfo/ldap-interop and the list ldap at umich.edu are sources for ldap related support, while the openldap archive is only dedicated to openldap related issues. -Dieter -- Dieter Kl?nter | Systemberatung http://www.dkluenter.de GPG Key ID:8EF7B6C6 From o.wiemer at audiovisuellemedien.de Tue Aug 16 13:42:53 2005 From: o.wiemer at audiovisuellemedien.de (Oliver Wiemer) Date: Tue, 16 Aug 2005 13:42:53 +0200 Subject: fetchmail Message-ID: <200508161342.53843.o.wiemer@audiovisuellemedien.de> Hello, i use an debian server, installed from http://www.fruitsalad.org/kolab/server/beta/kolab-server-2.0-rc-4/ix86-debian3.0/ kolab works, i can send emails by an kolab account. I insert in the postfix/main.cf defer_transports = smtp. A script does the ext. mail communication (pop3 before smtp). #/bin/sh fetchmail -a -f /root/fetchmailrc /kolab/sbin/postfix flush my fetchmailrc: set postmaster "root" poll pop.ceg-vendrell-leiterplatten.de with proto POP3 user xxx password xx is "oliver at smtp.ceg-vendrell-leiterplatten.de" keep by starting the script it looks like OK. root at smtp:~# ./mailer.sh fetchmail: Server-CommonName stimmt nicht berein: mail.ims-firmen.de != pop.ceg-vendrell-leiterplatten.de 1 Nachricht fr ceg-vendrell-leiterplatten.de2 bei pop.ceg-vendrell-leiterplatten.de (2938 Oktetts). Nachricht ceg-vendrell-leiterplatten.de2 at pop.ceg-vendrell-leiterplatten.de:1 von 1 wird gelesen (2938 Oktetts) .. nicht geflusht root at smtp:~# /kolab/sbin/mailq -- 4 Kbytes in 1 Request. root at smtp:~# /kolab/sbin/mailq -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- 5EB32143416 3997 Tue Aug 16 13:28:05 o.wiemer at audiovisuellemedien.de (delivery temporarily suspended: deferred transport) oliver at smtp.ceg-vendrell-leiterplatten.de tail -f /kolab/var/postfix/log/postfix.log Aug 16 13:30:06 smtp postfix/smtpd[23677]: connect from localhost[127.0.0.1] Aug 16 13:30:06 smtp postfix/smtpd[23677]: B7F9F143416: client=localhost[127.0.0.1] Aug 16 13:30:06 smtp postfix/cleanup[23678]: B7F9F143416: message-id=<200508161227.57486.o.wiemer at audiovisuellemedien.de> Aug 16 13:30:06 smtp postfix/qmgr[20065]: B7F9F143416: from=, size=3257, nrcpt=1 (queue active) Aug 16 13:30:06 smtp postfix/smtpd[23677]: disconnect from localhost[127.0.0.1] Aug 16 13:30:06 smtp postfix/smtpd[23682]: connect from localhost[127.0.0.1] Aug 16 13:30:06 smtp postfix/smtpd[23682]: E6E17143419: client=localhost[127.0.0.1] Aug 16 13:30:06 smtp postfix/cleanup[23686]: E6E17143419: message-id=<200508161227.57486.o.wiemer at audiovisuellemedien.de> Aug 16 13:30:07 smtp postfix/qmgr[20065]: E6E17143419: from=, size=3779, nrcpt=1 (queue active) Aug 16 13:30:07 smtp postfix/smtpd[23682]: disconnect from localhost[127.0.0.1] Aug 16 13:30:07 smtp postfix/smtp[23679]: B7F9F143416: to=, orig_to=, relay=127.0.0.1[127.0.0.1], delay=1, status=sent (250 2.6.0 Ok, id=17724-07, from MTA: 250 Ok: queued as E6E17143419) Aug 16 13:30:07 smtp postfix/qmgr[20065]: B7F9F143416: removed Aug 16 13:30:07 smtp postfix/smtpd[23691]: connect from localhost[127.0.0.1] Aug 16 13:30:07 smtp postfix/smtpd[23691]: 14394143416: client=localhost[127.0.0.1] Aug 16 13:30:07 smtp postfix/cleanup[23686]: 14394143416: message-id=<200508161227.57486.o.wiemer at audiovisuellemedien.de> Aug 16 13:30:07 smtp postfix/qmgr[20065]: 14394143416: from=, size=3997, nrcpt=1 (queue active) Aug 16 13:30:07 smtp postfix/smtpd[23691]: disconnect from localhost[127.0.0.1] Aug 16 13:30:07 smtp postfix/pipe[23687]: E6E17143419: to=, relay=kolabfilter, delay=1, status=sent (smtp.ceg-vendrell-leiterplatten.de) Aug 16 13:30:07 smtp postfix/qmgr[20065]: 14394143416: to=, relay=none, delay=0, status=deferred (delivery temporarily suspended: deferred transport) Aug 16 13:30:07 smtp postfix/qmgr[20065]: E6E17143419: removed an at last my hosts file 127.0.0.1 localhost 127.0.0.1 smtp.ceg-vendrell-leiterplatten.de smtp 192.168.0.40 smtp.ceg-vendrell-leiterplatten.de localhost ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts I think postfix didn't know this account. why? Had anybody an idea what can i do? i use the same on an suse9.0 and it works. Kind regards Olli -- Oliver Wiemer audiovisuelle medien Kirchenweg 7 89358 Kammeltal Tel: +49 8223 90903 Mobile +49 171 2755826 o.wiemer at audiovisuellemedien.de From hoeger at takeabyte.de Tue Aug 16 14:38:46 2005 From: hoeger at takeabyte.de (=?us-ascii?Q?Frank_Hoger?=) Date: Tue, 16 Aug 2005 14:38:46 +0200 Subject: Permissions on /kolab/etc/resmgr/resmgr.conf Message-ID: <20050816125157.9F9CA3DAE3C@dumper.takeabyte.de> Hello, I just installed Kolab Server 2 from sources on a Debian sarge system using http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2. 0/sources/ While receiving email messages postfix.log gives me the following error: Command died with status 255: "/kolab/bin/php". Command output: Warning: main(/kolab/etc/resmgr/resmgr.conf): failed to open stream: Permission denied in /kolab/etc/resmgr/kolabfilter.php on line 61 Fatal error: main(): Failed opening required '/kolab/etc/resmgr/resmgr.conf' (include_path='.:/kolab/var/kolab/php:/kolab/var/kolab/php/pear:.:/kolab/lib /php') in /kolab/etc/resmgr/kolabfilter.php on line 61 After changing the permissions on /kolab/etc/resmgr/resmgr.conf to world readable the error disappeared, but the problem reoccured after changing the Kolab configuration through the Web Interface. Where is the right place to set the permissions permanently? Thank you Frank -------------- next part -------------- An HTML attachment was scrubbed... URL: From axel.schmidat at lsg.nrw.de Tue Aug 16 14:58:15 2005 From: axel.schmidat at lsg.nrw.de (Axel Schmidat) Date: Tue, 16 Aug 2005 14:58:15 +0200 Subject: Problems with the user settings - Mail Delivery, Forward Email, Vacation - Message-ID: <4301E2E7.2010605@lsg.nrw.de> hi at all, I get a error-message, if I try activate the user settiings in Mail Delivery, Forward Email, Vacation . Mail Delivery: Errors: Not curently in TRANSACTION state Script was: require "fileinto"; if header :contains [X-Kolab-Scheduling-Messages"] ["FALSE"] { } Forward Email: Errors: Not curently in TRANSACTION state Script was: require "fileinto"; redirect "email-adress"; keep; Vacation: Forward Email: Errors: Not curently in TRANSACTION state Script was: require "vacation"; if header :contains "X-Spam-Flag" "YES" { keep; stop; } vacation :adresses [ " email-adress" ] :days 7 Thx in advance for some help Axel From axel.schmidat at lsg.nrw.de Tue Aug 16 15:23:17 2005 From: axel.schmidat at lsg.nrw.de (Axel Schmidat) Date: Tue, 16 Aug 2005 15:23:17 +0200 Subject: Problems with the user settings - Mail Delivery, Forward Email, Vacation - In-Reply-To: <4301E2E7.2010605@lsg.nrw.de> References: <4301E2E7.2010605@lsg.nrw.de> Message-ID: <4301E8C5.9030801@lsg.nrw.de> Axel Schmidat schrieb: > hi at all, > I get a error-message, if I try activate the user settiings in Mail > Delivery, Forward Email, Vacation . > > Mail Delivery: > > Errors: > Not curently in TRANSACTION state > Script was: > > require "fileinto"; > if header :contains [X-Kolab-Scheduling-Messages"] ["FALSE"] { > } > > Forward Email: > > Errors: > Not curently in TRANSACTION state > Script was: > > require "fileinto"; > redirect "email-adress"; keep; > > Vacation: > > Forward Email: > > Errors: > Not curently in TRANSACTION state > Script was: > > require "vacation"; > if header :contains "X-Spam-Flag" "YES" { keep; stop; } > vacation :adresses [ " email-adress" ] :days 7 > > Thx in advance for some help > > Axel > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > I found some messages in apache-error.log: Tue Aug 16 13:14:31 2005] [error] PHP Warning: fsockopen(): php_network_getaddresses: getaddrinfo failed: Temporary failure in name resolution in /kolab/lib/php/Net/Socket.php on line 106 [Tue Aug 16 13:14:31 2005] [error] PHP Warning: fsockopen(): unable to connect to kolab.lsg-test.nrw.de:2000 in /kolab/lib/php/Net/Socket.php on line 106 [Tue Aug 16 13:14:31 2005] [error] PHP Warning: in_array(): Wrong datatype for second argument in /kolab/var/kolab/www/admin/user/deliver.php on line 81 but I have no idea to resolve my problem :-( greetz Axel From helge.hess at opengroupware.org Wed Aug 17 13:22:52 2005 From: helge.hess at opengroupware.org (Helge Hess) Date: Wed, 17 Aug 2005 13:22:52 +0200 Subject: Kolab Client In-Reply-To: <200507301243.42720.till@klaralvdalens-datakonsult.se> References: <1958fc3305183d510175573e6a48d1bd@opengroupware.org> <200507301243.42720.till@klaralvdalens-datakonsult.se> Message-ID: <57c297eb5435a2f74572a46a8a0ba1cc@opengroupware.org> Hi Till, On Jul 30, 2005, at 12:43, Till Adam wrote: > The only thing that is special is a set of added annotations, which > cyrus does not yet have out of the box. is there a simple check (using telnet) whether a given server supports the required annotations? Like --- telnet server 143 1 login "test" "test" 2 ??? --- Greets, helge -- http://docs.opengroupware.org/Members/helge/ OpenGroupware.org From henning at loca.net Wed Aug 17 14:18:36 2005 From: henning at loca.net (Henning Holtschneider) Date: Wed, 17 Aug 2005 14:18:36 +0200 Subject: Kolab Client In-Reply-To: <57c297eb5435a2f74572a46a8a0ba1cc@opengroupware.org> References: <1958fc3305183d510175573e6a48d1bd@opengroupware.org> <200507301243.42720.till@klaralvdalens-datakonsult.se> <57c297eb5435a2f74572a46a8a0ba1cc@opengroupware.org> Message-ID: <200508171418.40050.henning@loca.net> On Wednesday 17 August 2005 13:22, Helge Hess wrote: > Hi Till, > > On Jul 30, 2005, at 12:43, Till Adam wrote: > > The only thing that is special is a set of added annotations, which > > cyrus does not yet have out of the box. > > is there a simple check (using telnet) whether a given server supports > the required annotations? Like No. The stock Cyrus IMAP server supports annotations, but it does not support the vendor-specific annotations which the Kolab clients use. You can use the CAPABILITY IMAP command to query the server for annotations support, but this will only tell you if the server is configured to support annotations at all. The Kolab annotations patch, which only adds vendor-specific annotations, has not been included in the official Cyrus CVS yet. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From henning at loca.net Wed Aug 17 14:37:45 2005 From: henning at loca.net (Henning Holtschneider) Date: Wed, 17 Aug 2005 14:37:45 +0200 Subject: Kolab Client In-Reply-To: <200508171418.40050.henning@loca.net> References: <1958fc3305183d510175573e6a48d1bd@opengroupware.org> <57c297eb5435a2f74572a46a8a0ba1cc@opengroupware.org> <200508171418.40050.henning@loca.net> Message-ID: <200508171437.49425.henning@loca.net> On Wednesday 17 August 2005 14:18, Henning Holtschneider wrote: > On Wednesday 17 August 2005 13:22, Helge Hess wrote: > > Hi Till, > > > > On Jul 30, 2005, at 12:43, Till Adam wrote: > > > The only thing that is special is a set of added annotations, which > > > cyrus does not yet have out of the box. > > > > is there a simple check (using telnet) whether a given server supports > > the required annotations? Like > > No. The stock Cyrus IMAP server supports annotations, but it does not Sorry, I didn't think far enough 8-) You should be able to do something like 1 LOGIN user password 2 SETANNOTATION "INBOX/Calendar" "/vendor/kolab/folder-type" ("value.shared" "event") If the server responds "OK", it supports vendor-specific annotations. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From helge.hess at opengroupware.org Wed Aug 17 15:04:56 2005 From: helge.hess at opengroupware.org (Helge Hess) Date: Wed, 17 Aug 2005 15:04:56 +0200 Subject: Kolab Client In-Reply-To: <200508171437.49425.henning@loca.net> References: <1958fc3305183d510175573e6a48d1bd@opengroupware.org> <57c297eb5435a2f74572a46a8a0ba1cc@opengroupware.org> <200508171418.40050.henning@loca.net> <200508171437.49425.henning@loca.net> Message-ID: <51b5c6a2b8ce22fa97f4109aa3b94e63@opengroupware.org> On Aug 17, 2005, at 14:37, Henning Holtschneider wrote: > You should be able to do something like > > 1 LOGIN user password > 2 SETANNOTATION "INBOX/Calendar" "/vendor/kolab/folder-type" > ("value.shared" > "event") Thats what I wanted to know, thanks. > If the server responds "OK", it supports vendor-specific annotations. FYI: the OSX 10.4.2 server says "NO permission denied". Greets, Helge -- http://docs.opengroupware.org/Members/helge/ OpenGroupware.org From johnd at quaketech.com Wed Aug 17 17:28:03 2005 From: johnd at quaketech.com (John Dempsey) Date: Wed, 17 Aug 2005 11:28:03 -0400 Subject: Whats the best way to cleanup Imap mail folders Message-ID: <43035783.7050606@quaketech.com> Hi all, This may be as simple as just deleteing the files and folders, but I wanted to make sure I didnt mess something up doing that. We are using Kolab in POP mode for email, so that users manage their mail on their individual machines and I don't need to deal with it on the server. A few users enabled "Email delivery" in their user settings and it was saving messages on the server and in one case filled up his quota. He should be downloading everything and removing it from the server instead. Whats the best way to remove the messages from the server without harming anything? Thanks JD From lists at subvs.co.uk Wed Aug 17 18:46:10 2005 From: lists at subvs.co.uk (Hamish) Date: Wed, 17 Aug 2005 17:46:10 +0100 Subject: Whats the best way to cleanup Imap mail folders In-Reply-To: <43035783.7050606@quaketech.com> References: <43035783.7050606@quaketech.com> Message-ID: <200508171746.24044.lists@subvs.co.uk> On Wednesday 17 August 2005 16:28, John Dempsey wrote: > Hi all, This may be as simple as just deleteing the files and folders, > but I wanted to make sure I didnt mess something > up doing that. > > We are using Kolab in POP mode for email, so that users manage their > mail on their individual machines and I don't need to deal with it on > the server. A few users enabled "Email delivery" in their user settings > and it was saving messages on the server and in one case filled up his > quota. He should be downloading everything and removing it from the > server instead. Whats the best way to remove the messages from the > server without harming anything? I would connect using an IMAP client, and then delete as necessary, I dont think its a good idea to start deleting files directly. Hope that helps, H -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From andreas at conectiva.com.br Wed Aug 17 22:46:21 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Wed, 17 Aug 2005 17:46:21 -0300 Subject: virus bounces Message-ID: <20050817204621.GB16285@conectiva.com.br> Is it possible via the kolab interface to disable virus bounces? Since most senders are false anyway, I also think this bounce should be disabled for all viruses and not just those amavisd thinks forge the sender. From andreas at conectiva.com.br Wed Aug 17 22:54:11 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Wed, 17 Aug 2005 17:54:11 -0300 Subject: virus bounces In-Reply-To: <20050817204621.GB16285@conectiva.com.br> References: <20050817204621.GB16285@conectiva.com.br> Message-ID: <20050817205411.GC16285@conectiva.com.br> On Wed, Aug 17, 2005 at 05:46:21PM -0300, Andreas Hasenack wrote: > Is it possible via the kolab interface to disable virus bounces? > Since most senders are false anyway, I also think this bounce should be > disabled for all viruses and not just those amavisd thinks forge the > sender. Hmm, sorry, I didn't see the amavisd MYUSERS policy (under which my testcase was falling). If the sender is offsite then no bounce is sent. Seems reasonable. From henning at loca.net Thu Aug 18 10:39:33 2005 From: henning at loca.net (Henning Holtschneider) Date: Thu, 18 Aug 2005 10:39:33 +0200 Subject: Whats the best way to cleanup Imap mail folders In-Reply-To: <200508171746.24044.lists@subvs.co.uk> References: <43035783.7050606@quaketech.com> <200508171746.24044.lists@subvs.co.uk> Message-ID: <200508181039.37415.henning@loca.net> On Wednesday 17 August 2005 18:46, Hamish wrote: > On Wednesday 17 August 2005 16:28, John Dempsey wrote: > > Hi all, This may be as simple as just deleteing the files and folders, > > but I wanted to make sure I didnt mess something > > up doing that. > > > > We are using Kolab in POP mode for email, so that users manage their > > mail on their individual machines and I don't need to deal with it on > > the server. A few users enabled "Email delivery" in their user settings > > and it was saving messages on the server and in one case filled up his > > quota. He should be downloading everything and removing it from the > > server instead. Whats the best way to remove the messages from the > > server without harming anything? > > I would connect using an IMAP client, and then delete as necessary, I dont > think its a good idea to start deleting files directly. That's 100% correct. You MUST NOT create or delete files or folders inside the imap mail storage directory tree manually. It will break the Cyrus IMAP server. All operations have to be performed through POP3 or IMAP. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From matt at fruitsalad.org Thu Aug 18 12:26:58 2005 From: matt at fruitsalad.org (Matt Douhan) Date: Thu, 18 Aug 2005 12:26:58 +0200 Subject: Whats the best way to cleanup Imap mail folders In-Reply-To: <200508181039.37415.henning@loca.net> References: <43035783.7050606@quaketech.com> <200508171746.24044.lists@subvs.co.uk> <200508181039.37415.henning@loca.net> Message-ID: <200508181226.58212.matt@fruitsalad.org> On Thursday 18 August 2005 10.39, Henning Holtschneider wrote: > That's 100% correct. You MUST NOT create or delete files or folders inside > the imap mail storage directory tree manually. It will break the Cyrus IMAP > server. All operations have to be performed through POP3 or IMAP. I hope you are saying that because this a users mailing list, because it is not entirely true of course but thats a topic for the devel list. -- Matt Douhan www.fruitsalad.org From cs-ml-0110031013 at ebz-dresden.de Tue Aug 16 11:25:34 2005 From: cs-ml-0110031013 at ebz-dresden.de (Carsten Schurig) Date: Tue, 16 Aug 2005 11:25:34 +0200 Subject: Using Active Directory only to authenticate In-Reply-To: <200508152158.03718.bernhard.reiter@intevation.de> References: <4300E080.7040102@student-zw.fh-kl.de> <200508152158.03718.bernhard.reiter@intevation.de> Message-ID: Bernhard Reiter schrieb: > There are two general models: > 1) use a regular sync from AD to Kolab's OpenLDAP. > 2) a tighter integration where the Kolab Server directly > asks the AD for everything. If I just want to have an authentification of a user, wouldn't it be possible to use PAM? If that's true, it's quite easy to use winbindd of samba 3 to authenticate to a Windows AD server (I configured this to authenticate users for our subversion repositories: svn -> apache -> pam -> winbindd -- works very well so far...). Cheers, Carsten From bohuslav at blin.cz Fri Aug 19 12:38:03 2005 From: bohuslav at blin.cz (Bohuslav Blin) Date: Fri, 19 Aug 2005 12:38:03 +0200 Subject: Lost events Korganizer+Kolab Message-ID: <200508191238.04060.bohuslav@blin.cz> Hello, korganizer/kolab sometimes didn't save new events. I found when: I use 2 calendars resources. First one is my own, second one is for group. Both are on the same kolab server. When i add new event, korganizer ask me which calendar i want to use to save. But sometimes korganizer dont't ask me, when i close korganizer, this new event is lost. Same behaviour is when i use korganizer+kmail separatly and also with kontact(kmail+korganizer). i use: kolab 2.0 Debian sarge + KDE 3.4.1 Bo. From Andreas.Gungl at osp-dd.de Fri Aug 19 12:41:04 2005 From: Andreas.Gungl at osp-dd.de (Andreas Gungl) Date: Fri, 19 Aug 2005 12:41:04 +0200 Subject: Lost events Korganizer+Kolab In-Reply-To: <200508191238.04060.bohuslav@blin.cz> References: <200508191238.04060.bohuslav@blin.cz> Message-ID: <200508191241.04101@osp-dd.de> Am Freitag, 19. August 2005 12:38 schrieb Bohuslav Blin: > Hello, > korganizer/kolab sometimes didn't save new events. I found when: > [...] > Same behaviour is when i use korganizer+kmail separatly and also with > kontact(kmail+korganizer). > > i use: > kolab 2.0 > Debian sarge + KDE 3.4.1 Please upgrade to KDE 3.4.2, the problem should be fixed there IIRC. Regards, Andreas From bohuslav at blin.cz Fri Aug 19 14:05:36 2005 From: bohuslav at blin.cz (Bohuslav Blin) Date: Fri, 19 Aug 2005 14:05:36 +0200 Subject: Lost events Korganizer+Kolab In-Reply-To: <200508191241.04101@osp-dd.de> References: <200508191238.04060.bohuslav@blin.cz> <200508191241.04101@osp-dd.de> Message-ID: <200508191405.36701.bohuslav@blin.cz> Dne p? 19. srpna 2005 12:41 Andreas Gungl napsal(a): > Am Freitag, 19. August 2005 12:38 schrieb Bohuslav Blin: > > Hello, > > korganizer/kolab sometimes didn't save new events. I found when: > > [...] > > Same behaviour is when i use korganizer+kmail separatly and also with > > kontact(kmail+korganizer). > > > > i use: > > kolab 2.0 > > Debian sarge + KDE 3.4.1 > > Please upgrade to KDE 3.4.2, the problem should be fixed there IIRC. > Thanks for help. I'll try it, but there is no packages for Debian Sarge in this time ;-( Bo. From alessandro.fiorino at gmail.com Sat Aug 20 10:26:24 2005 From: alessandro.fiorino at gmail.com (Alessandro Fiorino) Date: Sat, 20 Aug 2005 10:26:24 +0200 Subject: Changing type of a shared folder Message-ID: Is it possible to change the type of a shared folder, i.e. from mail to contacts? From markus at relix.de Sat Aug 20 15:14:35 2005 From: markus at relix.de (Markus Heller) Date: Sat, 20 Aug 2005 15:14:35 +0200 Subject: LXOffice Message-ID: <200508201514.35929.markus@relix.de> Dear Community, is there any easy way to extend the kolab scheme? I would like to add the configuration of the ERP software "LX-Office" to the kolab user scheme, so that all my kolab users will also be lxoffice users and that there is a single point of configuration for my system. By this we could start to define an integrated solution for small enterprises. Striking is also the fact that the developers of lxoffice have started a groupware solution that is based on imap, postfix, spamassassin etc. and that all the lxoffice componentes are developed in Perl. :-)) In the commercial world, enterprises agree on cooperations because they complement each other. I see a strong reason that kolab2 and lxoffice should offer at least an integration strategy :-) What do you think? Best wishes, Markus From alessandro.fiorino at gmail.com Sun Aug 21 19:35:19 2005 From: alessandro.fiorino at gmail.com (Alessandro Fiorino) Date: Sun, 21 Aug 2005 19:35:19 +0200 Subject: Changing type of a shared folder In-Reply-To: <200508201305.14449.matt@fruitsalad.org> References: <200508201305.14449.matt@fruitsalad.org> Message-ID: Well, I'm using it in an environment with Outlook+Toltec clients so I don't have KMail. Is there any "low level" command with cyradm or telnetting to the IMAP server ? What about adding and option to the web admin interface to change the folder type? 2005/8/20, Matt Douhan : > On Saturday 20 August 2005 10.26, Alessandro Fiorino wrote: > > Is it possible to change the type of a shared folder, i.e. from mail > > to contacts? > > Yes it is if your kontact/KMail is new enough > From baloo at ursine.ca Sun Aug 21 23:01:35 2005 From: baloo at ursine.ca (Paul Johnson) Date: Sun, 21 Aug 2005 14:01:35 -0700 Subject: Success with Kolab snapshot on Debian "Sarge" In-Reply-To: <5cd6cfc90409081233189f4ed9@mail.gmail.com> References: <5cd6cfc90409081233189f4ed9@mail.gmail.com> Message-ID: <200508211401.36065.baloo@ursine.ca> On Wednesday 31 December 1969 04:00 pm, shaun connor wrote: > Debian 'Sarge' on an HP Proliant ML350 server. Updated all libraries > with Apt-Get, removed exim. Cleaned out excess servicecs and > programs. Do you have to remove exim? What if I don't want to switch to postfix? From matt at fruitsalad.org Sun Aug 21 23:25:30 2005 From: matt at fruitsalad.org (Matt Douhan) Date: Sun, 21 Aug 2005 23:25:30 +0200 Subject: Success with Kolab snapshot on Debian "Sarge" In-Reply-To: <200508211401.36065.baloo@ursine.ca> References: <5cd6cfc90409081233189f4ed9@mail.gmail.com> <200508211401.36065.baloo@ursine.ca> Message-ID: <200508212325.30628.matt@fruitsalad.org> On Sunday 21 August 2005 23.01, Paul Johnson wrote: > On Wednesday 31 December 1969 04:00 pm, shaun connor wrote: > > Debian 'Sarge' on an HP Proliant ML350 server. Updated all libraries > > with Apt-Get, removed exim. Cleaned out excess servicecs and > > programs. > > Do you have to remove exim? What if I don't want to switch to postfix? So far it is not an option in kolab to use an arbitrary MTA, you have to use postfix with kolab as it stands today. -- Matt Douhan www.fruitsalad.org From jan at intevation.de Mon Aug 22 08:54:28 2005 From: jan at intevation.de (Jan-Oliver Wagner) Date: Mon, 22 Aug 2005 08:54:28 +0200 Subject: [Kolab-users] LXOffice In-Reply-To: <200508201514.35929.markus@relix.de> References: <200508201514.35929.markus@relix.de> Message-ID: <20050822065427.GB10631@intevation.de> Hello Markus, On Sat, Aug 20, 2005 at 03:14:35PM +0200, Markus Heller wrote: > is there any easy way to extend the kolab scheme? I would like to add the > configuration of the ERP software "LX-Office" to the kolab user scheme, so > that all my kolab users will also be lxoffice users and that there is a > single point of configuration for my system. Wouldn't it be easier if your extend your LX-Office with the Kolab scheme? > By this we could start to define an integrated solution for small enterprises. > Striking is also the fact that the developers of lxoffice have started a > groupware solution that is based on imap, postfix, spamassassin etc. and that > all the lxoffice componentes are developed in Perl. :-)) > > In the commercial world, enterprises agree on cooperations because they > complement each other. I see a strong reason that kolab2 and lxoffice should > offer at least an integration strategy :-) > > What do you think? The partners of the Kolab-Konsotrium already started integrating Kolab2 into GOsa and UCS :-) So yes, anything that helps to have even more users run Kolab2 in their preferred system/management ecnvironment is a good idea. Best Jan -- Jan-Oliver Wagner http://intevation.de/~jan/ Intevation GmbH http://intevation.de/ Kolab Konsortium http://kolab-konsortium.de/ FreeGIS http://freegis.org/ From bernhard.reiter at intevation.de Mon Aug 22 11:29:48 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 22 Aug 2005 11:29:48 +0200 Subject: Permissions on /kolab/etc/resmgr/resmgr.conf In-Reply-To: <20050816125157.9F9CA3DAE3C@dumper.takeabyte.de> References: <20050816125157.9F9CA3DAE3C@dumper.takeabyte.de> Message-ID: <200508221129.48922.bernhard.reiter@intevation.de> Am Dienstag, 16. August 2005 14:38 schrieb Frank Hoger: > I just installed Kolab Server 2 from sources on a Debian sarge system using > http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2 >. 0/sources/ I assume you also configured it? Were there any error messages during kolab_bootstrap -b ? > While receiving email messages postfix.log gives me the following error: > > Command died with status 255: "/kolab/bin/php". Command output: Warning: > main(/kolab/etc/resmgr/resmgr.conf): failed to open stream: Permission > denied in /kolab/etc/resmgr/kolabfilter.php on line 61 Fatal error: main(): > Failed opening required '/kolab/etc/resmgr/resmgr.conf' > (include_path='.:/kolab/var/kolab/php:/kolab/var/kolab/php/pear:.:/kolab/li >b /php') in /kolab/etc/resmgr/kolabfilter.php on line 61 > > After changing the permissions on /kolab/etc/resmgr/resmgr.conf to world > readable the error disappeared, but the problem reoccured after changing > the Kolab configuration through the Web Interface. > > Where is the right place to set the permissions permanently? Something else is wrong, this file should not be world readable. postfix will normally started as a user that can read that file. Did the openpkg install part create kolab kolab-r and kolab-n uses correctly within the system? Bernhard From bernhard.reiter at intevation.de Mon Aug 22 11:31:45 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 22 Aug 2005 11:31:45 +0200 Subject: Problems with the user settings - Mail Delivery, Forward Email, Vacation - In-Reply-To: <4301E2E7.2010605@lsg.nrw.de> References: <4301E2E7.2010605@lsg.nrw.de> Message-ID: <200508221131.45412.bernhard.reiter@intevation.de> Am Dienstag, 16. August 2005 14:58 schrieb Axel Schmidat: > hi at all, > I get a error-message, if I try activate the user settiings in Mail > Delivery, Forward Email, Vacation . > > Mail Delivery: > > Errors: > Not curently in TRANSACTION state > Script was: Do those users have working email account otherwise? This message usally comes when sieve cannot find the user. Can you check the mail: attributes within your ldap are completely lower case for those users? BTW: Which exact version of Kolab Server are you using? From bernhard.reiter at intevation.de Mon Aug 22 11:35:06 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 22 Aug 2005 11:35:06 +0200 Subject: Lost events Korganizer+Kolab In-Reply-To: <200508191405.36701.bohuslav@blin.cz> References: <200508191238.04060.bohuslav@blin.cz> <200508191241.04101@osp-dd.de> <200508191405.36701.bohuslav@blin.cz> Message-ID: <200508221135.06565.bernhard.reiter@intevation.de> Am Freitag, 19. August 2005 14:05 schrieb Bohuslav Blin: > Dne p? 19. srpna 2005 12:41 Andreas Gungl napsal(a): > > Am Freitag, 19. August 2005 12:38 schrieb Bohuslav Blin: > > > Hello, > > > korganizer/kolab sometimes didn't save new events. I found when: > > > [...] > > > Same behaviour is when i use korganizer+kmail separatly and also with > > > kontact(kmail+korganizer). > > > > > > i use: > > > kolab 2.0 > > > Debian sarge + KDE 3.4.1 > > > > Please upgrade to KDE 3.4.2, the problem should be fixed there IIRC. > > Thanks for help. > > I'll try it, but there is no packages for Debian Sarge in this time ;-( Another possibility is to use the proko2 Branch builds or tarballs which have seen more quality control and can also work on top of KDE 3.2 and KDE 3.3. Bernhard From bernhard.reiter at intevation.de Mon Aug 22 11:36:47 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 22 Aug 2005 11:36:47 +0200 Subject: Changing type of a shared folder In-Reply-To: References: <200508201305.14449.matt@fruitsalad.org> Message-ID: <200508221136.47953.bernhard.reiter@intevation.de> Am Sonntag, 21. August 2005 19:35 schrieb Alessandro Fiorino: > Well, I'm using it in an environment with Outlook+Toltec clients so I > don't have KMail. Is there any "low level" command with cyradm or > telnetting to the IMAP server ? Yes, you have to set the right annotation via IMAP. cyradm will support with with Kolab Server 2.0.1, but not earlier. (2.0.1rc1 does not have it). > What about adding and option to the web admin interface to change the > folder type? You shall not change the folder type of course, once choosen. From bernhard.reiter at intevation.de Mon Aug 22 11:39:57 2005 From: bernhard.reiter at intevation.de (Bernhard Reiter) Date: Mon, 22 Aug 2005 11:39:57 +0200 Subject: LXOffice In-Reply-To: <200508201514.35929.markus@relix.de> References: <200508201514.35929.markus@relix.de> Message-ID: <200508221139.57950.bernhard.reiter@intevation.de> Am Samstag, 20. August 2005 15:14 schrieb Markus Heller: > is there any easy way to extend the kolab scheme? Hello Markus, technically Kolab just extends some standard LDAP objectclasses, like inetOrgPerson. As this is orthogonal to other attributes you could add Kolab's AUXILIARY classes to other compatible schemes. Bernhard From alessandro.fiorino at gmail.com Mon Aug 22 12:14:04 2005 From: alessandro.fiorino at gmail.com (Alessandro Fiorino) Date: Mon, 22 Aug 2005 12:14:04 +0200 Subject: Changing type of a shared folder In-Reply-To: <200508221136.47953.bernhard.reiter@intevation.de> References: <200508201305.14449.matt@fruitsalad.org> <200508221136.47953.bernhard.reiter@intevation.de> Message-ID: 2005/8/22, Bernhard Reiter : > Am Sonntag, 21. August 2005 19:35 schrieb Alessandro Fiorino: > > Well, I'm using it in an environment with Outlook+Toltec clients so I > > don't have KMail. Is there any "low level" command with cyradm or > > telnetting to the IMAP server ? > > Yes, you have to set the right annotation via IMAP. Any hint on the command to use ? > > > What about adding and option to the web admin interface to change the > > folder type? > > You shall not change the folder type of course, once choosen. > Yes, but what about adding the option during the creation? From neto at univali.br Mon Aug 22 14:18:10 2005 From: neto at univali.br (Jose Morelli Neto) Date: Mon, 22 Aug 2005 09:18:10 -0300 Subject: LDAP Organization, Message-ID: Hi folks, I installed Kolab 2.0 in Debian Sarge on IBM 345 server with success. I have only one question: In my installation, i observed that all objects (distribution lists, users, resources) are allocated on root of ldap (dc=test,dc=com). Is this ok, or my installation was erroneous? If the organization will be this, exists some effort to organize objects in OUs? Regards, Neto. _______________________________ Jos? Morelli Neto - neto at univali.br MSN:neto at univali.br - Fone: +55 (47) 341-7986 Universidade do Vale do Itaja? - UNIVALI Tecnologia da Informa??o / Opera??es -------------- next part -------------- An HTML attachment was scrubbed... URL: From henning at loca.net Mon Aug 22 17:22:15 2005 From: henning at loca.net (Henning Holtschneider) Date: Mon, 22 Aug 2005 17:22:15 +0200 Subject: Changing type of a shared folder In-Reply-To: References: <200508221136.47953.bernhard.reiter@intevation.de> Message-ID: <200508221722.20081.henning@loca.net> On Monday 22 August 2005 12:14, Alessandro Fiorino wrote: > 2005/8/22, Bernhard Reiter : > > Am Sonntag, 21. August 2005 19:35 schrieb Alessandro Fiorino: > > > Well, I'm using it in an environment with Outlook+Toltec clients so I > > > don't have KMail. Is there any "low level" command with cyradm or > > > telnetting to the IMAP server ? > > > > Yes, you have to set the right annotation via IMAP. > > Any hint on the command to use ? Something like SETANNOTATION "INBOX/Calendar" "/vendor/kolab/folder-type" ("value.shared" "event") should work. The correct folder types can be found in the Kolab server documentation. Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From alessandro.fiorino at gmail.com Mon Aug 22 23:52:35 2005 From: alessandro.fiorino at gmail.com (Alessandro Fiorino) Date: Mon, 22 Aug 2005 23:52:35 +0200 Subject: [Solved] Kolab 2 installation on Fedora 4 Message-ID: I've managed to install and start Kolab 2.0 on Fedora 4. The key is the GCC compiler: openpkg 2.2 and 2.4 doesn't compile correctly with GCC 4.0 which is shipped with Fedora 4 (and other recent distributions). Fortunately the GCC version used under Fedora 3 (3.2.3) is avaiable also for Fedora 4 for compatibility: the needed packages are compat-gcc-32-c++-3.2.3-47.fc4 compat-libstdc++-296-2.96-132.fc4 compat-gcc-32-3.2.3-47.fc4 compat-libstdc++-33-3.2.3-47.fc4 Some other tricks are needed: first of all the default compiler have to be changed, so cd /usr/bin mv gcc gcc40 mv g++ g++40 mv gcov gcov40 ln -s gcc32 gcc ln -s g++32 g++ ln -s gcov32 gcov After that there is still a problem with the libc.so file, so the file /usr/lib/libc.so have to be edited changing from /* GNU ld script Use the shared library, but some functions are only in the static library, so try that secondarily. */ OUTPUT_FORMAT(elf32-i386) GROUP ( /lib/libc.so.6 /usr/lib/libc_nonshared.a AS_NEEDED ( /lib/ld-linux.so.2 ) ) to /* GNU ld script Use the shared library, but some functions are only in the static library, so try that secondarily. */ OUTPUT_FORMAT(elf32-i386) /* GROUP ( /lib/libc.so.6 /usr/lib/libc_nonshared.a AS_NEEDED ( /lib/ld-linux.so.2 ) ) */ GROUP ( /lib/libc.so.6 /usr/lib/libc_nonshared.a ) Now the installation should go flawlessy, after that the modifications have to be reverted. IMHO this "hack" should not introduce problems, because one of the first thing the openpkg installation process does is to build a custom gcc 3.4.2 for its own use. If I receive other installation successes, I will add a note to the Wiki. Regards, Alessandro Fiorino From andreas at conectiva.com.br Mon Aug 22 23:56:29 2005 From: andreas at conectiva.com.br (Andreas Hasenack) Date: Mon, 22 Aug 2005 18:56:29 -0300 Subject: [Solved] Kolab 2 installation on Fedora 4 In-Reply-To: References: Message-ID: <20050822215629.GI7776@conectiva.com.br> On Mon, Aug 22, 2005 at 11:52:35PM +0200, Alessandro Fiorino wrote: > If I receive other installation successes, I will add a note to the Wiki. Mandriva cooker also builds standard kolab if you install gcc3.3 and run "update-alternatives gcc" and select "gcc-3.3" to be your new default compiler (instead of gcc-4). From kbaker at missionvi.com Tue Aug 23 06:52:19 2005 From: kbaker at missionvi.com (Kevin Baker) Date: Mon, 22 Aug 2005 21:52:19 -0700 (PDT) Subject: /kolab/bin/cyradm manager can't login... Password? Message-ID: <1179.70.93.219.235.1124772739.squirrel@mail.missionvi.com> I can't seem to log into the kolab cyradm... I have su'd to kolab-r /kolab/bin/cyradm -U manager localhost I enter the password set in ldap for my manager user and get the following error: Could not determine server at /kolab/lib/perl/vendor_perl/5.8.5/i686-linux/Cyrus/IMAP/Admin.pm line 118 cyradm: cannot authenticate to server with as manager Any ideas..? From markus at relix.de Tue Aug 23 14:50:50 2005 From: markus at relix.de (Markus Heller) Date: Tue, 23 Aug 2005 14:50:50 +0200 Subject: LXOffice In-Reply-To: <200508221139.57950.bernhard.reiter@intevation.de> References: <200508201514.35929.markus@relix.de> <200508221139.57950.bernhard.reiter@intevation.de> Message-ID: <200508231450.50384.markus@relix.de> Am Montag, 22. August 2005 11:39 schrieb Bernhard Reiter: > Am Samstag, 20. August 2005 15:14 schrieb Markus Heller: > > is there any easy way to extend the kolab scheme? > technically Kolab just extends some standard LDAP objectclasses, > like inetOrgPerson. As this is orthogonal to other attributes > you could add Kolab's AUXILIARY classes to other compatible > schemes. Bernhard, the design is absolutely great. I also see LDAP as the central point of configuraion in any environment Kolab will be used. But the question is moreover: How easy / difficult is it to extend the web configuration scheme? Imagine, somebody wants to attach the user administration of application xy to Kolab. Technically he would just need to extend the schema and load it into LDAP. But what about the handling in the operational phase? How easy / difficult will it be to update a passwd? For this reason I am interested to see if the layout of the config web interface can be extended by editing any such template like in the apache configuration. If there is a standard way to do it, attaching third party applications to kolab would be childish easy and another reason to use kolab. Best wishes, Markus From markus at relix.de Tue Aug 23 15:07:51 2005 From: markus at relix.de (Markus Heller) Date: Tue, 23 Aug 2005 15:07:51 +0200 Subject: Change "manager" password In-Reply-To: <20050718122313.GC28813@dvmwest.dvmwest.de> References: <20050718094624.GB28813@dvmwest.dvmwest.de> <200507181407.18986.henning@loca.net> <20050718122313.GC28813@dvmwest.dvmwest.de> Message-ID: <200508231507.52166.markus@relix.de> Am Montag, 18. Juli 2005 14:23 schrieb Frank Matthie?: > Henning Holtschneider [2005-07-18 14:07 CEST]: > > On Monday 18 July 2005 11:46, Frank Matthie? wrote: > > > As i start the installtion i use a simple password for the manager > > > account. I want to change that to a strong one. As i search for a way > > > to [...] > > > Any hints, links or textfiles? > > > > /kolab/sbin/passwd is your friend :-) This thread is already quite old, but I would like to add for reasons of usefullness, that the above statement is incorrect. There is no such utility like /kolab/sbin/passwd Moreover the utility which is good for changing the manager passwd is /kolab/bin/kolabpasswd Best wishes, Markus From pierre.deville at gmail.com Tue Aug 23 15:35:18 2005 From: pierre.deville at gmail.com (Pierre DEVILLE) Date: Tue, 23 Aug 2005 15:35:18 +0200 Subject: Address book / Ldap problem Message-ID: Hi, I have a problem to connect the address book to my Kolab server via LDAP. I created 2 users in the Kolab's Web Interface. I can see all my objects with "ldapbrowser" (Java). The command "telnet 192.168.0.1 389" works well. I tried Outlook with KONSEC Konnector and Thunderbird with SyncKolab but, when i configure my address book, it's always empty. Can you help me ? Thanks Pierre From henning at loca.net Tue Aug 23 15:59:02 2005 From: henning at loca.net (Henning Holtschneider) Date: Tue, 23 Aug 2005 15:59:02 +0200 Subject: Change "manager" password In-Reply-To: <200508231507.52166.markus@relix.de> References: <20050718094624.GB28813@dvmwest.dvmwest.de> <20050718122313.GC28813@dvmwest.dvmwest.de> <200508231507.52166.markus@relix.de> Message-ID: <200508231559.06669.henning@loca.net> On Tuesday 23 August 2005 15:07, Markus Heller wrote: > Am Montag, 18. Juli 2005 14:23 schrieb Frank Matthie?: > > Henning Holtschneider [2005-07-18 14:07 CEST]: > > > On Monday 18 July 2005 11:46, Frank Matthie? wrote: > > > > As i start the installtion i use a simple password for the manager > > > > account. I want to change that to a strong one. As i search for a way > > > > to [...] > > > > Any hints, links or textfiles? > > > > > > /kolab/sbin/passwd is your friend :-) *Doh* %-{ > Moreover the utility which is good for changing the manager passwd is > > /kolab/bin/kolabpasswd I must have forgotten to take my pills that morning ... Thank's for correcting the information! Regards, Henning Holtschneider -- LocaNet oHG - http://www.loca.net Lindemannstrasse 81, D-44137 Dortmund tel +49 231 91596-25, fax +49 231 91596-55 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From matt at fruitsalad.org Tue Aug 23 16:50:13 2005 From: matt at fruitsalad.org (Matt Douhan) Date: Tue, 23 Aug 2005 16:50:13 +0200 Subject: Address book / Ldap problem In-Reply-To: References: Message-ID: <200508231650.13280.matt@fruitsalad.org> On Tuesday 23 August 2005 15:35, Pierre DEVILLE wrote: > Hi, > > I have a problem to connect the address book to my Kolab server via LDAP. > I created 2 users in the Kolab's Web Interface. I can see all my > objects with "ldapbrowser" (Java). > The command "telnet 192.168.0.1 389" works well. > I tried Outlook with KONSEC Konnector and Thunderbird with SyncKolab > but, when i configure my address book, it's always empty. The type of connector you use has nothing to do with the LDAP addressbook, in OL you need to add an LDAP service to get it working, and in KONTACT you add a ldap resource to kabc, I have never used thunderbird so I dunno what you need to do there, the KONSEC connector is for mapping the storage to the IMAP4 server, it means your folders that OL would normally only keep locally or on an exchange server is stored( mapped ) to the IMAP server. The same applies for the Toltec connector, with one huge difference, toltec who makes the toltec connector also has an ldap client sw that makes life in OL land very nice with offline caps and things and you may want to look into that one. -- Matt Douhan www.fruitsalad.org From john at sirprimus.com Tue Aug 23 19:22:22 2005 From: john at sirprimus.com (john at sirprimus.com) Date: Tue, 23 Aug 2005 12:22:22 -0500 Subject: [Solved] Kolab 2 installation on Fedora 4 In-Reply-To: References: Message-ID: <20050823122222.5rutz7fz5b4kgck4@localhost> Sounds like this could potentially cause problems with other Fedora applications that were/or require the 4.0 version for compilation. Please correct me if I am wrong in that. This solution also seems to violate the Philosophy behind using the openpkg system to begin with. Perhapse Kolab could ship with a version of openpkg that does compile on GCC 4.0. Nevertheless, great job getting to the root of this problem. John Quoting Alessandro Fiorino : > I've managed to install and start Kolab 2.0 on Fedora 4. > The key is the GCC compiler: openpkg 2.2 and 2.4 doesn't compile > correctly with GCC 4.0 which is shipped with Fedora 4 (and other > recent distributions). > Fortunately the GCC version used under Fedora 3 (3.2.3) is avaiable > also for Fedora 4 for compatibility: the needed packages are > compat-gcc-32-c++-3.2.3-47.fc4 > compat-libstdc++-296-2.96-132.fc4 > compat-gcc-32-3.2.3-47.fc4 > compat-libstdc++-33-3.2.3-47.fc4 > > Some other tricks are needed: first of all the default compiler have > to be changed, so > > cd /usr/bin > mv gcc gcc40 > mv g++ g++40 > mv gcov gcov40 > ln -s gcc32 gcc > ln -s g++32 g++ > ln -s gcov32 gcov > > After that there is still a problem with the libc.so file, so the file > /usr/lib/libc.so > have to be edited changing from > > /* GNU ld script > Use the shared library, but some functions are only in > the static library, so try that secondarily. */ > OUTPUT_FORMAT(elf32-i386) > GROUP ( /lib/libc.so.6 /usr/lib/libc_nonshared.a AS_NEEDED ( > /lib/ld-linux.so.2 ) ) > > to > > /* GNU ld script > Use the shared library, but some functions are only in > the static library, so try that secondarily. */ > OUTPUT_FORMAT(elf32-i386) > /* GROUP ( /lib/libc.so.6 /usr/lib/libc_nonshared.a AS_NEEDED ( > /lib/ld-linux.so.2 ) ) */ > GROUP ( /lib/libc.so.6 /usr/lib/libc_nonshared.a ) > > Now the installation should go flawlessy, after that the modifications > have to be reverted. > IMHO this "hack" should not introduce problems, because one of the > first thing the openpkg installation process does is to build a custom > gcc 3.4.2 for its own use. > > If I receive other installation successes, I will add a note to the Wiki. > > Regards, > Alessandro Fiorino > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > From soliva at comcept.ch Wed Aug 24 09:40:22 2005 From: soliva at comcept.ch (Andrea Soliva) Date: Wed, 24 Aug 2005 09:40:22 +0200 Subject: Solaris 8 Sparc Kolab2 gmp compile error Message-ID: <20050824073115.M99566@comcept.ch> Hi all I tried to install Kolab2 final release on Solaris 8 sparc latest recommended cluster. The test machine is a Ultra 1 sun4u 64bit with 512MB RAM. The download and all was working absolut without problem also the install of all packages incl. openpkg was running without problems only one or actually two packages could not be installed. The package which makes me problem is gmp and because of this clamav would also not be installed (dependencie). If I look to gmp in the beginning ghe configure looks fine but after that following occurs: mp_bases.c:2376: warning: integer constant is too large for "long" type mp_bases.c:2377: warning: integer constant is too large for "long" type mp_bases.c:2377: warning: integer constant is too large for "long" type mp_bases.c:2378: warning: integer constant is too large for "long" type mp_bases.c:2378: warning: integer constant is too large for "long" type mp_bases.c:2379: warning: integer constant is too large for "long" type mp_bases.c:2379: warning: integer constant is too large for "long" type mp_bases.c:2380: warning: integer constant is too large for "long" type mp_bases.c:2380: warning: integer constant is too large for "long" type mp_bases.c:2381: warning: integer constant is too large for "long" type mp_bases.c:2381: warning: integer constant is too large for "long" type mp_bases.c:2382: warning: integer constant is too large for "long" type mp_bases.c:2382: warning: integer constant is too large for "long" type mp_bases.c:2383: warning: integer constant is too large for "long" type mp_bases.c:2383: warning: integer constant is too large for "long" type mp_bases.c:2384: warning: integer constant is too large for "long" type mp_bases.c:2384: warning: integer constant is too large for "long" type mp_bases.c:2385: warning: integer constant is too large for "long" type mp_bases.c:2385: warning: integer constant is too large for "long" type mp_bases.c:2386: warning: integer constant is too large for "long" type mp_bases.c:2386: warning: integer constant is too large for "long" type mp_bases.c:2387: warning: integer constant is too large for "long" type mp_bases.c:2387: warning: integer constant is too large for "long" type mp_bases.c:2388: warning: integer constant is too large for "long" type mp_bases.c:2388: warning: integer constant is too large for "long" type mp_bases.c:2389: warning: integer constant is too large for "long" type mp_bases.c:2389: warning: integer constant is too large for "long" type mp_bases.c:2390: warning: integer constant is too large for "long" type mp_bases.c:2390: warning: integer constant is too large for "long" type mp_bases.c:2391: warning: integer constant is too large for "long" type mp_bases.c:2391: warning: integer constant is too large for "long" type mp_bases.c:2392: warning: integer constant is too large for "long" type mp_bases.c:2392: warning: integer constant is too large for "long" type mp_bases.c:2393: warning: integer constant is too large for "long" type mp_bases.c:2393: warning: integer constant is too large for "long" type mp_bases.c:2394: warning: integer constant is too large for "long" type mp_bases.c:2394: warning: integer constant is too large for "long" type mp_bases.c:2395: warning: integer constant is too large for "long" type mp_bases.c:2395: warning: integer constant is too large for "long" type mp_bases.c:2396: warning: integer constant is too large for "long" type mp_bases.c:2396: warning: integer constant is too large for "long" type mp_bases.c:2397: warning: integer constant is too large for "long" type mp_bases.c:2397: warning: integer constant is too large for "long" type /bin/sh ../libtool --mode=compile /kolab/bin/cc -DHAVE_CONFIG_H -I. -I. -I.. - D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add | sed 's/_$//'` -O2 -pipe -c - o add.lo `test -f add.c || echo './'`add.c /kolab/bin/cc -DHAVE_CONFIG_H -I. -I. -I.. -D__GMP_WITHIN_GMP -I.. - DOPERATION_add -O2 -pipe -c add.c -o add.o /bin/sh ../libtool --mode=compile /kolab/bin/cc -DHAVE_CONFIG_H -I. -I. -I.. - D__GMP_WITHIN_GMP -I.. -DOPERATION_`echo add_1 | sed 's/_$//'` -O2 -pipe - c -o add_1.lo `test -f add_1.c || echo './'`add_1.c /kolab/bin/cc -DHAVE_CONFIG_H -I. -I. -I.. -D__GMP_WITHIN_GMP -I.. - DOPERATION_add_1 -O2 -pipe -c add_1.c -o add_1.o /bin/sh ../libtool --mode=compile --tag=CC ../mpn/m4-ccas -- m4="m4" /kolab/bin/cc -c -DHAVE_CONFIG_H -I. -I. -I.. -D__GMP_WITHIN_GMP - I.. -DOPERATION_`echo add_n | sed 's/_$//'` -O2 -pipe `test -f add_n.asm || echo './'`add_n.asm ../mpn/m4-ccas --m4=m4 /kolab/bin/cc -c -DHAVE_CONFIG_H -I. -I. -I.. - D__GMP_WITHIN_GMP -I.. -DOPERATION_add_n -O2 -pipe add_n.asm -o add_n.o m4 -DHAVE_CONFIG_H -D__GMP_WITHIN_GMP -DOPERATION_add_n add_n.asm >tmp- add_n.s /kolab/bin/cc -c -DHAVE_CONFIG_H -I. -I. -I.. -D__GMP_WITHIN_GMP -I.. - DOPERATION_add_n -O2 -pipe tmp-add_n.s -o add_n.o tmp-add_n.s: Assembler messages: tmp-add_n.s:78: Error: Architecture mismatch on "bl,pn %icc,.Loop0". tmp-add_n.s:78: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:81: Error: Architecture mismatch on "ldx". tmp-add_n.s:81: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:82: Error: Architecture mismatch on "ldx". tmp-add_n.s:82: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:84: Error: Architecture mismatch on "ldx". tmp-add_n.s:84: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:85: Error: Architecture mismatch on "ldx". tmp-add_n.s:85: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:87: Error: Architecture mismatch on "ldx". tmp-add_n.s:87: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:88: Error: Architecture mismatch on "ldx". tmp-add_n.s:88: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:89: Error: Architecture mismatch on "ldx". tmp-add_n.s:89: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:90: Error: Architecture mismatch on "ldx". tmp-add_n.s:90: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:95: Error: Architecture mismatch on "bl,pn %icc,.Lend4567". tmp-add_n.s:95: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:103: Error: Architecture mismatch on "ldx". tmp-add_n.s:103: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:107: Error: Architecture mismatch on "ldx". tmp-add_n.s:107: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:111: Error: Architecture mismatch on "srlx". tmp-add_n.s:111: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:113: Error: Architecture mismatch on "stx". tmp-add_n.s:113: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:123: Error: Architecture mismatch on "ldx". tmp-add_n.s:123: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:127: Error: Architecture mismatch on "ldx". tmp-add_n.s:127: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:131: Error: Architecture mismatch on "srlx". tmp-add_n.s:131: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:133: Error: Architecture mismatch on "stx". tmp-add_n.s:133: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:143: Error: Architecture mismatch on "ldx". tmp-add_n.s:143: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:147: Error: Architecture mismatch on "ldx". tmp-add_n.s:147: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:151: Error: Architecture mismatch on "srlx". tmp-add_n.s:151: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:153: Error: Architecture mismatch on "stx". tmp-add_n.s:153: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:163: Error: Architecture mismatch on "ldx". tmp-add_n.s:163: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:168: Error: Architecture mismatch on "ldx". tmp-add_n.s:168: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:171: Error: Architecture mismatch on "srlx". tmp-add_n.s:171: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:173: Error: Architecture mismatch on "stx". tmp-add_n.s:173: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:178: Error: Architecture mismatch on "bge,pt %icc,.Loop". tmp-add_n.s:178: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:185: Error: Architecture mismatch on "srlx". tmp-add_n.s:185: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:187: Error: Architecture mismatch on "stx". tmp-add_n.s:187: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:193: Error: Architecture mismatch on "srlx". tmp-add_n.s:193: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:195: Error: Architecture mismatch on "stx". tmp-add_n.s:195: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:202: Error: Architecture mismatch on "srlx". tmp-add_n.s:202: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:204: Error: Architecture mismatch on "stx". tmp-add_n.s:204: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:210: Error: Architecture mismatch on "srlx". tmp-add_n.s:210: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:211: Error: Architecture mismatch on "stx". tmp-add_n.s:211: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:214: Error: Architecture mismatch on "bz,pn %icc,.Lret". tmp-add_n.s:214: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:217: Error: Architecture mismatch on "ldx". tmp-add_n.s:217: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:219: Error: Architecture mismatch on "ldx". tmp-add_n.s:219: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:228: Error: Architecture mismatch on "stx". tmp-add_n.s:228: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:230: Error: Architecture mismatch on "bnz,pt %icc,.Loop0". tmp-add_n.s:230: (Requires v9|v9a|v9b; requested architecture is v8.) tmp-add_n.s:231: Error: Architecture mismatch on "srlx". tmp-add_n.s:231: (Requires v9|v9a|v9b; requested architecture is v8.) make[2]: *** [add_n.lo] Error 1 make[1]: *** [all-recursive] Error 1 make: *** [all] Error 2 error: Bad exit status from /kolab/RPM/TMP/rpm-tmp.261 (%build) RPM build errors: Bad exit status from /kolab/RPM/TMP/rpm-tmp.261 (%build) obmtool:WARNING: install failure. Missing /kolab/RPM/PKG/gmp-4.1.4- 20040924.sparc64-solaris8-kolab.rpm I can not troubleshoot this and acutally I do not understand it because gmp 4.1.2 I'm already using on my systems also for clamav and also on Solaris 8 without problems it means the systems are all absolutly identical but in the kolab env seems I have a problem or with the gmp version. Could somebody advice me what could be done again only this packages it going wrong all other ones will be installed without problems! kind regards Andrea From lists at pietrosanti.it Wed Aug 24 12:33:04 2005 From: lists at pietrosanti.it (Fabio Pietrosanti) Date: Wed, 24 Aug 2005 12:33:04 +0200 Subject: Does perl applications under kolab framework use FSL library for syslogging? Message-ID: <20050824103341.52EFB1D8F9B@supertolla.itapac.net> I installed OpenPEC which is an application for Italian Certified Email systems ( http://www.openpec.org) that's written in perl. I configured it to use syslog instead of log to file. I configured an fsl source /kolab/etc/fsl/fsl.openpec I'm sure that OpenPEC is using Kolab's perl and not system perl. OpenPEC use Unix::Syslog . However i cannot get the logs as i want: OpenPEC -> Perl -> Unix::Syslog -> Fsl -> /kolab/etc/fsl/fsl.openpec -> /kolab/var/openpec/openpec.log Does anyone know if the perl Unix::Syslog work trough Fake Syslog Library? Best Regards Fabio From soliva at comcept.ch Wed Aug 24 12:36:23 2005 From: soliva at comcept.ch (Andrea Soliva) Date: Wed, 24 Aug 2005 12:36:23 +0200 Subject: ADD: Solaris 8 Sparc Kolab2 gmp compile error Message-ID: <20050824102440.M66511@comcept.ch> Hi all for a test I copy the src from kolab/RPM/SRC/gmp/gmp-4.1.4.tar.gz to a temp dir and compiled it as user root: gzip -dc gmp-4.1.4.tar.gz | tar xvf - cd gmp-4.1.4 ./configure make make install all without problems....! How can I configure the kolab env or install that gmp would be compiled because on the local system it could be compiled without problems! kind regards Andrea From soliva at comcept.ch Wed Aug 24 13:29:55 2005 From: soliva at comcept.ch (Andrea Soliva) Date: Wed, 24 Aug 2005 13:29:55 +0200 Subject: ADD: Solaris 8 Sparc Kolab2 gmp compile error Message-ID: <20050824111617.M38179@comcept.ch> Hi all I'm a step further...if I look how the source would be configured (./configure) in the kolab2 env and in the normal system env the difference seems to be the problem. In the kolab2 env the ./configure interprets the system as: compiler gcc -g -02 -m64 -mptr64 -Wa,-xarch=v9 -mcpu=v9 ...yes that is not correct and this is the reason I fail...in the normal system env the ./configure interprets it correct: compiler gcc -g -02 -m64 -mptr64 -Wa,-xarch=v9 -mcpu=v9 ...no compiler cc -g -02 -m64 -mptr64 -Wa,-xarch=v9 -mcpu=v9 ...no compiler gcc -g -02 -Wa,-xarch=v9 -mcpu=vplus ...yes Correct I have Solaris 8 = v8 and not v9.....but why and where can I manipulte that in this way that it works under kolab2 env? kind regards Andrea From soliva at comcept.ch Wed Aug 24 13:33:14 2005 From: soliva at comcept.ch (Andrea Soliva) Date: Wed, 24 Aug 2005 13:33:14 +0200 Subject: ADD: Solaris 8 Sparc Kolab2 gmp compile error Message-ID: <20050824113211.M34713@comcept.ch> Hi all sorry I made a mistake here the correction! I'm a step further...if I look how the source would be configured (./configure) in the kolab2 env and in the normal system env the difference seems to be the problem. In the kolab2 env the ./configure interprets the system as: compiler gcc -g -02 -m64 -mptr64 -Wa,-xarch=v9 -mcpu=v9 ...yes that is not correct and this is the reason I fail...in the normal system env the ./configure interprets it correct: compiler gcc -g -02 -m64 -mptr64 -Wa,-xarch=v9 -mcpu=v9 ...no compiler cc -g -02 -m64 -mptr64 -Wa,-xarch=v9 -mcpu=v9 ...no compiler gcc -g -02 -Wa,-xarch=v8 -mcpu=v8plus ...yes Correct I have Solaris 8 = v8 and not v9.....but why and where can I manipulte that in this way that it works under kolab2 env? kind regards Andrea From soliva at comcept.ch Wed Aug 24 14:27:55 2005 From: soliva at comcept.ch (Andrea Soliva) Date: Wed, 24 Aug 2005 14:27:55 +0200 Subject: ADD: Solaris 8 Sparc Kolab2 gmp compile error Message-ID: <20050824122359.M31784@comcept.ch> Hi all I found a solution but I do not know how to implement it means if I would change to kolab2 env with su - kolab and compile the source manually with: ./configure CC=gcc CXX=gcc CFLAGS=-Wa,-xarch=v8 CXXFLAGS=-xarch=v8 make it would work....! I tried to implement this in the obmtool.conf file with following entry: @install $(altloc)gmp-4.1.4-20040924 ./configure CC=gcc CXX=gcc CFLAGS=-Wa,- xarch=v8 CXXFLAGS=-xarch=v8 but this does not work.....how can I implement this? kind regards Andrea From dieter at dkluenter.de Wed Aug 24 17:07:16 2005 From: dieter at dkluenter.de (Dieter Kluenter) Date: Wed, 24 Aug 2005 17:07:16 +0200 Subject: ADD: Solaris 8 Sparc Kolab2 gmp compile error In-Reply-To: <20050824122359.M31784@comcept.ch> (Andrea Soliva's message of "Wed, 24 Aug 2005 14:27:55 +0200") References: <20050824122359.M31784@comcept.ch> Message-ID: <87y86re5ln.fsf@rubin.l4b.de> "Andrea Soliva" writes: > Hi all > > I found a solution but I do not know how to implement it means if I would > change to kolab2 env with su - kolab and compile the source manually with: > > ./configure CC=gcc CXX=gcc CFLAGS=-Wa,-xarch=v8 CXXFLAGS=-xarch=v8 > > make > > it would work....! I tried to implement this in the obmtool.conf file with > following entry: > > @install $(altloc)gmp-4.1.4-20040924 ./configure CC=gcc CXX=gcc CFLAGS=-Wa,- > xarch=v8 CXXFLAGS=-xarch=v8 > > but this does not work.....how can I implement this? You may create a file /kolab/.rpmmacros, for more information and syntax see http://www.openpkg.org/faq.html#overriding-cflags -Dieter -- Dieter Kl?nter | Systemberatung http://www.dkluenter.de GPG Key ID:8EF7B6C6 From soliva at comcept.ch Wed Aug 24 23:03:23 2005 From: soliva at comcept.ch (ComCept Net GmbH Soliva) Date: Wed, 24 Aug 2005 23:03:23 +0200 Subject: AW: ADD: Solaris 8 Sparc Kolab2 gmp compile error In-Reply-To: <87y86re5ln.fsf@rubin.l4b.de> Message-ID: <20050824210315.074628555B@helios.comcept.ch> Hi I had a look at the site and if I understood all correct I have to generate a file in the home dir from kolab with the name ".rpmmacros" . In this file it could be defined some cflags based for a package or global. To be on the secure site I defined in a global way as following: vi /kolab/.rpmmarcos %l_cflags -Wa,-xarch=v8 %l_cc /opt/sfw/gcc %l_cxx /opt/sfw/gcc %l_cxxflags -xarch=v8 chmod 644 /kolab/.rpmmarcos chown kolab:kolab /kolab/.rpmmarcos Actually I do not understand why but I can write in different ways the entrys but it has absolutly no impact of the way the source would be configured. Did I misunderstood something? Andrea -----Urspr?ngliche Nachricht----- Von: kolab-users-bounces at kolab.org [mailto:kolab-users-bounces at kolab.org] Im Auftrag von Dieter Kluenter Gesendet: Mittwoch, 24. August 2005 17:07 An: kolab-users at kolab.org Betreff: Re: ADD: Solaris 8 Sparc Kolab2 gmp compile error "Andrea Soliva" writes: > Hi all > > I found a solution but I do not know how to implement it means if I would > change to kolab2 env with su - kolab and compile the source manually with: > > ./configure CC=gcc CXX=gcc CFLAGS=-Wa,-xarch=v8 CXXFLAGS=-xarch=v8 > > make > > it would work....! I tried to implement this in the obmtool.conf file with > following entry: > > @install $(altloc)gmp-4.1.4-20040924 ./configure CC=gcc CXX=gcc CFLAGS=-Wa,- > xarch=v8 CXXFLAGS=-xarch=v8 > > but this does not work.....how can I implement this? You may create a file /kolab/.rpmmacros, for more information and syntax see http://www.openpkg.org/faq.html#overriding-cflags -Dieter -- Dieter Kl?nter | Systemberatung http://www.dkluenter.de GPG Key ID:8EF7B6C6 _______________________________________________ Kolab-users mailing list Kolab-users at kolab.org https://kolab.org/mailman/listinfo/kolab-users From dieter at dkluenter.de Thu Aug 25 08:50:35 2005 From: dieter at dkluenter.de (Dieter Kluenter) Date: Thu, 25 Aug 2005 08:50:35 +0200 Subject: AW: ADD: Solaris 8 Sparc Kolab2 gmp compile error In-Reply-To: <20050824210315.074628555B@helios.comcept.ch> (ComCept Net GmbH Soliva's message of "Wed, 24 Aug 2005 23:03:23 +0200") References: <20050824210315.074628555B@helios.comcept.ch> Message-ID: <878xyqik78.fsf@rubin.l4b.de> "ComCept Net GmbH Soliva" writes: > Hi > > I had a look at the site and if I understood all correct I have to generate > a file in the home dir from kolab with the name ".rpmmacros" . In this file > it could be defined some cflags based for a package or global. To be on the > secure site I defined in a global way as following: > > vi /kolab/.rpmmarcos > > %l_cflags -Wa,-xarch=v8 > %l_cc /opt/sfw/gcc > %l_cxx /opt/sfw/gcc > %l_cxxflags -xarch=v8 > > chmod 644 /kolab/.rpmmarcos > chown kolab:kolab /kolab/.rpmmarcos > > Actually I do not understand why but I can write in different ways the > entrys but it has absolutly no impact of the way the source would be > configured. Did I misunderstood something? I don't know wether you made the same typo I made, (rpmmarcos instead of rpmmacros) if not, you should probably rename the file. At least I can tell that entries in /kolab/.rpmmacros were honored when I created a 32 bit version on my amd64 workstation. -Dieter > "Andrea Soliva" writes: > >> Hi all >> >> I found a solution but I do not know how to implement it means if I would >> change to kolab2 env with su - kolab and compile the source manually with: >> >> ./configure CC=gcc CXX=gcc CFLAGS=-Wa,-xarch=v8 CXXFLAGS=-xarch=v8 >> >> make >> >> it would work....! I tried to implement this in the obmtool.conf file with > >> following entry: >> >> @install $(altloc)gmp-4.1.4-20040924 ./configure CC=gcc CXX=gcc > CFLAGS=-Wa,- >> xarch=v8 CXXFLAGS=-xarch=v8 >> >> but this does not work.....how can I implement this? > > You may create a file /kolab/.rpmmacros, for more information and > syntax see > http://www.openpkg.org/faq.html#overriding-cflags > > -Dieter -- Dieter Kl?nter | Systemberatung http://www.dkluenter.de GPG Key ID:8EF7B6C6 From soliva at comcept.ch Thu Aug 25 09:32:35 2005 From: soliva at comcept.ch (Andrea Soliva) Date: Thu, 25 Aug 2005 09:32:35 +0200 Subject: AW: ADD: Solaris 8 Sparc Kolab2 gmp compile error In-Reply-To: <878xyqik78.fsf@rubin.l4b.de> References: <20050824210315.074628555B@helios.comcept.ch> <878xyqik78.fsf@rubin.l4b.de> Message-ID: <20050825072328.M5512@comcept.ch> Hi Diester yes you are right I made a mistake with rpmmarcos but only by typing it in the userlist's mail. On the system I used /kolab/.rpmmacros ! Again many thanks for your answer......but I do not understand what you mean with: "were honored when I created a 32 bit version on my amd64 workstation" What you mean with this....! The configure trys actually to do 64 bit and even I give the info to use gcc it allways uses /kolab/bin/cc. It looks for me like nothing will be taken from the file .rpmmacros. Can you give me a note what you mean exact with 32 bit version? Another solution would be to configure and compile manually under openpkg but actually I'm not aware how I have to do it under openpkg or under this special openpkg env. I can only say if I change to kolab user with su - kolab and go into the source of gmp the configure and make would work with the special flags. How should I proceed....! kind regards Andrea ---------- Original Message ----------- From: "Dieter Kluenter" To: kolab-users at kolab.org Sent: Thu, 25 Aug 2005 08:50:35 +0200 Subject: Re: AW: ADD: Solaris 8 Sparc Kolab2 gmp compile error > "ComCept Net GmbH Soliva" writes: > > > Hi > > > > I had a look at the site and if I understood all correct I have to generate > > a file in the home dir from kolab with the name ".rpmmacros" . In this file > > it could be defined some cflags based for a package or global. To be on the > > secure site I defined in a global way as following: > > > > vi /kolab/.rpmmarcos > > > > %l_cflags -Wa,-xarch=v8 > > %l_cc /opt/sfw/gcc > > %l_cxx /opt/sfw/gcc > > %l_cxxflags -xarch=v8 > > > > chmod 644 /kolab/.rpmmarcos > > chown kolab:kolab /kolab/.rpmmarcos > > > > Actually I do not understand why but I can write in different ways the > > entrys but it has absolutly no impact of the way the source would be > > configured. Did I misunderstood something? > > I don't know wether you made the same typo I made, (rpmmarcos instead > of rpmmacros) if not, you should probably rename the file. > At least I can tell that entries in /kolab/.rpmmacros were honored > when I created a 32 bit version on my amd64 workstation. > > -Dieter > > > "Andrea Soliva" writes: > > > >> Hi all > >> > >> I found a solution but I do not know how to implement it means if I would > >> change to kolab2 env with su - kolab and compile the source manually with: > >> > >> ./configure CC=gcc CXX=gcc CFLAGS=-Wa,-xarch=v8 CXXFLAGS=-xarch=v8 > >> > >> make > >> > >> it would work....! I tried to implement this in the obmtool.conf file with > > > >> following entry: > >> > >> @install $(altloc)gmp-4.1.4-20040924 ./configure CC=gcc CXX=gcc > > CFLAGS=-Wa,- > >> xarch=v8 CXXFLAGS=-xarch=v8 > >> > >> but this does not work.....how can I implement this? > > > > You may create a file /kolab/.rpmmacros, for more information and > > syntax see > > http://www.openpkg.org/faq.html#overriding-cflags > > > > -Dieter > > -- > Dieter Kl?nter | Systemberatung > http://www.dkluenter.de > GPG Key ID:8EF7B6C6 > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users ------- End of Original Message ------- From dieter at dkluenter.de Thu Aug 25 11:04:34 2005 From: dieter at dkluenter.de (Dieter Kluenter) Date: Thu, 25 Aug 2005 11:04:34 +0200 Subject: AW: ADD: Solaris 8 Sparc Kolab2 gmp compile error In-Reply-To: <20050825072328.M5512@comcept.ch> (Andrea Soliva's message of "Thu, 25 Aug 2005 09:32:35 +0200") References: <20050824210315.074628555B@helios.comcept.ch> <878xyqik78.fsf@rubin.l4b.de> <20050825072328.M5512@comcept.ch> Message-ID: <871x4iidzx.fsf@rubin.l4b.de> Hi, "Andrea Soliva" writes: > Hi Diester > > yes you are right I made a mistake with rpmmarcos but only by typing it in > the userlist's mail. On the system I used /kolab/.rpmmacros ! Again many > thanks for your answer......but I do not understand what you mean with: > > "were honored when I created a 32 bit version on my amd64 workstation" > > What you mean with this....! The configure trys actually to do 64 bit and > even I give the info to use gcc it allways uses /kolab/bin/cc. It looks for > me like nothing will be taken from the file .rpmmacros. Can you give me a > note what you mean exact with 32 bit version? What I'm trying to say is, that on my amd64 system /kolab/.rpmmacros has been read by the bootstrapping process and 32 bit rpm's were compiled. > > Another solution would be to configure and compile manually under openpkg but > actually I'm not aware how I have to do it under openpkg or under this > special openpkg env. I can only say if I change to kolab user with su - kolab > and go into the source of gmp the configure and make would work with the > special flags. > > How should I proceed....! Sorry I can't give you any further advice regarding Solaris 8 -Dieter -- Dieter Kl?nter | Systemberatung http://www.dkluenter.de GPG Key ID:8EF7B6C6 From martin.konold at erfrakon.de Thu Aug 25 13:10:42 2005 From: martin.konold at erfrakon.de (Martin Konold) Date: Thu, 25 Aug 2005 13:10:42 +0200 Subject: Does perl applications under kolab framework use FSL library for syslogging? In-Reply-To: <20050824103341.52EFB1D8F9B@supertolla.itapac.net> References: <20050824103341.52EFB1D8F9B@supertolla.itapac.net> Message-ID: <200508251310.44557.martin.konold@erfrakon.de> Am Mittwoch 24 August 2005 12:33 schrieb Fabio Pietrosanti: Hi Fabio, > Does anyone know if the perl Unix::Syslog work trough Fake Syslog Library? Please ask on the OpenPKG developers mailing list. There are people knowledgable and helpful for using FSL. Regards, -- martin -- http://www.erfrakon.com/ Erlewein, Frank, Konold & Partner - Beratende Ingenieure und Physiker From hoeger at takeabyte.de Thu Aug 25 15:06:37 2005 From: hoeger at takeabyte.de (=?ISO-8859-1?Q?Frank_H=F6ger?=) Date: Thu, 25 Aug 2005 15:06:37 +0200 Subject: [SOLVED] Permissions on /kolab/etc/resmgr/resmgr.conf Message-ID: <430DC25D.9030301@takeabyte.de> Thanks for replying to my question... I think I found the problem. The passwd und group files were messed up from a previous installation, probably Kolab 1. Is there a document somewhere that gives advice on completly uninstalling Kolab? Thank you Frank >>/ I just installed Kolab Server 2 from sources on a Debian sarge system using />>/ http://max.kde.org:8080/mirrors/ftp.kolab.org/server/release/kolab-server-2 />>/. 0/sources/ / >I assume you also configured it? >Were there any error messages during kolab_bootstrap -b ? >>/ While receiving email messages postfix.log gives me the following error: />>/ />>/ Command died with status 255: "/kolab/bin/php". Command output: Warning: />>/ main(/kolab/etc/resmgr/resmgr.conf): failed to open stream: Permission />>/ denied in /kolab/etc/resmgr/kolabfilter.php on line 61 Fatal error: main(): />>/ Failed opening required '/kolab/etc/resmgr/resmgr.conf' />>/ (include_path='.:/kolab/var/kolab/php:/kolab/var/kolab/php/pear:.:/kolab/li />>/b /php') in /kolab/etc/resmgr/kolabfilter.php on line 61 />>/ />>/ After changing the permissions on /kolab/etc/resmgr/resmgr.conf to world />>/ readable the error disappeared, but the problem reoccured after changing />>/ the Kolab configuration through the Web Interface. />>/ />>/ Where is the right place to set the permissions permanently? / >Something else is wrong, this file should not be world readable. >postfix will normally started as a user that can read that file. >Did the openpkg install part create kolab kolab-r and kolab-n uses >correctly within the system? >Bernhard From jakob.roehrl at web.de Sat Aug 27 10:19:58 2005 From: jakob.roehrl at web.de (Jakob Roehrl) Date: Sat, 27 Aug 2005 10:19:58 +0200 Subject: [FreeBusy] Cant download: bind did not succeed Message-ID: <200508271019.58771.jakob.roehrl@web.de> Hi, I work with kontakt 1.1.1 (KDE 3.4.1) and kolab Version OpenPKG-2.2 (2.2.3). My problem is, I cant download the freebusy Infos. apache-error.log: [mod_auth_ldap.c] - Warning: bind with DN "cn=nobody,cn=internal,dc=domain,dc=tld" and password (not shown) did not succeed For testissues I replace the user nobody with the user manager and the cleartextpassword in the /kolab/etc/apache/apache.conf but I get the same error. Can anybody help me? Greeting, Jakob From xht2 at isw.uni-stuttgart.de Tue Aug 30 17:21:20 2005 From: xht2 at isw.uni-stuttgart.de (Luqman Munawar) Date: Tue, 30 Aug 2005 17:21:20 +0200 Subject: horde installation Message-ID: <20050830152120.GA8037@fisw31> hallo, I have successfully installed kolab2-server on Debian Sarge system and now like to proceed with clients installation. Q1) Since my debian server has only a console interface (no x system), I was wondering whether it is possible to set up Horde on such a system. I am working from a windows machine through an ssh connection to the server. Q2) Are there any openpkg packages for horde available? Are there any special pitfalls for debian I need to be careful about. Thanks, -- Luqman Munawar -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: Digital signature URL: