From ml at radoeka.nl Fri Feb 1 10:30:25 2008 From: ml at radoeka.nl (Richard Bos) Date: Fri, 1 Feb 2008 10:30:25 +0100 Subject: Kolab Server 2 and mailman In-Reply-To: <47A1EE6B.5070101@el-mundo.net> References: <47A1EE6B.5070101@el-mundo.net> Message-ID: <200802011030.25876.ml@radoeka.nl> Op Thursday 31 January 2008 16:51:07 schreef Lorenzo Ortega: > ? ? I've installed kolab2.2 on a debian4. All runs perfectly with the > domain.net. The problem starts when I try to integrate mailman 2.1.9 > with kolab (using > http://wiki.kolab.org/index.php/Kolab2_Integration_with_mailman), with > the domain lists.domain.net. > ? ? When i send a mail to a created list, for example, > people at lists.domain.net, ?Postfix not "re-send" the mail to the list > componentes. In the wiki list is used instead of lists, like you're doing. Is this perhaps the discrepancy? -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From kolab at khopis.com Sat Feb 2 00:48:22 2008 From: kolab at khopis.com (Adam Katz) Date: Fri, 01 Feb 2008 18:48:22 -0500 Subject: how do groups work? Message-ID: <47A3AFC6.60706@khopis.com> Using kolab-webadmin, I can set permissions for a Shared Folder by "UID/email/GID." I'd like to set a folder to a group of users (GID), but I can't seem to figure out what that means. It's not a distribution list ... how do I create a group of users for Kolab? I'm not afraid of raw LDAP commands (though I'm certainly unexperienced), but it would be nice if the webadmin panel did this. (I'm using Debian Etch packages for kolab-webadmin 0.4.0-20060810-4 with kolabd 1.9.4-20060707.dfsg-2) From m.ouderling at linxs.nl Sun Feb 3 16:07:22 2008 From: m.ouderling at linxs.nl (Rene Ouderling) Date: Sun, 3 Feb 2008 16:07:22 +0100 Subject: Completely stuck with free/busy issue Message-ID: <200802031607.22936.m.ouderling@linxs.nl> Hi listmembers, Could anyone please give me a push in the right direction. I have been busy for 5 days with googling, searching the archives, wiki documentation, tolltec and even konsec documentation but can't find the solution. I am running a kolab 2.1 server on FC6 installed according the preferred method with openpkg. There are three clients. One Fedora8 with Kontact and two MS XP clients with Outlook2007 SP1 and licensed Toltec connectors (I bought five licenses). On the Fedora client everything runs fine, but on the MS clients everything works except the free/busy information. In the apache log i see for the XP clients the GET info and the HTTP code on the end of the line gives a 401 and that is an authorisation failure. It reads like this; "GET /freebusy/testuser at linxs.nl.ifb HTTP/1.1" 401 480 when i put the url; https://myserver at linxs.nl/freebusy/testuser at linxs.nl.ifb in a browser al the info is provided without a problem. Also the server certificate is imported on the windows by copying it from the kolab server to a network drive and then installed it on the windows clients by double clicking. -------- Rene Ouderling E-mail: m.ouderling at linxs.nl Web:??? www.linxs.nl ****************************************************************************************? LinXS is ingeschreven in het HR onder nummer: 18061424 en gevestigd te Tilburg From alex at swiftnetcomputers.biz Sun Feb 3 20:34:59 2008 From: alex at swiftnetcomputers.biz (Alex Chejlyk) Date: Sun, 03 Feb 2008 14:34:59 -0500 Subject: Kolab 2.2Beta3 Postfix not creating db's Message-ID: <47A61763.6080507@swiftnetcomputers.biz> I've attempted installing Kolab 2.2 Beta3 on a Debian 4.0 machine. Everything seems to build properly, the kolab-install.log shows no errors or problems. I've downloaded the packages twice, and both times the same thing happens. Users cannot send or receive mail. On the first installation I created all the db files by running newaliases and postmap name. This allowed mail to leave the clients outbox, but it would never get delivered. I now have a fresh install without any manual changes. Below is the output of tail postfix.log Feb 03 14:48:20 mail postfix/postfix-script[23969]: starting the Postfix mail system Feb 03 14:48:20 mail postfix/master[23970]: daemon started -- version 2.4.6, configuration /kolab/etc/postfix mail:~/klb2.2b3/ix86-debian4.0# tail /kolab/var/postfix/log/postfix.log Feb 03 14:50:50 mail postfix/master[23970]: reload configuration /kolab/etc/postfix Feb 03 14:51:34 mail postfix/smtpd[24570]: fatal: open database /kolab/etc/postfix/aliases.db: No such file or directory Feb 03 14:51:35 mail postfix/master[23970]: warning: process /kolab/libexec/postfix/smtpd pid 24570 exit status 1 Feb 03 14:51:35 mail postfix/master[23970]: warning: /kolab/libexec/postfix/smtpd: bad command startup -- throttling Feb 03 14:52:35 mail postfix/smtpd[24575]: fatal: open database /kolab/etc/postfix/aliases.db: No such file or directory Feb 03 14:52:36 mail postfix/master[23970]: warning: process /kolab/libexec/postfix/smtpd pid 24575 exit status 1 Feb 03 14:52:36 mail postfix/master[23970]: warning: /kolab/libexec/postfix/smtpd: bad command startup -- throttling Feb 03 14:53:36 mail postfix/smtpd[24581]: fatal: open database /kolab/etc/postfix/aliases.db: No such file or directory Feb 03 14:53:37 mail postfix/master[23970]: warning: process /kolab/libexec/postfix/smtpd pid 24581 exit status 1 Feb 03 14:53:37 mail postfix/master[23970]: warning: /kolab/libexec/postfix/smtpd: bad command startup -- throttling Thanks, Alex C. From Grenzlaeufer at gmx.net Mon Feb 4 12:19:52 2008 From: Grenzlaeufer at gmx.net (Volker Stoppe) Date: Mon, 04 Feb 2008 12:19:52 +0100 Subject: Sending mails to distribution lists from external domains Message-ID: Hallo together, as far as I have read in the "Documentation for Administrators" it should be possible to send from an external domain a mail to a distribution list (Verteilerliste) in Kolab, as long as it is not hidden. Unfortunately it doesn?t work for me. Am I wrong with my assumption, or do I have to reconfigure something? I wanted to see only logging of the kolab services to analyse this thing. With OpenSuSE and kolab from rpm-packages it seems to log to /var/log/messeges. How can I redirect it to a sperate file? I coulnd?t find anything in the wiki about configuring the loggin. Greetinx Volker From m.ouderling at linxs.nl Mon Feb 4 14:34:56 2008 From: m.ouderling at linxs.nl (Rene Ouderling) Date: Mon, 4 Feb 2008 14:34:56 +0100 Subject: Completely stuck with free/busy issue In-Reply-To: <200802031607.22936.m.ouderling@linxs.nl> References: <200802031607.22936.m.ouderling@linxs.nl> Message-ID: <200802041434.56892.m.ouderling@linxs.nl> Problem solved. In the server back-end option services I enabled the unauthorised downloads of free/busy information and then it worked. Regards -------- M.N.E. Ouderling E-mail: m.ouderling at linxs.nl Web:??? www.linxs.nl ****************************************************************************************? LinXS is ingeschreven in het HR onder nummer: 18061424 en gevestigd te TilburgOp Sunday 03 February 2008 16:07:22 schreef Rene Ouderling: > Hi listmembers, > > Could anyone please give me a push in the right direction. I have been busy > for 5 days with googling, searching the archives, wiki documentation, > tolltec and even konsec documentation but can't find the solution. > I am running a kolab 2.1 server on FC6 installed according the preferred > method with openpkg. There are three clients. One Fedora8 with Kontact and > two MS XP clients with Outlook2007 SP1 and licensed Toltec connectors (I > bought five licenses). On the Fedora client everything runs fine, but on > the MS clients everything works except the free/busy information. In the > apache log i see for the XP clients the GET info and the HTTP code on the > end of the line gives a 401 and that is an authorisation failure. It reads > like this; > "GET /freebusy/testuser at linxs.nl.ifb HTTP/1.1" 401 480 when i put the url; > https://myserver at linxs.nl/freebusy/testuser at linxs.nl.ifb in a browser al > the info is provided without a problem. > Also the server certificate is imported on the windows by copying it from > the kolab server to a network drive and then installed it on the windows > clients by double clicking. > -------- > Rene Ouderling > E-mail: m.ouderling at linxs.nl > Web:??? www.linxs.nl > *************************************************************************** >*************? LinXS is ingeschreven in het HR onder nummer: 18061424 en > gevestigd te Tilburg > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users From vtchernev at gmail.com Mon Feb 4 23:35:08 2008 From: vtchernev at gmail.com (Vladislav Tchernev) Date: Mon, 4 Feb 2008 17:35:08 -0500 Subject: URGENT: DBERROR: critical database situation Message-ID: <9bef53400802041435s67dbcb8arf7d82964d00b3241@mail.gmail.com> Hello, I need an urgent assistance. What happend is that on a kolab server I accidentally I overwrote /kolab/sbin/sendmail binary. I have recovered it from a backup few minutes later but the imap on the server got somehow corrupted. Right now the incoming mail is not being deliver and I am getting this errors in my imapd.log log file: Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR PANIC: fatal region error detected; run recovery: PANIC: fatal region error detected; run recovery Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR: critical database situation I have stopped sendmail on the box since the mail is getting bounced back and I have to fix the issue as soon as possible. Any help will be highly appreciated Thanks in advance Vlad From vtchernev at gmail.com Mon Feb 4 23:54:07 2008 From: vtchernev at gmail.com (Vladislav Tchernev) Date: Mon, 4 Feb 2008 17:54:07 -0500 Subject: DBERROR: critical database situation Message-ID: <9bef53400802041454y683b76d8leac485859415664@mail.gmail.com> Hello, I need an urgent assistance. What happend is that on a kolab server I accidentally I overwrote /kolab/sbin/sendmail binary. I have recovered it from a backup few minutes later but the imap on the server got somehow corrupted. Right now the incoming mail is not being deliver and I am getting this errors in my imapd.log log file: Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR PANIC: fatal region error detected; run recovery: PANIC: fatal region error detected; run recovery Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR: critical database situation I have stopped sendmail on the box since the mail is getting bounced back and I have to fix the issue as soon as possible. Any help will be highly appreciated Thanks in advance Vlad From vtchernev at gmail.com Tue Feb 5 01:25:18 2008 From: vtchernev at gmail.com (Vladislav Tchernev) Date: Mon, 4 Feb 2008 19:25:18 -0500 Subject: DBERROR: critical database situation In-Reply-To: <9bef53400802041454y683b76d8leac485859415664@mail.gmail.com> References: <9bef53400802041454y683b76d8leac485859415664@mail.gmail.com> Message-ID: <9bef53400802041625n39b76880r4eeb54c44615e71b@mail.gmail.com> Hi, I have just fixed the problem. What was happening was that somehow I ended up with a bunch of corrupted imap db-s, not even sure which ones. I was trying to recover mailboxes.db and annotations.db from my hourly backup but it wasn't helping. What I did in the end and which fixed my setup was deleting annotations.db, db/, db.backup1, db.backup2, deliver.db and tls_sessions.db, restore mailboxes.db from backup and run /kolab/bin/ctl_cyrusdb -r. Regards Vlad On Feb 4, 2008 5:54 PM, Vladislav Tchernev wrote: > Hello, > I need an urgent assistance. What happend is that on a kolab server I > accidentally I overwrote /kolab/sbin/sendmail binary. I have recovered it > from a backup few minutes later but the imap on the server got somehow > corrupted. Right now the incoming mail is not being deliver and I am getting > this errors in my imapd.log log file: > > Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR PANIC: > fatal region error detected; run recovery: PANIC: fatal region error > detected; run recovery > Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR: > critical database situation > > I have stopped sendmail on the box since the mail is getting bounced back and > I have to fix the issue as soon as possible. > > > Any help will be highly appreciated > Thanks in advance > > Vlad > From wrobel at pardus.de Tue Feb 5 10:34:26 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 10:34:26 +0100 Subject: DBERROR: critical database situation In-Reply-To: <9bef53400802041625n39b76880r4eeb54c44615e71b@mail.gmail.com> (Vladislav Tchernev's message of "Mon, 4 Feb 2008 19:25:18 -0500") References: <9bef53400802041454y683b76d8leac485859415664@mail.gmail.com> <9bef53400802041625n39b76880r4eeb54c44615e71b@mail.gmail.com> Message-ID: <87lk5zzqzh.fsf@home.pardus.de> "Vladislav Tchernev" writes: > Hi, > I have just fixed the problem. What was happening was that somehow I > ended up with a bunch of corrupted imap db-s, not even sure which > ones. I was trying to recover mailboxes.db and annotations.db from my > hourly backup but it wasn't helping. What I did in the end and which > fixed my setup was deleting annotations.db, db/, db.backup1, The problem with deleting your annotations.db is that you loose all groupware folder information thus killing the groupware functionality of the server. Depending on the client you are using this may or may not create problems. Hopefully your users don't use the functionality not too much. > db.backup2, deliver.db and tls_sessions.db, restore mailboxes.db from > backup and run /kolab/bin/ctl_cyrusdb -r. > > Regards > Vlad > > On Feb 4, 2008 5:54 PM, Vladislav Tchernev wrote: >> Hello, >> I need an urgent assistance. What happend is that on a kolab server I >> accidentally I overwrote /kolab/sbin/sendmail binary. I have recovered it >> from a backup few minutes later but the imap on the server got somehow >> corrupted. Right now the incoming mail is not being deliver and I am getting >> this errors in my imapd.log log file: >> >> Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR PANIC: >> fatal region error detected; run recovery: PANIC: fatal region error >> detected; run recovery >> Feb 04 17:25:40 mail02.broadsign.com imaps[15676]: DBERROR: >> critical database situation In such cases you can also try to use the db_recovery tool provided by the berkeley db package. Cheers, Gunnar >> >> I have stopped sendmail on the box since the mail is getting bounced back and >> I have to fix the issue as soon as possible. >> >> >> Any help will be highly appreciated >> Thanks in advance >> >> Vlad >> > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 10:37:12 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 10:37:12 +0100 Subject: Sending mails to distribution lists from external domains In-Reply-To: (Volker Stoppe's message of "Mon, 04 Feb 2008 12:19:52 +0100") References: Message-ID: <87hcgnzquv.fsf@home.pardus.de> "Volker Stoppe" writes: > Hallo together, > > as far as I have read in the "Documentation for Administrators" it should > be possible to send from an external domain a mail to a distribution list > (Verteilerliste) in Kolab, as long as it is not hidden. Unfortunately it > doesn?t work for me. Am I wrong with my assumption, or do I have to > reconfigure something? It should work that way, yes. > I wanted to see only logging of the kolab services to analyse this thing. > With OpenSuSE and kolab from rpm-packages it seems to log to > /var/log/messeges. How can I redirect it to a sperate file? I coulnd?t > find anything in the wiki about configuring the loggin. Can you provide some more details on your system and what kind of setup you are using? From your description I'm uncertain if you are using Kolab2/OpenPKG or Kolab2/OpenSuSE. Please also provide the versions of the packages you are using. Cheers, Gunnar > > Greetinx > > Volker > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 10:47:46 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 10:47:46 +0100 Subject: how do groups work? In-Reply-To: <47A3AFC6.60706@khopis.com> (Adam Katz's message of "Fri, 01 Feb 2008 18:48:22 -0500") References: <47A3AFC6.60706@khopis.com> Message-ID: <87abmfzqd9.fsf@home.pardus.de> Adam Katz writes: > Using kolab-webadmin, I can set permissions for a Shared Folder by > "UID/email/GID." I'd like to set a folder to a group of users (GID), > but I can't seem to figure out what that means. It's not a > distribution list ... how do I create a group of users for Kolab? I think it should be a group (didn't check the code now). But from your request it looks like that is not working. > > I'm not afraid of raw LDAP commands (though I'm certainly > unexperienced), but it would be nice if the webadmin panel did this. Can you try to use cyradm to check the ACLs on the shared folder? > > (I'm using Debian Etch packages for kolab-webadmin 0.4.0-20060810-4 > with kolabd 1.9.4-20060707.dfsg-2) This might also be a specific bug of the Kolab2/Debian setup. Cheers, Gunnar > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 10:50:16 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 10:50:16 +0100 Subject: Outlook Toltec Kolab In-Reply-To: <20080131131454.4DDF41417A0@kecsrv.kec> (Oliver Knittel's message of "Thu, 31 Jan 2008 13:14:54 -0000") References: <20080131131454.4DDF41417A0@kecsrv.kec> Message-ID: <8763x3zq93.fsf@home.pardus.de> "Oliver Knittel" writes: > Hello together, > > we have the Problem, that the Inbox of Outlook is not the inbox of Kolab. The > result is no mail in Outlook inbox(Posteingang). Is there a solution? I'm not too familiar with Toltec but I believe this is the way it should be. You might also wish to contact their support. Cheers, Gunnar > > Thanks > > Oliver Knittel > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:03:58 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:03:58 +0100 Subject: kolab integration with custom web site In-Reply-To: <200801291814.08367.liutauras@infosaitas.lt> (Liutauras Adomaitis's message of "Tue, 29 Jan 2008 18:14:08 +0200") References: <200801291814.08367.liutauras@infosaitas.lt> Message-ID: <87ir13yb1t.fsf@home.pardus.de> Liutauras Adomaitis writes: > Hello, > > I would like to have some recommendations on the issue below? > > Currently we use a custom web site to manage our tasks. We would like to > integrate it with Kolab in the following way: > > we want to automatically generate a "new calendar event" Kontact pop-up from > our website. I.e., lets say a planner is reviewing the tasks in the web > browser in our self-developed task list. He picks up a task and presses on > it, and a "new calendar event" in Kontact is generated with a task > description already inserted in an appropriate way. The planner additionally > specifies the time and presses "ok" and, as a result, the event is inserted > into Kolab server. > In some way we imagine this would be similar when in the website one presses > on the email link in the website and automatically the default mail > application creates a new mail message to that recipient. > > The other question is if it is possible to generate custom email messages from > web application to send Kolab compatible emails. As I know kolab is working > with simple email messages with xml attachments. Is it so? If so, then there > should be the way to create xml attachments from the web and send them to > Kolab compatible mail clients. I think it should be possible to have your applications send mails with Kolab-xml-attachments. You have to make sure they have the correct format but this should not be much of a problem. The main question is how you want to have those mails delivered. I guess it would be easiest to have your application directly accessing IMAP and storing the mail in the appropriate folder. In case you application has been written in PHP you could take a look at the Horde::Kolab PHP module that provides all the necessary functionaltiy to handle IMAP and Kolab XML. On the other hand you could also use standard mail transfer so that these mails get delivered via postfix into the right folder. Cheers, Gunnar > > let me know if I have been clear enough. > Looking forward for any info. > > -- > Liutauras > Technikos Direktorius > Infosaitas > +370 650 82554 > www.infosaitas.lt > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:04:58 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:04:58 +0100 Subject: kolab and private distribution lists In-Reply-To: <200801292306.19591.m.gabriel@das-netzwerkteam.de> (Mike Gabriel's message of "Tue, 29 Jan 2008 23:06:19 +0100") References: <200801292306.19591.m.gabriel@das-netzwerkteam.de> Message-ID: <87ejbryb05.fsf@home.pardus.de> Mike Gabriel writes: > hi there, > > i recently set up two kolab servers. one for myself and one for a customer. > unfortunately, i realized that private distribution list support is rather > minimal on the client side. > > can anyone tell which kolab clients already support private distribution lists > (i.e. distribution lists stored in a user's IMAP-based contact folder)? The newer Kontact versions should support this if I'm not mistaken. Cheers, Gunnar > > thanks for any hints, > mike > > -- > > +++ das-netzwerkteam.de +++ > > mike gabriel, hamburger chaussee 240, 24113 kiel > fon: +49 431 64-74-196 > fax: +49 431 64-74-276 > voip/voicemail: +49 431 643 643 6 > mail: m.gabriel at das-netzwerkteam.de > www: http://das-netzwerkteam.de > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:10:06 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:10:06 +0100 Subject: Spam with our domain In-Reply-To: <479E649F.9030604@yugm.org> (Paul Douglas Franklin of Yakima's message of "Mon, 28 Jan 2008 15:26:23 -0800") References: <479E649F.9030604@yugm.org> Message-ID: <87abmfyarl.fsf@home.pardus.de> Paul Douglas Franklin of Yakima UGM writes: > We have been receiving spam from randomusernames at yugm.org. These are > names which do not match any real users. This spam did not originate on > our server; it has been relayed at least once. Can anyone point me to > some method of screening it out? Hm, actually the Kolab postfix configuration should not accept emails from the outside with a faked username that doesn't exist in the database. Can you be more specific on the relay path? Cheers, Gunnar > --Paul > > -- > Paul Douglas Franklin > Computer Manager, Union Gospel Mission of Yakima, Washington > Husband of Danette > Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:12:11 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:12:11 +0100 Subject: Toltec and Free/Busy In-Reply-To: <20080128150517.19445kcdohpdtrfh@secure.loiblhosting.de> (michael@pasdziernik.net's message of "Mon, 28 Jan 2008 15:05:17 +0100") References: <20080128150517.19445kcdohpdtrfh@secure.loiblhosting.de> Message-ID: <8763x3yao4.fsf@home.pardus.de> michael at pasdziernik.net writes: > Hello Kolab-Users, > > we have a Problem with Toltec and FreeBusy. Outlook 2003 sp3 with > Toltec 2.2 produces the following error meassage: > > "Beim Lesen der Internet Frei/Gebucht-Daten ist ein Fehler > aufgetreten. Allgemeiner Fehler." > > (Error reading internet free/busy data. Common error.) > > Outlook is configured to generate freebusy infomation with audience > readers and the freebusy-url used is: > > http://kolab.picolocal.net/freebusy/%NAME%@%SERVER%.ifb > > The server is configured to allow freebusy fetching without > authentication and without ssl. > > Using IE with URL http://kolab.picolocal.net/freebusy/mbartram at picolas.de.ifb > I get the following content: > > BEGIN:VCALENDAR PRODID:-//proko2//freebusy 1.0//EN METHOD:PUBLISH > VERSION:2.0 BEGIN:VFREEBUSY ORGANIZER:MAILTO:mbartram at picolas.de > DTSTAMP:20080128T130621Z > URL:http://kolab.picolocal.net/freebusy/mbartram at picolas.de.ifb > DTSTART:20080124T230000Z DTEND:20080324T230000Z > FREEBUSY:20080118T090000Z/20080118T103000Z > FREEBUSY:20080121T160000Z/20080121T170000Z > FREEBUSY:20080123T090000Z/20080123T110000Z > FREEBUSY:20080213T060000Z/20080213T070000Z > FREEBUSY:20080213T090000Z/20080213T100000Z END:VFREEBUSY END:VCALENDAR > > Th?s is apache-access.log: > > picows01.picolocal.net - - [28/Jan/2008:14:07:50 +0100] "GET > /freebusy/mbartram at picolas.de.ifb HTTP/1.1" 200 540 > > On the Server side everything look fine. How can I do further > troubleshooting on the Problem? If it is a pure client side problem I'd suggest contacting theis support. I for myself don't know enough about windows to fix this. Is the result you posted from a browser session on the client that has troubles downloading the f/b-info? Cheers, Gunnar > > Thanks and regards > Michael > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:13:35 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:13:35 +0100 Subject: Outlook Kolab Toltec In-Reply-To: <20080128131432.A49BC1418A8@kecsrv.kec> (Oliver Knittel's message of "Mon, 28 Jan 2008 13:14:31 -0000") References: <20080128131432.A49BC1418A8@kecsrv.kec> Message-ID: <871w7ryals.fsf@home.pardus.de> "Oliver Knittel" writes: > Hello together, > > we are testing Kolab in our Firm. For synconisation we are testing Toltec v. > 2.2.0 and Outlook 2003 SP2. The most things we have tested are working fine. But > we have on big Problem. The inbox in Outlook is empty. It doesnt show the > mails. The problem is, that Outlook is going on an other INBOX I think > INBOX.Posteingang and not like Kolab is doing it INBOX is equal to Posteingang. > Is there a possibility to correct this? No, this is the design of the Toltec connector. If this doesn't work for you you could take a look at the alternative from Konsec or the Bynari connector (if that is available yet - didn't check lately). Cheers, Gunnar > > -- > Mit freundlichen Gr??en > > Oliver Knittel > Gesch?ftsf?hrer > > SCSI Schulungscenter GmbH > Widmaierstra?e 110 > 70567 Stuttgart > > Tel: +49 711 94941-05 > Fax: +49 711 94941-95 > E-Mail: oliver.knittel at scsi.de > http://www.scsi.de > > > Systemhaus KEC GmbH & Co. KG > Widmaier Stra?e 110 > 70567 Stuttgart > > E-Mail: ok at systemhaus-kec.de > Tel: 0711 5719494 > FAX: 0711 292032 > http://www.systemhaus-kec.de > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:15:15 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:15:15 +0100 Subject: imap multidomain In-Reply-To: <20080128135134.rpr0u8zctg74w8sc@ssl.pure.ch> (Simon Roth's message of "Mon, 28 Jan 2008 13:51:34 +0100") References: <20080128135134.rpr0u8zctg74w8sc@ssl.pure.ch> Message-ID: <87wspjwvyk.fsf@home.pardus.de> Simon Roth writes: > Lo?c Elineau wrote: > >> On the kolabadmin user modification page, specify a value for the >> field "Unique Identity (UID)" (for example "userid" without >> "@mymajordomain"). > > I did this but the main problem is that imapd couldn't find the inbox folder > although login completes. I will get kicked out immediately after the > succesful authentification. Does the LDAP entry of the user contain the UID of the user? Which imapd version are you using? Cheers, Gunnar -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 5 11:17:43 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 05 Feb 2008 11:17:43 +0100 Subject: SA search for Russian words In-Reply-To: <479A6087.5040206@yugm.org> (Paul Franklin's message of "Fri, 25 Jan 2008 14:19:51 -0800") References: <479A6087.5040206@yugm.org> Message-ID: <87sl07wvug.fsf@home.pardus.de> Paul Franklin writes: > I'm getting some Russian spam. I'm able to translate it with Google, so > I know that it is Russian. I thought to make some rules for > SpamAssassin using some of the Russian words, such as Egypt, but when I > looked at one of the e-mails using mc (my editor of choice), I found > that it doesn't render the Russian letters as anything that I can enter > into the local.cf file. (vi doesn't do any better.) Does anyone know > of a SA rule that would take care of this? what about the "ok_locales" setting for spamassassin? Never used it so far and just googled this :) but I'm pretty certain that spamassassin can automatically detect the language and give unwanted languages higher spam ratings. Cheers, Gunnar > --Paul > > -- > Paul Douglas Franklin > Computer Manager, Union Gospel Mission of Yakima, Washington > Husband of Danette > Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From thomas at intevation.de Tue Feb 5 12:24:51 2008 From: thomas at intevation.de (Thomas Arendsen Hein) Date: Tue, 5 Feb 2008 12:24:51 +0100 Subject: Kolab Server 2.2 Release Candidate 1 released Message-ID: <20080205112451.GE10443.thomas@intevation.de> Hi! Yesterday I uploaded Kolab Server 2.2-rc1, which includes some enhancements and fixes compared to beta 3 and feature and security updates for OpenPKG components. Since 2.2 beta 2 the Kolab server provides a web client that supports all the groupware features known from Outlook and Kontact. Thus users are less dependent on their local client and can access their groupware data from anywhere in the world provided they have a standard browser available. All packages except for openldap and db were upgraded to OpenPKG-CURRENT (as of 20080118). The package openldap-2.3.39-20071130 was created to fix security issues (CVE-2007-5707 and CVE-2007-5708) without upgrading to OpenLDAP 2.4. The new imapd package was modified to behave like in previous server releases, i.e. to not send capabilities after STARTTLS, see kolab/issue2443 for details. Documentation and OpenPKG source packages are be available in the directory server/beta/kolab-server-2.2-rc-1/ of the mirrors listed on http://kolab.org/mirrors.html, e.g.: http://ftp.belnet.be/packages/kolab/server/beta/kolab-server-2.2-rc-1/ ftp://ftp.belnet.be/packages/kolab/server/beta/kolab-server-2.2-rc-1/ http://ftp.gwdg.de/pub/linux/kolab/server/beta/kolab-server-2.2-rc-1/ ftp://ftp.gwdg.de/pub/linux/kolab/server/beta/kolab-server-2.2-rc-1/ Included is a gpg signed MD5SUMS file to verify if your download is correct: $ gpg --verify MD5SUMS $ md5sum -c MD5SUMS Binary packages for Debian GNU/Linux (etch/stable) on x86 platforms can be found in the ix86-debian4.0 directory next to the sources. Please look at 1st.README and release-notes.txt for more information about this release. Please report any problems you encounter in our issue tracker: https://issues.kolab.org/ Regards, Thomas Arendsen Hein -- thomas at intevation.de - http://intevation.de/~thomas/ - OpenPGP key: 0x5816791A Intevation GmbH, Osnabrueck - Register: Amtsgericht Osnabrueck, HR B 18998 Geschaeftsfuehrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From Grenzlaeufer at gmx.net Tue Feb 5 13:19:31 2008 From: Grenzlaeufer at gmx.net (Volker Stoppe) Date: Tue, 05 Feb 2008 13:19:31 +0100 Subject: Sending mails to distribution lists from external domains In-Reply-To: <87hcgnzquv.fsf@home.pardus.de> References: <87hcgnzquv.fsf@home.pardus.de> Message-ID: Thanks for your help! I am Using OpenSuSE 10.3 with the rpm-x86-Kolab-packages of OpenSuSE 10.2 installed by apt-get. At the time of installation the compilation of the source code by OpenPKG died and the OpenSuSE 10.3 packages of kolab where not all available. Kolab-Version is 2.1.0. An update to Version 2.1.99 failed, due to different path names in the configuration. I found some interesitng messages in the mail.log while sending a mail to the distribution list: Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: recipient_canonical_maps: recipientlist at mydomain.tld: not found Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: recipient_canonical_maps: recipientlist: not found Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: recipient_canonical_maps: @mydomain.tld: not found Feb 5 12:26:19 mail postfix/smtpd[23719]: mail_addr_find: recipientlist at mydomain.tld -> (not found) Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: canonical_maps: recipientlist at mydomain.tld: not found Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: canonical_maps: recipientlist: not found Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: canonical_maps: @mydomain.tld: not found Feb 5 12:26:19 mail postfix/smtpd[23719]: mail_addr_find: recipientlist at mydomain.tld -> (not found) Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_lookup: In dict_ldap_lookup Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_lookup: Using existing connection for LDAP source /etc/postfix/ldapdistlist.cf Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_lookup: /etc/postfix/ldapdistlist.cf: Searching with filter (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=recipientlist at mydomain.tld)) Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_get_values[1]: Search found 1 match(es) Feb 5 12:26:19 mail postfix/master[22913]: warning: process /usr/lib/postfix/smtpd pid 23719 killed by signal 11 I am wandering why the smtpd gets regularly killed. At least it seems to find the distribution list from the ldap-tree. Greetinx Volker Stoppe Am 05.02.2008, 10:37 Uhr, schrieb Gunnar Wrobel : > "Volker Stoppe" writes: > >> Hallo together, >> >> as far as I have read in the "Documentation for Administrators" it >> should >> be possible to send from an external domain a mail to a distribution >> list >> (Verteilerliste) in Kolab, as long as it is not hidden. Unfortunately it >> doesn?t work for me. Am I wrong with my assumption, or do I have to >> reconfigure something? > > It should work that way, yes. > >> I wanted to see only logging of the kolab services to analyse this >> thing. >> With OpenSuSE and kolab from rpm-packages it seems to log to >> /var/log/messeges. How can I redirect it to a sperate file? I coulnd?t >> find anything in the wiki about configuring the loggin. > > Can you provide some more details on your system and what kind of > setup you are using? From your description I'm uncertain if you are > using Kolab2/OpenPKG or Kolab2/OpenSuSE. Please also provide the > versions of the packages you are using. From aspineux at gmail.com Tue Feb 5 15:45:35 2008 From: aspineux at gmail.com (Alain Spineux) Date: Tue, 5 Feb 2008 15:45:35 +0100 Subject: Kolab Server 2.2 Release Candidate 1 released In-Reply-To: <20080205112451.GE10443.thomas@intevation.de> References: <20080205112451.GE10443.thomas@intevation.de> Message-ID: <71fe4e760802050645s37b21b47o2ccc38830bce4fad@mail.gmail.com> install-kolab.sh -i /tmp still dont work, not very malign to call /kolab/lib/openpkg/shtool from inside the install script :-) # ./install-kolab.sh -i /tmp Kolab installation tag (TAG): kolab Kolab installation prefix (PREFIX): /kolab Kolab version (KOLAB_VERSION): 2.2-rc1 Kolab user name (USER): kolab Kolab user base UID (KID): 19414 Kolab restricted UID (KID): 19415 Kolab non-priviledged UID (KID): 19416 ./install-kolab.sh: line 296: /kolab/lib/openpkg/shtool: No such file or directo ry ----------- SETUP COMPLETED ----------- Now running: /kolab/bin/openpkg build -kKBuZ -r "/root" -p "-kolab" -D openldap::with_pth=no -D sasl::with_ldap -D sasl::with_login -D postfix::with_sasl -D postfix::with_ssl -D postfix::with_ldap -D imapd::with_ kolab_nocaps -Dkolabd::kolab_version=2.2-rc1 -Dkolab-webadmin::kolab_version=2.2-rc1 openpkg-tools openldap postfix kolabd kolab-filter kolab-freebu sy kolab-webadmin | sh --------------------------------------- ./install-kolab.sh: line 312: /kolab/bin/openpkg: No such file or directory On Feb 5, 2008 12:24 PM, Thomas Arendsen Hein wrote: > Hi! > > Yesterday I uploaded Kolab Server 2.2-rc1, which includes some > enhancements and fixes compared to beta 3 and feature and security > updates for OpenPKG components. > > Since 2.2 beta 2 the Kolab server provides a web client that > supports all the groupware features known from Outlook and Kontact. > Thus users are less dependent on their local client and can access > their groupware data from anywhere in the world provided they have > a standard browser available. > > All packages except for openldap and db were upgraded to OpenPKG-CURRENT > (as of 20080118). The package openldap-2.3.39-20071130 was created to > fix security issues (CVE-2007-5707 and CVE-2007-5708) without upgrading > to OpenLDAP 2.4. The new imapd package was modified to behave like > in previous server releases, i.e. to not send capabilities after > STARTTLS, see kolab/issue2443 for details. > > Documentation and OpenPKG source packages are be available in the > directory server/beta/kolab-server-2.2-rc-1/ of the mirrors listed > on http://kolab.org/mirrors.html, e.g.: > > http://ftp.belnet.be/packages/kolab/server/beta/kolab-server-2.2-rc-1/ > ftp://ftp.belnet.be/packages/kolab/server/beta/kolab-server-2.2-rc-1/ > http://ftp.gwdg.de/pub/linux/kolab/server/beta/kolab-server-2.2-rc-1/ > ftp://ftp.gwdg.de/pub/linux/kolab/server/beta/kolab-server-2.2-rc-1/ > > Included is a gpg signed MD5SUMS file to verify if your download is > correct: > > $ gpg --verify MD5SUMS > $ md5sum -c MD5SUMS > > Binary packages for Debian GNU/Linux (etch/stable) on x86 platforms > can be found in the ix86-debian4.0 directory next to the sources. > > Please look at 1st.README and release-notes.txt for more information > about this release. Please report any problems you encounter in our > issue tracker: https://issues.kolab.org/ > > Regards, > Thomas Arendsen Hein > > -- > thomas at intevation.de - http://intevation.de/~thomas/ - OpenPGP key: 0x5816791A > Intevation GmbH, Osnabrueck - Register: Amtsgericht Osnabrueck, HR B 18998 > Geschaeftsfuehrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > -- Alain Spineux aspineux gmail com May the sources be with you From arndt at map2net.de Tue Feb 5 17:19:03 2008 From: arndt at map2net.de (arndt at map2net.de) Date: Tue, 05 Feb 2008 17:19:03 +0100 Subject: Kolab Server 2.2 RC 1 Preferences in Horde Message-ID: <20080205171903.20033cv45tv1vrzs@mail.map2net.de> Hello, I upgraded my Kolab Server 2.2 beta 3 to Kolab 2.2 RC1. Now all my preferences, that I did in Horde are away. I'm not able to save new preferences. What can it be? Regards, David Arndt. From kb at oe-s.de Tue Feb 5 19:55:49 2008 From: kb at oe-s.de (Werner) Date: Tue, 05 Feb 2008 18:55:49 +0000 Subject: Kolab Server 2.2 RC 1 Preferences in Horde In-Reply-To: <20080205171903.20033cv45tv1vrzs@mail.map2net.de> References: <20080205171903.20033cv45tv1vrzs@mail.map2net.de> Message-ID: <20080205185549.627546s55r4ccbi8@oeit.de> Hi I have the same problem after the update from version 2.2beta3 to 2.2rc1. All preferences are gone. Any login, horde say, this is the first login? I delete the new version and use my backup (2.2beta3).... Sorry about my english cu Uli Quoting arndt at map2net.de: > Hello, > > I upgraded my Kolab Server 2.2 beta 3 to Kolab 2.2 RC1. Now all my > preferences, that I did in Horde are > away. I'm not able to save new preferences. > What can it be? > > Regards, David Arndt. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > From pdf at yugm.org Tue Feb 5 20:23:47 2008 From: pdf at yugm.org (Paul Douglas Franklin of Yakima UGM) Date: Tue, 05 Feb 2008 11:23:47 -0800 Subject: Spam with our domain In-Reply-To: <87abmfyarl.fsf@home.pardus.de> References: <479E649F.9030604@yugm.org> <87abmfyarl.fsf@home.pardus.de> Message-ID: <47A8B7C3.901@yugm.org> Here is the relay path: Return-Path: Received: from localhost (localhost [127.0.0.1]) by exchange.yugm.org (Cyrus v2.2.12) with LMTPA; Tue, 05 Feb 2008 02:40:09 -0800 X-Sieve: CMU Sieve 2.2 Received: from localhost (localhost [127.0.0.1]) by exchange.yugm.org (Postfix) with ESMTP id 733B94579B9 for ; Tue, 5 Feb 2008 02:40:09 -0800 (PST) X-Envelope-From: X-Envelope-To: X-Quarantine-Id: Received: from localhost (localhost [127.0.0.1]) by exchange.yugm.org (Postfix) with ESMTP id 0ADCB4579BD for ; Tue, 5 Feb 2008 02:40:09 -0800 (PST) Received: from promote-biz.net (unknown [58.244.217.40]) by exchange.yugm.org (Postfix) with ESMTP id 255514579BA for ; Tue, 5 Feb 2008 02:40:07 -0800 (PST) Reply-To: webmaster at promote-biz.net From: Income at yugm.org, Machine at yugm.org Wow! you were very busy today, Gunnar. Thanks for all your answers to questions. --Paul Gunnar Wrobel wrote: > Paul Douglas Franklin of Yakima UGM writes: > > >> We have been receiving spam from randomusernames at yugm.org. These are >> names which do not match any real users. This spam did not originate on >> our server; it has been relayed at least once. Can anyone point me to >> some method of screening it out? >> > > Hm, actually the Kolab postfix configuration should not accept emails > from the outside with a faked username that doesn't exist in the > database. Can you be more specific on the relay path? > > Cheers, > > Gunnar > -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From troy at carpenter.cx Wed Feb 6 16:20:55 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 6 Feb 2008 10:20:55 -0500 Subject: Upgrade to 2.2RC1, still can't read messages with Horde Message-ID: <200802061020.56525.troy@carpenter.cx> Greetings, I did an upgrade last night to 2.2RC1, via openPKG source build, modified php and apache to handle mysql and other normal website functions, and restarted. Everything works as expected except for Horde. I still see the problem where trying to read some email messages in Horde causes PHP (or some other process) to do a segfault. When using IE, the result is a "can't display this webpage" kind of error. With Firefox, it prompts to download an empty php document. These messages are showing up in my apache-error.log: zend_mm_heap corrupted [Wed Feb 06 09:50:06 2008] [notice] child pid 24156 exit signal Segmentation fault (11) There are a few messages that will display without issue, but the vast majority of message produce the error. It seemed that I had one message work, then I switched the character set to utf8 (after the message complained that it was written in UTF8, which was not the charset I was using). After switching the message produced the error and switching the charset back did not fix it. Playing with it a bit more, I found one message that didn't display, then it did display. When it was displayed I tried "show headers", but it segfaulted. I went back to the message list and reselected the message but it wouldn't display anymore. I put a strace on the php processes and I now have two strace output files from the segfaulted processes. I'm going through them now. Also, not related, but when logging into Horde, I see this in my php-error.log: [06-Feb-2008 09:49:46] PHP Notice: Unknown: SECURITY PROBLEM: insecure server advertised AUTH=PLAIN (errflg=1) in Unknown on line 0 If anyone has any ideas, I'd like to hear them. If I find something in the straces, I'll post that too. Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From simon.barrett at jinny.ie Wed Feb 6 17:52:51 2008 From: simon.barrett at jinny.ie (Simon Barrett) Date: Wed, 6 Feb 2008 16:52:51 +0000 Subject: Persistent pop3s connections Message-ID: <200802061652.52015.simon.barrett@jinny.ie> Hello, Five days ago I moved our kolab install to a new machine (CentOS 4.6) because of system instability on the previous hardware. I performed a native install on the new machine of the same version of Kolab (2.0.4), then followed the recommendations in http://wiki.kolab.org/index.php/Backups_for_kolab2 to migrate the users. Everything is running well since the change, but today some users reported timeouts, both on the local lan and from remote. Among other steps I checked netstat to see what the current usage was, # netstat -ant | more and noticed that one external IP had an unual number of pop3s connections open, status 'ESTABLISHED'. # netstat -ant | grep 12.34.56.78 | wc -l 169 I eventually blocked this IP on the firewall: # iptables -L | head Chain INPUT (policy DROP) target prot opt source destination DROP all -- 12345678.example.com anywhere but this has not made any difference to the number of established connections. I checked for authentication information in /kolab/var/imapd/log/pop3d.log and it shows that one of our users was connecting from that IP up until about 33 hours ago. It is his home DSL account. He only has a laptop, which is sitting here in the office, and he does not use any other PC to collect mail. The PC has a different IP on the office lan (obviously), he is not connected remotely to his home lan and his laptop is not causing the same trouble from this side of the firewall. I got the pid for some of these external connections from # lsof -i and killed them off. New processes were spawned in their place. I've been keeping an eye on the number of connections and it seems to vary between 163 and 170. I would guess that I'm missing something basic, but I'd welcome any insights as to why these connections are being maintained, what could cause the issue in the first place, whether this could be the source of timeouts for other users, and whether I should be concerned. I plan on restarting the daemon after hours tonight. Thanks and regards, Simon Barrett From aspineux at gmail.com Wed Feb 6 18:17:29 2008 From: aspineux at gmail.com (Alain Spineux) Date: Wed, 6 Feb 2008 18:17:29 +0100 Subject: Persistent pop3s connections In-Reply-To: <200802061652.52015.simon.barrett@jinny.ie> References: <200802061652.52015.simon.barrett@jinny.ie> Message-ID: <71fe4e760802060917t4cfbbfb4q197643d25b815268@mail.gmail.com> I remember lot of post on cyrus-imap mailing list about this kind of problem. There was a problem in the SSL connection establishment. Someone wrote a patch. Search the archive. Regards. On Feb 6, 2008 5:52 PM, Simon Barrett wrote: > > Hello, > > Five days ago I moved our kolab install to a new machine (CentOS 4.6) because > of system instability on the previous hardware. I performed a native install > on the new machine of the same version of Kolab (2.0.4), then followed the > recommendations in > > http://wiki.kolab.org/index.php/Backups_for_kolab2 > > to migrate the users. > Everything is running well since the change, but today some users reported > timeouts, both on the local lan and from remote. > > Among other steps I checked netstat to see what the current usage was, > > # netstat -ant | more > > and noticed that one external IP had an unual number of pop3s connections > open, status 'ESTABLISHED'. > > # netstat -ant | grep 12.34.56.78 | wc -l > 169 > > I eventually blocked this IP on the firewall: > > # iptables -L | head > Chain INPUT (policy DROP) > target prot opt source destination > DROP all -- 12345678.example.com anywhere > > but this has not made any difference to the number of established connections. > > I checked for authentication information in /kolab/var/imapd/log/pop3d.log and > it shows that one of our users was connecting from that IP up until about 33 > hours ago. It is his home DSL account. He only has a laptop, which is > sitting here in the office, and he does not use any other PC to collect mail. > The PC has a different IP on the office lan (obviously), he is not connected > remotely to his home lan and his laptop is not causing the same trouble from > this side of the firewall. > > I got the pid for some of these external connections from > # lsof -i > > and killed them off. New processes were spawned in their place. I've been > keeping an eye on the number of connections and it seems to vary between 163 > and 170. > > I would guess that I'm missing something basic, but I'd welcome any insights > as to why these connections are being maintained, what could cause the issue > in the first place, whether this could be the source of timeouts for other > users, and whether I should be concerned. I plan on restarting the daemon > after hours tonight. > > > Thanks and regards, > > Simon Barrett > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > -- Alain Spineux aspineux gmail com May the sources be with you From ml at radoeka.nl Wed Feb 6 20:07:41 2008 From: ml at radoeka.nl (Richard Bos) Date: Wed, 6 Feb 2008 20:07:41 +0100 Subject: Upgrade to 2.2RC1, still can't read messages with Horde In-Reply-To: <200802061020.56525.troy@carpenter.cx> References: <200802061020.56525.troy@carpenter.cx> Message-ID: <200802062007.42155.ml@radoeka.nl> Op Wednesday 06 February 2008 16:20:55 schreef Troy Carpenter: > Also, not related, but when logging into Horde, I see this in my > php-error.log: > [06-Feb-2008 09:49:46] PHP Notice: Unknown: SECURITY PROBLEM: insecure > server advertised AUTH=PLAIN (errflg=1) in Unknown on line 0 > > If anyone has any ideas, I'd like to hear them. If I find something in the > straces, I'll post that too. See message Date: 2007-11-15 17:07 Subject: Re: Horde Login Problems Inserted below. Could you make this an issue in kolab's tracker. I saw someone else having this report as well, and so do I. Op Thursday 15 November 2007 17:07:05 schreef Gunnar Wrobel: > > Also, when I go to the horde test page and test imp specifically, I > > get an error in the imap/ssl configuration: > > > > SECURITY PROBLEM: insecure server advertised AUTH=PLAINCertificate > > failure for my.domain.com: unable to get local > > issuer certificate: /CN=my.domain.com > > To be honest I have that message also since a while and though it is > irritating it is not critical. The error must be caused by something > else. > > Cheers, > > Gunnar -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From pdf at yugm.org Wed Feb 6 20:34:50 2008 From: pdf at yugm.org (Paul Douglas Franklin of Yakima UGM) Date: Wed, 06 Feb 2008 11:34:50 -0800 Subject: SA search for Russian words In-Reply-To: <87sl07wvug.fsf@home.pardus.de> References: <479A6087.5040206@yugm.org> <87sl07wvug.fsf@home.pardus.de> Message-ID: <47AA0BDA.7070602@yugm.org> Bingo! I inserted the line ok_locales en into /kolab/etc/spamassassin/local.cf I saved and restarted amavisd. I then edited a Russian spam as new and sent it to myself. It did *not* fire CHARSET_FARAWAY. I checked to see whether CHARSET_FARAWAY was valid for our version of Spamassassin. It has been one of the tests since at least 3.0.x. Note: I wrote the above yesterday, except that I didn't have the "Bingo!" at the beginning. (I forgot to change the To: from Gunnar to the list, so most of you didn't see it.) Today I am happy to report that although I cannot test foreign character set spam messages by resending, the CHARSET_FARAWAY is firing for the spam that comes in from the outside. It has caught 67 spams so far. So I'll be missing every opportunity for cheap tickets from Moscow to Egypt. Thank you, Gunnar. --Paul Gunnar Wrobel wrote: > Paul Franklin writes: > > >> I'm getting some Russian spam. I'm able to translate it with Google, so >> I know that it is Russian. I thought to make some rules for >> SpamAssassin using some of the Russian words, such as Egypt, but when I >> looked at one of the e-mails using mc (my editor of choice), I found >> that it doesn't render the Russian letters as anything that I can enter >> into the local.cf file. (vi doesn't do any better.) Does anyone know >> of a SA rule that would take care of this? >> > > what about the "ok_locales" setting for spamassassin? Never used it so > far and just googled this :) but I'm pretty certain that spamassassin > can automatically detect the language and give unwanted languages > higher spam ratings. > > Cheers, > > Gunnar > > >> --Paul >> >> -- >> Paul Douglas Franklin >> Computer Manager, Union Gospel Mission of Yakima, Washington >> Husband of Danette >> Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb >> >> _______________________________________________ >> Kolab-users mailing list >> Kolab-users at kolab.org >> https://kolab.org/mailman/listinfo/kolab-users >> > > -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From kolab at khopis.com Wed Feb 6 22:21:49 2008 From: kolab at khopis.com (Adam Katz) Date: Wed, 06 Feb 2008 16:21:49 -0500 Subject: how do groups work? In-Reply-To: <87abmfzqd9.fsf@home.pardus.de> References: <47A3AFC6.60706@khopis.com> <87abmfzqd9.fsf@home.pardus.de> Message-ID: <47AA24ED.90209@khopis.com> Gunnar Wrobel wrote: > Adam Katz writes: > >> Using kolab-webadmin, I can set permissions for a Shared Folder by >> "UID/email/GID." I'd like to set a folder to a group of users (GID), >> but I can't seem to figure out what that means. It's not a >> distribution list ... how do I create a group of users for Kolab? > > I think it should be a group (didn't check the code now). But from > your request it looks like that is not working. > Can you try to use cyradm to check the ACLs on the shared folder? Here's some ldapsearch and cyradm output (I changed my dc to "d" since this email will be archived): $ ldapsearch -x -W -D "cn=manager,cn=internal,dc=d,dc=com" \ "member=cn=Adam Katz,dc=d,dc=com" cn Enter LDAP Password: # extended LDIF # # LDAPv3 # base <> with scope subtree # filter: member=cn=Adam Katz,dc=d,dc=com # requesting: cn # # spam-police, d.com dn: cn=spam-police,dc=d,dc=com cn: spam-police # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 $ cyradm -u manager localhost IMAP Password:localhost> localhost> sam shared.spampolice at d.com spam-police at d.com lrswipda \ spam-police lrswipda localhost> (I wasn't sure which to try, so I tried both. I also tried just spam-police at d.com.) After this, I checked whether I could subscribe in ThunderBird. No dice. Back to cyradm: localhost> sam shared.spampolice at d.com adam at d.com lrswipda localhost> lam shared.spampolice at d.com spam-police at d.com lrswipda spam-police lrswipda adam at d.com lrswipda localhost> Thunderbird confirmed this works. Groups are failing somewhere. Any time I use kolab-webadmin to modify the folder, permissions get wiped. >> (I'm using Debian Etch packages for kolab-webadmin 0.4.0-20060810-4 >> with kolabd 1.9.4-20060707.dfsg-2) > > This might also be a specific bug of the Kolab2/Debian setup. I hope not, that would make it harder to track down. From pdf at yugm.org Wed Feb 6 22:49:30 2008 From: pdf at yugm.org (Paul Douglas Franklin of Yakima UGM) Date: Wed, 06 Feb 2008 13:49:30 -0800 Subject: Bayes In-Reply-To: <4766EEE585A6D311ADF500E018C154E302B4D208@bnifex.cis.buc.com> References: <4766EEE585A6D311ADF500E018C154E302B4D208@bnifex.cis.buc.com> Message-ID: <47AA2B6A.7020600@yugm.org> I just discovered something: sa-learn is no longer learning. It was last I had checked, but when I attempted to dump the statistics just now, it gave me an error message: bayes: expire_old_tokens: locker: safe_lock: cannot create tmp lockfile /kolab/.spamassassin/bayes.lock.kolab.YUGM.ORG.26824 for /kolab/.spamassassin/bayes.lock: No such file or directory. Sure enough, there is no such directory as /kolab/.spamassassin. I don't know what needs repairing or how to do it. I already asked on the Spamassassin list, and a gentleman there said first I should verify that I am running sa-learn as the correct user. It runs as kolab-r, same as when I set up the cron job. --Paul -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From kolab at khopis.com Thu Feb 7 01:48:33 2008 From: kolab at khopis.com (Adam Katz) Date: Wed, 06 Feb 2008 19:48:33 -0500 Subject: global sa-learn Message-ID: <47AA5561.1050200@khopis.com> Do people actively use the sa-learn directions from this page: http://wiki.kolab.org/index.php/Fighting_spam ? "sa-learn ...shared^spam/[1-9]*" looks extremely un-safe; I just took a manual look at my shared junk folder and saw that the numbered files sa-learn was instructed to operate on includes items that have been deleted ... as in they were wrongly placed there and somebody went in and took it out, but it was either not expunged, or the cyrus spool hasn't completely cleared it yet. I've also found from experience that users tend to never use ham folders. I see this as the wrong approach; since all mail is either ham or spam, anything NOT filed into a folder like "trash" or "spam" should be learned as ham. In this proposal, false negatives would get moved into the spam folder and re-learned as spam (this overrides previous learning of that message). The only issue here would be that some users delete false negatives rather than moving them to the learning folder. Those false negatives get learned as ham and never corrected, but this creates more false negatives rather than more false positives; it's okay to get a few pieces of spam in your inbox (false negatives), it is not okay to get ham deleted automatically (false positives). How do I implement this? I don't want to learn messages marked for deletion, and I want to examine folders by name. I need to be able to read my users' mail, too. ... this was a lot easier on our old mail server, as it used mbox folders, so I could just have root's cron run a script like this (warning, this is a hypothetical example): find /home/*/mail -type f -print0 \ |egrep -Zziv 'spam|junk|trash|delet' \ |xargs -0 sa-learn --ham --mbox for user in /home/*/mail/teach-spam; do sa-learn --spam --mbox $user && printf '' >$user done Maildir is proving far more challenging here. I'm beginning to think it will be easiest to use imapsync to push it to an mbox-powered server and run the above script... IMAP Spam Begone and sa-learn-cyrus both look like good starts, but they seem rather hackish and they don't have mechanisms for learning somebody's entire mail history. One more note: I run SpamAssassin on a non-kolab server. The kolab box has an installation for failover purposes, but the ideal solution would be to train the spam relay and then copy over the new db. Unfortunately, sa-learn doesn't support the -d flag found in spamc. PS: Yes, I use global bayes db, global AWL, etc. From timpoluk at pure.ch Thu Feb 7 13:47:31 2008 From: timpoluk at pure.ch (Werner R.) Date: Thu, 07 Feb 2008 13:47:31 +0100 Subject: authentication problems (sieve, imapd) Message-ID: <20080207134731.se15m4hzc4k0os48@ssl.pure.ch> I am using native Kolab2/Gentoo and experience strange authentication problems with sieveshell and the kolab admin gui. sieveshell works if I authenticate as manager for a certain user, but not if the users authenticate for themself. The following error appears in the log: Feb 6 22:37:01 memo saslauthd[32142]: Domain/Realm not available. Feb 6 22:37:01 memo sieve[27788]: badlogin: memo[127.0.0.1] PLAIN authentication failure Feb 6 22:37:01 memo perl: No worthy mechs found If I use the admin gui trying to redirect mail the following error is displayed: Not currently in TRANSACTION state Script was: require "fileinto"; redirect "user at example.com"; keep; Any hints appreciated. Currently I haven't Horde installed but I hope the Ingo filtering will work. Werner From pdf at yugm.org Thu Feb 7 18:17:16 2008 From: pdf at yugm.org (Paul Douglas Franklin of Yakima UGM) Date: Thu, 07 Feb 2008 09:17:16 -0800 Subject: global sa-learn In-Reply-To: <47AA5561.1050200@khopis.com> References: <47AA5561.1050200@khopis.com> Message-ID: <47AB3D1C.5020508@yugm.org> I don't use it in the organization as a whole because some other software conflicts with MS-Lookout!, which most of our users use. I myself use Thunderbird, and I have been populating the Spam and Ham folders--lately to no avail, I have discovered (see my earlier post). I see one concern with your latter statement: by default, everything starts out in the main inbox folder--both spam and ham. Most mail leaves the inbox only when the user marks it as spam or decides that he doesn't need it any more and sends it to the trash. When you have users who don't understand the difference between spam and solicited-but-no-longer-wanted bulk mail from a reputable company, there is no easy solution. --Paul Adam Katz wrote: > Do people actively use the sa-learn directions from this page: > http://wiki.kolab.org/index.php/Fighting_spam ? > > since all mail is either > ham or spam, anything NOT filed into a folder like "trash" or "spam" > should be learned as ham. > -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From bernhard at intevation.de Thu Feb 7 19:00:37 2008 From: bernhard at intevation.de (Bernhard Reiter) Date: Thu, 7 Feb 2008 19:00:37 +0100 Subject: qsos evaluation of "kolab" Message-ID: <200802071900.38569.bernhard@intevation.de> I just found this: http://www.qsos.org/sheets/groupware/kolab/ Hmm, I disgree on some of their results. E.g. IMAP you could consider a remote API... -- Managing Director - Owner: www.intevation.net (Free Software Company) Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From ml at radoeka.nl Fri Feb 8 10:54:21 2008 From: ml at radoeka.nl (Richard Bos) Date: Fri, 8 Feb 2008 10:54:21 +0100 Subject: is it possible to create shared folders in a hierarchy? Message-ID: <200802081054.21336.ml@radoeka.nl> Hi, is it possible to create shared folders in a hierarchy? Something like: shared.usr shared.lib shared.tmp shared.bin shared.var shared.lib shared.tmp shared.cache welll you get the idea. -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From ml at radoeka.nl Fri Feb 8 11:01:29 2008 From: ml at radoeka.nl (Richard Bos) Date: Fri, 8 Feb 2008 11:01:29 +0100 Subject: qsos evaluation of "kolab" In-Reply-To: <200802071900.38569.bernhard@intevation.de> References: <200802071900.38569.bernhard@intevation.de> Message-ID: <200802081101.29796.ml@radoeka.nl> Op Thursday 07 February 2008 19:00:37 schreef Bernhard Reiter: > I just found this: > http://www.qsos.org/sheets/groupware/kolab/ > > Hmm, I disgree on some of their results. > E.g. IMAP you could consider a remote API... You could, but it is not recognized as such (I think). E.g. SOAP is evaluated, and this is indeed recognized as remote API. The report does not stated, for which purpose this remote API should be used. Is it to populate and to retrieve data from the server? Wouldn't you call ldap in that case the remote API? However, I can imagine that people are more familair with soap syntax than the ldap syntax. So, yes I can imagine that people expect an SOAP interface to be part of kolab. Would that be hard to add? There is already an http server running, so that's not the problem. Now the problematic part is the conversion from and to the SOAP structure to the ldap structure. That would be a nice GSoC subject ;) -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From thomas at intevation.de Fri Feb 8 12:17:57 2008 From: thomas at intevation.de (Thomas Arendsen Hein) Date: Fri, 8 Feb 2008 12:17:57 +0100 Subject: is it possible to create shared folders in a hierarchy? In-Reply-To: <200802081054.21336.ml@radoeka.nl> References: <200802081054.21336.ml@radoeka.nl> Message-ID: <20080208111757.GC15143.thomas@intevation.de> * Richard Bos [20080208 10:54]: > is it possible to create shared folders in a hierarchy? > > Something like: > > shared.usr > shared.lib > shared.tmp > shared.bin > shared.var > shared.lib > shared.tmp > shared.cache > > welll you get the idea. Better use a group account for advanced things like that. Thomas -- thomas at intevation.de - http://intevation.de/~thomas/ - OpenPGP key: 0x5816791A Intevation GmbH, Osnabrueck - Register: Amtsgericht Osnabrueck, HR B 18998 Geschaeftsfuehrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From thomas at intevation.de Fri Feb 8 12:24:48 2008 From: thomas at intevation.de (Thomas Arendsen Hein) Date: Fri, 8 Feb 2008 12:24:48 +0100 Subject: Kolab Server 2.2 Release Candidate 1 released In-Reply-To: <71fe4e760802050645s37b21b47o2ccc38830bce4fad@mail.gmail.com> References: <20080205112451.GE10443.thomas@intevation.de> <71fe4e760802050645s37b21b47o2ccc38830bce4fad@mail.gmail.com> Message-ID: <20080208112448.GD15143.thomas@intevation.de> * Alain Spineux [20080205 15:45]: > install-kolab.sh -i /tmp still dont work, not very malign to call > /kolab/lib/openpkg/shtool from inside the install script :-) > > # ./install-kolab.sh -i /tmp > > Kolab installation tag (TAG): kolab > Kolab installation prefix (PREFIX): /kolab > Kolab version (KOLAB_VERSION): 2.2-rc1 > Kolab user name (USER): kolab > Kolab user base UID (KID): 19414 > Kolab restricted UID (KID): 19415 > Kolab non-priviledged UID (KID): 19416 > > ./install-kolab.sh: line 296: /kolab/lib/openpkg/shtool: No such file > or directo install-kolab.sh -i on a directory works only for upgrades. For fresh install, please specify the corresponding .sh file: Usage: ./install-kolab.sh (will try to determine mode of action itself) ./install-kolab.sh -i directory/openpkg-*-*.src.sh ./install-kolab.sh -i directory/openpkg-*-*.ix86-debian4.0.sh ./install-kolab.sh -i directory But yes, it would be good to improve this :) Thomas -- thomas at intevation.de - http://intevation.de/~thomas/ - OpenPGP key: 0x5816791A Intevation GmbH, Osnabrueck - Register: Amtsgericht Osnabrueck, HR B 18998 Geschaeftsfuehrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From johannes_graumann at web.de Fri Feb 8 22:28:55 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Fri, 08 Feb 2008 22:28:55 +0100 Subject: 2.1 to 2.2-rc-1 upgrade A): freebusy-authorization failure Message-ID: Hi all, Just upgraded to rc1 from 2.1 using the protocol provided in the 1st.readme. I have the following problem: when now starting kontact I get asked this: > You need to supply a username und a password to access this site. > Site: freebusy-morannon.homelinux.org at morannon.homelinux.org > Username: > Password: .... I'm sure I'm giving it my user's password, but it keeps telling me, that the authorization failed. The corresponding error in /kolab/var/kolab-freebusy/log/freebusy.log is: > Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Starting > generation of partial free/busy data for folder /Calendar [pid > 13774 on line 52 of "/kolab/var/kolab/www/freebusy/pfb.php"] > Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Partial free/busy data of > owner on server morannon.homelinux.org requested by user > . [pid 13774 on line 63 > of "/kolab/var/kolab/www/freebusy/pfb.php"] > Feb 08 22:12:25 Kolab Free/Busy [error] [horde] Invalid Kolab > authentication for user ! [pid 13774 on line 124 > of "/kolab/lib/php/Kolab/Freebusy/Page.php"] and /kolab/var/kolab-freebusy/log/php-error.log tells me in parallel > [08-Feb-2008 22:12:24] PHP Notice: Undefined index: umask > in /kolab/lib/php/Horde.php on line 469 > [08-Feb-2008 22:12:25] PHP Notice: Unknown: Connection failed to > morannon.homelinux.org,143: Connection refused (errflg=2) in Unknown on > line 0 Port 143 is open in my firewall rules. Can anybody help out with this? Thanks, Joh From johannes_graumann at web.de Fri Feb 8 22:35:09 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Fri, 08 Feb 2008 22:35:09 +0100 Subject: 2.1 to 2.2-rc-1 upgrade B): kolabquotawarn Message-ID: Since doing the upgrade as advertised I got the following error-mail: > Use of uninitialized value in concatenation (.) or string > at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 170. > Password verification failed. > Use of uninitialized value $Kolab::config{"base_dn"} in concatenation (.) > or string at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 186. > Use of uninitialized value $Kolab::config{"bind_dn"} in concatenation (.) > or string at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 200. > fatal: Can't read configuration, please make sure that kolabquotawarn runs > with sufficient privileges I then compared the permissions of /kolab/etc/kolab/kolab.conf of the upgraded install with that of my backup and found that the new install's was owned by "kolab-n:kolab-n", while the original one was owned by "kolab:kolab". I changed the ownership to the backup one and don't seem to get the email since then ... is this a bug (which I fixed) or am I just not waiting long enough for the next message? Joh From johannes_graumann at web.de Fri Feb 8 22:40:54 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Fri, 08 Feb 2008 22:40:54 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible Message-ID: When trying to log in at https://morannon.homelinux.org/horde with credentials perfectly fine from Kontact (aside from the previously reported freebusy issue), I get the error: > MessageLogin failed because your username or password was entered > incorrectly. /kolab/var/apache/horde/horde.log reads parallely: > Feb 08 22:36:21 HORDE [error] [horde] FAILED LOGIN for > [192.168.0.2] to Horde [pid 19925 on line 146 > of "/kolab/var/kolab/www/horde/login.php"] Any hints on what's wrong? Thanks, Joh From rbugman at sbcglobal.net Sat Feb 9 17:32:58 2008 From: rbugman at sbcglobal.net (Rick Burgess) Date: Sat, 9 Feb 2008 08:32:58 -0800 (PST) Subject: emails stuck in postfix deferred In-Reply-To: Message-ID: <816867.30867.qm@web82308.mail.mud.yahoo.com> Hi, Been running Kolab for along time. To all involved - THANKS! Emails are stuck in postfix deferred, log says can't connect to 10024. amavisd log tells me it found a secondary av scanner. Visit Kolab wiki, amavisd won't run. Can you help me fix this? Thanks, Rick kolab-users-request at kolab.org wrote: Send Kolab-users mailing list submissions to kolab-users at kolab.org To subscribe or unsubscribe via the World Wide Web, visit https://kolab.org/mailman/listinfo/kolab-users or, via email, send a message with subject or body 'help' to kolab-users-request at kolab.org You can reach the person managing the list at kolab-users-owner at kolab.org When replying, please edit your Subject line so it is more specific than "Re: Contents of Kolab-users digest..." Today's Topics: 1. Completely stuck with free/busy issue (Rene Ouderling) 2. Kolab 2.2Beta3 Postfix not creating db's (Alex Chejlyk) Subject: Completely stuck with free/busy issue Date: Sun, 3 Feb 2008 16:07:22 +0100 To: kolab-users at kolab.org From: Rene Ouderling Hi listmembers, Could anyone please give me a push in the right direction. I have been busy for 5 days with googling, searching the archives, wiki documentation, tolltec and even konsec documentation but can't find the solution. I am running a kolab 2.1 server on FC6 installed according the preferred method with openpkg. There are three clients. One Fedora8 with Kontact and two MS XP clients with Outlook2007 SP1 and licensed Toltec connectors (I bought five licenses). On the Fedora client everything runs fine, but on the MS clients everything works except the free/busy information. In the apache log i see for the XP clients the GET info and the HTTP code on the end of the line gives a 401 and that is an authorisation failure. It reads like this; "GET /freebusy/testuser at linxs.nl.ifb HTTP/1.1" 401 480 when i put the url; https://myserver at linxs.nl/freebusy/testuser at linxs.nl.ifb in a browser al the info is provided without a problem. Also the server certificate is imported on the windows by copying it from the kolab server to a network drive and then installed it on the windows clients by double clicking. -------- Rene Ouderling E-mail: m.ouderling at linxs.nl Web: www.linxs.nl **************************************************************************************** LinXS is ingeschreven in het HR onder nummer: 18061424 en gevestigd te Tilburg Subject: Kolab 2.2Beta3 Postfix not creating db's Date: Sun, 03 Feb 2008 14:34:59 -0500 To: kolab-users at kolab.org From: Alex Chejlyk I've attempted installing Kolab 2.2 Beta3 on a Debian 4.0 machine. Everything seems to build properly, the kolab-install.log shows no errors or problems. I've downloaded the packages twice, and both times the same thing happens. Users cannot send or receive mail. On the first installation I created all the db files by running newaliases and postmap name. This allowed mail to leave the clients outbox, but it would never get delivered. I now have a fresh install without any manual changes. Below is the output of tail postfix.log Feb 03 14:48:20 mail postfix/postfix-script[23969]: starting the Postfix mail system Feb 03 14:48:20 mail postfix/master[23970]: daemon started -- version 2.4.6, configuration /kolab/etc/postfix mail:~/klb2.2b3/ix86-debian4.0# tail /kolab/var/postfix/log/postfix.log Feb 03 14:50:50 mail postfix/master[23970]: reload configuration /kolab/etc/postfix Feb 03 14:51:34 mail postfix/smtpd[24570]: fatal: open database /kolab/etc/postfix/aliases.db: No such file or directory Feb 03 14:51:35 mail postfix/master[23970]: warning: process /kolab/libexec/postfix/smtpd pid 24570 exit status 1 Feb 03 14:51:35 mail postfix/master[23970]: warning: /kolab/libexec/postfix/smtpd: bad command startup -- throttling Feb 03 14:52:35 mail postfix/smtpd[24575]: fatal: open database /kolab/etc/postfix/aliases.db: No such file or directory Feb 03 14:52:36 mail postfix/master[23970]: warning: process /kolab/libexec/postfix/smtpd pid 24575 exit status 1 Feb 03 14:52:36 mail postfix/master[23970]: warning: /kolab/libexec/postfix/smtpd: bad command startup -- throttling Feb 03 14:53:36 mail postfix/smtpd[24581]: fatal: open database /kolab/etc/postfix/aliases.db: No such file or directory Feb 03 14:53:37 mail postfix/master[23970]: warning: process /kolab/libexec/postfix/smtpd pid 24581 exit status 1 Feb 03 14:53:37 mail postfix/master[23970]: warning: /kolab/libexec/postfix/smtpd: bad command startup -- throttling Thanks, Alex C. _______________________________________________ Kolab-users mailing list Kolab-users at kolab.org https://kolab.org/mailman/listinfo/kolab-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From ml at radoeka.nl Sun Feb 10 12:21:07 2008 From: ml at radoeka.nl (Richard Bos) Date: Sun, 10 Feb 2008 12:21:07 +0100 Subject: spamassassin question about emails used for learning Message-ID: <200802101221.08336.ml@radoeka.nl> Hi, how long should one keep the messages, that are used to teach spamassassin, what is spam and what is ham. Sofar I have not been able to find this information. Must the (spam/ham) emails be kept for each spamassassin (sa-learn) run, or can they be removed after e.g. 1 sa-learn run? -- Richard Bos Without a home the journey is endless From helga.mayer at uni-hohenheim.de Sun Feb 10 12:47:01 2008 From: helga.mayer at uni-hohenheim.de (helga.mayer at uni-hohenheim.de) Date: Sun, 10 Feb 2008 12:47:01 +0100 (CET) Subject: spamassassin question about emails used for learning In-Reply-To: <200802101221.08336.ml@radoeka.nl> References: <200802101221.08336.ml@radoeka.nl> Message-ID: On Sun, 10 Feb 2008, Richard Bos wrote: > Hi, > > how long should one keep the messages, that are used to teach spamassassin, > what is spam and what is ham. Sofar I have not been able to find this > information. Must the (spam/ham) emails be kept for each spamassassin > (sa-learn) run, or can they be removed after e.g. 1 sa-learn run? > There is a database named bayes_seen A map of message-ID to what that message was learnt as. This is used so that SpamAssassin can avoid re-learning a message it has already seen, and so it can reverse the training if you later decide that message was previously learnt incorrectly. You don't need to keep the emails used for a sa-learn run. You would only need them in case the database gets corrupt and you want to rebuild it from scratch - or if you want to reverse the training. Helga Mayer > -- > Richard Bos > Without a home the journey is endless > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > From ml at radoeka.nl Sun Feb 10 13:00:15 2008 From: ml at radoeka.nl (Richard Bos) Date: Sun, 10 Feb 2008 13:00:15 +0100 Subject: spamassassin question about emails used for learning In-Reply-To: References: <200802101221.08336.ml@radoeka.nl> Message-ID: <200802101300.16296.ml@radoeka.nl> Op zondag 10 februari 2008 12:47, schreef helga.mayer at uni-hohenheim.de: > > how long should one keep the messages, that are used to teach > > spamassassin, what is spam and what is ham. ?Sofar I have not been able > > to find this information. ?Must the (spam/ham) emails be kept for each > > spamassassin (sa-learn) run, or can they be removed after e.g. 1 sa-learn > > run? > > There is a database named > > bayes_seen > ? ? ?A map of message-ID to what that message was learnt as. This is used > so that SpamAssassin can avoid re-learning a message it has already seen, > and so it can reverse the training if you later decide that message was > previously learnt incorrectly. > > You don't need to keep the emails used for a sa-learn run. > You would only need them in case the database gets corrupt and you > want to rebuild it from scratch - or if you want to reverse the training. Thanks. IOW: the messages used to train spamassassin, can be removed directly after the sa-learn run. But it might be wise to keep a copy in case of problems with the database. BTW: I found this in the Kolab Documentation (but it is German only) http://www.kolab.org/doc/Allgemeine-Betriebsdokumentation-KolabServer22_20080103_1.0.pdf: Nachdem SpamAssassin die ausgefilterten Spam-Mails gelernt hat, k?nnen diese E-Mails theoretisch direkt im Anschluss des Lern-Durchlaufs gel?scht werden. Ein manuelles L?schen der Mails hat aber den Vorteil, versehentlich als unerw?nscht deklarierte Nachrichten ins Benutzerpostfach ?zur?ckzuholen?. Mit dem Befehl ipurge lassen sich alle E-Mails l?schen, die ?lter sind als x Tage. Hierbei muss beachtet werden, dass der Befehl nur auf den Spam-Ordner ausgef?hrt wird. Eine Hilfe zu den m?glichen Parametern ist auf der Manual-Seite von ipurge zu finden (man ipurge als Nutzer kolab). Using babelfish to translate the text, was not very helpfull. -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From helga.mayer at uni-hohenheim.de Sun Feb 10 18:23:37 2008 From: helga.mayer at uni-hohenheim.de (helga.mayer at uni-hohenheim.de) Date: Sun, 10 Feb 2008 18:23:37 +0100 (CET) Subject: spamassassin question about emails used for learning In-Reply-To: <200802101300.16296.ml@radoeka.nl> References: <200802101221.08336.ml@radoeka.nl> <200802101300.16296.ml@radoeka.nl> Message-ID: On Sun, 10 Feb 2008, Richard Bos wrote: > Op zondag 10 februari 2008 12:47, schreef helga.mayer at uni-hohenheim.de: > > how long should one keep the messages, that are used to teach > > spamassassin, what is spam and what is ham. ?Sofar I have not been able > > to find this information. ?Must the (spam/ham) emails be kept for each > > spamassassin (sa-learn) run, or can they be removed after e.g. 1 sa-learn > > run? > > There is a database named > > bayes_seen > ? ? ?A map of message-ID to what that message was learnt as. This is used > so that SpamAssassin can avoid re-learning a message it has already seen, > and so it can reverse the training if you later decide that message was > previously learnt incorrectly. > > You don't need to keep the emails used for a sa-learn run. > You would only need them in case the database gets corrupt and you > want to rebuild it from scratch - or if you want to reverse the training. Thanks. IOW: the messages used to train spamassassin, can be removed directly after the sa-learn run. But it might be wise to keep a copy in case of problems with the database. In my opinion it's only worthwhile saving the messages if you are running a small site and if you don't have enough mails (spam and nospam ) every day to feed spamassassin. Spam is changing so quickly that there isn't much use of keeping old spammails. I've been using Spamassassin for more than 5 years and the databases never got really corrupted. Occassionaly I deleted the spammassassin databases when they produced too many false positives or when they used too much disk space. Within a day I've got enough spam and ham to make bayes working again. I use mainly autolearn. Let's assume the text below refers to a collection of messages which users reported to be spam. BTW: I found this in the Kolab Documentation (but it is German only) http://www.kolab.org/doc/Allgemeine-Betriebsdokumentation-KolabServer22_20080103_1.0.pdf: Nachdem SpamAssassin die ausgefilterten Spam-Mails gelernt hat, After spamassassin has learnt the filtered spam mails ( filtered by whom or what ?? ) k?nnen diese E-Mails theoretisch direkt im Anschluss des Lern-Durchlaufs gel?scht werden. they may be immediately deleted after the sa-learn run. Ein manuelles L?schen der Mails hat aber den Vorteil, versehentlich als But if you delete the Mails manually you can restore unerw?nscht deklarierte Nachrichten ins Benutzerpostfach ?zur?ckzuholen?. messages, which have been reported by mistake, into the user's mailbox. In case I understood the German text (yes, I doubt. I am German but English textbooks are so much easier to understand) and translated it fairly correct, this doesn't make much sense. Users frequently report mails by mistake as spam because they missed the 'delete' button and clicked 'spam report' instead - of course depending on the method you offer for spamreports. They won't be happy to get them back. Mit dem Befehl ipurge lassen sich alle E-Mails l?schen, die ?lter sind als x You can use the ipurge command to delete all mails which are older than x days Tage. Hierbei muss beachtet werden, dass der Befehl nur auf den Spam-Ordner Please mind to use the the ipurge command only in the spam folder. ausgef?hrt wird. Eine Hilfe zu den m?glichen Parametern ist auf der You'll find help for the options in the ipurge man page. Manual-Seite von ipurge zu finden (man ipurge als Nutzer kolab). ( use 'man ipurge' as user kolab or use 'man -M /kolab/man ipurge') Using babelfish to translate the text, was not very helpfull. Helga Mayer From Helga.Mayer at uni-hohenheim.de Sun Feb 10 20:14:47 2008 From: Helga.Mayer at uni-hohenheim.de (Helga Mayer) Date: Sun, 10 Feb 2008 20:14:47 +0100 (CET) Subject: Duplicate User Names Message-ID: Hello, I'm pretty new to kolab (and to LDAP). So far we had system accounts on the mailserver and users had a uniqe uid. We have got several users with common firstnames and also common family names. How can I create unique objects for kolab ? Using the field 'Unique Identity' didn't help, I still get: LDAP Error: could not add object cn=Helga Mayer,dc=uni-hohenheim,dc=de: Already exists -- Regards Helga Mayer *************************************************************************** * Universitaet Hohenheim * Helga Mayer * * Rechenzentrum * Tel. : 0711 -459-23223 * * * Fax : 0711 -459-23827 * * * E-Mail-Adresse : * * 70593 Stuttgart * Helga.Mayer at uni-hohenheim.de * * * *************************************************************************** $ apt-get install nmap Leben Sie in Deutschland (y/N)? Y Sie sind im Begriff, eine Straftat zu begehen. Wollen Sie fortsetzen (y/N)? http://www.heise.de/newsticker/meldung/92334 From ml at radoeka.nl Sun Feb 10 21:19:27 2008 From: ml at radoeka.nl (Richard Bos) Date: Sun, 10 Feb 2008 21:19:27 +0100 Subject: Duplicate User Names In-Reply-To: References: Message-ID: <200802102119.27832.ml@radoeka.nl> Op Sunday 10 February 2008 20:14:47 schreef Helga Mayer: > I'm pretty new to kolab (and to LDAP). So far we had system accounts on > the mailserver and users had a uniqe uid. > > We have got several users with common firstnames and also common > family names. How can I create unique objects for kolab ? > Using the field 'Unique Identity' didn't help, I still get: > > LDAP Error: could not add object cn=Helga Mayer,dc=uni-hohenheim,dc=de: > Already exists That's a known problem, see e.g.: https://www.intevation.de/roundup/kolab/issue903 https://www.intevation.de/roundup/kolab/issue671 perhaps this one: https://www.intevation.de/roundup/kolab/issue182 Well you get it, you're not the only one asking for this, and if I'm not mistaken it be will taken care of in the next major release (3.x) of kolab. -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From tsblack at gmail.com Mon Feb 11 05:29:57 2008 From: tsblack at gmail.com (Thomas Black) Date: Mon, 11 Feb 2008 06:29:57 +0200 Subject: Calendar user permissions Message-ID: Hello I posted this to the dev list, but realised it would probably be more appropriate on this list... I've been scouring the net and I can't seem to find any reference of how to give the Calendar user access to the calendar folders. I'm getting quite a few of these messages: Feb 11 05:49:56 Kolab Filter [error] [horde] IMAP Errors from createMailBox(user/xxxxx/Calendar): NO, Permission denied [pid 11334 on line 710 of "/kolab/lib/php/Kolab/Filter/Resource.php"] Feb 11 05:49:56 Kolab Filter [error] [horde] Error, could not open calendar folder! > [pid 11334 on line 1262 of "/kolab/lib/php/Kolab/Filter/Resource.php"] I can see that you need to use the cyradm tool and sam command to set the permissions, but what *exactly* is the command? I think it would be useful to add this to the wiki. I started with a 2.2beta2 install and have been upgrading - is this not set by default at any stage during the install? Thanks! -Thomas From michael at pasdziernik.net Mon Feb 11 14:09:47 2008 From: michael at pasdziernik.net (Michael Pasdziernik) Date: Mon, 11 Feb 2008 14:09:47 +0100 Subject: Toltec and Free/Busy In-Reply-To: <8763x3yao4.fsf@home.pardus.de> References: <20080128150517.19445kcdohpdtrfh@secure.loiblhosting.de> <8763x3yao4.fsf@home.pardus.de> Message-ID: <200802111409.47233.michael@pasdziernik.net> Am Tuesday, 5. February 2008 11:12:11 schrieb Gunnar Wrobel: > michael at pasdziernik.net writes: > > Hello Kolab-Users, > > > > we have a Problem with Toltec and FreeBusy. Outlook 2003 sp3 with > > Toltec 2.2 produces the following error meassage: > > > > "Beim Lesen der Internet Frei/Gebucht-Daten ist ein Fehler > > aufgetreten. Allgemeiner Fehler." > > > > (Error reading internet free/busy data. Common error.) > > > > Outlook is configured to generate freebusy infomation with audience > > readers and the freebusy-url used is: > > > > http://kolab.picolocal.net/freebusy/%NAME%@%SERVER%.ifb > > > > The server is configured to allow freebusy fetching without > > authentication and without ssl. > > > > Using IE with URL > > http://kolab.picolocal.net/freebusy/mbartram at picolas.de.ifb I get the > > following content: > > > > BEGIN:VCALENDAR PRODID:-//proko2//freebusy 1.0//EN METHOD:PUBLISH > > VERSION:2.0 BEGIN:VFREEBUSY ORGANIZER:MAILTO:mbartram at picolas.de > > DTSTAMP:20080128T130621Z > > URL:http://kolab.picolocal.net/freebusy/mbartram at picolas.de.ifb > > DTSTART:20080124T230000Z DTEND:20080324T230000Z > > FREEBUSY:20080118T090000Z/20080118T103000Z > > FREEBUSY:20080121T160000Z/20080121T170000Z > > FREEBUSY:20080123T090000Z/20080123T110000Z > > FREEBUSY:20080213T060000Z/20080213T070000Z > > FREEBUSY:20080213T090000Z/20080213T100000Z END:VFREEBUSY END:VCALENDAR > > > > Th?s is apache-access.log: > > > > picows01.picolocal.net - - [28/Jan/2008:14:07:50 +0100] "GET > > /freebusy/mbartram at picolas.de.ifb HTTP/1.1" 200 540 > > > > On the Server side everything look fine. How can I do further > > troubleshooting on the Problem? > > If it is a pure client side problem I'd suggest contacting theis > support. I for myself don't know enough about windows to fix this. Is > the result you posted from a browser session on the client that has > troubles downloading the f/b-info? Yes, it is from the same client using IE7. Thanks Michael > > Cheers, > > Gunnar > > > Thanks and regards > > Michael > > > > _______________________________________________ > > Kolab-users mailing list > > Kolab-users at kolab.org > > https://kolab.org/mailman/listinfo/kolab-users From Grenzlaeufer at gmx.net Mon Feb 11 14:16:43 2008 From: Grenzlaeufer at gmx.net (Volker Stoppe) Date: Mon, 11 Feb 2008 14:16:43 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running Message-ID: Hallo together! Im am running Kolab 2.0 with the native (non OpenPKG) binary-package under OpenSuSE 10.3. I have the problem that the sieve-service is not running. A "netstat -taun | grep 2000" indicates nothing. I didn?t find anything in the log-files. As far as I have read, the service should start with cyrus, but it does not. In the service-section of the Kolab-Webinterface sieve is active. Does anybody have an Idea? Greetinx Volker Stoppe From aspineux at gmail.com Mon Feb 11 15:00:18 2008 From: aspineux at gmail.com (Alain Spineux) Date: Mon, 11 Feb 2008 15:00:18 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: References: Message-ID: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> On Feb 11, 2008 2:16 PM, Volker Stoppe wrote: > Hallo together! > > Im am running Kolab 2.0 with the native (non OpenPKG) binary-package under > OpenSuSE 10.3. I have the problem that the sieve-service is not running. A > "netstat -taun | grep 2000" indicates nothing. I didn?t find anything in > the log-files. As far as I have read, the service should start with cyrus, > but it does not. In the service-section of the Kolab-Webinterface sieve is > active. > Does anybody have an Idea? In my cyrus.conf, I have : SERVICES { ... sieve cmd="timsieved -C /kolab/etc/imapd/imapd_local.conf" listen="127.0.0.1:2000" prefork=0 ... } Do you have something like this ? > > Greetinx > > Volker Stoppe > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > -- Alain Spineux aspineux gmail com May the sources be with you From alessio at skye.it Mon Feb 11 15:09:22 2008 From: alessio at skye.it (Alessio Cecchi) Date: Mon, 11 Feb 2008 15:09:22 +0100 Subject: Problem with a mailbox Message-ID: <200802111509.22911.alessio@skye.it> Hello all i have a problem with a mailbox on a kolab server 2.1, the mailbox has been deleted and recreated, but now is "unavailable". In the web interface i can see it, but of i send an e-mail to this address postfix return an error: : service unavailable. Command output: Failed to ? ? set recipient: Mailbox unknown. ?Either there is no mailbox associated with ? ? this name or you do not have authorization to see it. 5.1.1 User unknown, ? ? code 550 If i login on it via pop3: groupware:~# telnet localhost 110 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. +OK groupware.pippo.com Cyrus POP3 v2.2.12 server ready user alessandro at pippo.com +OK Name is a valid mailbox pass mypassword -ERR [SYS/PERM] Unable to locate maildrop: Mailbox does not exist If a login with webmail (squirrelmail) ERROR: Could not complete request. Query: SELECT "INBOX" Reason Given: Mailbox does not exist How can I solve this problem? Delete and recreate the user is not enough. Thanks -- Alessio Cecchi is: @ ILS -> http://www.linux.it/~alessice/ Assistenza Sistemi GNU/Linux -> http://www.cecchi.biz/ @ PLUG -> ex-Presidente, adesso senatore a vita, http://www.prato.linux.it From aspineux at gmail.com Mon Feb 11 15:21:11 2008 From: aspineux at gmail.com (Alain Spineux) Date: Mon, 11 Feb 2008 15:21:11 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: References: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> Message-ID: <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> On Feb 11, 2008 3:07 PM, Volker Stoppe wrote: > Am 11.02.2008, 15:00 Uhr, schrieb Alain Spineux : > > > In my cyrus.conf, I have : > > > > SERVICES { > > ... > > sieve cmd="timsieved -C /kolab/etc/imapd/imapd_local.conf" > > listen="127.0.0.1:2000" prefork=0 > > ... > > } > > > > Do you have something like this ? > > Yes, it looks very similar: > sieve cmd="timsieved -C /etc/imapd.conf" listen="2000" prefork=0 > > Even with 'listen="127.0.0.1:2000"' it doesn?t change anything. > Stop imapd and start cyrmaster deamon using -D option to see the logging on the console. Try to connect to sieve. Regards. PS: reply to kolab list too! > > > > > -- > Erstellt mit Operas revolution?rem E-Mail-Modul: http://www.opera.com/mail/ > -- Alain Spineux aspineux gmail com May the sources be with you From Grenzlaeufer at gmx.net Mon Feb 11 17:23:49 2008 From: Grenzlaeufer at gmx.net (Volker Stoppe) Date: Mon, 11 Feb 2008 17:23:49 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> References: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> Message-ID: Am 11.02.2008, 15:21 Uhr, schrieb Alain Spineux : > Stop imapd and start cyrmaster deamon using -D option > to see the logging on the console. > Try to connect to sieve. When I stop imapd/cyrus and then start the cyrus-master with the -D option sieve starts listining on port 2000. There is only some logging in the /var/log/messages (last part of the mail) Unfortunately there is no logging when I start the deamon. I noticed that I can?t go in the user settings to dialogs like Mail-forwarding (E-Mail weiterleiten). I can open this dialog without sieve running. But when I want to set up mail-forwarding I get the error: Not currently in TRANSACTION state Skript war: require "fileinto"; redirect "user at domain.tld"; Any ideas? -------------- cyru?s master -D starting ------------------------- Feb 11 17:06:21 mail master[26101]: SLPderegister [service:2000://mail.:2000] Feb 11 17:06:21 mail master[26101]: exiting on SIGTERM/SIGINT Feb 11 17:06:22 mail master[26173]: setrlimit: Unable to set file descriptors limit to -1: Operation not permitted Feb 11 17:06:22 mail master[26173]: retrying with 1024 (current max) Feb 11 17:06:22 mail master[26173]: process started Feb 11 17:06:22 mail master[26174]: about to exec /usr/lib/cyrus/bin/ctl_cyrusdb Feb 11 17:06:22 mail master[17853]: process 26114 exited, status 75 Feb 11 17:06:22 mail master[17853]: service pop3s pid 26114 in BUSY state: terminated abnormally Feb 11 17:06:22 mail master[26175]: about to exec /usr/lib/cyrus/bin/idled Feb 11 17:06:22 mail master[26173]: unable to create imap listener socket: Address already in use Feb 11 17:06:22 mail master[26173]: unable to create imaps listener socket: Address already in use Feb 11 17:06:22 mail master[26173]: unable to create pop3s listener socket: Address already in use Feb 11 17:06:22 mail master[26173]: SLPRegister [service:2000://mail.:2000] Feb 11 17:06:22 mail master[26173]: Error registering service with slp -20 Feb 11 17:06:22 mail master[26173]: unable to create lmtp listener socket: Address already in use Feb 11 17:06:22 mail master[26173]: ready for work Feb 11 17:06:22 mail master[26177]: about to exec /usr/lib/cyrus/bin/tls_prune Feb 11 17:06:22 mail master[26178]: about to exec /usr/lib/cyrus/bin/cyr_expire Feb 11 17:06:22 mail master[26179]: about to exec /usr/lib/cyrus/bin/ctl_cyrusdb Feb 11 17:06:22 mail master[26180]: about to exec /usr/lib/cyrus/bin/notifyd Feb 11 17:06:22 mail master[26173]: process 26178 exited, status 0 Feb 11 17:06:22 mail master[26173]: process 26177 exited, status 0 Feb 11 17:06:22 mail master[26173]: process 26179 exited, status 0 Feb 11 17:06:23 mail master[17853]: process 26167 exited, status 75 Feb 11 17:06:23 mail master[17853]: service lmtp pid 26167 in READY state: terminated abnormally Feb 11 17:06:24 mail master[17853]: process 25431 exited, status 75 Feb 11 17:06:24 mail master[17853]: service imaps pid 25431 in BUSY state: terminated abnormally Feb 11 17:06:24 mail master[17853]: process 25432 exited, status 75 Feb 11 17:06:24 mail master[17853]: service imaps pid 25432 in BUSY state: terminated abnormally Feb 11 17:06:24 mail master[26182]: about to exec /usr/lib/cyrus/bin/imapd Feb 11 17:06:24 mail master[26183]: about to exec /usr/lib/cyrus/bin/imapd Feb 11 17:06:25 mail master[17853]: process 26115 exited, status 75 Feb 11 17:06:25 mail master[17853]: service pop3s pid 26115 in BUSY state: terminated abnormally Feb 11 17:06:26 mail master[26184]: about to exec /usr/lib/cyrus/bin/pop3d Feb 11 17:06:47 mail master[26187]: about to exec /usr/lib/cyrus/bin/lmtpd Feb 11 17:06:53 mail master[26188]: about to exec /usr/lib/cyrus/bin/pop3d Feb 11 17:06:53 mail master[17853]: process 26188 exited, status 75 Feb 11 17:06:53 mail master[17853]: service pop3s pid 26188 in BUSY state: terminated abnormally Feb 11 17:06:53 mail master[26189]: about to exec /usr/lib/cyrus/bin/pop3d Feb 11 17:06:58 mail master[26190]: about to exec /usr/lib/cyrus/bin/pop3d -- Erstellt mit Operas revolution?rem E-Mail-Modul: http://www.opera.com/mail/ From emanuel at intevation.de Mon Feb 11 17:24:01 2008 From: emanuel at intevation.de (Emanuel =?iso-8859-1?q?Sch=FCtze?=) Date: Mon, 11 Feb 2008 17:24:01 +0100 Subject: Calendar user permissions In-Reply-To: References: Message-ID: <200802111724.02064.emanuel@intevation.de> Hi Thomas, On Montag, 11. Februar 2008, Thomas Black wrote: > I posted this to the dev list, but realised it would probably be more > appropriate on this list... correct > I've been scouring the net and I can't seem to find any reference of > how to give the Calendar user access to the calendar folders. > ... > I can see that you need to use the cyradm tool and sam command to set > the permissions, but what *exactly* is the command? 1. Connect with cyradm to the Kolab imap server as user manager: # /kolab/bin/cyradm --user=manager localhost 2. List all ACLs of your calendar folder: lam user/testuser/calendarFolder at example.com 3. Set ACL ('all' permissions) for user 'calendar': sam user/testuser/calendarFolder at example.com calendar at example.com all 4. Check the new ACLs: lam user/testuser/calendarFolder at example.com > I think it would be useful to add this to the wiki. yes, indeed. There are only a general cyradm section: http://wiki.kolab.org/index.php/IMAP_mailbox_maintenance#cyradm And a page for imap ACL information with some examples: http://wiki.kolab.org/index.php/IMAP_ACL There, I added the 4 steps above in a new section. Please edit, if something wrong or to short. > I started with a 2.2beta2 install and have been upgrading - is this > not set by default at any stage during the install? Sorry, I'm not sure... Regards, Emanuel -- Emanuel Sch?tze | ++49-541-335 08 38 | http://www.intevation.de/ Intevation GmbH, Georgstr. 4, 49074 Osnabr?ck, DE | AG Osnabr?ck, HR B 18998 Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From timpoluk at pure.ch Mon Feb 11 17:34:41 2008 From: timpoluk at pure.ch (Werner R.) Date: Mon, 11 Feb 2008 17:34:41 +0100 Subject: Problem with a mailbox In-Reply-To: <200802111509.22911.alessio@skye.it> References: <200802111509.22911.alessio@skye.it> Message-ID: <20080211173441.gjkq7w9nkks0wokc@ssl.pure.ch> Quoting Alessio Cecchi : > i have a problem with a mailbox on a kolab server 2.1, the mailbox has been > deleted and recreated, but now is "unavailable". > > In the web interface i can see it, but of i send an e-mail to this address > postfix return an error: > > : service unavailable. Command output: Failed to > ? ? set recipient: Mailbox unknown. ?Either there is no mailbox associated > with > ? ? this name or you do not have authorization to see it. 5.1.1 User unknown, > ? ? code 550 I had the same problem and discovered later with cyradm that the acl flags were empty. After given all necessary rights to the box the problem disappeared. Werner From alessio at skye.it Mon Feb 11 17:59:14 2008 From: alessio at skye.it (Alessio Cecchi) Date: Mon, 11 Feb 2008 17:59:14 +0100 Subject: Problem with a mailbox In-Reply-To: <20080211173441.gjkq7w9nkks0wokc@ssl.pure.ch> References: <200802111509.22911.alessio@skye.it> <20080211173441.gjkq7w9nkks0wokc@ssl.pure.ch> Message-ID: <200802111759.14322.alessio@skye.it> Il Monday 11 February 2008 17:34:41 Werner R. ha scritto: > > : service unavailable. Command output: Failed to > > ? ? set recipient: Mailbox unknown. ?Either there is no mailbox > > associated with > > ? ? this name or you do not have authorization to see it. 5.1.1 User > > unknown, code 550 > > I had the same problem and discovered later with cyradm that the acl flags > were empty. After given all necessary rights to the box the problem ? > disappeared. Thanks you, after your suggestion: localhost> lam user/alessandro at pippo.com Mailbox does not exist :-( localhost> cm user/alessandro at pippo.com localhost> lam user/alessandro at pippo.com alessandro at pippo.com lrswipcda localhost> reconstruct user/alessandro at pippo.com localhost> info user/alessandro at pippo.com {user/alessandro at pippo.com}: lastupdate: 11-Feb-2008 17:52:35 +0100 partition: default size: 0 :-) Now works fine! -- Alessio Cecchi is: @ ILS -> http://www.linux.it/~alessice/ Assistenza Sistemi GNU/Linux -> http://www.cecchi.biz/ @ PLUG -> ex-Presidente, adesso senatore a vita, http://www.prato.linux.it From aspineux at gmail.com Mon Feb 11 19:14:15 2008 From: aspineux at gmail.com (Alain Spineux) Date: Mon, 11 Feb 2008 19:14:15 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: References: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> Message-ID: <71fe4e760802111014h4cd0958eq7d933191c0c67724@mail.gmail.com> On Feb 11, 2008 5:23 PM, Volker Stoppe wrote: > Am 11.02.2008, 15:21 Uhr, schrieb Alain Spineux : > > > > Stop imapd and start cyrmaster deamon using -D option > > to see the logging on the console. > > Try to connect to sieve. > > When I stop imapd/cyrus and then start the cyrus-master with the -D option > sieve starts listining on port 2000. There is only some logging in the > /var/log/messages (last part of the mail) Unfortunately there is no > logging when I start the deamon. I noticed that I can?t go in the user > settings to dialogs like Mail-forwarding (E-Mail weiterleiten). I can open > this dialog without sieve running. But when I want to set up > mail-forwarding I get the error: This is normal. > > Not currently in TRANSACTION state > Skript war: > require "fileinto"; > redirect "user at domain.tld"; > > Any ideas? > > > > -------------- cyru?s master -D starting ------------------------- > Feb 11 17:06:21 mail master[26101]: SLPderegister > [service:2000://mail.:2000] > Feb 11 17:06:21 mail master[26101]: exiting on SIGTERM/SIGINT > Feb 11 17:06:22 mail master[26173]: setrlimit: Unable to set file > descriptors limit to -1: Operation not permitted > Feb 11 17:06:22 mail master[26173]: retrying with 1024 (current max) > Feb 11 17:06:22 mail master[26173]: process started > Feb 11 17:06:22 mail master[26174]: about to exec > /usr/lib/cyrus/bin/ctl_cyrusdb > Feb 11 17:06:22 mail master[17853]: process 26114 exited, status 75 > Feb 11 17:06:22 mail master[17853]: service pop3s pid 26114 in BUSY state: > terminated abnormally This abnormal !!!! > Feb 11 17:06:22 mail master[26175]: about to exec /usr/lib/cyrus/bin/idled > Feb 11 17:06:22 mail master[26173]: unable to create imap listener socket: > Address already in use Maybe some old cyrus process where still running! Can you try to restart the server ? Or verify _all_ cyrus are stopped, before to start using -D > Feb 11 17:06:22 mail master[26173]: unable to create imaps listener > socket: Address already in use > Feb 11 17:06:22 mail master[26173]: unable to create pop3s listener > socket: Address already in use > Feb 11 17:06:22 mail master[26173]: SLPRegister [service:2000://mail.:2000] > Feb 11 17:06:22 mail master[26173]: Error registering service with slp -20 > Feb 11 17:06:22 mail master[26173]: unable to create lmtp listener socket: > Address already in use > Feb 11 17:06:22 mail master[26173]: ready for work > Feb 11 17:06:22 mail master[26177]: about to exec > /usr/lib/cyrus/bin/tls_prune > Feb 11 17:06:22 mail master[26178]: about to exec > /usr/lib/cyrus/bin/cyr_expire > Feb 11 17:06:22 mail master[26179]: about to exec > /usr/lib/cyrus/bin/ctl_cyrusdb > Feb 11 17:06:22 mail master[26180]: about to exec > /usr/lib/cyrus/bin/notifyd > Feb 11 17:06:22 mail master[26173]: process 26178 exited, status 0 > Feb 11 17:06:22 mail master[26173]: process 26177 exited, status 0 > Feb 11 17:06:22 mail master[26173]: process 26179 exited, status 0 > Feb 11 17:06:23 mail master[17853]: process 26167 exited, status 75 > Feb 11 17:06:23 mail master[17853]: service lmtp pid 26167 in READY state: > terminated abnormally > Feb 11 17:06:24 mail master[17853]: process 25431 exited, status 75 > Feb 11 17:06:24 mail master[17853]: service imaps pid 25431 in BUSY state: > terminated abnormally > Feb 11 17:06:24 mail master[17853]: process 25432 exited, status 75 > Feb 11 17:06:24 mail master[17853]: service imaps pid 25432 in BUSY state: > terminated abnormally > Feb 11 17:06:24 mail master[26182]: about to exec /usr/lib/cyrus/bin/imapd > Feb 11 17:06:24 mail master[26183]: about to exec /usr/lib/cyrus/bin/imapd > Feb 11 17:06:25 mail master[17853]: process 26115 exited, status 75 > Feb 11 17:06:25 mail master[17853]: service pop3s pid 26115 in BUSY state: > terminated abnormally > Feb 11 17:06:26 mail master[26184]: about to exec /usr/lib/cyrus/bin/pop3d > Feb 11 17:06:47 mail master[26187]: about to exec /usr/lib/cyrus/bin/lmtpd > Feb 11 17:06:53 mail master[26188]: about to exec /usr/lib/cyrus/bin/pop3d > Feb 11 17:06:53 mail master[17853]: process 26188 exited, status 75 > Feb 11 17:06:53 mail master[17853]: service pop3s pid 26188 in BUSY state: > terminated abnormally > Feb 11 17:06:53 mail master[26189]: about to exec /usr/lib/cyrus/bin/pop3d > Feb 11 17:06:58 mail master[26190]: about to exec /usr/lib/cyrus/bin/pop3d > > > > > > -- > Erstellt mit Operas revolution?rem E-Mail-Modul: http://www.opera.com/mail/ > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > -- Alain Spineux aspineux gmail com May the sources be with you From johannes_graumann at web.de Mon Feb 11 20:41:25 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Mon, 11 Feb 2008 20:41:25 +0100 Subject: 2.1 to 2.2-rc-1 upgrade A): freebusy-authorization failure References: Message-ID: Johannes Graumann wrote: > Hi all, > > Just upgraded to rc1 from 2.1 using the protocol provided in the > 1st.readme. I have the following problem: when now starting kontact I get > asked this: > >> You need to supply a username und a password to access this site. >> Site: freebusy-morannon.homelinux.org at morannon.homelinux.org >> Username: >> Password: .... > > I'm sure I'm giving it my user's password, but it keeps telling me, that > the authorization failed. > > The corresponding error in /kolab/var/kolab-freebusy/log/freebusy.log is: >> Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Starting >> generation of partial free/busy data for folder /Calendar [pid >> 13774 on line 52 of "/kolab/var/kolab/www/freebusy/pfb.php"] >> Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Partial free/busy data of >> owner on server morannon.homelinux.org requested by user >> . [pid 13774 on line 63 >> of "/kolab/var/kolab/www/freebusy/pfb.php"] >> Feb 08 22:12:25 Kolab Free/Busy [error] [horde] Invalid Kolab >> authentication for user ! [pid 13774 on line 124 >> of "/kolab/lib/php/Kolab/Freebusy/Page.php"] > > and /kolab/var/kolab-freebusy/log/php-error.log tells me in parallel >> [08-Feb-2008 22:12:24] PHP Notice: Undefined index: umask >> in /kolab/lib/php/Horde.php on line 469 >> [08-Feb-2008 22:12:25] PHP Notice: Unknown: Connection failed to >> morannon.homelinux.org,143: Connection refused (errflg=2) in Unknown on >> line 0 > > Port 143 is open in my firewall rules. > > Can anybody help out with this? > > Thanks, Joh This is not fixed by navigating to https:///admin/service/ and setting "Allow unauthenticated downloading of Free/Busy information". Joh From wrobel at pardus.de Tue Feb 12 08:51:39 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 08:51:39 +0100 Subject: Toltec and Free/Busy In-Reply-To: <200802111409.47233.michael@pasdziernik.net> (Michael Pasdziernik's message of "Mon, 11 Feb 2008 14:09:47 +0100") References: <20080128150517.19445kcdohpdtrfh@secure.loiblhosting.de> <8763x3yao4.fsf@home.pardus.de> <200802111409.47233.michael@pasdziernik.net> Message-ID: <874pce1uk4.fsf@home.pardus.de> Michael Pasdziernik writes: > Am Tuesday, 5. February 2008 11:12:11 schrieb Gunnar Wrobel: >> michael at pasdziernik.net writes: >> > Hello Kolab-Users, >> > >> > we have a Problem with Toltec and FreeBusy. Outlook 2003 sp3 with >> > Toltec 2.2 produces the following error meassage: >> > >> > "Beim Lesen der Internet Frei/Gebucht-Daten ist ein Fehler >> > aufgetreten. Allgemeiner Fehler." >> > >> > (Error reading internet free/busy data. Common error.) >> > >> > Outlook is configured to generate freebusy infomation with audience >> > readers and the freebusy-url used is: >> > >> > http://kolab.picolocal.net/freebusy/%NAME%@%SERVER%.ifb >> > >> > The server is configured to allow freebusy fetching without >> > authentication and without ssl. >> > >> > Using IE with URL >> > http://kolab.picolocal.net/freebusy/mbartram at picolas.de.ifb I get the >> > following content: >> > >> > BEGIN:VCALENDAR PRODID:-//proko2//freebusy 1.0//EN METHOD:PUBLISH >> > VERSION:2.0 BEGIN:VFREEBUSY ORGANIZER:MAILTO:mbartram at picolas.de >> > DTSTAMP:20080128T130621Z >> > URL:http://kolab.picolocal.net/freebusy/mbartram at picolas.de.ifb >> > DTSTART:20080124T230000Z DTEND:20080324T230000Z >> > FREEBUSY:20080118T090000Z/20080118T103000Z >> > FREEBUSY:20080121T160000Z/20080121T170000Z >> > FREEBUSY:20080123T090000Z/20080123T110000Z >> > FREEBUSY:20080213T060000Z/20080213T070000Z >> > FREEBUSY:20080213T090000Z/20080213T100000Z END:VFREEBUSY END:VCALENDAR >> > >> > Th?s is apache-access.log: >> > >> > picows01.picolocal.net - - [28/Jan/2008:14:07:50 +0100] "GET >> > /freebusy/mbartram at picolas.de.ifb HTTP/1.1" 200 540 >> > >> > On the Server side everything look fine. How can I do further >> > troubleshooting on the Problem? >> >> If it is a pure client side problem I'd suggest contacting theis >> support. I for myself don't know enough about windows to fix this. Is >> the result you posted from a browser session on the client that has >> troubles downloading the f/b-info? > > Yes, it is from the same client using IE7. I thought both apps share a common base so if it works for one it should also work for the other. And the access log on the server looks the same independant of the app? In that case I'd really have no clue because then you'd need to somehow ask Outlook to be more verbose on the error. Cheers, Gunnar > > Thanks > Michael > > > >> >> Cheers, >> >> Gunnar >> >> > Thanks and regards >> > Michael >> > >> > _______________________________________________ >> > Kolab-users mailing list >> > Kolab-users at kolab.org >> > https://kolab.org/mailman/listinfo/kolab-users > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 09:00:28 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 09:00:28 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible In-Reply-To: (Johannes Graumann's message of "Fri, 08 Feb 2008 22:40:54 +0100") References: Message-ID: <87ve4uy57n.fsf@home.pardus.de> Hi Johannes, Johannes Graumann writes: > When trying to log in at https://morannon.homelinux.org/horde with > credentials perfectly fine from Kontact (aside from the previously reported > freebusy issue), I get the error: >> MessageLogin failed because your username or password was entered >> incorrectly. > > /kolab/var/apache/horde/horde.log reads parallely: >> Feb 08 22:36:21 HORDE [error] [horde] FAILED LOGIN for >> [192.168.0.2] to Horde [pid 19925 on line 146 >> of "/kolab/var/kolab/www/horde/login.php"] > > Any hints on what's wrong? As long as you have the line $conf['auth']['driver'] = 'kolab'; within /kolab/var/kolab/www/horde/config/conf.php it means that the IMAP server told Horde that the login is invalid. If you 100% certain that your credentials are okay then the only reason I can think of is that Horde is somehow misconfigured. Cheers, Gunnar > > Thanks, Joh > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 09:03:25 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 09:03:25 +0100 Subject: 2.1 to 2.2-rc-1 upgrade B): kolabquotawarn In-Reply-To: (Johannes Graumann's message of "Fri, 08 Feb 2008 22:35:09 +0100") References: Message-ID: <87r6fiy52q.fsf@home.pardus.de> Johannes Graumann writes: > Since doing the upgrade as advertised I got the following error-mail: >> Use of uninitialized value in concatenation (.) or string >> at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 170. >> Password verification failed. >> Use of uninitialized value $Kolab::config{"base_dn"} in concatenation (.) >> or string at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 186. >> Use of uninitialized value $Kolab::config{"bind_dn"} in concatenation (.) >> or string at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 200. >> fatal: Can't read configuration, please make sure that kolabquotawarn runs >> with sufficient privileges > > I then compared the permissions of /kolab/etc/kolab/kolab.conf of the > upgraded install with that of my backup and found that the new install's > was owned by "kolab-n:kolab-n", while the original one was owned > by "kolab:kolab". I changed the ownership to the backup one and don't seem > to get the email since then ... is this a bug (which I fixed) or am I just > not waiting long enough for the next message? Hm, on my rc1 installation /kolab/etc/kolab/kolab.conf is still owned by kolab:kolab. Anyone else that upgraded with the same change of ownership problem? Cheers, Gunnar > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 09:05:12 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 09:05:12 +0100 Subject: 2.1 to 2.2-rc-1 upgrade A): freebusy-authorization failure In-Reply-To: (Johannes Graumann's message of "Mon, 11 Feb 2008 20:41:25 +0100") References: Message-ID: <87myq6y4zr.fsf@home.pardus.de> Johannes Graumann writes: > Johannes Graumann wrote: > >> Hi all, >> >> Just upgraded to rc1 from 2.1 using the protocol provided in the >> 1st.readme. I have the following problem: when now starting kontact I get >> asked this: >> >>> You need to supply a username und a password to access this site. >>> Site: freebusy-morannon.homelinux.org at morannon.homelinux.org >>> Username: >>> Password: .... Are you using the UID or the mail address here? >> >> I'm sure I'm giving it my user's password, but it keeps telling me, that >> the authorization failed. >> >> The corresponding error in /kolab/var/kolab-freebusy/log/freebusy.log is: >>> Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Starting >>> generation of partial free/busy data for folder /Calendar [pid >>> 13774 on line 52 of "/kolab/var/kolab/www/freebusy/pfb.php"] >>> Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Partial free/busy data of >>> owner on server morannon.homelinux.org requested by user >>> . [pid 13774 on line 63 >>> of "/kolab/var/kolab/www/freebusy/pfb.php"] >>> Feb 08 22:12:25 Kolab Free/Busy [error] [horde] Invalid Kolab >>> authentication for user ! [pid 13774 on line 124 >>> of "/kolab/lib/php/Kolab/Freebusy/Page.php"] >> >> and /kolab/var/kolab-freebusy/log/php-error.log tells me in parallel >>> [08-Feb-2008 22:12:24] PHP Notice: Undefined index: umask >>> in /kolab/lib/php/Horde.php on line 469 >>> [08-Feb-2008 22:12:25] PHP Notice: Unknown: Connection failed to >>> morannon.homelinux.org,143: Connection refused (errflg=2) in Unknown on >>> line 0 >> >> Port 143 is open in my firewall rules. >> >> Can anybody help out with this? >> >> Thanks, Joh > > This is not fixed by navigating to https:///admin/service/ and > setting "Allow unauthenticated downloading of Free/Busy information". What corresponding lines do you see in the apache server log when you start kontact? Cheers, Gunnar > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From tsblack at gmail.com Tue Feb 12 09:53:24 2008 From: tsblack at gmail.com (Thomas Black) Date: Tue, 12 Feb 2008 10:53:24 +0200 Subject: Calendar user permissions In-Reply-To: <200802111724.02064.emanuel@intevation.de> References: <200802111724.02064.emanuel@intevation.de> Message-ID: Hi Emanuel Thanks for this information. Am I correct in assuming that you need to do this for *each* mail box though? Is there not a way that you can just apply blanket permissions for the calendar user to all mailboxes, so that you don't need to run this each time a new user is added? Thanks -Thomas On Feb 11, 2008 6:24 PM, Emanuel Sch?tze wrote: > Hi Thomas, > > On Montag, 11. Februar 2008, Thomas Black wrote: > > I posted this to the dev list, but realised it would probably be more > > appropriate on this list... > correct > > > I've been scouring the net and I can't seem to find any reference of > > how to give the Calendar user access to the calendar folders. > > ... > > I can see that you need to use the cyradm tool and sam command to set > > the permissions, but what *exactly* is the command? > > 1. Connect with cyradm to the Kolab imap server as user manager: > # /kolab/bin/cyradm --user=manager localhost > > 2. List all ACLs of your calendar folder: > lam user/testuser/calendarFolder at example.com > > 3. Set ACL ('all' permissions) for user 'calendar': > sam user/testuser/calendarFolder at example.com calendar at example.com all > > 4. Check the new ACLs: > lam user/testuser/calendarFolder at example.com > > > > I think it would be useful to add this to the wiki. > yes, indeed. > There are only a general cyradm section: > http://wiki.kolab.org/index.php/IMAP_mailbox_maintenance#cyradm > > And a page for imap ACL information with some examples: > http://wiki.kolab.org/index.php/IMAP_ACL > There, I added the 4 steps above in a new section. Please edit, if something > wrong or to short. > > > I started with a 2.2beta2 install and have been upgrading - is this > > not set by default at any stage during the install? > Sorry, I'm not sure... > > Regards, > Emanuel > > -- > Emanuel Sch?tze | ++49-541-335 08 38 | http://www.intevation.de/ > Intevation GmbH, Georgstr. 4, 49074 Osnabr?ck, DE | AG Osnabr?ck, HR B 18998 > Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner > From Grenzlaeufer at gmx.net Tue Feb 12 10:00:15 2008 From: Grenzlaeufer at gmx.net (Volker Stoppe) Date: Tue, 12 Feb 2008 10:00:15 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: <71fe4e760802111014h4cd0958eq7d933191c0c67724@mail.gmail.com> References: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> <71fe4e760802111014h4cd0958eq7d933191c0c67724@mail.gmail.com> Message-ID: Am 11.02.2008, 19:14 Uhr, schrieb Alain Spineux : >> Feb 11 17:06:22 mail master[26175]: about to exec >> /usr/lib/cyrus/bin/idled >> Feb 11 17:06:22 mail master[26173]: unable to create imap listener >> socket: >> Address already in use > > Maybe some old cyrus process where still running! > > Can you try to restart the server ? Or verify _all_ cyrus are stopped, > before to start using -D I can?t experiment right now, this is a production server. I just could stop kolabsrv but a lot of postfix/cyrus-processes where still running. I can do some experiments this night. If you have any ideas I will try them. :-) Greetinx Volker From johannes_graumann at web.de Tue Feb 12 09:57:46 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Tue, 12 Feb 2008 09:57:46 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible References: <87ve4uy57n.fsf@home.pardus.de> Message-ID: Thanks for your time. Gunnar Wrobel wrote: > As long as you have the line > > $conf['auth']['driver'] = 'kolab'; > > within > > /kolab/var/kolab/www/horde/config/conf.php > > it means that the IMAP server told Horde that the login is invalid. This line is in there and I can connect through kontact with IMAP, so something fishy is likely going on here ... > If you 100% certain that your credentials are okay then the only > reason I can think of is that Horde is somehow misconfigured. Does this help (/kolab/var/apache/log/php/php-errors.log)? [12-Feb-2008 09:49:57] PHP Notice: Undefined index: o in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: o in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: ou in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: ou in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: roomNumber in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: roomNumber in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: street in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: street in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postOfficeBox in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postOfficeBox in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postalCode in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postalCode in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: l in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: l in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: c in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: c in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: telephoneNumber in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: telephoneNumber in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: facsimileTelephoneNumber in /kolab/var/kolab/www/admin/user/user.php on line 280 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: facsimileTelephoneNumber in /kolab/var/kolab/www/admin/user/user.php on line 281 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: kolabDelegate in /kolab/var/kolab/www/admin/user/user.php on line 297 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: cyrus-userquota in /kolab/var/kolab/www/admin/user/user.php on line 316 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: cyrus-userquota in /kolab/var/kolab/www/admin/user/user.php on line 317 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: kolabFreeBusyFuture in /kolab/var/kolab/www/admin/user/user.php on line 327 [12-Feb-2008 09:49:57] PHP Notice: Undefined index: kolabFreeBusyFuture in /kolab/var/kolab/www/admin/user/user.php on line 329 [12-Feb-2008 09:50:48] PHP Notice: Unknown: Connection failed to morannon.homelinux.org,143: Connection refused (errflg=2) in Unknown on line 0 (END) From wrobel at pardus.de Tue Feb 12 10:28:54 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 10:28:54 +0100 Subject: qsos evaluation of "kolab" In-Reply-To: <200802081101.29796.ml@radoeka.nl> (Richard Bos's message of "Fri, 8 Feb 2008 11:01:29 +0100") References: <200802071900.38569.bernhard@intevation.de> <200802081101.29796.ml@radoeka.nl> Message-ID: <87fxvyy149.fsf@home.pardus.de> Richard Bos writes: > Op Thursday 07 February 2008 19:00:37 schreef Bernhard Reiter: >> I just found this: >> http://www.qsos.org/sheets/groupware/kolab/ >> >> Hmm, I disgree on some of their results. >> E.g. IMAP you could consider a remote API... > > You could, but it is not recognized as such (I think). E.g. SOAP is > evaluated, and this is indeed recognized as remote API. The report does not > stated, for which purpose this remote API should be used. Is it to populate > and to retrieve data from the server? Wouldn't you call ldap in that case > the remote API? However, I can imagine that people are more familair with > soap syntax than the ldap syntax. So, yes I can imagine that people expect > an SOAP interface to be part of kolab. Would that be hard to add? There is > already an http server running, so that's not the problem. Now the > problematic part is the conversion from and to the SOAP structure to the ldap > structure. That would be a nice GSoC subject ;) > This is basically just a debugging job as this is all already being delivered by Horde. WebDAV, SOAP, SyncML, ... it is all there and just needs someone checking if it works. Cheers, Gunnar > -- > Richard Bos > We are borrowing the world of our children, > It is not inherited from our parents. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 10:35:41 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 10:35:41 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible In-Reply-To: (Johannes Graumann's message of "Tue, 12 Feb 2008 09:57:46 +0100") References: <87ve4uy57n.fsf@home.pardus.de> Message-ID: <87r6fiwm8i.fsf@home.pardus.de> Johannes Graumann writes: > Thanks for your time. > > Gunnar Wrobel wrote: >> As long as you have the line >> >> $conf['auth']['driver'] = 'kolab'; >> >> within >> >> /kolab/var/kolab/www/horde/config/conf.php >> >> it means that the IMAP server told Horde that the login is invalid. > This line is in there and I can connect through kontact with IMAP, so > something fishy is likely going on here ... > >> If you 100% certain that your credentials are okay then the only >> reason I can think of is that Horde is somehow misconfigured. > > Does this help (/kolab/var/apache/log/php/php-errors.log)? > > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: o > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: o > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: ou > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: ou > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: roomNumber > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: roomNumber > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: street > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: street > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postOfficeBox > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postOfficeBox > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postalCode > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: postalCode > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: l > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: l > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: c > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: c > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: telephoneNumber > in /kolab/var/kolab/www/admin/user/user.php on line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: telephoneNumber > in /kolab/var/kolab/www/admin/user/user.php on line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: > facsimileTelephoneNumber in /kolab/var/kolab/www/admin/user/user.php on > line 280 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: > facsimileTelephoneNumber in /kolab/var/kolab/www/admin/user/user.php on > line 281 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: kolabDelegate > in /kolab/var/kolab/www/admin/user/user.php on line 297 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: cyrus-userquota > in /kolab/var/kolab/www/admin/user/user.php on line 316 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: cyrus-userquota > in /kolab/var/kolab/www/admin/user/user.php on line 317 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: kolabFreeBusyFuture > in /kolab/var/kolab/www/admin/user/user.php on line 327 > [12-Feb-2008 09:49:57] PHP Notice: Undefined index: kolabFreeBusyFuture > in /kolab/var/kolab/www/admin/user/user.php on line 329 > [12-Feb-2008 09:50:48] PHP Notice: Unknown: Connection failed to > morannon.homelinux.org,143: Connection refused (errflg=2) in Unknown on > line 0 > (END) As the path indicates these are notices from the kolab webadmin. They indicate sloppy PHP programming on the tool but are not really problematic (as they are notices). I activated these notices on the rc1 server and we should get rid of them at some point but in your case this does not indicate the source of the problem. When you try to login into horde, do you see the login attempt in the IMAP logs? Cheers, Gunnar > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From emanuel at intevation.de Tue Feb 12 11:00:29 2008 From: emanuel at intevation.de (Emanuel =?iso-8859-1?q?Sch=FCtze?=) Date: Tue, 12 Feb 2008 11:00:29 +0100 Subject: Calendar user permissions In-Reply-To: References: <200802111724.02064.emanuel@intevation.de> Message-ID: <200802121100.29883.emanuel@intevation.de> Hi Thomas, On Tuesday 12 February 2008, Thomas Black wrote: > Am I correct in assuming that you need to do this for *each* mail box > though? Is there not a way that you can just apply blanket permissions > for the calendar user to all mailboxes, so that you don't need to run > this each time a new user is added? You can use * to run through all mail boxes with the default 'Calendar' folder, e.g.: lam user/*/Calendar at example.com I'm not sure, if there a cyradm command to match *all* calender folders (with folder-type: event). Anybody an idea? Emanuel -- Emanuel Sch?tze | ++49-541-335 08 38 | http://www.intevation.de/ Intevation GmbH, Georgstr. 4, 49074 Osnabr?ck, DE | AG Osnabr?ck, HR B 18998 Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From johannes_graumann at web.de Tue Feb 12 11:09:26 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Tue, 12 Feb 2008 11:09:26 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible References: <87ve4uy57n.fsf@home.pardus.de> <87r6fiwm8i.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > When you try to login into horde, do you see the login attempt in the > IMAP logs? Nothing in /kolab/var/imapd/log/ changes (checked by m5summing before and after log-in attempt). Joh From wrobel at pardus.de Tue Feb 12 11:17:58 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 11:17:58 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible In-Reply-To: (Johannes Graumann's message of "Tue, 12 Feb 2008 11:09:26 +0100") References: <87ve4uy57n.fsf@home.pardus.de> <87r6fiwm8i.fsf@home.pardus.de> Message-ID: <87bq6mtr55.fsf@home.pardus.de> Johannes Graumann writes: > Gunnar Wrobel wrote: > >> When you try to login into horde, do you see the login attempt in the >> IMAP logs? > Nothing in /kolab/var/imapd/log/ changes (checked by m5summing before and > after log-in attempt). Dann versucht Horde erst gar nicht den IMAP-Server zu kontaktieren. Welche IMAP-Server ist denn in der Horde-Konfiguration festgelegt? Eigentlich wird die ja auch automatisch geschrieben und sollte von daher korrekt sein. K?nnte es Probleme mit dem DNS geben? Sorry, I wrote this text in German and only noticed afterwards... I need more coffee... Anyhow it looks like your Horde is not contacting the IMAP server at all then. This should be a misconfiguration and is somewhat strange because the configuration is written automatically. Maybe there is a problem with your DNS system? Cheers, Gunnar > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 11:38:09 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 11:38:09 +0100 Subject: Calendar user permissions In-Reply-To: (Thomas Black's message of "Mon, 11 Feb 2008 06:29:57 +0200") References: Message-ID: <87odamqx2m.fsf@home.pardus.de> "Thomas Black" writes: > Hello > > I posted this to the dev list, but realised it would probably be more > appropriate on this list... > > I've been scouring the net and I can't seem to find any reference of > how to give the Calendar user access to the calendar folders. I'm > getting quite a few of these messages: > > Feb 11 05:49:56 Kolab Filter [error] [horde] IMAP Errors from > createMailBox(user/xxxxx/Calendar): NO, Permission denied [pid 11334 > on line 710 of "/kolab/lib/php/Kolab/Filter/Resource.php"] > Feb 11 05:49:56 Kolab Filter [error] [horde] Error, could not open > calendar folder! > [pid 11334 on line > 1262 of "/kolab/lib/php/Kolab/Filter/Resource.php"] > > I can see that you need to use the cyradm tool and sam command to set > the permissions, but what *exactly* is the command? I think it would > be useful to add this to the wiki. > > I started with a 2.2beta2 install and have been upgrading - is this > not set by default at any stage during the install? No, this is a user specific thing so it cannot be setup automatically. When the user is being created there is no "Calendar" folder yet. Once he logs in for the first time with a Groupware client (such as Kontact, Outlook + Connector or Horde) this folder will get created. At this point the calendar user does not have access to the mailbox and the user will have to explicitely allow that. This can usually also be done via the client. In general the feature is underdocumented. At least I didn't find anything decent on the subject and only got the required information from the code. Cheers, Gunnar > > Thanks! > > -Thomas > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 11:41:29 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 11:41:29 +0100 Subject: emails stuck in postfix deferred In-Reply-To: <816867.30867.qm@web82308.mail.mud.yahoo.com> (Rick Burgess's message of "Sat, 9 Feb 2008 08:32:58 -0800 (PST)") References: <816867.30867.qm@web82308.mail.mud.yahoo.com> Message-ID: <87lk5qpicm.fsf@home.pardus.de> Rick Burgess writes: > Hi, Been running Kolab for along time. To all involved - THANKS! > Emails are stuck in postfix deferred, log says can't connect to 10024. amavisd log tells me it found a secondary av scanner. > Visit Kolab wiki, amavisd won't run. Can you help me fix this? Does the log at /kolab/var/amavisd/amavisd.log give you any more details? Cheers, Gunnar > Thanks, Rick > > kolab-users-request at kolab.org wrote: > > Send Kolab-users mailing list submissions to > kolab-users at kolab.org > > To subscribe or unsubscribe via the World Wide Web, visit > https://kolab.org/mailman/listinfo/kolab-users > or, via email, send a message with subject or body 'help' to > kolab-users-request at kolab.org > > You can reach the person managing the list at > kolab-users-owner at kolab.org > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Kolab-users digest..." > Today's Topics: > > 1. Completely stuck with free/busy issue (Rene Ouderling) > 2. Kolab 2.2Beta3 Postfix not creating db's (Alex Chejlyk) > Subject: Completely stuck with free/busy issue > Date: Sun, 3 Feb 2008 16:07:22 +0100 > To: kolab-users at kolab.org > From: Rene Ouderling > > Hi listmembers, > > Could anyone please give me a push in the right direction. I have been busy > for 5 days with googling, searching the archives, wiki documentation, tolltec > and even konsec documentation but can't find the solution. > I am running a kolab 2.1 server on FC6 installed according the preferred > method with openpkg. There are three clients. One Fedora8 with Kontact and > two MS XP clients with Outlook2007 SP1 and licensed Toltec connectors (I > bought five licenses). On the Fedora client everything runs fine, but on the > MS clients everything works except the free/busy information. In the apache > log i see for the XP clients the GET info and the HTTP code on the end of > the line gives a 401 and that is an authorisation failure. It reads like > this; > "GET /freebusy/testuser at linxs.nl.ifb HTTP/1.1" 401 480 when i put the url; > https://myserver at linxs.nl/freebusy/testuser at linxs.nl.ifb in a browser al the > info is provided without a problem. > Also the server certificate is imported on the windows by copying it from the > kolab server to a network drive and then installed it on the windows clients > by double clicking. > -------- > Rene Ouderling > E-mail: m.ouderling at linxs.nl > Web: www.linxs.nl > **************************************************************************************** > LinXS is ingeschreven in het HR onder nummer: 18061424 en gevestigd te Tilburg > > Subject: Kolab 2.2Beta3 Postfix not creating db's > Date: Sun, 03 Feb 2008 14:34:59 -0500 > To: kolab-users at kolab.org > From: Alex Chejlyk > > I've attempted installing Kolab 2.2 Beta3 on a Debian 4.0 machine. > Everything seems to build properly, the kolab-install.log shows no > errors or problems. I've downloaded the packages twice, and both times > the same thing happens. > > Users cannot send or receive mail. > > On the first installation I created all the db files by running > newaliases and postmap name. This allowed mail to leave the clients > outbox, but it would never get delivered. > > I now have a fresh install without any manual changes. > > Below is the output of tail postfix.log > > Feb 03 14:48:20 mail postfix/postfix-script[23969]: starting the > Postfix mail system > Feb 03 14:48:20 mail postfix/master[23970]: daemon started -- > version 2.4.6, configuration /kolab/etc/postfix > mail:~/klb2.2b3/ix86-debian4.0# tail /kolab/var/postfix/log/postfix.log > Feb 03 14:50:50 mail postfix/master[23970]: reload configuration > /kolab/etc/postfix > Feb 03 14:51:34 mail postfix/smtpd[24570]: fatal: open > database /kolab/etc/postfix/aliases.db: No such file or directory > Feb 03 14:51:35 mail postfix/master[23970]: warning: process > /kolab/libexec/postfix/smtpd pid 24570 exit status 1 > Feb 03 14:51:35 mail postfix/master[23970]: warning: > /kolab/libexec/postfix/smtpd: bad command startup -- throttling > Feb 03 14:52:35 mail postfix/smtpd[24575]: fatal: open > database /kolab/etc/postfix/aliases.db: No such file or directory > Feb 03 14:52:36 mail postfix/master[23970]: warning: process > /kolab/libexec/postfix/smtpd pid 24575 exit status 1 > Feb 03 14:52:36 mail postfix/master[23970]: warning: > /kolab/libexec/postfix/smtpd: bad command startup -- throttling > Feb 03 14:53:36 mail postfix/smtpd[24581]: fatal: open > database /kolab/etc/postfix/aliases.db: No such file or directory > Feb 03 14:53:37 mail postfix/master[23970]: warning: process > /kolab/libexec/postfix/smtpd pid 24581 exit status 1 > Feb 03 14:53:37 mail postfix/master[23970]: warning: > /kolab/libexec/postfix/smtpd: bad command startup -- throttling > > Thanks, > > Alex C. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 11:43:04 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 11:43:04 +0100 Subject: Bayes In-Reply-To: <47AA2B6A.7020600@yugm.org> (Paul Douglas Franklin of Yakima's message of "Wed, 06 Feb 2008 13:49:30 -0800") References: <4766EEE585A6D311ADF500E018C154E302B4D208@bnifex.cis.buc.com> <47AA2B6A.7020600@yugm.org> Message-ID: <87hcgepi9z.fsf@home.pardus.de> Paul Douglas Franklin of Yakima UGM writes: > I just discovered something: sa-learn is no longer learning. It > was last I had checked, but when I attempted to dump the statistics just > now, it gave me an error message: > bayes: expire_old_tokens: locker: safe_lock: cannot create tmp lockfile > /kolab/.spamassassin/bayes.lock.kolab.YUGM.ORG.26824 for > /kolab/.spamassassin/bayes.lock: No such file or directory. > Sure enough, there is no such directory as /kolab/.spamassassin. > I don't know what needs repairing or how to do it. > I already asked on the Spamassassin list, and a gentleman there said > first I should verify that I am running sa-learn as the correct user. > It runs as kolab-r, same as when I set up the cron job. So maybe the home directory of that user somehow changed. Whe is the bayes db actually located in you setup? Try to locate it with slocate, locate or find. Cheers, Gunnar > --Paul > > > -- > Paul Douglas Franklin > Computer Manager, Union Gospel Mission of Yakima, Washington > Husband of Danette > Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, > Anna Leah, Alexander, and Caleb > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 11:48:06 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 11:48:06 +0100 Subject: Spam with our domain In-Reply-To: <47A8B7C3.901@yugm.org> (Paul Douglas Franklin of Yakima's message of "Tue, 05 Feb 2008 11:23:47 -0800") References: <479E649F.9030604@yugm.org> <87abmfyarl.fsf@home.pardus.de> <47A8B7C3.901@yugm.org> Message-ID: <87d4r2pi1l.fsf@home.pardus.de> Paul Douglas Franklin of Yakima UGM writes: > Here is the relay path: > Return-Path: > Received: from localhost (localhost [127.0.0.1]) > by exchange.yugm.org (Cyrus v2.2.12) with LMTPA; > Tue, 05 Feb 2008 02:40:09 -0800 > X-Sieve: CMU Sieve 2.2 > Received: from localhost (localhost [127.0.0.1]) > by exchange.yugm.org (Postfix) with ESMTP id 733B94579B9 > for ; Tue, 5 Feb 2008 02:40:09 -0800 (PST) > X-Envelope-From: > X-Envelope-To: > X-Quarantine-Id: > Received: from localhost (localhost [127.0.0.1]) > by exchange.yugm.org (Postfix) with ESMTP id 0ADCB4579BD > for ; Tue, 5 Feb 2008 02:40:09 -0800 (PST) > Received: from promote-biz.net (unknown [58.244.217.40]) > by exchange.yugm.org (Postfix) with ESMTP id 255514579BA > for ; Tue, 5 Feb 2008 02:40:07 -0800 (PST) > Reply-To: webmaster at promote-biz.net > From: Income at yugm.org, Machine at yugm.org > > Wow! you were very busy today, Gunnar. Thanks for all your answers to > questions. > --Paul > > Gunnar Wrobel wrote: >> Paul Douglas Franklin of Yakima UGM writes: >> >> >>> We have been receiving spam from randomusernames at yugm.org. These are >>> names which do not match any real users. This spam did not originate on >>> our server; it has been relayed at least once. Can anyone point me to >>> some method of screening it out? >>> >> >> Hm, actually the Kolab postfix configuration should not accept emails >> from the outside with a faked username that doesn't exist in the >> database. Can you be more specific on the relay path? My comment was incorrect. Since the mail is addressed to a user that exists on your system, postfix will happily accept it. We are currently checking if we will mark such mails with "Untrusted" in the From-header. But right now there is probably not that much you can do to filter them. Cheers, Gunnar >> >> Cheers, >> >> Gunnar >> > > -- > Paul Douglas Franklin > Computer Manager, Union Gospel Mission of Yakima, Washington > Husband of Danette > Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 12 11:50:06 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 12 Feb 2008 11:50:06 +0100 Subject: Kolab Server 2.2 RC 1 Preferences in Horde In-Reply-To: <20080205171903.20033cv45tv1vrzs@mail.map2net.de> (arndt@map2net.de's message of "Tue, 05 Feb 2008 17:19:03 +0100") References: <20080205171903.20033cv45tv1vrzs@mail.map2net.de> Message-ID: <878x1qphy9.fsf@home.pardus.de> arndt at map2net.de writes: > Hello, > > I upgraded my Kolab Server 2.2 beta 3 to Kolab 2.2 RC1. Now all my > preferences, that I did in Horde are > away. I'm not able to save new preferences. > What can it be? The preferences are stored within LDAP. Do they still exist for your user? This is probably a bug. Do you see any errors in the Horde log files? Cheers, Gunnar > > Regards, David Arndt. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From johannes_graumann at web.de Tue Feb 12 12:09:20 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Tue, 12 Feb 2008 12:09:20 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible References: <87ve4uy57n.fsf@home.pardus.de> <87r6fiwm8i.fsf@home.pardus.de> <87bq6mtr55.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > Anyhow it looks like your Horde is not contacting the IMAP server at > all then. This should be a misconfiguration and is somewhat strange > because the configuration is written automatically. Maybe there is a > problem with your DNS system? This got me onto something ... there was no relevant configuration in /kolab/var/kolab/www/horde/config/conf.php whatsoever. I had not appreciated from the 1st.readme that this needed manual configuration. A major break was to change the imap-port so that it now fits the services I allow kolab to provide ;0) Now I actually seem to get an imap-error when trying to log in via horde: Feb 12 12:02:20 morannon imaps[25051]: accepted connection Feb 12 12:03:20 morannon imaps[25051]: EOF in SSL_accept() -> fail Feb 12 12:03:20 morannon imaps[25051]: imaps TLS negotiation failed: morannon.homelinux.org [127.0.1.1] Feb 12 12:03:20 morannon imaps[25051]: Fatal error: tls_start_servertls() failed How to fix this? Can you have a quick look whether the conf.php below now is acceptable? Thanks, Joh Hi, In my 2.1 setup I had a common Contacts folder for a group of people to share contact information. After the upgrade to 2.2-rc1 I fail to get access to it. The users in question are (according to the admin interface) still in the group and according to the admin web interface as well as cyradmin the folder is there. What else may I be missing? Thanks, Joh From aspineux at gmail.com Tue Feb 12 12:51:55 2008 From: aspineux at gmail.com (Alain Spineux) Date: Tue, 12 Feb 2008 12:51:55 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: References: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> <71fe4e760802111014h4cd0958eq7d933191c0c67724@mail.gmail.com> Message-ID: <71fe4e760802120351pb0d0fedv1efa2d928241bf01@mail.gmail.com> On Feb 12, 2008 10:00 AM, Volker Stoppe wrote: > Am 11.02.2008, 19:14 Uhr, schrieb Alain Spineux : > > >> Feb 11 17:06:22 mail master[26175]: about to exec > >> /usr/lib/cyrus/bin/idled > >> Feb 11 17:06:22 mail master[26173]: unable to create imap listener > >> socket: > >> Address already in use > > > > Maybe some old cyrus process where still running! > > > > Can you try to restart the server ? Or verify _all_ cyrus are stopped, > > before to start using -D > > I can?t experiment right now, this is a production server. I just could > stop kolabsrv but a lot of postfix/cyrus-processes where still running. I > can do some experiments this night. If you have any ideas I will try them. > :-) Was sieve working in the past ? > > Greetinx > > Volker > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > -- Alain Spineux aspineux gmail com May the sources be with you From alar.sing at err.ee Tue Feb 12 15:27:59 2008 From: alar.sing at err.ee (Alar Sing) Date: Tue, 12 Feb 2008 16:27:59 +0200 Subject: horde login problem Message-ID: <20080212162759.qa00oup50kssw8ss@mail.err.ee> Hello I have kolab installation on openSuSE 10.3 from rpm's. Horde is installed using http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/horde/external-horde.sh this script Now when I log into horde and click on some mail's I need to relogin to horde. If I use click to mail folder from sidebar list of mail is shown again and now I can read all mails no need to login. Nothing is shown in apache error log Versions PHP Version: 5.2.5 (imap patch) Apache: 2.2.4 -- Lugupidamisega, Alar Sing From support at bezaleel.net Tue Feb 12 15:46:36 2008 From: support at bezaleel.net (Bezaleel Support) Date: Tue, 12 Feb 2008 09:46:36 -0500 Subject: Using External IMAP Server Message-ID: <47B1B14C.7090503@bezaleel.net> Hi list, I have searched Google for a bit, but haven't fully satisfied myself with an answer. We are looking at setting up an internal server for kolab at our church. We already use an IMAP/POP3 server for email. That server runs qmail-imap (I believe). Can we use this IMAP server and accounts rather than setting up cyrus-imap under kolab? Thanks, Kevin L. From michael at pasdziernik.net Tue Feb 12 16:40:01 2008 From: michael at pasdziernik.net (Michael Pasdziernik) Date: Tue, 12 Feb 2008 16:40:01 +0100 Subject: Using External IMAP Server In-Reply-To: <47B1B14C.7090503@bezaleel.net> References: <47B1B14C.7090503@bezaleel.net> Message-ID: <200802121640.01237.michael@pasdziernik.net> Hi Kevin, The components in kolab are highly integrated and you cannot use another imap server then the build-in cyrus imapd. But you can migrate your mailboxes using the excellent imapsync tool. http://wiki.kolab.org/index.php/Imapsync Regards Michael Am Tuesday, 12. February 2008 15:46:36 schrieb Bezaleel Support: > Hi list, > > I have searched Google for a bit, but haven't fully satisfied myself > with an answer. > > We are looking at setting up an internal server for kolab at our church. > We already use an IMAP/POP3 server for email. That server runs > qmail-imap (I believe). Can we use this IMAP server and accounts rather > than setting up cyrus-imap under kolab? > > Thanks, > Kevin L. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users From pdf at yugm.org Tue Feb 12 18:55:55 2008 From: pdf at yugm.org (Paul Douglas Franklin of Yakima UGM) Date: Tue, 12 Feb 2008 09:55:55 -0800 Subject: Using External IMAP Server In-Reply-To: <47B1B14C.7090503@bezaleel.net> References: <47B1B14C.7090503@bezaleel.net> Message-ID: <47B1DDAB.6040808@yugm.org> Kevin, Are you saying that you currently use some off-site server, such as an ISP server? That is the setup that I have for my home e-mail, and I have set up a Kolab server in my house. It queries the off-site server (actually queries two of them), retrieves the mail, and feeds it into Kolab. --Paul Bezaleel Support wrote: > We are looking at setting up an internal server for kolab at our church. > We already use an IMAP/POP3 server for email. That server runs > qmail-imap (I believe). Can we use this IMAP server and accounts rather > than setting up cyrus-imap under kolab? > > Thanks, > Kevin L. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From support at bezaleel.net Tue Feb 12 19:06:10 2008 From: support at bezaleel.net (Kevin Landers) Date: Tue, 12 Feb 2008 13:06:10 -0500 Subject: Using External IMAP Server In-Reply-To: <47B1DDAB.6040808@yugm.org> References: <47B1B14C.7090503@bezaleel.net> <47B1DDAB.6040808@yugm.org> Message-ID: <47B1E012.909@bezaleel.net> Paul, That is correct. Our company has servers in a co-location facility. Those servers house all our email/web sites, etc. I host my church's email/web from that server. I suppose querying the email server and retrieving the mail as you mention would be fine for our purposes. Could outgoing mail also be passed through the existing server from kolab? I guess what I would like to see in the end result is that when a user is mobile (ie, out of the office) they could still use their existing IMAP/SMTP account on the public server with all of their email still being available to them. So my question/thought was whether kolab could use an external IMAP server other than cyrus or be able to sync two IMAP servers (kolab's and the external which happens to be qmail-imap). Otherwise, they would have to connect back to the church which would be a horrid experience due to the DSL connection and other issues with the location. Hope this makes sense. Sorry, typing in a rush. Kevin L. Paul Douglas Franklin of Yakima UGM wrote: > Kevin, > Are you saying that you currently use some off-site server, such as an > ISP server? That is the setup that I have for my home e-mail, and I > have set up a Kolab server in my house. It queries the off-site server > (actually queries two of them), retrieves the mail, and feeds it into Kolab. > --Paul > > Bezaleel Support wrote: > >> We are looking at setting up an internal server for kolab at our church. >> We already use an IMAP/POP3 server for email. That server runs >> qmail-imap (I believe). Can we use this IMAP server and accounts rather >> than setting up cyrus-imap under kolab? >> >> Thanks, >> Kevin L. >> >> _______________________________________________ >> Kolab-users mailing list >> Kolab-users at kolab.org >> https://kolab.org/mailman/listinfo/kolab-users >> >> > > From lenapostantzi at gmail.com Tue Feb 12 19:14:53 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Tue, 12 Feb 2008 19:14:53 +0100 Subject: Post to shared folder Message-ID: hi all, I've just finished the installation of kolab on Debian etch (1.9.4-2006debian package - 64bits). Everything works fine except posting to a shared folder. so, according to the wiki, i've - created the shared folder ex. infos, - given the following permissions : post to anyone and all to myser at mydomain.org - created a new vcard kolab+shared.infos at mydomain.org with the alias infos at mydomain.org myser at mydomain.org has access to the shared folder, and is able to move or delete e-mails from the shared folder. However, when sending an e-mail to kolab+shared.infos at mydomain.org or infos at mydomain.org, i get the following error : >: service unavailable. Command output: Failed to set recipient: Mailbox unknown. Either there is no mailbox associated with this name or you do not have authorization to see it. 5.1.1 User unknown, code 550 and in /var/log/mail.info : postfix/pipe[16976]: A6DE9C013811: to=, relay=kolabmailboxfilter, delay=0.07, delays=0.02/0.01/0/0.05, dsn=5.3.0, status=bounced (service unavailable. Command output: Failed to set recipient: Mailbox unknown. Either there is no mailbox associated with this name or you do not have authorization to see it. 5.1.1 User unknown, code 550 ) the output of ldapsearch -x -b "cn=infos,dc=mydomain,dc=org" gives : # infos, mydomain.org dn: cn=infos,dc=mydomain,dc=org kolabHomeServer: mail.mydomain.org objectClass: kolabSharedFolder cn: infos acl: anyone post acl: myser at mydomain.org all and cyradm -u manager localhost IMAP Password: ***** localhost> lm shared.infos at mydomain.org (\HasNoChildren) ... ... i've also tried granting permissions all to anyone, but still the same error. Any ideas? Many thx! Elena -------------- next part -------------- An HTML attachment was scrubbed... URL: From pdf at yugm.org Tue Feb 12 19:16:21 2008 From: pdf at yugm.org (Paul Douglas Franklin of Yakima UGM) Date: Tue, 12 Feb 2008 10:16:21 -0800 Subject: Using External IMAP Server In-Reply-To: <47B1E012.909@bezaleel.net> References: <47B1B14C.7090503@bezaleel.net> <47B1DDAB.6040808@yugm.org> <47B1E012.909@bezaleel.net> Message-ID: <47B1E275.1090700@yugm.org> Kevin, I believe I have seen a setting for the outgoing mail to be passed through the existing server from Kolab, but that's not how I do it. On my computers at home, I have the SMTP set up to send directly to our server here at work. Concerning allowing your mobile users to access the existing IMAP server, I don't know. --Paul Kevin Landers wrote: > Paul, > > That is correct. Our company has servers in a co-location facility. > Those servers house all our email/web sites, etc. I host my church's > email/web from that server. > > I suppose querying the email server and retrieving the mail as you > mention would be fine for our purposes. > > Could outgoing mail also be passed through the existing server from > kolab? > > I guess what I would like to see in the end result is that when a user > is mobile (ie, out of the office) they could still use their existing > IMAP/SMTP account on the public server with all of their email still > being available to them. So my question/thought was whether kolab > could use an external IMAP server other than cyrus or be able to sync > two IMAP servers (kolab's and the external which happens to be > qmail-imap). > > Otherwise, they would have to connect back to the church which would > be a horrid experience due to the DSL connection and other issues with > the location. > > Hope this makes sense. Sorry, typing in a rush. > > Kevin L. -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From jkomar at jbox.ca Tue Feb 12 19:33:10 2008 From: jkomar at jbox.ca (Jason Komar) Date: Tue, 12 Feb 2008 11:33:10 -0700 Subject: Using External IMAP Server In-Reply-To: <47B1E275.1090700@yugm.org> References: <47B1B14C.7090503@bezaleel.net> <47B1E012.909@bezaleel.net> <47B1E275.1090700@yugm.org> Message-ID: <200802121133.10158.jkomar@jbox.ca> On February 12, 2008 11:16:21 am Paul Douglas Franklin of Yakima UGM wrote: > Kevin, > I believe I have seen a setting for the outgoing mail to be passed > through the existing server from Kolab, but that's not how I do it. On > my computers at home, I have the SMTP set up to send directly to our > server here at work. > Concerning allowing your mobile users to access the existing IMAP > server, I don't know. > --Paul > To setup relaying for outgoing mail from kolab to your ISP's server: 1. go into the web admin 2. click on services 3. scroll down to SMTP "smarthost/relayhost" 4. input your ISP's SMTP information. Jason -- Jason Komar 806706 Alberta Ltd. O/A Stormfront Ventures Email: jkomar at jbox.ca Web: www.jbox.ca From suse-tux at gmx.de Tue Feb 12 20:11:10 2008 From: suse-tux at gmx.de (Marcus =?iso-8859-1?Q?H=FCwe?=) Date: Tue, 12 Feb 2008 20:11:10 +0100 Subject: Sieve Service of Kolab 2.0 unter OpenSuSE 10.3 not running In-Reply-To: References: <71fe4e760802110600o2123bcf0hf626448bc3bc95a8@mail.gmail.com> <71fe4e760802110621g7a557a18raf3b2ec7aee8bc86@mail.gmail.com> Message-ID: <20080212191110.GA4264@linux.linux-network> On 2008-02-11 17:23:49 +0100, Volker Stoppe wrote: > Am 11.02.2008, 15:21 Uhr, schrieb Alain Spineux : > > -------------- cyru?s master -D starting ------------------------- > Feb 11 17:06:21 mail master[26101]: SLPderegister > [service:2000://mail.:2000] > Feb 11 17:06:21 mail master[26101]: exiting on SIGTERM/SIGINT > Feb 11 17:06:22 mail master[26173]: setrlimit: Unable to set file > descriptors limit to -1: Operation not permitted > Feb 11 17:06:22 mail master[26173]: retrying with 1024 (current max) > Feb 11 17:06:22 mail master[26173]: process started > Feb 11 17:06:22 mail master[26174]: about to exec > /usr/lib/cyrus/bin/ctl_cyrusdb > Feb 11 17:06:22 mail master[17853]: process 26114 exited, status 75 > Feb 11 17:06:22 mail master[17853]: service pop3s pid 26114 in BUSY state: > terminated abnormally > Feb 11 17:06:22 mail master[26175]: about to exec /usr/lib/cyrus/bin/idled > Feb 11 17:06:22 mail master[26173]: unable to create imap listener socket: > Address already in use > Feb 11 17:06:22 mail master[26173]: unable to create imaps listener > socket: Address already in use > Feb 11 17:06:22 mail master[26173]: unable to create pop3s listener > socket: Address already in use > Feb 11 17:06:22 mail master[26173]: SLPRegister [service:2000://mail.:2000] > Feb 11 17:06:22 mail master[26173]: Error registering service with slp -20 > Feb 11 17:06:22 mail master[26173]: unable to create lmtp listener socket: > Address already in use > Feb 11 17:06:22 mail master[26173]: ready for work > Feb 11 17:06:22 mail master[26177]: about to exec > /usr/lib/cyrus/bin/tls_prune > Feb 11 17:06:22 mail master[26178]: about to exec > /usr/lib/cyrus/bin/cyr_expire > Feb 11 17:06:22 mail master[26179]: about to exec > /usr/lib/cyrus/bin/ctl_cyrusdb > Feb 11 17:06:22 mail master[26180]: about to exec > /usr/lib/cyrus/bin/notifyd > Feb 11 17:06:22 mail master[26173]: process 26178 exited, status 0 > Feb 11 17:06:22 mail master[26173]: process 26177 exited, status 0 > Feb 11 17:06:22 mail master[26173]: process 26179 exited, status 0 > Feb 11 17:06:23 mail master[17853]: process 26167 exited, status 75 > Feb 11 17:06:23 mail master[17853]: service lmtp pid 26167 in READY state: > terminated abnormally > Feb 11 17:06:24 mail master[17853]: process 25431 exited, status 75 > Feb 11 17:06:24 mail master[17853]: service imaps pid 25431 in BUSY state: > terminated abnormally > Feb 11 17:06:24 mail master[17853]: process 25432 exited, status 75 > Feb 11 17:06:24 mail master[17853]: service imaps pid 25432 in BUSY state: > terminated abnormally > Feb 11 17:06:24 mail master[26182]: about to exec /usr/lib/cyrus/bin/imapd > Feb 11 17:06:24 mail master[26183]: about to exec /usr/lib/cyrus/bin/imapd > Feb 11 17:06:25 mail master[17853]: process 26115 exited, status 75 > Feb 11 17:06:25 mail master[17853]: service pop3s pid 26115 in BUSY state: > terminated abnormally > Feb 11 17:06:26 mail master[26184]: about to exec /usr/lib/cyrus/bin/pop3d > Feb 11 17:06:47 mail master[26187]: about to exec /usr/lib/cyrus/bin/lmtpd > Feb 11 17:06:53 mail master[26188]: about to exec /usr/lib/cyrus/bin/pop3d > Feb 11 17:06:53 mail master[17853]: process 26188 exited, status 75 > Feb 11 17:06:53 mail master[17853]: service pop3s pid 26188 in BUSY state: > terminated abnormally > Feb 11 17:06:53 mail master[26189]: about to exec /usr/lib/cyrus/bin/pop3d > Feb 11 17:06:58 mail master[26190]: about to exec /usr/lib/cyrus/bin/pop3d > Which cyrus-imapd-kolab version have you installed? Is this a x86_64 or an i586 installation? Marcus From support at bezaleel.net Tue Feb 12 20:26:55 2008 From: support at bezaleel.net (Kevin Landers) Date: Tue, 12 Feb 2008 14:26:55 -0500 Subject: Using External IMAP Server In-Reply-To: <47B1E275.1090700@yugm.org> References: <47B1B14C.7090503@bezaleel.net> <47B1DDAB.6040808@yugm.org> <47B1E012.909@bezaleel.net> <47B1E275.1090700@yugm.org> Message-ID: <47B1F2FF.2020202@bezaleel.net> @Paul: Ok, so you just retrieve a copy of your mail from the external server to the internal server? You then delete the original mail on the external server? @Jason: Thanks for the clarification on the SMTP server, sounds like that portion will work. Paul Douglas Franklin of Yakima UGM wrote: > Kevin, > I believe I have seen a setting for the outgoing mail to be passed > through the existing server from Kolab, but that's not how I do it. On > my computers at home, I have the SMTP set up to send directly to our > server here at work. > Concerning allowing your mobile users to access the existing IMAP > server, I don't know. > --Paul > > Kevin Landers wrote: > >> Paul, >> >> That is correct. Our company has servers in a co-location facility. >> Those servers house all our email/web sites, etc. I host my church's >> email/web from that server. >> >> I suppose querying the email server and retrieving the mail as you >> mention would be fine for our purposes. >> >> Could outgoing mail also be passed through the existing server from >> kolab? >> >> I guess what I would like to see in the end result is that when a user >> is mobile (ie, out of the office) they could still use their existing >> IMAP/SMTP account on the public server with all of their email still >> being available to them. So my question/thought was whether kolab >> could use an external IMAP server other than cyrus or be able to sync >> two IMAP servers (kolab's and the external which happens to be >> qmail-imap). >> >> Otherwise, they would have to connect back to the church which would >> be a horrid experience due to the DSL connection and other issues with >> the location. >> >> Hope this makes sense. Sorry, typing in a rush. >> >> Kevin L. >> > > From stuart-kolabusers at stuartanderson.org Tue Feb 12 21:25:43 2008 From: stuart-kolabusers at stuartanderson.org (Stuart M Anderson) Date: Tue, 12 Feb 2008 20:25:43 +0000 Subject: Cross Domain Folder Access Message-ID: <200802122025.43185.stuart-kolabusers@stuartanderson.org> Evening Ladies & Gents, Ive just upgraded my old Kolab install to the 2.1.0 build and I'm having a problem setting my system up the way I used to have it. Almost all my users have their own domains and I've set them up that way in Kolab example: UID - Primary Email Address - Mailbox Home Server colin - colin at iduniken.com - serena.vm.nx15.com Stuart - stuart at stuartanderson.eu - serena.vm.nx15.com I need to let colin read Stuart's calendar but every time I try adding colin at iduniken.com I get told the user identity is invalid, adding Colin producing no error messages but which ever way I do it Colin cant read Stuart's Calendar. Do I have to make all my users again putting them in the same domain to allow them to read each others calendar or is there another way? I don't know much about group accounts but this would seem like the perfect use for them, is that possible? -- Stuart McCulloch Anderson From aspineux at gmail.com Wed Feb 13 03:29:16 2008 From: aspineux at gmail.com (Alain Spineux) Date: Wed, 13 Feb 2008 03:29:16 +0100 Subject: Cross Domain Folder Access In-Reply-To: <200802122025.43185.stuart-kolabusers@stuartanderson.org> References: <200802122025.43185.stuart-kolabusers@stuartanderson.org> Message-ID: <71fe4e760802121829m39ca4979jb467b3217c67f12d@mail.gmail.com> On Feb 12, 2008 9:25 PM, Stuart M Anderson wrote: > Evening Ladies & Gents, > Ive just upgraded my old Kolab install to the 2.1.0 build and I'm having a > problem setting my system up the way I used to have it. Almost all my users > have their own domains and I've set them up that way in Kolab example: > UID - Primary Email Address - Mailbox Home Server > colin - colin at iduniken.com - serena.vm.nx15.com > Stuart - stuart at stuartanderson.eu - serena.vm.nx15.com > > I need to let colin read Stuart's calendar but every time I try adding > colin at iduniken.com I get told the user identity is invalid, adding Colin > producing no error messages but which ever way I do it Colin cant read > Stuart's Calendar. You cannot do that. Today cross domain ACL is not available in cyrus-imap ! This is a requested feature. Since imapd-2.3.10, shared folder can be shared between domains, but not more. > Do I have to make all my users again putting them in the > same domain to allow them to read each others calendar Yes, and as manager, you could be able to create cross domain aliases. Or let your user create a redirection (using sieve) from their personal domain. >or is there another > way? No other way! > I don't know much about group accounts but this would seem like the > perfect use for them, is that possible? > > -- > Stuart McCulloch Anderson > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > -- Alain Spineux aspineux gmail com May the sources be with you From johannes_graumann at web.de Wed Feb 13 09:15:03 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Wed, 13 Feb 2008 09:15:03 +0100 Subject: 2.1 to 2.2-rc-1 upgrade B): kolabquotawarn References: <87r6fiy52q.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > Johannes Graumann writes: > >> Since doing the upgrade as advertised I got the following error-mail: >>> Use of uninitialized value in concatenation (.) or string >>> at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 170. >>> Password verification failed. >>> Use of uninitialized value $Kolab::config{"base_dn"} in concatenation >>> (.) or string at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 186. >>> Use of uninitialized value $Kolab::config{"bind_dn"} in concatenation >>> (.) or string at /kolab/lib/perl/vendor_perl/5.10.0/Kolab.pm line 200. >>> fatal: Can't read configuration, please make sure that kolabquotawarn >>> runs with sufficient privileges >> >> I then compared the permissions of /kolab/etc/kolab/kolab.conf of the >> upgraded install with that of my backup and found that the new install's >> was owned by "kolab-n:kolab-n", while the original one was owned >> by "kolab:kolab". I changed the ownership to the backup one and don't >> seem to get the email since then ... is this a bug (which I fixed) or am >> I just not waiting long enough for the next message? > > Hm, on my rc1 installation /kolab/etc/kolab/kolab.conf is still owned > by kolab:kolab. > > Anyone else that upgraded with the same change of ownership problem? I consider this fixed then. Thanks. Joh From johannes_graumann at web.de Wed Feb 13 09:32:43 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Wed, 13 Feb 2008 09:32:43 +0100 Subject: 2.1 to 2.2-rc-1 upgrade A): freebusy-authorization failure References: <87myq6y4zr.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > Johannes Graumann writes: > >> Johannes Graumann wrote: >> >>> Hi all, >>> >>> Just upgraded to rc1 from 2.1 using the protocol provided in the >>> 1st.readme. I have the following problem: when now starting kontact I >>> get asked this: >>> >>>> You need to supply a username und a password to access this site. >>>> Site: freebusy-morannon.homelinux.org at morannon.homelinux.org >>>> Username: >>>> Password: .... > > Are you using the UID or the mail address here? > >>> >>> I'm sure I'm giving it my user's password, but it keeps telling me, that >>> the authorization failed. >>> >>> The corresponding error in /kolab/var/kolab-freebusy/log/freebusy.log >>> is: >>>> Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Starting >>>> generation of partial free/busy data for folder /Calendar [pid >>>> 13774 on line 52 of "/kolab/var/kolab/www/freebusy/pfb.php"] >>>> Feb 08 22:12:24 Kolab Free/Busy [debug] [horde] Partial free/busy data >>>> of owner on server morannon.homelinux.org requested by user >>>> . [pid 13774 on line 63 >>>> of "/kolab/var/kolab/www/freebusy/pfb.php"] >>>> Feb 08 22:12:25 Kolab Free/Busy [error] [horde] Invalid Kolab >>>> authentication for user ! [pid 13774 on line 124 >>>> of "/kolab/lib/php/Kolab/Freebusy/Page.php"] >>> >>> and /kolab/var/kolab-freebusy/log/php-error.log tells me in parallel >>>> [08-Feb-2008 22:12:24] PHP Notice: Undefined index: umask >>>> in /kolab/lib/php/Horde.php on line 469 >>>> [08-Feb-2008 22:12:25] PHP Notice: Unknown: Connection failed to >>>> morannon.homelinux.org,143: Connection refused (errflg=2) in Unknown on >>>> line 0 >>> >>> Port 143 is open in my firewall rules. >>> >>> Can anybody help out with this? >>> >>> Thanks, Joh >> >> This is not fixed by navigating to https:///admin/service/ and >> setting "Allow unauthenticated downloading of Free/Busy information". > > What corresponding lines do you see in the apache server log when you > start kontact? Since I only see this from one of two kontact installs I use, I consider this an issue of one of the installations now. Thanks, Joh From tobias.oed at octant-fr.com Wed Feb 13 14:58:03 2008 From: tobias.oed at octant-fr.com (Tobias Oed) Date: Wed, 13 Feb 2008 14:58:03 +0100 Subject: Cannot attach files in imp Message-ID: <47B2F76B.9010409@octant-fr.com> Hello, With a fresh install on debian etch of the precompiled openpkg binaries of kolab?-2.2-rc1, I cannot attach any files to mails in IMP. I looked through the horde configuration options but couldn't find anything. What do I need to do? Thanks Tobias -- *Tobias Oed* - Octant Informatique contact | tobias.oed at octant-fr.com - 04 76 50 82 38 image From johannes_graumann at web.de Thu Feb 14 09:49:40 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 14 Feb 2008 09:49:40 +0100 Subject: 2.1 to 2.2-rc1 migration not advisable currently. Message-ID: Hello, For the benefit of others contemplating an early adoption, I'd just like to state that I will roll back my small setup to 2.1 after dabbling in 2.2-rc1. I had - not unexpectedly for a beta - a number of problems, 2 of which are showstoppers for me and where not resolvable by community input so far: 1) The Horde Web Client doesn't work for me. The installation script did nothing to the relevant configuration scripts and trying to adapt them manually did not yield a setup that I was able to log into with credentials perfectly fine when using kontact. Manual/special configuration needs of horde where not documented in 1st.readme for the beta. 2) Previously (2.1) setup shared imap resources (shared contact folders, ...) are not visible to kontact any more even though the web-admin interface shows them still present, owned by the right group which still contains the relevant users. A cyradmin investigation of the folder(s) also did not reveal anything obvious to the layman. So my advise is: hold that curiosity and wait. Joh From pdf at yugm.org Thu Feb 14 22:53:48 2008 From: pdf at yugm.org (Paul Douglas Franklin) Date: Thu, 14 Feb 2008 13:53:48 -0800 Subject: ImageInfo Message-ID: <47B4B86C.708@yugm.org> I'd like to install the ImageInfo plugin for Spamassassin if possible. Can this be done with relatively little pain? And if so, can anyone point me to instructions? --Paul -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From soliva at comcept.ch Fri Feb 15 06:57:35 2008 From: soliva at comcept.ch (ComCept Soliva) Date: Fri, 15 Feb 2008 06:57:35 +0100 Subject: AW: ImageInfo In-Reply-To: <47B4B86C.708@yugm.org> References: <47B4B86C.708@yugm.org> Message-ID: <000501c86f97$a9f48ba0$0b65a8c0@comcept.ch> Hi upgrade to lates Spamassassin and the Plug-In is included Have a look to: http://www.comcept.ch/kolab2/solaris_10_kolab2_install.txt Specially point: 11.7 Upgrade SpamAssassin It is in German but you should able to follow. Andrea Mail: soliva at comcept.ch -----Urspr?ngliche Nachricht----- Von: kolab-users-bounces at kolab.org [mailto:kolab-users-bounces at kolab.org] Im Auftrag von Paul Douglas Franklin Gesendet: Donnerstag, 14. Februar 2008 22:54 An: Kolab Users Betreff: ImageInfo I'd like to install the ImageInfo plugin for Spamassassin if possible. Can this be done with relatively little pain? And if so, can anyone point me to instructions? --Paul -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb _______________________________________________ Kolab-users mailing list Kolab-users at kolab.org https://kolab.org/mailman/listinfo/kolab-users From wrobel at pardus.de Fri Feb 15 07:52:51 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 07:52:51 +0100 Subject: 2.1 to 2.2-rc1 migration not advisable currently. In-Reply-To: (Johannes Graumann's message of "Thu, 14 Feb 2008 09:49:40 +0100") References: Message-ID: <87skzuaeyk.fsf@home.pardus.de> Hi Johannes, Johannes Graumann writes: > Hello, > > For the benefit of others contemplating an early adoption, I'd just like to > state that I will roll back my small setup to 2.1 after dabbling in > 2.2-rc1. > I had - not unexpectedly for a beta - a number of problems, 2 of which are > showstoppers for me and where not resolvable by community input so far: > 1) The Horde Web Client doesn't work for me. The installation script did > nothing to the relevant configuration scripts and trying to adapt them > manually did not yield a setup that I was able to log into with credentials > perfectly fine when using kontact. > Manual/special configuration needs of horde where not documented in > 1st.readme for the beta. Manual configuration of Horde is definitely NOT advised :) and therefore we don't describe it in the 1st.readme. If the configuration did not happen automatically in your case then this probably mean that kolabconf failed to correctly transfer the configuration templates in /kolab/etc/kolab/templates to their correct locations. In that case there will be errors from kolabconf in your syslog. Did you check the log? > 2) Previously (2.1) setup shared imap resources (shared contact > folders, ...) are not visible to kontact any more even though the web-admin > interface shows them still present, owned by the right group which still > contains the relevant users. A cyradmin investigation of the folder(s) also > did not reveal anything obvious to the layman. Are they visible with another IMAP client like thunderbird? Cheers, Gunnar > > So my advise is: hold that curiosity and wait. > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 07:55:09 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 07:55:09 +0100 Subject: Cannot attach files in imp In-Reply-To: <47B2F76B.9010409@octant-fr.com> (Tobias Oed's message of "Wed, 13 Feb 2008 14:58:03 +0100") References: <47B2F76B.9010409@octant-fr.com> Message-ID: <87odaiaeuq.fsf@home.pardus.de> Tobias Oed writes: > Hello, > With a fresh install on debian etch of the precompiled openpkg binaries > of kolab?-2.2-rc1, I cannot attach any files to mails in IMP. I looked > through the horde configuration options but couldn't find anything. > What do I need to do? sounds like https://www.intevation.de/roundup/kolab/issue2134 I will need to fix that when I upgrade to Horde-3.2-RC2 which will be part of kolab-2.2-RC2 or RC3. Cheers, Gunnar > Thanks > Tobias > > -- > *Tobias Oed* - Octant Informatique > contact | tobias.oed at octant-fr.com - > 04 76 50 82 38 > image > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 08:05:55 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 08:05:55 +0100 Subject: horde login problem In-Reply-To: <20080212162759.qa00oup50kssw8ss@mail.err.ee> (Alar Sing's message of "Tue, 12 Feb 2008 16:27:59 +0200") References: <20080212162759.qa00oup50kssw8ss@mail.err.ee> Message-ID: <87fxvuaecs.fsf@home.pardus.de> Alar Sing writes: > Hello > > I have kolab installation on openSuSE 10.3 from rpm's. > Horde is installed using > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/horde/external-horde.sh this > script > Now when I log into horde and click on some mail's I need to relogin > to horde. If I use click to mail folder from sidebar list of mail is > shown again and now I can read all mails no need to login. > Nothing is shown in apache error log > Versions > PHP Version: 5.2.5 (imap patch) > Apache: 2.2.4 Hm, sounds like a cookie problem. I think I observed something like that once before but I'm afraid I have no solution. You could try to inquire on one of the horde lists. Maybe somebody there had the same issue. It is probably just a configuration problem. Are your auth settings in the horde configuration correct? Cheers, Gunnar > > -- > Lugupidamisega, > Alar Sing > > > > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 08:07:19 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 08:07:19 +0100 Subject: 2.1 to 2.2-rc-1 upgrade D): Common folder vanished In-Reply-To: (Johannes Graumann's message of "Tue, 12 Feb 2008 12:14:17 +0100") References: Message-ID: <87bq6iaeag.fsf@home.pardus.de> Johannes Graumann writes: > Hi, > > In my 2.1 setup I had a common Contacts folder for a group of people to > share contact information. After the upgrade to 2.2-rc1 I fail to get > access to it. The users in question are (according to the admin interface) > still in the group and according to the admin web interface as well as > cyradmin the folder is there. What else may I be missing? As mentioned on the other mail: Did you try with different IMAP clients? Do you see any errors in the IMAP log when you try to access the folder? Cheers, Gunnar > > Thanks, Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 08:08:30 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 08:08:30 +0100 Subject: 2.1 to 2.2-rc-1 upgrade C): horde login impossible In-Reply-To: (Johannes Graumann's message of "Tue, 12 Feb 2008 12:09:20 +0100") References: <87ve4uy57n.fsf@home.pardus.de> <87r6fiwm8i.fsf@home.pardus.de> <87bq6mtr55.fsf@home.pardus.de> Message-ID: <877ih6ae8h.fsf@home.pardus.de> Johannes Graumann writes: > Gunnar Wrobel wrote: > >> Anyhow it looks like your Horde is not contacting the IMAP server at >> all then. This should be a misconfiguration and is somewhat strange >> because the configuration is written automatically. Maybe there is a >> problem with your DNS system? > This got me onto something ... there was no relevant configuration > in /kolab/var/kolab/www/horde/config/conf.php whatsoever. I had not > appreciated from the 1st.readme that this needed manual configuration. It definitely needs no manual configuration. This probably means that kolabconf on your system has a serious problem. It should be yelling to you over your syslog :) Anything in there? Cheers, Gunnar > A major break was to change the imap-port so that it now fits the services I > allow kolab to provide ;0) > Now I actually seem to get an imap-error when trying to log in via horde: > > > Feb 12 12:02:20 morannon imaps[25051]: accepted connection > Feb 12 12:03:20 morannon imaps[25051]: EOF in SSL_accept() -> fail > Feb 12 12:03:20 morannon imaps[25051]: imaps TLS negotiation > failed: morannon.homelinux.org [127.0.1.1] > Feb 12 12:03:20 morannon imaps[25051]: Fatal error: > tls_start_servertls() failed > > How to fix this? Can you have a quick look whether the conf.php below now is > acceptable? > > Thanks, Joh > > /* CONFIG START. DO NOT CHANGE ANYTHING IN OR AFTER THIS LINE. */ > // $Horde: horde/config/conf.xml,v 1.206 2007/11/19 14:33:17 jan Exp $ > $conf['vhosts'] = false; > $conf['debug_level'] = E_ALL; > $conf['max_exec_time'] = 0; > $conf['compress_pages'] = true; > $conf['umask'] = 077; > $conf['use_ssl'] = 2; > $conf['server']['name'] = $_SERVER['SERVER_NAME']; > $conf['server']['port'] = $_SERVER['SERVER_PORT']; > $conf['safe_ips'] = array(); > $conf['session']['name'] = 'Horde'; > $conf['session']['use_only_cookies'] = false; > $conf['session']['cache_limiter'] = 'nocache'; > $conf['session']['timeout'] = 3600; > $conf['cookie']['domain'] = $_SERVER['SERVER_NAME']; > $conf['cookie']['path'] = '/horde'; > $conf['sql'] = null; > $conf['auth']['admins'] = array('manager'); > $conf['auth']['checkip'] = true; > $conf['auth']['checkbrowser'] = true; > $conf['auth']['alternate_login'] = false; > $conf['auth']['redirect_on_logout'] = false; > $conf['auth']['params']['login_block'] = true; > $conf['auth']['params']['login_block_count'] = 3; > $conf['auth']['params']['login_block_time'] = 5; > $conf['auth']['driver'] = 'kolab'; > $conf['signup']['allow'] = false; > /*$conf['log']['priority'] = PEAR_LOG_NOTICE;*/ > $conf['log']['priority'] = PEAR_LOG_DEBUG; > $conf['log']['ident'] = 'HORDE'; > $conf['log']['params'] = array(); > $conf['log']['name'] = '/tmp/horde.log'; > $conf['log']['params']['append'] = true; > $conf['log']['type'] = 'file'; > $conf['log']['enabled'] = true; > $conf['log_accesskeys'] = false; > $conf['prefs']['driver'] = 'kolab'; > $conf['alarms']['driver'] = false; > $conf['datatree']['driver'] = 'null'; > $conf['group']['driver'] = 'datatree'; > $conf['group']['cache'] = false; > $conf['share']['no_sharing'] = false; > $conf['share']['cache'] = false; > $conf['share']['driver'] = 'kolab'; > $conf['cache']['default_lifetime'] = 1800; > $conf['cache']['params']['dir'] = Horde::getTempDir(); > $conf['cache']['params']['sub'] = 0; > $conf['cache']['driver'] = 'file'; > $conf['token']['driver'] = 'none'; > $conf['mailer']['params']['auth'] = false; > $conf['mailer']['type'] = 'smtp'; > $conf['mailformat']['brokenrfc2231'] = false; > $conf['tmpdir'] = dirname(__FILE__) . '/../../../tmp/horde'; > $conf['vfs']['params']['vfsroot'] = > dirname(__FILE__) . '/../../../tmp/horde'; > $conf['vfs']['type'] = 'file'; > $conf['sessionhandler']['type'] = 'none'; > $conf['image']['convert'] = '/usr/bin/convert'; > $conf['mime']['magic_db'] = '/etc/mime.types'; > $conf['problems']['email'] = 'webmaster at morannon.homelinux.org'; > $conf['problems']['maildomain'] = 'morannon.homelinux.org'; > $conf['problems']['tickets'] = false; > $conf['menu']['apps'] = array(); > $conf['menu']['always'] = false; > $conf['menu']['links']['help'] = 'all'; > $conf['menu']['links']['help_about'] = true; > $conf['menu']['links']['options'] = 'authenticated'; > $conf['menu']['links']['problem'] = 'all'; > $conf['menu']['links']['login'] = 'all'; > $conf['menu']['links']['logout'] = 'authenticated'; > $conf['hooks']['permsdenied'] = false; > $conf['hooks']['username'] = false; > $conf['hooks']['preauthenticate'] = false; > $conf['hooks']['postauthenticate'] = false; > $conf['hooks']['authldap'] = false; > $conf['hooks']['groupldap'] = false; > $conf['portal']['fixed_blocks'] = array(); > $conf['accounts']['driver'] = 'null'; > $conf['user']['verify_from_addr'] = false; > $conf['imsp']['enabled'] = false; > $conf['kolab']['ldap']['server'] = 'localhost'; > $conf['kolab']['ldap']['port'] = 389; > $conf['kolab']['ldap']['basedn'] = 'dc=morannon,dc=homelinux,dc=org'; > $conf['kolab']['ldap']['phpdn'] > = 'cn=nobody,cn=internal,dc=morannon,dc=homelinux,dc=org'; > $conf['kolab']['ldap']['phppw'] > = ' $conf['kolab']['imap']['server'] = 'localhost'; > /*$conf['kolab']['imap']['port'] = 143;*/ > $conf['kolab']['imap']['port'] = 993; > $conf['kolab']['imap']['sieveport'] = 2000; > $conf['kolab']['imap']['maildomain'] = 'morannon.homelinux.org'; > $conf['kolab']['imap']['virtdomains'] = true; > $conf['kolab']['smtp']['server'] = 'localhost'; > $conf['kolab']['smtp']['port'] = 25; > $conf['kolab']['misc']['multidomain'] = false; > $conf['kolab']['enabled'] = true; > $conf['memcache']['enabled'] = false; > /* CONFIG END. DO NOT CHANGE ANYTHING IN OR BEFORE THIS LINE. */ > if (file_exists(dirname(__FILE__) . '/kolab.php')) { > require_once(dirname(__FILE__) . '/kolab.php'); > } > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 08:31:08 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 08:31:08 +0100 Subject: Upgrading from kolab-2.0 to 2.2b3 In-Reply-To: <200801191358.54467.ml@radoeka.nl> (Richard Bos's message of "Sat, 19 Jan 2008 13:58:53 +0100") References: <200801191358.54467.ml@radoeka.nl> Message-ID: <87odai65hf.fsf@home.pardus.de> Richard Bos writes: > Hi, > > I want to upgrade a system that is currently running kolab-2.0 to the last > availabe kolab version (2.2b3). According the upgrade-20-21 document [1] > some changes have been made to database format (ldap and cyrus). As this is a > rather simple installation, only used for email and with only a few users, > would it be possible to just install the new kolab and import the emails > (email folders)? If this is possible what is the procedure to save and > import the emails? > (is it e.g. possible to remove the cyrus database(s), leave the actual emails > untouched and than after upgrading recreate the cyrus databases? You'll loose the annotation information on the groupware folders that way but other than that it should be fine. For the LDAP db you should use slapcat and reimport the resulting ldif file as described in the backup page on the wiki. Cheers, Gunnar > > [1] > http://ftp.gwdg.de/pub/linux/kolab/server/release/kolab-server-2.1.0/sources/UPGRADING.20-21 > > -- > Richard Bos > We are borrowing the world of our children, > It is not inherited from our parents. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 08:33:17 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 08:33:17 +0100 Subject: Technical questions about postfix in kolab In-Reply-To: (Volker Stoppe's message of "Fri, 18 Jan 2008 15:52:53 +0100") References: Message-ID: <874pca65du.fsf@home.pardus.de> Hi Volker, "Volker Stoppe" writes: > Hallo! > > I want to build an automatical distribution address in the > virtual.template file. One address could grow to several hundred > receipients. Does anybody know how many E-Mail-Adresses could be appended > to such a distribution-adress? Is there a limit? > An certain answer would be great! I can't answer that one and would suggest to contact the postfix mailing list. Cheers, Gunnar > > Volker > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 15 08:38:41 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 15 Feb 2008 08:38:41 +0100 Subject: Kolab-users list for german speakers? In-Reply-To: <200801161917.04698.bernhard@intevation.de> (Bernhard Reiter's message of "Wed, 16 Jan 2008 19:17:00 +0100") References: <200801161417.28700.emanuel@intevation.de> <200801161917.04698.bernhard@intevation.de> Message-ID: <87ve4q4qke.fsf@home.pardus.de> Bernhard Reiter writes: > On Wednesday 16 January 2008 15:01, Johannes Graumann wrote: >> I dislike the idea. It fragments the knowledge base provided by the mailing >> list archives and pulls parts of it into a realm only accessible by those >> speaking German. And yes, ich spreche Deutsch. Which sys-admin inclined >> person isn't able to follow a technical discussion in English these days? > > We are aware of the danger of knowledge and community fragmentation, > but in our observation a kolab-users-de@ it will do more good than bad. > The reason is public administrations, which really value the German language. > Note that Kolab Server only exists, because one of them contracted us and we > were able to create it as Free Software as a side effect. > > Some of the customers of the Kolab-Konsortium pointed out, > the need for more German information. > Also they sometimes contract us specifically to get documents in their native > language and we try to comply as we are a service oriented as a company. > I think this is a fundamental right as customer to get local language, if > possible. We do recommend all design documents to be in English for their > best value as well. > > Our plan is to keep the English lists and grow the community. > > More German users would get as more progress > and this is something we all (international) users will profit from. What was the conclusion from the discussion and did the list get implemented? Probably not since I didn't see it on the website but I just wanted to inquire about the status. Thanks! Gunnar > > Best, > Bernhard > > -- > Managing Director - Owner: www.intevation.net (Free Software Company) > Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. > Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 > Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From alar.sing at err.ee Fri Feb 15 09:48:35 2008 From: alar.sing at err.ee (Alar Sing) Date: Fri, 15 Feb 2008 10:48:35 +0200 Subject: horde login problem In-Reply-To: <87fxvuaecs.fsf@home.pardus.de> References: <20080212162759.qa00oup50kssw8ss@mail.err.ee> <87fxvuaecs.fsf@home.pardus.de> Message-ID: <20080215104835.11497krgl1i2tt0k@mail-clu2.err.ee> Quoting Gunnar Wrobel : > Alar Sing writes: > >> Hello >> >> I have kolab installation on openSuSE 10.3 from rpm's. >> Horde is installed using >> http://kolab.org/cgi-bin/viewcvs-kolab.cgi/*checkout*/server/horde/external-horde.sh >> this >> script >> Now when I log into horde and click on some mail's I need to relogin >> to horde. If I use click to mail folder from sidebar list of mail is >> shown again and now I can read all mails no need to login. >> Nothing is shown in apache error log >> Versions >> PHP Version: 5.2.5 (imap patch) >> Apache: 2.2.4 > > Hm, sounds like a cookie problem. I think I observed something like > that once before but I'm afraid I have no solution. You could try to > inquire on one of the horde lists. Maybe somebody there had the same > issue. It is probably just a configuration problem. Are your auth > settings in the horde configuration correct? > > Cheers, > > Gunnar > >> I think so, because same configuration files with horde rc2 and no problem with login >> >> >> >> >> >> _______________________________________________ >> Kolab-users mailing list >> Kolab-users at kolab.org >> https://kolab.org/mailman/listinfo/kolab-users > > -- > ______ http://kdab.com _______________ http://kolab-konsortium.com _ > > p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium > > ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ > E-mail : p at rdus.de Dr. Gunnar Wrobel > Tel. : +49 700 6245 0000 Bundesstrasse 29 > Fax : +49 721 1513 52322 D-20146 Hamburg > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > >> Mail at ease - Rent a kolab groupware server at p at rdus << > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > --------- Lugupidamisega, Alar Sing From tobias.oed at octant-fr.com Fri Feb 15 10:14:26 2008 From: tobias.oed at octant-fr.com (Tobias Oed) Date: Fri, 15 Feb 2008 10:14:26 +0100 Subject: Cannot attach files in imp In-Reply-To: <87odaiaeuq.fsf@home.pardus.de> References: <47B2F76B.9010409@octant-fr.com> <87odaiaeuq.fsf@home.pardus.de> Message-ID: <47B557F2.2060604@octant-fr.com> Gunnar Wrobel wrote: > Tobias Oed writes: > >> Hello, >> With a fresh install on debian etch of the precompiled openpkg binaries >> of kolab?-2.2-rc1, I cannot attach any files to mails in IMP. I looked >> through the horde configuration options but couldn't find anything. >> What do I need to do? > > sounds like > > https://www.intevation.de/roundup/kolab/issue2134 > > I will need to fix that when I upgrade to Horde-3.2-RC2 which will be > part of kolab-2.2-RC2 or RC3. > > Cheers, > > Gunnar Hello, chown kolab-n\:kolab-n /kolab/var/kolab/tmp gives me the attach interface back, and it works too! Thanks Tobias -- *Tobias Oed* - Octant Informatique contact | tobias.oed at octant-fr.com - 04 76 50 82 38 image From bernhard at intevation.de Fri Feb 15 16:44:01 2008 From: bernhard at intevation.de (Bernhard Reiter) Date: Fri, 15 Feb 2008 16:44:01 +0100 Subject: Kolab-users list for german speakers? In-Reply-To: <87ve4q4qke.fsf@home.pardus.de> References: <200801161417.28700.emanuel@intevation.de> <200801161917.04698.bernhard@intevation.de> <87ve4q4qke.fsf@home.pardus.de> Message-ID: <200802151644.05524.bernhard@intevation.de> On Friday 15 February 2008 08:38, Gunnar Wrobel answered Bernhard, who wrote: > > Our plan is to keep the English lists and grow the community. > > > > More German users would get us more progress > > and this is something we all (international) users will profit from. > > What was the conclusion from the discussion and did the list get > implemented? Probably not since I didn't see it on the website but I > just wanted to inquire about the status. The followups to my emails were that Richard liked the idea and Johannes, did not like it, but was okay with it. So we will implement the list. Actually we have already created it, but we are waiting for one email alias for it to be complete so we can use it. Bernhard -- Managing Director - Owner: www.intevation.net (Free Software Company) Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 1571 bytes Desc: not available URL: From bernhard at intevation.de Fri Feb 15 16:47:23 2008 From: bernhard at intevation.de (Bernhard Reiter) Date: Fri, 15 Feb 2008 16:47:23 +0100 Subject: Calendar user permissions In-Reply-To: <200802121100.29883.emanuel@intevation.de> References: <200802121100.29883.emanuel@intevation.de> Message-ID: <200802151647.27690.bernhard@intevation.de> On Tuesday 12 February 2008 11:00, Emanuel Sch?tze wrote: > I'm not sure, if there a cyradm command to match *all* calender folders > (with folder-type: event). Anybody an idea? I am not aware of such an cyradm command. You could certainly script it, see http://kolab.org/cgi-bin/viewcvs-kolab.cgi/utils/admin/listannotations.pl -- Managing Director - Owner: www.intevation.net (Free Software Company) Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From bernhard at intevation.de Fri Feb 15 16:49:54 2008 From: bernhard at intevation.de (Bernhard Reiter) Date: Fri, 15 Feb 2008 16:49:54 +0100 Subject: Calendar user permissions In-Reply-To: <87odamqx2m.fsf@home.pardus.de> References: <87odamqx2m.fsf@home.pardus.de> Message-ID: <200802151649.55921.bernhard@intevation.de> On Tuesday 12 February 2008 11:38, Gunnar Wrobel wrote: > > I started with a 2.2beta2 install and have been upgrading - is this > > not set by default at any stage during the install? > > No, this is a user specific thing so it cannot be setup automatically. It should be set automatically for resource accounts. If it is not, this would be a defect and we should create an issue. For general users this is not setup by default for security reasons. Otherwise the calender user would have much more access. The less access one user has, the less valuable is to attack this account. Bernhard -- Managing Director - Owner: www.intevation.net (Free Software Company) Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From troy at carpenter.cx Fri Feb 15 17:14:48 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Fri, 15 Feb 2008 11:14:48 -0500 Subject: Rejecting emails sent by a local user through a third party site Message-ID: <200802151114.49195.troy@carpenter.cx> Hi all, I would think this is an easy problem to fix. Valentines Day here discovered what I consider a policy error, at least for my site. I have looked online and do see this mentioned, but I have yet to figure out how to solve it. Scenario: Both user1 and user2 are users of my system. User1 goes (in this example) to Hallmark.com to send an ecard to user2. The ecard shows up with these headers: ----- Received: from mail068.hallmark.com (mail068.hallmark.com [129.33.92.43]) ????????by mail.carpenter.cx (Postfix) with ESMTP id EC7C2750737 ????????for ; Thu, 14 Feb 2008 21:39:59 -0500 (EST) Received: from localhost.localdomain (hlmkws027.hlmk.boulder.mebs.ihost.com [10.15.146.163]) ????????by mail068.hallmark.com (AIX5.3/8.13.4/8.13.4) with ESMTP id m1F2bRj32195540 ????????for ; Fri, 15 Feb 2008 02:37:27 GMT From: To: Subject: A Hallmark E-Card from User One Date: Thu, 14 Feb 2008 20:37:27 -0600 Message-ID: <200802150237.m1F2bRj32195540 at mail068.hallmark.com> MIME-Version: 1.0 Content-Type: multipart/alternative; ????????boundary="----=_NextPart_000_0000_01C86FB7.51E30570" X-Mailer: Microsoft Office Outlook 11 Thread-Index: AchvfA6AY1IJ+lCmS7yHY23fbuJtDw== X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.3198 ----- Kolab is rejecting the message with this info: ----- From the notification: Final-Recipient: rfc822; user2 at carpenter.cx Original-Recipient: rfc822;user2 at carpenter.cx Action: failed Status: 5.7.0 Diagnostic-Code: x-unix; Invalid From: header. user1 at carpenter.cx looks like a ? ? forged sender ----- This would probably fail for a host of other commercial type sites that send information on behalf of another user. When this originally failed, I had the following setttings in the "Mail Filter Settings" section of the administrator webpage: The two checkboxes were UNCHECKED, and the first radio button was selected (NOT the always reject choice). Later, I checked the second checkbox (Use Sender if available), but that didn't change anything. I would really like to accept these types of emails. Thanks, Troy Carpenter -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From tsblack at gmail.com Fri Feb 15 17:58:40 2008 From: tsblack at gmail.com (Thomas Black) Date: Fri, 15 Feb 2008 18:58:40 +0200 Subject: Calendar user permissions In-Reply-To: <200802151649.55921.bernhard@intevation.de> References: <87odamqx2m.fsf@home.pardus.de> <200802151649.55921.bernhard@intevation.de> Message-ID: Hi Berhard > It should be set automatically for resource accounts. > If it is not, this would be a defect and we should create an issue. By resource accounts, do you mean groupware subfolders? What exactly do you mean by resource accounts? I would assume that the calendar groupware folders should have these permissions set automatically, that did not appear to be the case. This means that each time we add a new user we need to go set these permissions, which is a bit of an administrative pain. Thanks to all for the help. -Thomas From ml at radoeka.nl Fri Feb 15 18:39:15 2008 From: ml at radoeka.nl (Richard Bos) Date: Fri, 15 Feb 2008 18:39:15 +0100 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802151114.49195.troy@carpenter.cx> References: <200802151114.49195.troy@carpenter.cx> Message-ID: <200802151839.15667.ml@radoeka.nl> Op Friday 15 February 2008 17:14:48 schreef Troy Carpenter: > When this originally failed, I had the following setttings in the "Mail > Filter Settings" section of the administrator webpage: > The two checkboxes were UNCHECKED, and the first radio button was selected > (NOT the always reject choice). > > Later, I checked the second checkbox (Use Sender if available), but that > didn't change anything. which kolab version are you using precisely? A released one, or one from cvs? -- Richard Bos We are borrowing the world of our children, It is not inherited from our parents. From troy at carpenter.cx Fri Feb 15 20:04:14 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Fri, 15 Feb 2008 14:04:14 -0500 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802151839.15667.ml@radoeka.nl> References: <200802151114.49195.troy@carpenter.cx> <200802151839.15667.ml@radoeka.nl> Message-ID: <200802151404.15218.troy@carpenter.cx> On Friday 15 February 2008 12:39:15 pm Richard Bos wrote: > Op Friday 15 February 2008 17:14:48 schreef Troy Carpenter: > > When this originally failed, I had the following setttings in the "Mail > > Filter Settings" section of the administrator webpage: > > The two checkboxes were UNCHECKED, and the first radio button was > > selected (NOT the always reject choice). > > > > Later, I checked the second checkbox (Use Sender if available), but that > > didn't change anything. > > which kolab version are you using precisely? A released one, or one from > cvs? I have 2.2-RC1. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From ml at radoeka.nl Fri Feb 15 20:20:52 2008 From: ml at radoeka.nl (Richard Bos) Date: Fri, 15 Feb 2008 20:20:52 +0100 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802151404.15218.troy@carpenter.cx> References: <200802151114.49195.troy@carpenter.cx> <200802151839.15667.ml@radoeka.nl> <200802151404.15218.troy@carpenter.cx> Message-ID: <200802152020.52778.ml@radoeka.nl> Op Friday 15 February 2008 20:04:14 schreef Troy Carpenter: > On Friday 15 February 2008 12:39:15 pm Richard Bos wrote: > > Op Friday 15 February 2008 17:14:48 schreef Troy Carpenter: > > > When this originally failed, I had the following setttings in the "Mail > > > Filter Settings" section of the administrator webpage: > > > The two checkboxes were UNCHECKED, and the first radio button was > > > selected (NOT the always reject choice). > > > > > > Later, I checked the second checkbox (Use Sender if available), but > > > that didn't change anything. > > > > which kolab version are you using precisely? ?A released one, or one from > > cvs? > > I have 2.2-RC1. last week some changes were made in that area (a bug has been fixed). I think that with these fixes your problem won't be there. -- Richard Bos Without a home the journey is endless From troy at carpenter.cx Fri Feb 15 20:37:15 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Fri, 15 Feb 2008 14:37:15 -0500 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802152020.52778.ml@radoeka.nl> References: <200802151114.49195.troy@carpenter.cx> <200802151404.15218.troy@carpenter.cx> <200802152020.52778.ml@radoeka.nl> Message-ID: <200802151437.15862.troy@carpenter.cx> On Friday 15 February 2008 02:20:52 pm Richard Bos wrote: > Op Friday 15 February 2008 20:04:14 schreef Troy Carpenter: > > On Friday 15 February 2008 12:39:15 pm Richard Bos wrote: > > > Op Friday 15 February 2008 17:14:48 schreef Troy Carpenter: > > > > When this originally failed, I had the following setttings in the > > > > "Mail Filter Settings" section of the administrator webpage: > > > > The two checkboxes were UNCHECKED, and the first radio button was > > > > selected (NOT the always reject choice). > > > > > > > > Later, I checked the second checkbox (Use Sender if available), but > > > > that didn't change anything. > > > > > > which kolab version are you using precisely? ?A released one, or one > > > from cvs? > > > > I have 2.2-RC1. > > last week some changes were made in that area (a bug has been fixed). I > think that with these fixes your problem won't be there. Ok, how do I go about getting those fixes? Do I have to download a new package for one of the components, or can I make changes somewhere by hand temporarily? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From ml at radoeka.nl Fri Feb 15 20:46:41 2008 From: ml at radoeka.nl (Richard Bos) Date: Fri, 15 Feb 2008 20:46:41 +0100 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802151437.15862.troy@carpenter.cx> References: <200802151114.49195.troy@carpenter.cx> <200802152020.52778.ml@radoeka.nl> <200802151437.15862.troy@carpenter.cx> Message-ID: <200802152046.41845.ml@radoeka.nl> Op Friday 15 February 2008 20:37:15 schreef Troy Carpenter: > > last week some changes were made in that area (a bug has been fixed). ?I > > think that with these fixes your problem won't be there. > > Ok, how do I go about getting those fixes? ?Do I have to download a new > package for one of the components, or can I make changes somewhere by hand > temporarily? The clue is this one: https://www.intevation.de/roundup/kolab/issue2425 have a look at msg13553 and msg13504 Some more changes have been made to that file, but I think that you can still install the file. Get it from: http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/php-kolab/Kolab_Filter/Filter/ After downloading diff it, with the one currently installed and judge the differences. -- Richard Bos Without a home the journey is endless From troy at carpenter.cx Fri Feb 15 22:07:25 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Fri, 15 Feb 2008 16:07:25 -0500 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802152046.41845.ml@radoeka.nl> References: <200802151114.49195.troy@carpenter.cx> <200802151437.15862.troy@carpenter.cx> <200802152046.41845.ml@radoeka.nl> Message-ID: <200802151607.25613.troy@carpenter.cx> On Friday 15 February 2008 02:46:41 pm Richard Bos wrote: > Op Friday 15 February 2008 20:37:15 schreef Troy Carpenter: > > > last week some changes were made in that area (a bug has been fixed). > > > ?I think that with these fixes your problem won't be there. > > > > Ok, how do I go about getting those fixes? ?Do I have to download a new > > package for one of the components, or can I make changes somewhere by > > hand temporarily? > > The clue is this one: > https://www.intevation.de/roundup/kolab/issue2425 > have a look at msg13553 and msg13504 > > Some more changes have been made to that file, but I think that you can > still install the file. Get it from: > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/php-kolab/Kolab_Filter/Fi >lter/ > > After downloading diff it, with the one currently installed and judge the > differences. That did it. I was just able to send myself an e-card from Hallmark.com and get the notification without it being rejected. Thanks for your help. Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From kolab at khopis.com Fri Feb 15 22:26:21 2008 From: kolab at khopis.com (Adam Katz) Date: Fri, 15 Feb 2008 16:26:21 -0500 Subject: Vacation messages only sent internally... Message-ID: <47B6037D.2050308@khopis.com> How do I troubleshoot this? Incoming mail passes through an extra relay that checks for spam before passing on to the kolab server (so my users can still view old mail and send new mail while somebody trashes my MX servers). This relay uses forwards users to the kolab server (so user at domain.com goes to the relay, passes through spam/av filters, and is forwarded to internal address user at kolab). I have tested listing user at kolab as one of the addresses in the webadmin's config to no avail. The "Only react to mail coming from domain ____" field is empty. From mailingliste at dreampixel.de Sat Feb 16 12:56:17 2008 From: mailingliste at dreampixel.de (Sven Gehr) Date: Sat, 16 Feb 2008 12:56:17 +0100 Subject: Adress-Sync to LDAP Message-ID: <200802161256.17455.mailingliste@dreampixel.de> Hi at all, I use a clarkconnect-server with kolab and it works fine. Kolab store my adresses in imap. For other apps I need the adresses in a ldap-tree. Is it possible to replicate the contacts from imap to ldap? -- Viele Gr??e Sven Gehr Mailclient: Linux/K-Mail Linux-User-Nr: #368994 From m.gabriel at das-netzwerkteam.de Sun Feb 17 22:07:20 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Sun, 17 Feb 2008 22:07:20 +0100 Subject: freebusy with kolab debian packages Message-ID: <200802172207.26277.m.gabriel@das-netzwerkteam.de> hi there, has anyone got the freebusy/trigger functionality working with debian distribution packages (2.1.0-20070510.dfsg-2)??? when i try to trigger the freebusy generation of any of my calendars i stumble over some IMAP-errors that relate to the missing ANNOTATEMORE/METADATA patch in php5-imap / libc-client: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456947 finest thing would be to have debian packages containing patched php5-imap and libc-client versions. has anyone found an elegant solution for this issue??? or does anyone know, when to expect uw-imap upstream code to patched, accordingly? i suppose this is probably not an issue with openpkg's kolab, is it? thanks for any hints!!! mike -- das netzwerkteam mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64 74 196 voip/voicemail: +49 431 643 643 6 fax: +49 431 64 74 276 mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de FreeBusy: https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From bernhard at intevation.de Mon Feb 18 12:40:47 2008 From: bernhard at intevation.de (Bernhard Reiter) Date: Mon, 18 Feb 2008 12:40:47 +0100 Subject: Calendar user permissions In-Reply-To: References: <200802151649.55921.bernhard@intevation.de> Message-ID: <200802181240.51595.bernhard@intevation.de> On Friday 15 February 2008 17:58, Thomas Black wrote: > > ?It should be set automatically for resource accounts. > > ?If it is not, this would be a defect and we should create an issue. > > By resource accounts, do you mean groupware subfolders? What exactly > do you mean by resource accounts? The accounts that are created as "resource" accounts in the web admin interface. You can create "user", "group" and "resource" accounts. They can be used to book shared resources, e.g. a room or a company car. > I would assume that the calendar groupware folders should have these > permissions set automatically, that did not appear to be the case. Your assumption is wrong. :) They should not have the calender user permission by default. This is only necessary for automatic, server based treatment of invitation emails. Most users would not want this. > This means that each time we add a new user we need to go set these > permissions, which is a bit of an administrative pain. Do all of your users need the above features? -- Managing Director - Owner: www.intevation.net (Free Software Company) Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From wrobel at pardus.de Mon Feb 18 13:35:06 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Mon, 18 Feb 2008 13:35:06 +0100 Subject: freebusy with kolab debian packages In-Reply-To: <200802172207.26277.m.gabriel@das-netzwerkteam.de> (Mike Gabriel's message of "Sun, 17 Feb 2008 22:07:20 +0100") References: <200802172207.26277.m.gabriel@das-netzwerkteam.de> Message-ID: <87tzk6wih1.fsf@home.pardus.de> Mike Gabriel writes: > hi there, > > has anyone got the freebusy/trigger functionality working with debian > distribution packages (2.1.0-20070510.dfsg-2)??? > > when i try to trigger the freebusy generation of any of my calendars i stumble > over some IMAP-errors that relate to the missing ANNOTATEMORE/METADATA patch > in php5-imap / libc-client: > http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456947 > > finest thing would be to have debian packages containing patched php5-imap and > libc-client versions. Hm, I don't know the debian packages but there *should* be packages specifically patched for Kolab. Otherwise it is no real Kolab server. > > has anyone found an elegant solution for this issue??? or does anyone know, > when to expect uw-imap upstream code to patched, accordingly? If you use the newest packages from CVS there should be no need to patch php and c-client anymore. The newer package should be able to automatically switch to the PEAR Net_IMAP package if it detects an unpatched PHP5. > > i suppose this is probably not an issue with openpkg's kolab, is it? Nope ;) Cheers, Gunnar > > thanks for any hints!!! > mike > > -- > > das netzwerkteam > mike gabriel, hamburger chaussee 240, 24113 kiel > > fon: +49 431 64 74 196 > voip/voicemail: +49 431 643 643 6 > fax: +49 431 64 74 276 > mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de > FreeBusy: > https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Mon Feb 18 13:36:36 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Mon, 18 Feb 2008 13:36:36 +0100 Subject: Adress-Sync to LDAP In-Reply-To: <200802161256.17455.mailingliste@dreampixel.de> (Sven Gehr's message of "Sat, 16 Feb 2008 12:56:17 +0100") References: <200802161256.17455.mailingliste@dreampixel.de> Message-ID: <87pruuwiej.fsf@home.pardus.de> Sven Gehr writes: > Hi at all, > > I use a clarkconnect-server with kolab and it works fine. Kolab store my > adresses in imap. For other apps I need the adresses in a ldap-tree. Is it > possible to replicate the contacts from imap to ldap? I'm not aware of a special script for that but I assume that most clients allow to copy the addressbook entries from the LDAP source to an IMAP source. Cheers, Gunnar > > -- > Viele Gr??e > > Sven Gehr > > Mailclient: Linux/K-Mail > Linux-User-Nr: #368994 > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Mon Feb 18 13:41:07 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Mon, 18 Feb 2008 13:41:07 +0100 Subject: Vacation messages only sent internally... In-Reply-To: <47B6037D.2050308@khopis.com> (Adam Katz's message of "Fri, 15 Feb 2008 16:26:21 -0500") References: <47B6037D.2050308@khopis.com> Message-ID: <87lk5iwi70.fsf@home.pardus.de> Adam Katz writes: > How do I troubleshoot this? I don't understand if you get the vacation response only to internal mail addresses known to the kolab server of if they are sent but only relayed if the original sender was an internal user. What does the postfix log on the Kolab server tell you? And how does the sieve script look like? Any information from the imap log available? Cheers, Gunnar > > Incoming mail passes through an extra relay that checks for spam > before passing on to the kolab server (so my users can still view old > mail and send new mail while somebody trashes my MX servers). This > relay uses forwards users to the kolab server (so user at domain.com goes > to the relay, passes through spam/av filters, and is forwarded to > internal address user at kolab). I have tested listing user at kolab as one > of the addresses in the webadmin's config to no avail. > > The "Only react to mail coming from domain ____" field is empty. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Mon Feb 18 13:43:15 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Mon, 18 Feb 2008 13:43:15 +0100 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802151607.25613.troy@carpenter.cx> (Troy Carpenter's message of "Fri, 15 Feb 2008 16:07:25 -0500") References: <200802151114.49195.troy@carpenter.cx> <200802151437.15862.troy@carpenter.cx> <200802152046.41845.ml@radoeka.nl> <200802151607.25613.troy@carpenter.cx> Message-ID: <87hcg6wi3g.fsf@home.pardus.de> Troy Carpenter writes: > On Friday 15 February 2008 02:46:41 pm Richard Bos wrote: >> Op Friday 15 February 2008 20:37:15 schreef Troy Carpenter: >> > > last week some changes were made in that area (a bug has been fixed). >> > > ?I think that with these fixes your problem won't be there. >> > >> > Ok, how do I go about getting those fixes? ?Do I have to download a new >> > package for one of the components, or can I make changes somewhere by >> > hand temporarily? >> >> The clue is this one: >> https://www.intevation.de/roundup/kolab/issue2425 >> have a look at msg13553 and msg13504 >> >> Some more changes have been made to that file, but I think that you can >> still install the file. Get it from: >> http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/php-kolab/Kolab_Filter/Fi >>lter/ >> >> After downloading diff it, with the one currently installed and judge the >> differences. > > That did it. I was just able to send myself an e-card from Hallmark.com and > get the notification without it being rejected. Because of that problem (and some others) we'll probably also release RC2 rather soon. Cheers, Gunnar > > Thanks for your help. > > Troy > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Mon Feb 18 14:19:49 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Mon, 18 Feb 2008 14:19:49 +0100 Subject: how do groups work? In-Reply-To: <47AA24ED.90209@khopis.com> (Adam Katz's message of "Wed, 06 Feb 2008 16:21:49 -0500") References: <47A3AFC6.60706@khopis.com> <87abmfzqd9.fsf@home.pardus.de> <47AA24ED.90209@khopis.com> Message-ID: <878x1is8p6.fsf@home.pardus.de> Adam Katz writes: > Gunnar Wrobel wrote: >> Adam Katz writes: >> >>> Using kolab-webadmin, I can set permissions for a Shared Folder by >>> "UID/email/GID." I'd like to set a folder to a group of users (GID), >>> but I can't seem to figure out what that means. It's not a >>> distribution list ... how do I create a group of users for Kolab? >> >> I think it should be a group (didn't check the code now). But from >> your request it looks like that is not working. > >> Can you try to use cyradm to check the ACLs on the shared folder? > > Here's some ldapsearch and cyradm output > (I changed my dc to "d" since this email will be archived): > > > $ ldapsearch -x -W -D "cn=manager,cn=internal,dc=d,dc=com" \ > "member=cn=Adam Katz,dc=d,dc=com" cn > Enter LDAP Password: > # extended LDIF > # > # LDAPv3 > # base <> with scope subtree > # filter: member=cn=Adam Katz,dc=d,dc=com > # requesting: cn > # > > # spam-police, d.com > dn: cn=spam-police,dc=d,dc=com > cn: spam-police > > # search result > search: 2 > result: 0 Success > > # numResponses: 2 > # numEntries: 1 > > $ cyradm -u manager localhost > IMAP Password:localhost> > localhost> sam shared.spampolice at d.com spam-police at d.com lrswipda \ > spam-police lrswipda > localhost> > > > (I wasn't sure which to try, so I tried both. I also tried just > spam-police at d.com.) After this, I checked whether I could subscribe > in ThunderBird. No dice. Back to cyradm: > > > localhost> sam shared.spampolice at d.com adam at d.com lrswipda > localhost> lam shared.spampolice at d.com > spam-police at d.com lrswipda > spam-police lrswipda > adam at d.com lrswipda > localhost> > > > Thunderbird confirmed this works. Groups are failing somewhere. Any > time I use kolab-webadmin to modify the folder, permissions get wiped. > >>> (I'm using Debian Etch packages for kolab-webadmin 0.4.0-20060810-4 >>> with kolabd 1.9.4-20060707.dfsg-2) >> >> This might also be a specific bug of the Kolab2/Debian setup. > > I hope not, that would make it harder to track down. Okay, tried this now on Kolab-2.2-RC1. The first steps look fine: 1) Create a distribution list named testgroup at example.com 2) Create a shared folder named test at example.com (results in the IMAP folder shared.test at example.com) and enter the group email "testgroup at example.com" with full access under the shared fodler access rights. 3) Check the folder using cyradm: example.com> lam shared.test at example.com group:testgroup at example.com lrswipteda ^ the prefix "group:" looks good. The only remaining problem: I don't see the folder when I use a member of that group. I'll have to check if this functionality is currently broken. But it looked as if you don't even get the "group:" prefix and that would be another problem. Cheers, Gunnar > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From lenapostantzi at gmail.com Mon Feb 18 14:34:39 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Mon, 18 Feb 2008 14:34:39 +0100 Subject: delegation feature in debian etch Message-ID: hi, i've installed kolab (1.9.4-20060707.dfsg-2) on a debian etch ( 2.6.18-4-amd64) with horde (3.1.3-4etch2), etc but i'm not able to make delegations work... i've added a user to the delegation field, but he isn't able to access the delegated mailbox. i also saw that this functionality was broken among some versions. Could it apply to the debian package too? have you maybe already heard of such issues with the debian package? Many thanks, Elena -------------- next part -------------- An HTML attachment was scrubbed... URL: From wrobel at pardus.de Mon Feb 18 14:38:56 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Mon, 18 Feb 2008 14:38:56 +0100 Subject: delegation feature in debian etch In-Reply-To: (Eleni Postantzi's message of "Mon, 18 Feb 2008 14:34:39 +0100") References: Message-ID: <87skzqpeof.fsf@home.pardus.de> Hi, "Eleni Postantzi" writes: > hi, > > i've installed kolab (1.9.4-20060707.dfsg-2) on a debian etch (2.6.18-4-amd64) with horde (3.1.3-4etch2), etc but i'm not able to make delegations work... > > i've added a user to the delegation field, but he isn't able to access the delegated mailbox. > > i also saw that this functionality was broken among some versions. Could it apply to the debian package too? > > have you maybe already heard of such issues with the debian package? concerning the debian packages it is probably better to ask on their mailing list at: http://alioth.debian.org/mail/?group_id=30845 The OpenPKG version should support delegates just fine. Cheers, Gunnar > > Many thanks, > > Elena > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From lenapostantzi at gmail.com Mon Feb 18 14:48:15 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Mon, 18 Feb 2008 14:48:15 +0100 Subject: Shared folder with kolab on Debian etch Message-ID: hi, I've just finished the installation of kolab on Debian etch (1.9.4-2006debian package - 64bits). I have a little issue when posting to a shared folder. so, according to the wiki, i've - created the shared folder ex. infos, - given the following permissions : post to anyone and all to myser at mydomain.org - created a new vcard kolab+shared.infos at mydomain.org with the alias infos at mydomain.org myser at mydomain.org has access to the shared folder, and is able to move or delete e-mails from the shared folder. However, when sending an e-mail to kolab+shared.infos at mydomain.org or infos at mydomain.org, i get the following error : : service unavailable. Command output: Failed to set recipient: Mailbox unknown. Either there is no mailbox associated with this name or you do not have authorization to see it. 5.1.1 User unknown, code 550 and in /var/log/mail.info : postfix/pipe[16976]: A6DE9C013811: to=, relay=kolabmailboxfilter, delay=0.07, delays=0.02/0.01/0/0.05, dsn=5.3.0, status=bounced (service unavailable. Command output: Failed to set recipient: Mailbox unknown. Either there is no mailbox associated with this name or you do not have authorization to see it. 5.1.1 User unknown, code 550 ) the output of ldapsearch -x -b "cn=infos,dc=mydomain,dc=org" gives : # infos, mydomain.org dn: cn=infos,dc=mydomain,dc=org kolabHomeServer: mail.mydomain.org objectClass: kolabSharedFolder cn: infos acl: anyone post acl: myser at mydomain.org all and cyradm -u manager localhost IMAP Password: ***** localhost> lm shared.infos at mydomain.org (\HasNoChildren) ... ... i've also tried granting permissions all to anyone, but still the same error. Any ideas? Many thx! Elena -------------- next part -------------- An HTML attachment was scrubbed... URL: From thomas at intevation.de Mon Feb 18 18:28:30 2008 From: thomas at intevation.de (Thomas Arendsen Hein) Date: Mon, 18 Feb 2008 18:28:30 +0100 Subject: Kolab Security Issue 19 20080218 (clamav) Message-ID: <20080218172830.GF567.thomas@intevation.de> Kolab Security Issue 19 20080218 ================================ Package: Kolab Server, ClamAV Vulnerability: various Kolab Specific: no Dependent Packages: none Summary ~~~~~~~ CVE-2007-6595 ClamAV 0.92 allows local users to overwrite arbitrary files via a symlink attack on (1) temporary files in the cli_gentempfd function in libclamav/others.c or on (2) .ascii files in sigtool, when utf16-decode is enabled. CVE-2008-0318 Integer overflow in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow. CVE-2008-0728 libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap corruption." Affected Versions ~~~~~~~~~~~~~~~~~ This affects versions of ClamAV up to version 0.92. Kolab Server 2.1.0 and previous releases of the 2.1 branch are affected. Kolab Server 2.0.4 and previous releases of the 2.0 branch are affected. Kolab Server 2.2-rc1 and previous prereleases are affected. Fix ~~~ Upgrade to ClamAV 0.92.1. The ClamAV source RPM patched to be compilable with Kolab Server 2.1 and 2.0 is available from the Kolab download mirrors as: security-updates/20080218/clamav-0.92.1-20080213_kolab.src.rpm A binary RPM for Kolab Server 2.1.0 (ix86 Debian GNU/Linux Sarge) is available: security-updates/20080218/clamav-0.92.1-20080213_kolab.ix86-debian3.1-kolab.rpm All other server versions: Please build from the src.rpm. For Kolab Server 2.2-rc1 the unmodified OpenPKG rpm can be used: security-updates/20080218/clamav-0.92.1-20080213.src.rpm The mirrors are listed on http://kolab.org/mirrors.html While the mirrors are catching up, you can also get the package via rsync: # rsync -tvP rsync://rsync.kolab.org/kolab/server/security-updates/20080218/clamav-0.92.1-20080213_kolab.src.rpm . # rsync -tvP rsync://rsync.kolab.org/kolab/server/security-updates/20080218/clamav-0.92.1-20080213_kolab.ix86-debian3.1-kolab.rpm . # rsync -tvP rsync://rsync.kolab.org/kolab/server/security-updates/20080218/clamav-0.92.1-20080213.src.rpm . MD5 sums: 272ecc840ac8c322aa845e70b44917d6 clamav-0.92.1-20080213.src.rpm 1d787aa112cebf1788b1965ae22d5d30 clamav-0.92.1-20080213_kolab.ix86-debian3.1-kolab.rpm 09cb2442abbb333371874d9f60c0e439 clamav-0.92.1-20080213_kolab.src.rpm The package can be installed on your Kolab Server with # /kolab/bin/openpkg rpm --rebuild clamav-0.92.1-20080213_kolab.src.rpm # /kolab/bin/openpkg rpm \ -Uvh /kolab/RPM/PKG/clamav-0.92.1-20080213_kolab.--kolab.rpm # rm /kolab/etc/clamav/*.rpmsave # /kolab/bin/openpkg rc clamav stop # /kolab/bin/openpkg rc clamav start # su - kolab-r $ freshclam For Kolab Server 2.0.4 you have to copy the new /kolab/etc/clamav/clamd.conf to /kolab/etc/kolab/templates/clamd.conf.template so it will not be overwritten by kolabconf. Do NOT copy this file with Kolab Server 2.1 or 2.2! Details ~~~~~~~ http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=575703 ClamAV 0.92.1 release notes http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6595 CVE-2007-6595 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0318 CVE-2008-0318 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0728 CVE-2008-0728 Timeline ~~~~~~~~ 20080211 ClamAV release 0.92.1. 20080213 OpenPKG 0.92.1 package release. 20080218 Kolab Server security advisory published. -- thomas at intevation.de - http://intevation.de/~thomas/ - OpenPGP key: 0x5816791A Intevation GmbH, Osnabrueck - Register: Amtsgericht Osnabrueck, HR B 18998 Geschaeftsfuehrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From m.gabriel at das-netzwerkteam.de Mon Feb 18 21:44:22 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Mon, 18 Feb 2008 21:44:22 +0100 Subject: Shared folder with kolab on Debian etch In-Reply-To: References: Message-ID: <200802182144.26359.m.gabriel@das-netzwerkteam.de> hi eleni On Montag 18 Februar 2008, Eleni Postantzi wrote: > hi, > > I've just finished the installation of kolab on Debian etch > (1.9.4-2006debian package - 64bits). I have a little issue when > posting to a shared > folder. > so, according to the wiki, i've > - created the shared folder ex. infos, > - given the following permissions : post to anyone and all to > myser at mydomain.org > - created a new vcard kolab+shared.infos at mydomain.org with the alias > infos at mydomain.org > > myser at mydomain.org has access to the shared folder, and is able to move or > delete e-mails from the shared folder. > However, when sending an e-mail to kolab+shared.infos at mydomain.org or > infos at mydomain.org, i get the following error : > > : service unavailable. Command > output: Failed to set recipient: Mailbox unknown. Either there is no > mailbox associated with this name or you do not have authorization to > see > it. 5.1.1 User unknown, code 550 > > and in /var/log/mail.info : > > postfix/pipe[16976]: A6DE9C013811: to=, > relay=kolabmailboxfilter, delay=0.07, delays=0.02/0.01/0/0.05, dsn=5.3.0, > status=bounced (service unavailable. Command output: Failed to set > recipient: Mailbox unknown. Either there is no mailbox associated with > this name or you do not have authorization to see it. 5.1.1 User unknown, > code 550 ) > > the output of ldapsearch -x -b "cn=infos,dc=mydomain,dc=org" gives : > > # infos, mydomain.org > dn: cn=infos,dc=mydomain,dc=org > kolabHomeServer: mail.mydomain.org > objectClass: kolabSharedFolder > cn: infos > acl: anyone post > acl: myser at mydomain.org all > > and cyradm -u manager localhost > IMAP Password: ***** > localhost> lm > shared.infos at mydomain.org (\HasNoChildren) > ... > ... > > i've also tried granting permissions all to anyone, but still the same > error. > > Any ideas? > > Many thx! > Elena i recommend to install the kolab-2.1 packages from lenny!!! loads of things have changed between kolab-1.9 and kolab-2.x!!! mike -- +++ das-netzwerkteam.de +++ mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64-74-196 fax: +49 431 64-74-276 voip/voicemail: +49 431 643 643 6 mail: m.gabriel at das-netzwerkteam.de www: http://das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From m.gabriel at das-netzwerkteam.de Mon Feb 18 21:58:38 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Mon, 18 Feb 2008 21:58:38 +0100 Subject: freebusy with kolab debian packages In-Reply-To: <87tzk6wih1.fsf@home.pardus.de> References: <200802172207.26277.m.gabriel@das-netzwerkteam.de> <87tzk6wih1.fsf@home.pardus.de> Message-ID: <200802182158.43160.m.gabriel@das-netzwerkteam.de> hi gunnar, On Montag 18 Februar 2008, Gunnar Wrobel wrote: > [...] > > If you use the newest packages from CVS there should be no need to > patch php and c-client anymore. The newer package should be able to > automatically switch to the PEAR Net_IMAP package if it detects an > unpatched PHP5. > i have created my own sort of kolab-freebusy-CVS backport in /usr/local and it works surprisingly well together with kolab-2.1 as in debian. i can generate freebusy-cache elements with freebusy/trigger (https authentication required) and download freebusy files without auth. my problem for horde-integration now is: o for freebusy/trigger, the scripts require authentication. this works fine when authenticating (with a browser) as the owner of the calendar folders in question o but normally the owner of a calendar does not authenticate on freebusy requests. as i understand it, horde uses a generic account that has calendar read-access to all calendars on the kolab system o probably similar with other kolab clients??? o i tried to authenticate against freebusy/trigger with my kolab/LDAP systems calendar user, but the freebusy/trigger https authentication failed so how can i tell horde, to trigger the fbgeneration on my calendars without calendar owner authentication??? another question remains: how do i trigger fbgeneration of calendars stored in shared folders? thanks for any hints, mike -- +++ das-netzwerkteam.de +++ mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64-74-196 fax: +49 431 64-74-276 voip/voicemail: +49 431 643 643 6 mail: m.gabriel at das-netzwerkteam.de www: http://das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From wrobel at pardus.de Tue Feb 19 08:42:55 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 19 Feb 2008 08:42:55 +0100 Subject: freebusy with kolab debian packages In-Reply-To: <200802182158.43160.m.gabriel@das-netzwerkteam.de> (Mike Gabriel's message of "Mon, 18 Feb 2008 21:58:38 +0100") References: <200802172207.26277.m.gabriel@das-netzwerkteam.de> <87tzk6wih1.fsf@home.pardus.de> <200802182158.43160.m.gabriel@das-netzwerkteam.de> Message-ID: <873arppf28.fsf@home.pardus.de> Hi Mike, Mike Gabriel writes: > hi gunnar, > > On Montag 18 Februar 2008, Gunnar Wrobel wrote: >> [...] >> >> If you use the newest packages from CVS there should be no need to >> patch php and c-client anymore. The newer package should be able to >> automatically switch to the PEAR Net_IMAP package if it detects an >> unpatched PHP5. >> > > i have created my own sort of kolab-freebusy-CVS backport in /usr/local and it > works surprisingly well together with kolab-2.1 as in debian. nice :) > > i can generate freebusy-cache elements with freebusy/trigger (https > authentication required) and download freebusy files without auth. > > my problem for horde-integration now is: > > o for freebusy/trigger, the scripts require authentication. this works fine > when authenticating (with a browser) as the owner of the calendar folders > in question > o but normally the owner of a calendar does not authenticate on freebusy > requests. as i understand it, horde uses a generic account that has > calendar read-access to all calendars on the kolab system This is not quite correct. Horde uses the users credentials to authenticate against the freebusy system. Every Kolab client should actually behave this way. What horde does within the call "triggerFreeBusyUpdate" (currently in Kolab.php -> on my systems /usr/share/php/Horde/Kolab.php) is to trigger using the URL 'https://' . Kolab::getServer("imap") . '/freebusy/trigger/' . $folder . '.xpfb' Actually it shouldn't use a hardcoded path here. Probably have to fix this at some point :) Anyhow if that triggering URL works on your system, Horde should trigger the update. > o probably similar with other kolab clients??? No, a complete Kolab client should authenticate to the free/busy system as mentioned above. > o i tried to authenticate against freebusy/trigger with my kolab/LDAP > systems calendar user, but the freebusy/trigger https authentication > failed Yes, you can only use the users credentials that OWNs the folder. > > so how can i tell horde, to trigger the fbgeneration on my calendars without > calendar owner authentication??? > > another question remains: how do i trigger fbgeneration of calendars stored in > shared folders? Shared folders are not taken into account when it comes to the calculation of free/busy times. I'm not 100% certain if this was intended this way but I believe it makes sense. Shared folders usually contain very generic events. Image a situation where you have a shared folder accessible to all users on your system: Add one event and suddenly all your users are blocked by this event. Cheers, Gunnar > > thanks for any hints, > mike > > > > > > > -- > > +++ das-netzwerkteam.de +++ > > mike gabriel, hamburger chaussee 240, 24113 kiel > fon: +49 431 64-74-196 > fax: +49 431 64-74-276 > voip/voicemail: +49 431 643 643 6 > mail: m.gabriel at das-netzwerkteam.de > www: http://das-netzwerkteam.de > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 19 09:00:52 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 19 Feb 2008 09:00:52 +0100 Subject: Amavis rejecting mail with bad header In-Reply-To: <011c01c85c4c$10a04d30$900119c0@lancaster.browntransmission.com> (Jeffrey Walls's message of "Mon, 21 Jan 2008 11:38:34 -0500") References: <011c01c85c4c$10a04d30$900119c0@lancaster.browntransmission.com> Message-ID: <877ih1nznv.fsf@home.pardus.de> "Jeffrey Walls" writes: > I am really in a dilema with this. > > I NEED to have this fixed somehow, but am above my expertise level. > > I have added *@domainname.com in that section, and I just was told we > rejected their email again. > > Am I not putting this in the right place for whitelisting? Am I not using > the right format? > > PLEASE.........this is a real issue for us, with a huge customer. > > Any advise you have would be appreciated...... Does this link offer an option? http://readlist.com/lists/lists.sourceforge.net/amavis-user/0/1569.html Cheers, Gunnar > > > -- > Jeffrey Walls > IT Manager > Brown Transmission and Bearing Co. > PO Box 11117 > Lancaster PA 17605-1117 > 717 295-9200 ext 214 > 717 295-9025 fax > http://www.browntransmission.com > > > -----Original Message----- > From: Jeffrey Walls [mailto:jwalls at browntransmission.com] > Sent: Thursday, January 17, 2008 8:26 AM > To: 'Alain Spineux' > Subject: RE: Amavis rejecting mail with bad header > > Yes, the header states: X-Envelope-From: > > Can I add the domain only? Is the format simply xxxxxxxxxx.com like > browntransmission.com, or would it be with a wildcard, > *@browntransmission.com? > > > -- > Jeffrey Walls > IT Manager > Brown Transmission and Bearing Co. > PO Box 11117 > Lancaster PA 17605-1117 > 717 295-9200 ext 214 > 717 295-9025 fax > http://www.browntransmission.com > > > -----Original Message----- > From: kolab-users-bounces at kolab.org [mailto:kolab-users-bounces at kolab.org] > On Behalf Of Alain Spineux > Sent: Wednesday, January 16, 2008 6:56 PM > To: Jeffrey Walls; Kolab Users > Subject: Re: Amavis rejecting mail with bad header > > On Jan 16, 2008 7:09 PM, Jeffrey Walls wrote: >> No it isn't a computer or software company at all. It appears to be a >> mainframe email program, JES2Mail. >> >> I have added them to the whitelist and it's still errors out. >> >> They were added to amavisd.conf.template in Section V >> >> map { $whitelist_sender{lc($_)}=1 } (qw( >> nobody at cert.org >> owner-alert at iss.net >> slashdot at slashdot.org >> bugtraq at securityfocus.com >> NTBUGTRAQ at LISTSERV.NTBUGTRAQ.COM >> security-alerts at linuxsecurity.com >> amavis-user-admin at lists.sourceforge.net >> notification-return at lists.sophos.com >> mailman-announce-admin at python.org >> owner-postfix-users at postfix.org >> owner-postfix-announce at postfix.org >> owner-sendmail-announce at Lists.Sendmail.ORG >> owner-technews at postel.ACM.ORG >> lvs-users-admin at LinuxVirtualServer.org >> ietf-123-owner at loki.ietf.org >> cvs-commits-list-admin at gnome.org >> rt-users-admin at lists.fsck.com >> clp-request at comp.nus.edu.sg >> surveys-errors at lists.nua.ie >> emailNews at genomeweb.com >> owner-textbreakingnews at CNNIMAIL12.CNN.COM >> yahoo-dev-null at yahoo-inc.com >> returns.groups.yahoo.com >> MGMTDATA at XXXXXXXXXXX.com >> <<<<<<<----------------------here >> mgmtdata at XXXXXXXXXXX.com >> <<<<<<<----------------------and here >> )); > > I cannot help you more with perl nor amavis, but are you sure MGMTDATA is > the "envelope" sender and not only the "From" > header value ? > >> >> >> I added it in both upper and lower case, but the first one is the way >> the header appears. >> >> >> >> -- >> Jeffrey Walls >> IT Manager >> Brown Transmission and Bearing Co. >> PO Box 11117 >> Lancaster PA 17605-1117 >> 717 295-9200 ext 214 >> 717 295-9025 fax >> http://www.browntransmission.com >> >> >> >> -----Original Message----- >> From: Alain Spineux [mailto:aspineux at gmail.com] >> Sent: Wednesday, January 16, 2008 12:56 PM >> To: Jeffrey Walls >> Cc: kolab-users at kolab.org >> Subject: Re: Amavis rejecting mail with bad header >> >> On Jan 16, 2008 6:18 PM, Jeffrey Walls > wrote: >> > >> > >> > >> > We have a multi billion dollar company that sends us automated >> > payment emails, when they pay invoices. >> >> Does it mean they are too big to be allowed to not follow the standard ? >> Big, not respecting the standard, is it M$ ? >> >> Did you try to add the sender to the whitelist in amavis.conf ? >> >> > >> > Each of their automated emails get rejected and bounced with the >> > following message: >> > >> > >> > Your message did not reach some or all of the intended recipients. >> > >> > Subject: XXXXXXXXX ACH PAYMENT >> > >> > Sent: 12/27/2007 10:01 AM >> > >> > The following recipient(s) could not be reached: >> > >> > lmccloud at xxxxxxxxxxxxxx.com on 12/27/2007 11:01 AM >> > >> > The message contains a content type that is not supported >> > >> > < servername #5.6.0 smtp; 554 5.6.0 Message with invalid header >> > rejected, id=13057-02 - Non-encoded 8-bit data (char FD hex) in >> > message header 'Date': Date: Thu, 27 Dec 2007 10:01:08 -0500 >> > \375CDT\250\n> >> > >> > >> > >> > In my amavisd virusmails here are the applicable lines in the bad >> > header rejected email: >> > >> > SUBJECT: ACH PAYMENT >> > Date: Thu, 27 Dec 2007 10:01:08 -0500 CDT >> > x-Mailer: JES2Mail Copyright LaBayne & Associates Inc. >> > Message-Id: <1198771268000801157@> >> > Content-Type: text/plain; charset=iso-8859-1 >> > X-Amavis-Alert: BAD HEADER Non-encoded 8-bit data (char FD hex) in >> > message heade r 'Date': Date: Thu, 27 Dec 2007 10:01:08 -0500 >> > \375CDT\250\n >> > >> > Note in the Date: line the special characters and . Is >> > there any way to strip these out, or better, ignore them? >> > >> > Also note, any normal email, sent from a person is NOT bounced, as >> > they are on a different email system. >> > >> > Thanks for any help. >> > >> > Jeff Walls >> > >> > -- >> > Jeffrey Walls >> > IT Manager >> > Brown Transmission and Bearing Co. >> > PO Box 11117 >> > Lancaster PA 17605-1117 >> > 717 295-9200 ext 214 >> > 717 295-9025 fax >> > http://www.browntransmission.com >> > >> > _______________________________________________ >> > Kolab-users mailing list >> > Kolab-users at kolab.org >> > https://kolab.org/mailman/listinfo/kolab-users >> > >> > >> >> >> >> -- >> Alain Spineux >> aspineux gmail com >> May the sources be with you >> >> > > > > -- > Alain Spineux > aspineux gmail com > May the sources be with you > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 19 09:07:24 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 19 Feb 2008 09:07:24 +0100 Subject: connect to kolabserver In-Reply-To: <200801291329.43704.simpsonetti@googlemail.com> (Sebastian =?utf-8?Q?G=C3=B6decke's?= message of "Tue, 29 Jan 2008 13:29:43 +0100") References: <200801291329.43704.simpsonetti@googlemail.com> Message-ID: <87zltxmksj.fsf@home.pardus.de> Sebastian G?decke writes: > hi, i've setting up a kolabserver. mailsend-recieving is working but if i will > something adjunst in WebIF i only have a chance, if i use the IP-address. > The hostname of the server won't work . but why ? Sounds like a client problem. If you have to use the IP it means the client you run the browser on cannot identify the IP belonging to the hostname you tried. Or are you running the browser on the Kolab server? > > another configuration is the calender-settings . I want to store , first my > calender, later all on kolabserver, but i haven't ?permissons" to do this. in > Kolab-webIF i have configured a " gemeinsam genutzter ordner" for > calender-settings but i can't use them in Kmal (i run KDE Groupware Assistant > i add the Kolabserver). > Which changes i have to do ? What permissions did you give this folder? Cheers, Gunnar > > regards Sebastian > > -- > In the space of one hundred and seventy-six years the Mississippi has > shortened itself two hundred and forty-two miles. Therefore ... in the > Old Silurian Period the Mississippi River was upward of one million > three hundred thousand miles long ... seven hundred and forty-two years > from now the Mississippi will be only a mile and three-quarters long. > ... There is something fascinating about science. One gets such > wholesome returns of conjecture out of such a trifling investment of > fact. > -- Mark Twain > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Tue Feb 19 09:13:21 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Tue, 19 Feb 2008 09:13:21 +0100 Subject: Sending mails to distribution lists from external domains In-Reply-To: (Volker Stoppe's message of "Tue, 05 Feb 2008 13:19:31 +0100") References: <87hcgnzquv.fsf@home.pardus.de> Message-ID: <87tzk5mkim.fsf@home.pardus.de> "Volker Stoppe" writes: > Thanks for your help! > > I am Using OpenSuSE 10.3 with the rpm-x86-Kolab-packages of OpenSuSE 10.2 > installed by apt-get. At the time of installation the compilation of the > source code by OpenPKG died and the OpenSuSE 10.3 packages of kolab where > not all available. Kolab-Version is 2.1.0. An update to Version 2.1.99 > failed, due to different path names in the configuration. > > I found some interesitng messages in the mail.log while sending a mail to > the distribution list: > > Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: > recipient_canonical_maps: recipientlist at mydomain.tld: not found > Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: > recipient_canonical_maps: recipientlist: not found > Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: > recipient_canonical_maps: @mydomain.tld: not found > Feb 5 12:26:19 mail postfix/smtpd[23719]: mail_addr_find: > recipientlist at mydomain.tld -> (not found) > Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: canonical_maps: > recipientlist at mydomain.tld: not found > Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: canonical_maps: > recipientlist: not found > Feb 5 12:26:19 mail postfix/smtpd[23719]: maps_find: canonical_maps: > @mydomain.tld: not found > Feb 5 12:26:19 mail postfix/smtpd[23719]: mail_addr_find: > recipientlist at mydomain.tld -> (not found) > Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_lookup: In > dict_ldap_lookup > Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_lookup: Using > existing connection for LDAP source /etc/postfix/ldapdistlist.cf > Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_lookup: > /etc/postfix/ldapdistlist.cf: Searching with filter > (&(objectClass=kolabGroupOfNames)(!(kolabDeleteFlag=*))(mail=recipientlist at mydomain.tld)) > Feb 5 12:26:19 mail postfix/smtpd[23719]: dict_ldap_get_values[1]: Search > found 1 match(es) > Feb 5 12:26:19 mail postfix/master[22913]: warning: process > /usr/lib/postfix/smtpd pid 23719 killed by signal 11 This might indicate some bigger problem with the postfix installation since this probably means the smtpd segfaults. This is something only the SuSE gusy can answer. Richard, Marcus? :) Cheers, Gunnar > > I am wandering why the smtpd gets regularly killed. At least it seems to > find the distribution list from the ldap-tree. > > Greetinx > > Volker Stoppe > > > Am 05.02.2008, 10:37 Uhr, schrieb Gunnar Wrobel : > >> "Volker Stoppe" writes: >> >>> Hallo together, >>> >>> as far as I have read in the "Documentation for Administrators" it >>> should >>> be possible to send from an external domain a mail to a distribution >>> list >>> (Verteilerliste) in Kolab, as long as it is not hidden. Unfortunately it >>> doesn?t work for me. Am I wrong with my assumption, or do I have to >>> reconfigure something? >> >> It should work that way, yes. >> >>> I wanted to see only logging of the kolab services to analyse this >>> thing. >>> With OpenSuSE and kolab from rpm-packages it seems to log to >>> /var/log/messeges. How can I redirect it to a sperate file? I coulnd?t >>> find anything in the wiki about configuring the loggin. >> >> Can you provide some more details on your system and what kind of >> setup you are using? From your description I'm uncertain if you are >> using Kolab2/OpenPKG or Kolab2/OpenSuSE. Please also provide the >> versions of the packages you are using. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From m.gabriel at das-netzwerkteam.de Tue Feb 19 15:18:56 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Tue, 19 Feb 2008 15:18:56 +0100 Subject: freebusy with kolab debian packages In-Reply-To: <87tzk6wih1.fsf@home.pardus.de> References: <200802172207.26277.m.gabriel@das-netzwerkteam.de> <87tzk6wih1.fsf@home.pardus.de> Message-ID: <20080219151856.59415nqkaxlw2n2o@mail.das-netzwerkteam.de> hi gunnar, Quoting Gunnar Wrobel : > Hi Mike, > > Mike Gabriel writes: > > [...] > > What horde does within the call "triggerFreeBusyUpdate" (currently in > Kolab.php -> on my systems /usr/share/php/Horde/Kolab.php) is to > trigger using the URL > > 'https://' . Kolab::getServer("imap") . '/freebusy/trigger/' . > $folder . '.xpfb' arggghhh... i used "localhost" as imap server string. however, my apache has a vhost setup and "localhost" is very much different from "mail.mydomain.de". wouldn't it be better to address horde's $conf['server']['name'] here? (ah no, forget this, horde-webserver and imap-server can be on different hosts... hmmm... maybe a config parameter for the freebusy URL is needed in kronolith's conf.php? > Anyhow if that triggering URL works on your system, Horde should > trigger the update. with the new hostname for the imapserver and a fix in Cache.php it now works: FIX for Cache.php/CVS: in FreeBusyCache::&loadPartial you set $fbfilename in the first line, but then refer to $file in the rest of the method. i have replaced any occurence of $file by $fbfilename and also commented out the check for relevance (my kronolith has the patches in kolab-2.2-CVS, including the relevance patch). with these changes the fb cache generation now works. >> o i tried to authenticate against freebusy/trigger with my kolab/LDAP >> systems calendar user, but the freebusy/trigger https authentication >> failed > > Yes, you can only use the users credentials that OWNs the folder. ok, got that. fb-cache is updated after every call of "saveEvent" in horde, i suppose that other kolab clients behave similarly... now it is clear, why an authenticated user is the normal case for fb-generation... > Shared folders are not taken into account when it comes to the > calculation of free/busy times. I'm not 100% certain if this was > intended this way but I believe it makes sense. Shared folders usually > contain very generic events. Image a situation where you have a shared > folder accessible to all users on your system: Add one event and > suddenly all your users are blocked by this event. ok, agreed. how about groups, would they work and be include in freebusy information??? i now have a further problem. in my lib/Horde/iCalendar/vfreebusy.php (horde-3.2-rc1) Horde_iCalendar_vfreebusy::getName() does not return a valid friendly name for the ORGANIZER. this probably is mainly due to a missing CN param for the ORGANIZER in my freebusy cache files generated by the kolab-2.2 freebusy engine (i backported fb scripts from kolab-2.2 to kolab-2.1). is it intended that the ORGANIZER's CN is missing in the vcal files? fragen ?ber fragen, mike ---------------------------------------------------------------- This message was sent using IMP, the Internet Messaging Program. From andre.mathibe at mortgage-services.de Tue Feb 19 17:55:39 2008 From: andre.mathibe at mortgage-services.de (Andre Mathibe) Date: Tue, 19 Feb 2008 17:55:39 +0100 Subject: Kolab/Horde - problem with ext. LDAP & IMAP Message-ID: <200802191755.45532.andre.mathibe@mortgage-services.de> Dear list,.... I have set up a Kolab with Horde. on Debian. The entries in /kolab/etc/kolab.conf are pointing to an existing LDAP and (Cyrus) IMAP-Server. The necessary (internal) Kolab-Entries in LDAP are made and a user can log in (as i want) with its UID (not with the eMail-address !!!). In principle it works,....after a long time the workspace comes up,...but,..... tracing the IMAP-Logfiles.....HORDE wants to athenticate against the IMAP-Server with the users eMail-address. Where is the switch (in any *.conf or *.php), where HORDE/KOLAB gets the users email-address and uses it as login credential??? -- Andre Mathibe -----------------get my public Key------------------------------- http://keyserver.veridis.com:11371/export?id=-8646218058318079175 ----------------------------------------------------------------- "If Microsoft is the solution, I want my problem back." -- Unknown "The only reason for time is so that everything doesn't happen at once." -- Albert Einstein -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From andre.mathibe at mortgage-services.de Tue Feb 19 19:11:17 2008 From: andre.mathibe at mortgage-services.de (Andre Mathibe) Date: Tue, 19 Feb 2008 19:11:17 +0100 Subject: Update: Kolab/Horde - problem with ext. LDAP & IMAP Message-ID: <200802191911.25277.andre.mathibe@mortgage-services.de> i have found the switch... in /kolab/lib/php/Horde/Auth/kolab.php /** * Sets a variable in the session saying that authorization has succeeded, * note which userId was authorized, and note when the login took place. * * The kolab driver rewrites UIDs into the correct mail addresses that * need to be used to log into the system. * * @param string $userId The userId who has been authorized. * @param array $credentials The credentials of the user. * @param string $realm The authentication realm to use. * @param boolean $changeRequested Whether to request that the user change * their password. */ function setAuth($userId, $credentials, $realm = null, $changeRequested = false) { $userMail = Kolab::kolabMailForAlias($userId); if (is_a($userMail, 'PEAR_Error')) { Horde::logMessage('Error while fetching the Kolab ID', __FILE__, __LINE__, PEAR_LOG_ERR); return; } parent::setAuth($userMail, $credentials, $realm, $changeRequested); } } .... but for my solution i need that HORDE imp,turba, etc. authenticates to CyrusIMAP with the $userID,..... >Dear list,.... > >I have set up a Kolab with Horde. on Debian. >The entries in /kolab/etc/kolab.conf are pointing to an existing LDAP and >(Cyrus) IMAP-Server. The necessary (internal) Kolab-Entries in LDAP are made >and a user can log in (as i want) with its UID (not with the >eMail-address !!!). >In principle it works,....after a long time the workspace comes >up,...but,..... tracing the IMAP-Logfiles.....HORDE wants to athenticate >against the IMAP-Server with the users eMail-address. > >Where is the switch (in any *.conf or *.php), where HORDE/KOLAB gets the >users >email-address and uses it as login credential??? > Andre Mathibe -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From kolab at khopis.com Tue Feb 19 19:59:30 2008 From: kolab at khopis.com (Adam Katz) Date: Tue, 19 Feb 2008 13:59:30 -0500 Subject: Vacation messages only sent internally... In-Reply-To: <87lk5iwi70.fsf@home.pardus.de> References: <47B6037D.2050308@khopis.com> <87lk5iwi70.fsf@home.pardus.de> Message-ID: <47BB2712.8000601@khopis.com> Gunnar Wrobel wrote: > I don't understand if you get the vacation response only to internal > mail addresses known to the kolab server of if they are sent but only > relayed if the original sender was an internal user. What does the > postfix log on the Kolab server tell you? And how does the sieve > script look like? Any information from the imap log available? The user's sieve rules and relevant portions of the mail.log are attached. The included broke.log was created by my emailing the user (usera at domain.com) from an outside email server (no auto-response) and the included works.log was create by userb emailing usera from the kolab server (auto-response was sent immediately). Cyrus logs to the same file, and there were no related cyrus/imap messages anywhere in the broken log. Additional notes from my original inquiry: >> Incoming mail passes through an extra relay that checks for spam >> before passing on to the kolab server (so my users can still view old >> mail and send new mail while somebody trashes my MX servers). This >> relay uses forwards users to the kolab server (so user at domain.com goes >> to the relay, passes through spam/av filters, and is forwarded to >> internal address user at kolab). I have tested listing user at kolab as one >> of the addresses in the webadmin's config to no avail. >> >> The "Only react to mail coming from domain ____" field is empty. Thanks for looking into this, Gunnar! -Adam -------------- next part -------------- A non-text attachment was scrubbed... Name: vacation-broke.clean.log Type: text/x-log Size: 2697 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: vacation-works.clean.log Type: text/x-log Size: 5259 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: vacation.filter.clean.siv Type: application/sieve Size: 502 bytes Desc: not available URL: From troy at carpenter.cx Tue Feb 19 22:03:20 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Tue, 19 Feb 2008 16:03:20 -0500 Subject: Horde 2.2 RC1 Errors Message-ID: <200802191603.20822.troy@carpenter.cx> Hi all. I'm still not having Horde work correctly for me. I have outlined my problems earlier with php the segfault while trying to read an email message. Today I finally decided to try out the Calendar and Contact features in Horde. With no events and no contacts, the Calendar and Contact screens seem to work fine. I created both an event and a contact via Kontact in the appropriate directories, synced the directories with the Kolab server, then went to Horde. The Calendar and Contact screens are blank. My PHP log shows the following log entries. There are no apache error logs. [19-Feb-2008 15:32:49] PHP Fatal error: Class 'DOMDocument' not found in /kolab/lib/php/Horde/DOM.php on line 108 [19-Feb-2008 15:32:49] PHP Notice: Unknown: SECURITY PROBLEM: insecure server advertised AUTH=PLAIN (errflg=1) in Unknown on line 0 That last error line showed up in an earlier report and Richard Bos wanted me to file a bug report on it, which I have yet to do. Looks like I will file one now. The same two errors show up when I use either the Calendar or the Contacts. I couldn't find any Horde logs, so I don't think it logging anything to give a better idea of what's happening. Any ideas? Horde seems to work fine for me, as long as there are no calendar entries...and no contacts...and no email. Other than that, I like it. "other than that, how did you like the play, Mrs Lincoln?" Troy Carpenter -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From johannes_graumann at web.de Tue Feb 19 23:13:36 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Tue, 19 Feb 2008 23:13:36 +0100 Subject: Lost access to shared imap contacts folder Message-ID: I backuped my 2.1 installation and dabbled around with 2.2-rc1. I discarded the 2.2 idea, after realizing that the installation process had not configured properly all components. I deleted the /kolab directory and restored my original 2.1 install. Now I don't have access anymore to a shared contacts folder I set up previously. According to the web management interface It's supposed to be there, it's owned by the right group, my user is in that group. cyradmin also shows it to be there ... kontact doesn't pull the contents any longer. Does anybody have any hints on what I might do about that? Where to look? Thanks, Joh From wrobel at pardus.de Wed Feb 20 08:33:39 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 08:33:39 +0100 Subject: Lost access to shared imap contacts folder In-Reply-To: (Johannes Graumann's message of "Tue, 19 Feb 2008 23:13:36 +0100") References: Message-ID: <877ih0jd4c.fsf@home.pardus.de> Johannes Graumann writes: > I backuped my 2.1 installation and dabbled around with 2.2-rc1. > I discarded the 2.2 idea, after realizing that the installation process had > not configured properly all components. > I deleted the /kolab directory and restored my original 2.1 install. > Now I don't have access anymore to a shared contacts folder I set up > previously. > According to the web management interface It's supposed to be there, > it's owned by the right group, my user is in that group. cyradmin also shows > it to be there ... > kontact doesn't pull the contents any longer. > Does anybody have any hints on what I might do about that? Can you post the cyradm output on that folder? And maybe the relevant LDAP entries if the access is based on a group account. Did you check with a different client if it is a client side problem? Cheers, Gunnar > Where to look? > > Thanks, Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 20 08:46:02 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 08:46:02 +0100 Subject: Horde 2.2 RC1 Errors In-Reply-To: <200802191603.20822.troy@carpenter.cx> (Troy Carpenter's message of "Tue, 19 Feb 2008 16:03:20 -0500") References: <200802191603.20822.troy@carpenter.cx> Message-ID: <873arojcjp.fsf@home.pardus.de> Hi Troy, sorry for not answering earlier on your posts. I still had them marked "TODO" because they seemed to be more complex issues :) Troy Carpenter writes: > Hi all. > > I'm still not having Horde work correctly for me. I have outlined my problems > earlier with php the segfault while trying to read an email message. > > Today I finally decided to try out the Calendar and Contact features in Horde. > > With no events and no contacts, the Calendar and Contact screens seem to work > fine. I created both an event and a contact via Kontact in the appropriate > directories, synced the directories with the Kolab server, then went to > Horde. > > The Calendar and Contact screens are blank. > > My PHP log shows the following log entries. There are no apache error logs. > > [19-Feb-2008 15:32:49] PHP Fatal error: Class 'DOMDocument' not found > in /kolab/lib/php/Horde/DOM.php on line 108 You mentioned that you recompiled PHP and Apache yourself in order to add some extensions. This error clearly indicates that you deactivated some others. In this case Horde tells you that it does not have the DOM extension activated. http://de2.php.net/manual/en/ref.dom.php This is required for parsing XML and since Kolab relies on XML attachments, it won't work. > [19-Feb-2008 15:32:49] PHP Notice: Unknown: SECURITY PROBLEM: insecure server > advertised AUTH=PLAIN (errflg=1) in Unknown on line 0 This is okay even though I'd like to get rid of the notice. I just didn't have the time yet to figure out what the best way of doing that is. The underlying c-client library is basically unhappy with the way the cyrus server is configured. But this is no real error, just a nagging warning. > > That last error line showed up in an earlier report and Richard Bos wanted me > to file a bug report on it, which I have yet to do. Looks like I will file > one now. > > The same two errors show up when I use either the Calendar or the Contacts. I > couldn't find any Horde logs, so I don't think it logging anything to give a > better idea of what's happening. > > Any ideas? Horde seems to work fine for me, as long as there are no calendar > entries...and no contacts...and no email. Other than that, I like it. Does the segmentation fault still exist when viewing mails? In any case I don't give you any guarantee that Horde will work for you since you play around with PHP yourself. Horde is rather complex and if you deviate from the standard server setup you are bound to have problems :) Cheers, Gunnar > > "other than that, how did you like the play, Mrs Lincoln?" > > Troy Carpenter > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From luca at furna.com Wed Feb 20 08:49:45 2008 From: luca at furna.com (Luca Fornasari) Date: Wed, 20 Feb 2008 15:49:45 +0800 Subject: Amavisd/clamav/spamassassin from the host OS Message-ID: <47BBDB99.1060406@furna.com> Hi all, I'm currently running kolab 2.1.0 installed using openpkg. Is there any contraindications or lost functionality (eg in the web interface) disabling amavisd/clamav/spamassassin in the kolab tree and enabling the OS "native" packages for this software? Thanks in advance for any suggestion -- Luca Fornasari FURNA.COM From wrobel at pardus.de Wed Feb 20 08:56:24 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 08:56:24 +0100 Subject: Update: Kolab/Horde - problem with ext. LDAP & IMAP In-Reply-To: <200802191911.25277.andre.mathibe@mortgage-services.de> (Andre Mathibe's message of "Tue, 19 Feb 2008 19:11:17 +0100") References: <200802191911.25277.andre.mathibe@mortgage-services.de> Message-ID: <87tzk4hxhz.fsf@home.pardus.de> Hi Andre Andre Mathibe writes: > i have found the switch... > > in /kolab/lib/php/Horde/Auth/kolab.php > [...snip...] > > > .... but for my solution i need that HORDE imp,turba, etc. authenticates to > CyrusIMAP with the $userID,..... I wouldn't expect this to work. If you go into the Auth class and modify it so that you can use the UID I believe you will break Horde in many places. I did not analyze the situation in detail but I believe when Horde accesses the Kolab IMAP server a lot of the procedures are dependent on knowing the users mail address. Maybe there are workarounds to some parts and you could probably even recode it so that Horde internally uses the UID and always calls back on LDAP to get the mail address if required. But somehow I don't think this makes much sense or would be worth the effort. The current solution allows UID login by simply rewriting the UID to the mail address on the login and thus getting the primary identifier early on. On a standard Kolab server this works just fine. Maybe you can describe in more detail why you need it to work with the UID? Cheers, Gunnar > > > > >>Dear list,.... >> >>I have set up a Kolab with Horde. on Debian. >>The entries in /kolab/etc/kolab.conf are pointing to an existing LDAP and >>(Cyrus) IMAP-Server. The necessary (internal) Kolab-Entries in LDAP are made >>and a user can log in (as i want) with its UID (not with the >>eMail-address !!!). >>In principle it works,....after a long time the workspace comes >>up,...but,..... tracing the IMAP-Logfiles.....HORDE wants to athenticate >>against the IMAP-Server with the users eMail-address. >> >>Where is the switch (in any *.conf or *.php), where HORDE/KOLAB gets the >>users >>email-address and uses it as login credential??? >> > > > Andre Mathibe > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 20 09:12:07 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 09:12:07 +0100 Subject: freebusy with kolab debian packages In-Reply-To: <20080219151856.59415nqkaxlw2n2o@mail.das-netzwerkteam.de> (Mike Gabriel's message of "Tue, 19 Feb 2008 15:18:56 +0100") References: <200802172207.26277.m.gabriel@das-netzwerkteam.de> <87tzk6wih1.fsf@home.pardus.de> <20080219151856.59415nqkaxlw2n2o@mail.das-netzwerkteam.de> Message-ID: <87wsp0gi7c.fsf@home.pardus.de> Hi Mike, Mike Gabriel writes: > hi gunnar, > > Quoting Gunnar Wrobel : > >> Hi Mike, >> >> Mike Gabriel writes: >> >> [...] >> >> What horde does within the call "triggerFreeBusyUpdate" (currently in >> Kolab.php -> on my systems /usr/share/php/Horde/Kolab.php) is to >> trigger using the URL >> >> 'https://' . Kolab::getServer("imap") . '/freebusy/trigger/' . >> $folder . '.xpfb' > > arggghhh... i used "localhost" as imap server string. however, my > apache has a vhost setup and "localhost" is very much different from > "mail.mydomain.de". > > wouldn't it be better to address horde's $conf['server']['name'] here? > (ah no, forget this, horde-webserver and imap-server can be on > different hosts... hmmm... maybe a config parameter for the freebusy > URL is needed in kronolith's conf.php? Yes, you are right. This needs to fixed at some point. Right now we still assume that the free/busy part lives on the IMAP server. This will probably remain like this for Kolab-2.2 but at some point I think we should be able to relocate the whole f/b-System if required and this would then need to be configurable. > > >> Anyhow if that triggering URL works on your system, Horde should >> trigger the update. > > with the new hostname for the imapserver and a fix in Cache.php it now works: > > FIX for Cache.php/CVS: in FreeBusyCache::&loadPartial you set > $fbfilename in the first line, but then refer to $file in the rest of > the method. i have replaced any occurence of $file by $fbfilename and > also commented out the check for relevance (my kronolith has the > patches in kolab-2.2-CVS, including the relevance patch). with these > changes the fb cache generation now works. Ups... Thanks a lot. I broke that with my last commit when I tried to fix some other errors. Hope my last CVS commit fixes this. > >>> o i tried to authenticate against freebusy/trigger with my kolab/LDAP >>> systems calendar user, but the freebusy/trigger https authentication >>> failed >> >> Yes, you can only use the users credentials that OWNs the folder. > > ok, got that. fb-cache is updated after every call of "saveEvent" in > horde, i suppose that other kolab clients behave similarly... now it > is clear, why an authenticated user is the normal case for > fb-generation... > >> Shared folders are not taken into account when it comes to the >> calculation of free/busy times. I'm not 100% certain if this was >> intended this way but I believe it makes sense. Shared folders usually >> contain very generic events. Image a situation where you have a shared >> folder accessible to all users on your system: Add one event and >> suddenly all your users are blocked by this event. > > ok, agreed. how about groups, would they work and be include in > freebusy information??? > > i now have a further problem. > > in my lib/Horde/iCalendar/vfreebusy.php (horde-3.2-rc1) > Horde_iCalendar_vfreebusy::getName() does not return a valid friendly > name for the ORGANIZER. this probably is mainly due to a missing CN > param for the ORGANIZER in my freebusy cache files generated by the > kolab-2.2 freebusy engine (i backported fb scripts from kolab-2.2 to > kolab-2.1). > > is it intended that the ORGANIZER's CN is missing in the vcal files? No, if remember it correctly the entry is mandatory. I would have to check again but maybe you have a hint why this is missing in the cache files? Cheers, Gunnar P.S.: Thanks for reading and correcting the code! > > fragen ?ber fragen, :) > mike > > > > ---------------------------------------------------------------- > This message was sent using IMP, the Internet Messaging Program. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 20 09:14:38 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 09:14:38 +0100 Subject: Amavisd/clamav/spamassassin from the host OS In-Reply-To: <47BBDB99.1060406@furna.com> (Luca Fornasari's message of "Wed, 20 Feb 2008 15:49:45 +0800") References: <47BBDB99.1060406@furna.com> Message-ID: <87r6f8gi35.fsf@home.pardus.de> Hi Luca, Luca Fornasari writes: > Hi all, > > I'm currently running kolab 2.1.0 installed using openpkg. > > Is there any contraindications or lost functionality (eg in the web > interface) disabling amavisd/clamav/spamassassin in the kolab tree and > enabling the OS "native" packages for this software? I believe that should work since that route is just port based. As long as you use the same ports you should be fine. Would be nice to know if it works for you. I would document it in the wiki then. Cheers, Gunnar > > Thanks in advance for any suggestion > > -- > Luca Fornasari > FURNA.COM > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 20 09:32:49 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 09:32:49 +0100 Subject: Vacation messages only sent internally... In-Reply-To: <47BB2712.8000601@khopis.com> (Adam Katz's message of "Tue, 19 Feb 2008 13:59:30 -0500") References: <47B6037D.2050308@khopis.com> <87lk5iwi70.fsf@home.pardus.de> <47BB2712.8000601@khopis.com> Message-ID: <87ve4kf2oe.fsf@home.pardus.de> Adam Katz writes: > Gunnar Wrobel wrote: >> I don't understand if you get the vacation response only to internal >> mail addresses known to the kolab server of if they are sent but only >> relayed if the original sender was an internal user. What does the >> postfix log on the Kolab server tell you? And how does the sieve >> script look like? Any information from the imap log available? > > The user's sieve rules and relevant portions of the mail.log are > attached. The included broke.log was created by my emailing the user > (usera at domain.com) from an outside email server (no auto-response) and > the included works.log was create by userb emailing usera from the > kolab server (auto-response was sent immediately). Cyrus logs to the > same file, and there were no related cyrus/imap messages anywhere in > the broken log. > > Additional notes from my original inquiry: >>> Incoming mail passes through an extra relay that checks for spam >>> before passing on to the kolab server (so my users can still view old >>> mail and send new mail while somebody trashes my MX servers). This >>> relay uses forwards users to the kolab server (so user at domain.com goes >>> to the relay, passes through spam/av filters, and is forwarded to >>> internal address user at kolab). I have tested listing user at kolab as one >>> of the addresses in the webadmin's config to no avail. >>> >>> The "Only react to mail coming from domain ____" field is empty. > > > Thanks for looking into this, Gunnar! Hm, from the logs I can't determine the reason for sieve not responding. Strange. Then again: Your logs don't look like they don't originate from a standard Kolab server. What kind of system are you using? Cheers, Gunnar > -Adam > > Feb 19 13:19:58 kolab postfix/smtpd[3892]: connect from mail-relay.domain.com[66.238.211.190] > Feb 19 13:19:58 kolab postfix/smtpd[3892]: 2B1233C8AD: client=mail-relay.domain.com[66.238.211.190] > Feb 19 13:19:58 kolab postfix/cleanup[3644]: 2B1233C8AD: message-id= > Feb 19 13:19:58 kolab postfix/qmgr[12671]: 2B1233C8AD: from=, size=2202, nrcpt=1 (queue active) > Feb 19 13:19:58 kolab postfix/smtpd[3892]: disconnect from mail-relay.domain.com[66.238.211.190] > Feb 19 13:19:58 kolab postfix/pickup[3267]: 3CC1B3C8B4: uid=111 from= > Feb 19 13:19:58 kolab postfix/pipe[3893]: 2B1233C8AD: to=, orig_to=, relay=spamc, delay=0.08, delays=0.06/0/0/0.01, dsn=2.0.0, status=sent (delivered via spamc service) > Feb 19 13:19:58 kolab postfix/qmgr[12671]: 2B1233C8AD: removed > Feb 19 13:19:58 kolab postfix/cleanup[3275]: 3CC1B3C8B4: message-id= > Feb 19 13:19:58 kolab postfix/qmgr[12671]: 3CC1B3C8B4: from=, size=2311, nrcpt=1 (queue active) > Feb 19 13:19:58 kolab cyrus/master[3905]: about to exec /usr/lib/cyrus/bin/lmtpd > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: executed > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: accepted connection > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: connection from localhost [127.0.0.1] preauth'd as postman > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: duplicate_check: domain.com!user.usera 0 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: duplicate_check: domain.com!user.usera 0 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: mystore: starting txn 2147530597 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: mystore: committing txn 2147530597 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: duplicate_mark: domain.com!user.usera 1203445198 134537643 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: Delivered: to mailbox: domain.com!user.usera > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: mystore: starting txn 2147530598 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: mystore: committing txn 2147530598 > Feb 19 13:19:58 kolab cyrus/lmtp[3905]: duplicate_mark: .usera+ at domain.com.sieve. 1203445198 0 > Feb 19 13:19:58 kolab postfix/pipe[3438]: 3CC1B3C8B4: to=, relay=kolabmailboxfilter, delay=0.08, delays=0/0/0/0.08, dsn=2.0.0, status=sent (delivered via kolabmailboxfilter service) > Feb 19 13:19:58 kolab postfix/qmgr[12671]: 3CC1B3C8B4: removed > > > Feb 19 13:45:32 kolab postfix/smtpd[4522]: connect from office.domain.com[66.236.178.138] > Feb 19 13:45:32 kolab cyrus/imaps[3537]: mydelete: starting txn 2147531046 > Feb 19 13:45:32 kolab cyrus/imaps[3537]: mydelete: committing txn 2147531046 > Feb 19 13:45:32 kolab cyrus/imaps[3537]: mystore: starting txn 2147531047 > Feb 19 13:45:32 kolab cyrus/imaps[3537]: mystore: committing txn 2147531047 > Feb 19 13:45:32 kolab cyrus/imaps[3537]: starttls: TLSv1 with cipher DES-CBC3-SHA (168/168 bits new) no authentication > Feb 19 13:45:32 kolab postfix/smtpd[4522]: 5F07C53A8: client=office.domain.com[66.236.178.138], sasl_method=PLAIN, sasl_username=userb at domain.com > Feb 19 13:45:32 kolab postfix/cleanup[4398]: 5F07C53A8: message-id=<47BB23C7.7040106 at domain.com> > Feb 19 13:45:32 kolab postfix/qmgr[12671]: 5F07C53A8: from=, size=1507, nrcpt=1 (queue active) > Feb 19 13:45:32 kolab postfix/smtpd[4522]: disconnect from office.domain.com[66.236.178.138] > Feb 19 13:45:32 kolab cyrus/imaps[4563]: accepted connection > Feb 19 13:45:32 kolab cyrus/imaps[4563]: mydelete: starting txn 2147531048 > Feb 19 13:45:32 kolab cyrus/imaps[4563]: mydelete: aborting txn 2147531048 > Feb 19 13:45:32 kolab cyrus/imaps[4563]: starttls: TLSv1 with cipher AES256-SHA (256/256 bits reused) no authentication > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: accepted connection > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: connection from localhost [127.0.0.1] preauth'd as postman > Feb 19 13:45:32 kolab cyrus/imaps[4563]: login: office.domain.com [66.236.178.138] userb at domain.com plain+TLS User logged in > Feb 19 13:45:32 kolab cyrus/imaps[4563]: seen_db: user userb at domain.com opened /var/lib/cyrus/domain/i/domain.com/user/u/userb.seen > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_check: #?r\201/\227m\221^TRS^T? usera at domain.com 0 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: starting txn 2147531049 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: committing txn 2147531049 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_mark: #?r\201/\227m\221^TRS^T? usera at domain.com 1204051532 0 > Feb 19 13:45:32 kolab postfix/pickup[4413]: 757375011C: uid=108 from=<> > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: starting txn 2147531050 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: committing txn 2147531050 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_mark: .usera at domain.com.sieve. 1203446732 0 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_check: <47BB23C7.7040106 at domain.com> domain.com!user.usera 0 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_check: <47BB23C7.7040106 at domain.com> domain.com!user.usera 0 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: starting txn 2147531051 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: committing txn 2147531051 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_mark: <47BB23C7.7040106 at domain.com> domain.com!user.usera 1203446732 134537643 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: Delivered: <47BB23C7.7040106 at domain.com> to mailbox: domain.com!user.usera > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: starting txn 2147531052 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: committing txn 2147531052 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_mark: <47BB23C7.7040106 at domain.com> .usera+ at domain.com.sieve. 1203446732 0 > Feb 19 13:45:32 kolab postfix/cleanup[4580]: 757375011C: message-id= > Feb 19 13:45:32 kolab postfix/pipe[4554]: 5F07C53A8: to=, relay=kolabmailboxfilter, delay=0.1, delays=0.01/0/0/0.09, dsn=2.0.0, status=sent (delivered via kolabmailboxfilter service) > Feb 19 13:45:32 kolab postfix/qmgr[12671]: 5F07C53A8: removed > Feb 19 13:45:32 kolab postfix/qmgr[12671]: 757375011C: from=<>, size=629, nrcpt=1 (queue active) > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: accepted connection > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: connection from localhost [127.0.0.1] preauth'd as postman > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_check: domain.com!user.userb 0 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_check: domain.com!user.userb 0 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: starting txn 2147531053 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: committing txn 2147531053 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_mark: domain.com!user.userb 1203446732 134537643 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: Delivered: to mailbox: domain.com!user.userb > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: starting txn 2147531054 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: mystore: committing txn 2147531054 > Feb 19 13:45:32 kolab cyrus/lmtp[4556]: duplicate_mark: .userb+ at domain.com.sieve. 1203446732 0 > Feb 19 13:45:32 kolab postfix/pipe[4554]: 757375011C: to=, relay=kolabmailboxfilter, delay=0.08, delays=0.01/0/0/0.07, dsn=2.0.0, status=sent (delivered via kolabmailboxfilter service) > Feb 19 13:45:32 kolab postfix/qmgr[12671]: 757375011C: removed > > > require ["relational", "comparator-i;ascii-numeric", "fileinto", "vacation"]; > > if not header :contains "X-Spam-Score" "-" { > if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-Score"] ["7"] > { discard; stop; } > } > > if header :contains "X-Spam-Flag" "YES" { keep; stop; } > vacation :addresses [ "usera at domain.com", "usera at kolab" ] :days 7 text: > I am out of office until 03/24/08. > In urgent cases, please contact Mr. Other Person > > email: userb at domain.com > > Yours sincerely, > -- > Vacation User > . > ; > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 20 09:47:07 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 20 Feb 2008 09:47:07 +0100 Subject: Post to shared folder In-Reply-To: (Eleni Postantzi's message of "Tue, 12 Feb 2008 19:14:53 +0100") References: Message-ID: <874pc4f20k.fsf@home.pardus.de> Hi Eleni, "Eleni Postantzi" writes: > hi all, > > I've just finished the installation of kolab on Debian etch (1.9.4-2006 debian package - 64bits). Everything works fine except posting to a shared folder. > so, according to the wiki, i've > - created the shared folder ex. infos, > - given the following permissions : post to anyone and all to myser at mydomain.org > - created a new vcard kolab+shared.infos at mydomain.org with the alias infos at mydomain.org > > myser at mydomain.org has access to the shared folder, and is able to move or delete e-mails from the shared folder. > However, when sending an e-mail to kolab+shared.infos at mydomain.org or infos at mydomain.org, i get the following error : > > : service unavailable. Command > output: Failed to set recipient: Mailbox unknown. Either there is no > mailbox associated with this name or you do not have authorization to see > it. 5.1.1 User unknown, code 550 > > and in /var/log/mail.info : > > postfix/pipe[16976]: A6DE9C013811: to=, relay=kolabmailboxfilter, delay=0.07, delays=0.02/0.01/0/0.05, dsn=5.3.0, status=bounced (service > unavailable. Command output: Failed to set recipient: Mailbox unknown. Either there is no mailbox associated with this name or you do not have authorization to see it. 5.1.1 > User unknown, code 550 ) > > the output of ldapsearch -x -b "cn=infos,dc=mydomain,dc=org" gives : > > # infos, mydomain.org > dn: cn=infos,dc=mydomain,dc=org > kolabHomeServer: mail.mydomain.org > objectClass: kolabSharedFolder > cn: infos > acl: anyone post > acl: myser at mydomain.org all > > and cyradm -u manager localhost > IMAP Password: ***** > localhost> lm > shared.infos at mydomain.org (\HasNoChildren) > ... > ... > > i've also tried granting permissions all to anyone, but still the same error. > > Any ideas? I checked again and the functionality works fine on a current Kolab2/OpenPKG-2.2-RC1 server. So this is a Kolab2/Debian specific problem. I saw that you already posted to their mailing list as I'm also observing their mailing list. But from past experience I'd say that you can expect no support from them. While they provide the packages and continue to develop them you are pretty much on your own when you choose Kolab2/Debian. I might be wrong though and I hope someone from Kolab2/Debian corrects me on this. There are many people using these packages after all... Cheers, Gunnar > > Many thx! > Elena > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From johannes_graumann at web.de Wed Feb 20 10:04:01 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Wed, 20 Feb 2008 10:04:01 +0100 Subject: Lost access to shared imap contacts folder References: <877ih0jd4c.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > Johannes Graumann writes: > >> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >> I discarded the 2.2 idea, after realizing that the installation process >> had not configured properly all components. >> I deleted the /kolab directory and restored my original 2.1 install. >> Now I don't have access anymore to a shared contacts folder I set up >> previously. >> According to the web management interface It's supposed to be there, >> it's owned by the right group, my user is in that group. cyradmin also >> shows it to be there ... >> kontact doesn't pull the contents any longer. >> Does anybody have any hints on what I might do about that? > > Can you post the cyradm output on that folder? Sure: localhost> lm ... shared.family contacts at morannon.homelinux.org (\HasNoChildren) ... localhost> lam shared.family\ contacts at morannon.homelinux.org group:family at morannon.homelinux.org lrswipda > And maybe the relevant > LDAP entries if the access is based on a group account. dn: cn=family contacts at morannon.homelinux.org,dc=morannon,dc=homelinux,dc=org kolabHomeServer: morannon.homelinux.org structuralObjectClass: kolabSharedFolder entryUUID: bf7fe536-380f-102b-9d5c-613a8f7ed1e4 creatorsName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org createTimestamp: 20070114114016Z objectClass: kolabSharedFolder cn: family contacts at morannon.homelinux.org kolabFolderType: contact acl: group:family at morannon.homelinux.org all entryCSN: 20070115080821Z#000000#00#000000 modifiersName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org modifyTimestamp: 20070115080821Z dn: cn=family at morannon.homelinux.org,cn=internal,dc=morannon,dc=homelinux,dc=o rg structuralObjectClass: kolabGroupOfNames entryUUID: 9a0c213c-38bb-102b-8d60-734a7c587fc5 creatorsName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org createTimestamp: 20070115081026Z objectClass: kolabGroupOfNames cn: family at morannon.homelinux.org mail: family at morannon.homelinux.org member: cn=Johannes Graumann,dc=morannon,dc=homelinux,dc=org ... entryCSN: 20070115081032Z#000000#00#000000 modifiersName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org modifyTimestamp: 20070115081032Z > Did you check with a different client if it is a client side problem? I moved my .kde directory to a backup location and rerun kolabwizard. I have the same issue with the resulting fresh kontact configuration - not as good as a different client, but close ... Thanks for your time, Joh From m.gabriel at das-netzwerkteam.de Wed Feb 20 11:26:32 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Wed, 20 Feb 2008 11:26:32 +0100 Subject: freebusy with kolab debian packages In-Reply-To: <87wsp0gi7c.fsf@home.pardus.de> References: <200802172207.26277.m.gabriel@das-netzwerkteam.de> <87tzk6wih1.fsf@home.pardus.de> <20080219151856.59415nqkaxlw2n2o@mail.das-netzwerkteam.de> <87wsp0gi7c.fsf@home.pardus.de> Message-ID: <20080220112632.56185vsbays5hpi0@mail.das-netzwerkteam.de> hi gunnar, Quoting Gunnar Wrobel : >> in my lib/Horde/iCalendar/vfreebusy.php (horde-3.2-rc1) >> Horde_iCalendar_vfreebusy::getName() does not return a valid friendly >> name for the ORGANIZER. this probably is mainly due to a missing CN >> param for the ORGANIZER in my freebusy cache files generated by the >> kolab-2.2 freebusy engine (i backported fb scripts from kolab-2.2 to >> kolab-2.1). >> >> is it intended that the ORGANIZER's CN is missing in the vcal files? > > No, if remember it correctly the entry is mandatory. I would have to > check again but maybe you have a hint why this is missing in the cache > files? here is an example of a fb-vcal file/header generated by your php-script (i have removed most of the FREEBUSY fields...): EGIN:VCALENDAR VERSION:2.0 PRODID:-//proko2//freebusy 1.0//EN METHOD:PUBLISH BEGIN:VFREEBUSY ORGANIZER:MAILTO:m.gabriel at das-netzwerkteam.de DTSTAMP:20080220T102236Z URL:http://mail.das-netzwerkteam.de/freebusy/m.gabriel at das-n etzwerkteam.de.vfb DTSTART:20080219T000000Z DTEND:20080420T000000Z FREEBUSY:20080219T070000Z/20080219T080000Z ... FREEBUSY:20080418T160000Z/20080418T200000Z END:VFREEBUSY END:VCALENDAR however, ORGANIZER:CN is probably not set as there is no setAttribute call in any of you FB-php-files setting a CN metadata attribute. would be nice to have a CN, though. > P.S.: Thanks for reading and correcting the code! > no problem!!! mike ---------------------------------------------------------------- This message was sent using IMP, the Internet Messaging Program. From m.gabriel at das-netzwerkteam.de Wed Feb 20 11:52:20 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Wed, 20 Feb 2008 11:52:20 +0100 Subject: freebusy CVS observation + questions Message-ID: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> hi gunnar, here are some more observations about the new fb system in kolab-cvs: o using the attendees.php script in kronolith as "user A": whenever attendees.php is called as user A and the first attendee is added to the list of attendees, a file named ".pvc" is created in the kolab-freebusy cache dir. is that intentional??? (it is the dummy .pvc file: "This is a dummy vfreebusy that indicates an empty calendar...") o i have write access to my daughters calendar. when i create an event in her calendar, her freebusy cache files are not updated... in business you often have assistants arranging appointments for mangers etc. definitely, their fb-information should be update on change of events, shouldn't it??? o my horde version (horde-webmail-1.1rc1) does not yet like the fb-files created by your script. using fb.php in kronolith i receive an empty file... i will investigate on that and keep you informed o when i try to freebusy/trigger my own calendars, i receive a "Folder INBOX/Kalender is irrelevant for user XXX". to my point of view, my own calendar is pretty relevant to me... (that's why i have commented out the this bit of code: /*if (!$relevant) { return PEAR::raiseError(sprintf(_("Folder %s is irrelevant for user %s."), $access->imap_folder, $access->user)); }*/ in FreeBusyCache::&loadPartial(). questions: o how does the new relevance thing work in horde/kolab (see workaround above)??? is there a draft or something that explains the mechanism? thx for taking your time, mike ---------------------------------------------------------------- This message was sent using IMP, the Internet Messaging Program. From andre.mathibe at mortgage-services.de Wed Feb 20 12:32:20 2008 From: andre.mathibe at mortgage-services.de (Andre Mathibe) Date: Wed, 20 Feb 2008 12:32:20 +0100 Subject: Update: Kolab/Horde - problem with ext. LDAP & IMAP In-Reply-To: <87tzk4hxhz.fsf@home.pardus.de> References: <200802191911.25277.andre.mathibe@mortgage-services.de> <87tzk4hxhz.fsf@home.pardus.de> Message-ID: <200802201232.28161.andre.mathibe@mortgage-services.de> Hi Gunnar Am Mittwoch, 20. Februar 2008 schrieb Gunnar Wrobel: > I wouldn't expect this to work. If you go into the Auth class and > modify it so that you can use the UID I believe you will break Horde > in many places. I did not analyze the situation in detail but I > believe when Horde accesses the Kolab IMAP server a lot of the > procedures are dependent on knowing the users mail address. > > Maybe there are workarounds to some parts and you could probably even > recode it so that Horde internally uses the UID and always calls back > on LDAP to get the mail address if required. But somehow I don't think > this makes much sense or would be worth the effort. > > The current solution allows UID login by simply rewriting the UID to > the mail address on the login and thus getting the primary identifier > early on. On a standard Kolab server this works just fine. > > Maybe you can describe in more detail why you need it to work with the > UID? > .... because i have a fully functional 50User infrastructure (completely everywhere with LINUX/BSD) with an OpenLDAP as a central authentication backend. It works perfectly since a few years,... we use Kontact, calender is stored in dimap, shared emailfolders, many addressbooks (stored in LDAP) etc. Our applications (mostly webbased) are using LDAP as backend. So the user only have to know (and change) one(!) password to login to different apps wherever a login is needed. KOLAB/Horde would fit perfectly in our envoirement (with any necessary small adjustments,... i thought....) because it uses the same products out of the box as we always here have,...... Now,.... i have to attach some branch offices to our infratructure with Windowsclients, Outlook-possesd users and the requirement to access all functions via webclient,..... KOLAB/HORDE/Toltec-Conn. is IMHO the only key for success..... btw,.... back to my auth-problem,....when i?ve logged in to HORDE and i open in the Webmail-Tree in the left navbar, a login screen appears. Logging in with the normal credentials (uid) a second time, the whole IMAP access is present through HORDE. That is confusing, so HORDE is authenticating to IMAP with the users uid and not with the eMail-address. .... any help and idea in any way would be appreciated,... -- Andre Mathibe -----------------get my public Key------------------------------- http://keyserver.veridis.com:11371/export?id=-8646218058318079175 ----------------------------------------------------------------- "If Microsoft is the solution, I want my problem back." -- Unknown "The only reason for time is so that everything doesn't happen at once." -- Albert Einstein -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From troy at carpenter.cx Wed Feb 20 14:14:02 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 20 Feb 2008 08:14:02 -0500 Subject: Horde 2.2 RC1 Errors In-Reply-To: <873arojcjp.fsf@home.pardus.de> References: <200802191603.20822.troy@carpenter.cx> <873arojcjp.fsf@home.pardus.de> Message-ID: <200802200814.03114.troy@carpenter.cx> On Wednesday 20 February 2008 02:46:02 am Gunnar Wrobel wrote: > Hi Troy, > > sorry for not answering earlier on your posts. I still had them marked > "TODO" because they seemed to be more complex issues :) > > Troy Carpenter writes: > > My PHP log shows the following log entries. There are no apache error > > logs. > > > > [19-Feb-2008 15:32:49] PHP Fatal error: Class 'DOMDocument' not found > > in /kolab/lib/php/Horde/DOM.php on line 108 > > You mentioned that you recompiled PHP and Apache yourself in order to > add some extensions. This error clearly indicates that you deactivated > some others. Yes, I have enabled extra things (like mysql) so I can run my normal website with it, but I don't remember deactivating anything. I recompiled apache, apache-php, and php. I also tried to put the originals back on, but that didn't work...I pretty sure I did something wrong there. > In this case Horde tells you that it does not have the DOM extension > activated. > > http://de2.php.net/manual/en/ref.dom.php > > This is required for parsing XML and since Kolab relies on XML > attachments, it won't work. I'll double check the config specs on the packages to be sure I didn't disable it. > > [19-Feb-2008 15:32:49] PHP Notice: Unknown: SECURITY PROBLEM: insecure > > server advertised AUTH=PLAIN (errflg=1) in Unknown on line 0 > > This is okay even though I'd like to get rid of the notice. I just > didn't have the time yet to figure out what the best way of doing that > is. The underlying c-client library is basically unhappy with the way > the cyrus server is configured. But this is no real error, just a > nagging warning. Ok, ignoring. > > That last error line showed up in an earlier report and Richard Bos > > wanted me to file a bug report on it, which I have yet to do. Looks like > > I will file one now. > > > > The same two errors show up when I use either the Calendar or the > > Contacts. I couldn't find any Horde logs, so I don't think it logging > > anything to give a better idea of what's happening. > > > > Any ideas? Horde seems to work fine for me, as long as there are no > > calendar entries...and no contacts...and no email. Other than that, I > > like it. > > Does the segmentation fault still exist when viewing mails? > > In any case I don't give you any guarantee that Horde will work for > you since you play around with PHP yourself. Horde is rather complex > and if you deviate from the standard server setup you are bound to > have problems :) Yes the segfault still occurs, but not on every email...just most of them. I know it's in php. I've used strace on php when it happens, but looking through I didn't see anything useful...but then again, I don't know what should be happening at the time. I tried to put the original rpms back on the system, but it complained about that, so wasn't able to see if the error occurs on stock RPMs. I will try again to get the originals back on the system to see if it happens. Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From m.gabriel at das-netzwerkteam.de Wed Feb 20 16:15:42 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Wed, 20 Feb 2008 16:15:42 +0100 Subject: freebusy CVS observation + questions In-Reply-To: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> References: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> Message-ID: <20080220161542.16327aieoft1ua72@mail.das-netzwerkteam.de> hi gunnar, Quoting Mike Gabriel : > o i have write access to my daughters calendar. when i create an > event in her calendar, her kolab freebusy cache files are not > updated... in business you often have assistants arranging > appointments for mangers etc. definitely, their fb-information > should be update on change of events, shouldn't it??? i have been investigating on this a little more... the problem with this issue is that triggerFreeBusyUpdate() calls URLs like this: https://mail.das-netzwerkteam.de/freebusy/trigger/user/Kalender.xpfb but they should look like: https://mail.das-netzwerkteam.de/freebusy/trigger/user at domain/Kalender.xpfb ^^^^^^^ the URL is formed in this bit of code of triggerFreeBusyUpdate(): if (strncmp($folder_path, '/INBOX/', 7) == 0) { $folder = Auth::getAuth() . '/' . rawurlencode(substr($folder_path, $second_slash + 1)); } else { $folder = rawurlencode(substr($folder_path, $second_slash + 1)); ^^^^^^^^^^^^ } $url = 'https://' . Kolab::getServer("imap") . '/freebusy/trigger/' . $folder . '.xpfb'; first of all, there is a typo in the "else" section in kronolith-2.2rc1 where it say "substr($folder, $second_slash + 1)" in the original code but it should be "substr($folder_path, $second_slash + 1)". a little above the quoted section, there is a comment that states: // IMAP path is either /INBOX/@domain or // /user/someone/@domain strip domain unfortunately, this is not true on my kolab/horde install (kolab-2.1 with horde-webmail-1.1.rc1). there is no domain component in the folder path on my kolab/horde install!!! if it was, we would be lucky, we could strip off the domain and keep it for rendering an unequivocal, unique fb-update URL. we cannot use some kind of default domain here with kolab's virtual domain support. maybe you have a clue, how to derive a mailuser's domain from the share_uid if the domain name is not part of the share_uid... where is the domain name stripped of the share_uid in horde's Kolab driver??? i could not find that... do you have an idea??? best, mike ---------------------------------------------------------------- This message was sent using IMP, the Internet Messaging Program. From kolab at khopis.com Wed Feb 20 16:41:11 2008 From: kolab at khopis.com (Adam Katz) Date: Wed, 20 Feb 2008 10:41:11 -0500 Subject: Vacation messages only sent internally... In-Reply-To: <87ve4kf2oe.fsf@home.pardus.de> References: <47B6037D.2050308@khopis.com> <87lk5iwi70.fsf@home.pardus.de> <47BB2712.8000601@khopis.com> <87ve4kf2oe.fsf@home.pardus.de> Message-ID: <47BC4A17.50801@khopis.com> Gunnar Wrobel wrote: > Hm, from the logs I can't determine the reason for sieve not > responding. Strange. > > Then again: Your logs don't look like they don't originate from a > standard Kolab server. What kind of system are you using? I'm using Debian Etch packages: kolab-cyrus-admin 2.2.13-2 kolab-cyrus-clients 2.2.13-2 kolab-cyrus-common 2.2.13-2 kolab-cyrus-imapd 2.2.13-2 kolab-cyrus-pop3d 2.2.13-2 kolab-libcyrus-imap-perl 2.2.13-2 kolab-resource-handlers 0.3.9-20060811-3 kolab-webadmin 0.4.0-20060810-4 kolabd 1.9.4-20060707.dfsg-2 libkolab-perl 0.9.2-20060430-2 postfix 2.3.8-2+b1 postfix-doc 2.3.8-2 postfix-ldap 2.3.8-2+b1 -Adam From troy at carpenter.cx Wed Feb 20 17:16:12 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 20 Feb 2008 11:16:12 -0500 Subject: Horde 2.2 RC1 Errors In-Reply-To: <200802200814.03114.troy@carpenter.cx> References: <200802191603.20822.troy@carpenter.cx> <873arojcjp.fsf@home.pardus.de> <200802200814.03114.troy@carpenter.cx> Message-ID: <200802201116.12504.troy@carpenter.cx> On Wednesday 20 February 2008 08:14:02 am Troy Carpenter wrote: > On Wednesday 20 February 2008 02:46:02 am Gunnar Wrobel wrote: >> > > > [19-Feb-2008 15:32:49] PHP Fatal error: Class 'DOMDocument' not found > > > in /kolab/lib/php/Horde/DOM.php on line 108 > > > > You mentioned that you recompiled PHP and Apache yourself in order to > > add some extensions. This error clearly indicates that you deactivated > > some others. > > Yes, I have enabled extra things (like mysql) so I can run my normal > website with it, but I don't remember deactivating anything. I recompiled > apache, apache-php, and php. I also tried to put the originals back on, > but that didn't work...I pretty sure I did something wrong there. > > > In this case Horde tells you that it does not have the DOM extension > > activated. > > > > http://de2.php.net/manual/en/ref.dom.php > > > > This is required for parsing XML and since Kolab relies on XML > > attachments, it won't work. > > I'll double check the config specs on the packages to be sure I didn't > disable it. Just a note, I looked at the unmodified apache-php.spec and php.spec included in the Kolab distribution and in both files I see: %option with_dom no When I changed this to 'yes', then Calendar and Contacts started working. The SEGFAULT still occurs when reading most email: [Wed Feb 20 11:13:08 2008] [notice] child pid 24356 exit signal Segmentation fault (11) zend_mm_heap corrupted I don't know if the zend_mm_heap_corrupted has anything to do with the segfault or not. It doesn't always appear when there is a segfault. I beginning to think it is something about the emails themselves that are causing the problem, but I haven't figured out a pattern yet. Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From troy at carpenter.cx Wed Feb 20 20:24:45 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 20 Feb 2008 14:24:45 -0500 Subject: Horde Calendar and Repeating Events Message-ID: <200802201424.46127.troy@carpenter.cx> Kolab 2.2RC1 I've got a problem where Horde is not showing repeating events outside of the month the event was created. First noticed with repeating events created in Kontact. The events display correctly in Kontact, but when displayed in Horde, they only show up in the month created. Verified by creating a test event in Horde which repeats every Thursday from 06:00 to 07:00 with no end date, starting on Feb 21. The events show up on Feb 21 and Feb 28 as expected, but there are no entries in March nor any month after that. The newly created Horde event displays correctly in Kontact. Anyone else seen this or can confirm it. Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From lenapostantzi at gmail.com Wed Feb 20 22:22:13 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Wed, 20 Feb 2008 22:22:13 +0100 Subject: delegation feature in debian etch In-Reply-To: <87skzqpeof.fsf@home.pardus.de> References: <87skzqpeof.fsf@home.pardus.de> Message-ID: Hi Gunnar, As far no answer from the debian group :/ however,i've managed to get it work better... at least now i can see in the logs that the kolabpolicy is called... now, here's my config : /etc/postfix/main.cf # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file=/var/smtp/mail.pem smtpd_tls_key_file=/var/smtp/mail.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = myhost.mydomain.org alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = myhost.mydomain.org, mydomain.org, localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all virtual_alias_maps = ldap:/etc/postfix/kolab-ldapdistlist.cf ,ldap:/etc/postfix/kolab-ldapvirtual.cf # transport_maps = ldap:/etc/postfix/kolab-ldaptransport.cf mailbox_transport = kolabmailboxfilter smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous # Support broken clients like Microsoft Outlook Express 4.x which expect AUTH=LOGIN instead of AUTH LOGIN broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:private/kolabpolicy #smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/kolabpolicy relay_domains= kolabpolicy_time_limit = 3600 kolabpolicy_max_idle = 20 ---------------------------------------------------------------------- /etc/postfix/master.cf # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd #submission inet n - - - - smtpd # -o smtpd_enforce_tls=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} kolabfilter unix - n n - - pipe user=nobody null_sender= argv=/usr/bin/php -c /etc/php4/cli/php.ini -f /usr/share/kolab-resource-handlers/kolabfilter.php -- -h myhost.mydomain.org -s ${sender} -r ${recipient} -c ${client_address} kolabmailboxfilter unix - n n - - pipe user=nobody null_sender= argv=/usr/bin/php -c /etc/php4/cli/php.ini -f /usr/share/kolab-resource-handlers/kolabmailboxfilter.php -- -h myhost.mydomain.org -s ${sender} -r ${recipient} -c ${client_address} kolabpolicy unix - n n - - spawn user=kolab argv=/usr/sbin/kolab_smtpdpolicy -v ------------------------------------------------------------ and finally, /etc/kolab/kolab_smtpdpolicy.conf ldap_uri: ldap://127.0.0.1:389 basedn: dc=mydomain,dc=org binddn: cn=manager,cn=internal,dc=mydomain,dc=org bindpw: mypassword domain: mydomain.org allow_unauth: 1 permithosts: localhost Do these config files seem good to you? i can't understand why when putting allow_unauth: 0 then i get the following error when i send a mail from an external user to a kolab user Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: Checking sender="me at gmail.com", recipient="kolabuser at mydomain.org", username="", domains= permithosts=localhost, conf_allowunauth=0 Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: LDAP search returned 0 objects Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: Attempt to fake address me at gmail.com Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: Action: REJECT Invalid sender Feb 20 21:47:47 mailhost postfix/smtpd[18631]: NOQUEUE: reject: RCPT from myserver.gmail.com: 554 5.7.1 : Sender address rejected: Invalid sender; from= to= proto=ESMTP helo= When i send a mail directly from Horde (which is on the same server) the policy is not called to treat the message... I suppose that it has something to do with the order of parameters in smtpd_recipient_restrictions ? Many thanks for your help, Eleni -------------- next part -------------- An HTML attachment was scrubbed... URL: From kolab at khopis.com Thu Feb 21 02:44:30 2008 From: kolab at khopis.com (Adam Katz) Date: Wed, 20 Feb 2008 20:44:30 -0500 Subject: delegation feature in debian etch In-Reply-To: References: <87skzqpeof.fsf@home.pardus.de> Message-ID: <47BCD77E.4030609@khopis.com> Eleni Postantzi wrote: > i've installed kolab (1.9.4-20060707.dfsg-2) on a debian etch > (2.6.18-4-amd64) with horde (3.1.3-4etch2), etc but i'm not able to > make delegations work [...] have you maybe already heard of such > issues with the debian package? I'm on the same Debian Etch setup as you (same koalbd package version, though my kernel is 2.6.18-6-686 (i386, not amd64 and horde runs on a separate system). I posted a request for delegation documentation on 1/31, archived at http://marc.info/?l=kroupware&m=120179652009642 I may be experiencing the same problems as you, though I've been burdened with other tasks. I'll look further into this at some point and provide the list with updates. -Adam From wrobel at pardus.de Thu Feb 21 08:43:01 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 08:43:01 +0100 Subject: Horde Calendar and Repeating Events In-Reply-To: <200802201424.46127.troy@carpenter.cx> (Troy Carpenter's message of "Wed, 20 Feb 2008 14:24:45 -0500") References: <200802201424.46127.troy@carpenter.cx> Message-ID: <874pc2bvqy.fsf@home.pardus.de> Troy Carpenter writes: > Kolab 2.2RC1 > > I've got a problem where Horde is not showing repeating events outside of the > month the event was created. > > First noticed with repeating events created in Kontact. The events display > correctly in Kontact, but when displayed in Horde, they only show up in the > month created. > > Verified by creating a test event in Horde which repeats every Thursday from > 06:00 to 07:00 with no end date, starting on Feb 21. The events show up on > Feb 21 and Feb 28 as expected, but there are no entries in March nor any > month after that. > > The newly created Horde event displays correctly in Kontact. > > Anyone else seen this or can confirm it. Sounds like http://bugs.horde.org/ticket/?id=6031 Cheers, Gunnar > > Troy > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 08:54:34 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 08:54:34 +0100 Subject: delegation feature in debian etch In-Reply-To: (Eleni Postantzi's message of "Wed, 20 Feb 2008 22:22:13 +0100") References: <87skzqpeof.fsf@home.pardus.de> Message-ID: <87ve4iagn9.fsf@home.pardus.de> "Eleni Postantzi" writes: > Hi Gunnar, > > As far no answer from the debian group :/ > > however,i've managed to get it work better... at least now i can see in the logs that the kolabpolicy is called... > > now, here's my config : > > /etc/postfix/main.cf > > # Debian specific: Specifying a file name will cause the first > # line of that file to be used as the name. The Debian default > # is /etc/mailname. > #myorigin = /etc/mailname > > smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) > biff = no > > # appending .domain is the MUA's job. > append_dot_mydomain = no > > # Uncomment the next line to generate "delayed mail" warnings > #delay_warning_time = 4h > > # TLS parameters > smtpd_tls_cert_file=/var/smtp/mail.pem > smtpd_tls_key_file=/var/smtp/mail.key > smtpd_use_tls=yes > smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache > smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache > > # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for > # information on enabling SSL in the smtp client. > > myhostname = myhost.mydomain.org > alias_maps = hash:/etc/aliases > alias_database = hash:/etc/aliases > myorigin = /etc/mailname > mydestination = myhost.mydomain.org, mydomain.org, localhost > relayhost = > mynetworks = 127.0.0.0/8 > mailbox_command = procmail -a "$EXTENSION" > mailbox_size_limit = 0 > recipient_delimiter = + > inet_interfaces = all > > virtual_alias_maps = ldap:/etc/postfix/kolab-ldapdistlist.cf,ldap:/etc/postfix/kolab-ldapvirtual.cf > # transport_maps = ldap:/etc/postfix/kolab-ldaptransport.cf > > mailbox_transport = kolabmailboxfilter > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > # Support broken clients like Microsoft Outlook Express 4.x which expect AUTH=LOGIN instead of AUTH LOGIN > broken_sasl_auth_clients = yes > smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:private/kolabpolicy > #smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/kolabpolicy > > relay_domains= > > kolabpolicy_time_limit = 3600 > kolabpolicy_max_idle = 20 > > ---------------------------------------------------------------------- > > /etc/postfix/master.cf > > # > # Postfix master process configuration file. For details on the format > # of the file, see the master(5) manual page (command: "man 5 master"). > # > # ========================================================================== > # service type private unpriv chroot wakeup maxproc command + args > # (yes) (yes) (yes) (never) (100) > # ========================================================================== > smtp inet n - n - - smtpd > #submission inet n - - - - smtpd > # -o smtpd_enforce_tls=yes > # -o smtpd_sasl_auth_enable=yes > # -o smtpd_client_restrictions=permit_sasl_authenticated,reject > smtps inet n - n - - smtpd > -o smtpd_tls_wrappermode=yes > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > #628 inet n - - - - qmqpd > pickup fifo n - - 60 1 pickup > cleanup unix n - - - 0 cleanup > qmgr fifo n - n 300 1 qmgr > #qmgr fifo n - - 300 1 oqmgr > tlsmgr unix - - - 1000? 1 tlsmgr > rewrite unix - - - - - trivial-rewrite > bounce unix - - - - 0 bounce > defer unix - - - - 0 bounce > trace unix - - - - 0 bounce > verify unix - - - - 1 verify > flush unix n - - 1000? 0 flush > proxymap unix - - n - - proxymap > smtp unix - - - - - smtp > # When relaying mail as backup MX, disable fallback_relay to avoid MX loops > relay unix - - - - - smtp > -o fallback_relay= > # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 > showq unix n - - - - showq > error unix - - - - - error > discard unix - - - - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - - - - lmtp > anvil unix - - - - 1 anvil > scache unix - - - - 1 scache > # > # ==================================================================== > # ==================================================================== > # Interfaces to non-Postfix software. Be sure to examine the manual > # pages of the non-Postfix software to find out what options it wants. > # > # Many of the following services use the Postfix pipe(8) delivery > # agent. See the pipe(8) man page for information about ${recipient} > # and other message envelope options. > # ==================================================================== > # > # maildrop. See the Postfix MAILDROP_README file for details. > # Also specify in main.cf: maildrop_destination_recipient_limit=1 > # > maildrop unix - n n - - pipe > flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} > # > # See the Postfix UUCP_README file for configuration details. > # > uucp unix - n n - - pipe > flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) > # > # Other external delivery methods. > # > ifmail unix - n n - - pipe > flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) > bsmtp unix - n n - - pipe > flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient > scalemail-backend unix - n n - 2 pipe > flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} > mailman unix - n n - - pipe > flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py > ${nexthop} ${user} > kolabfilter unix - n n - - pipe user=nobody null_sender= argv=/usr/bin/php > -c /etc/php4/cli/php.ini > -f /usr/share/kolab-resource-handlers/kolabfilter.php > -- > -h myhost.mydomain.org > -s ${sender} > -r ${recipient} > -c ${client_address} > > kolabmailboxfilter unix - n n - - pipe user=nobody null_sender= argv=/usr/bin/php > -c /etc/php4/cli/php.ini > -f /usr/share/kolab-resource-handlers/kolabmailboxfilter.php > -- > -h myhost.mydomain.org > -s ${sender} > -r ${recipient} > -c ${client_address} > kolabpolicy unix - n n - - spawn user=kolab argv=/usr/sbin/kolab_smtpdpolicy -v > > ------------------------------------------------------------ > > and finally, > > /etc/kolab/kolab_smtpdpolicy.conf > > ldap_uri: ldap://127.0.0.1:389 > basedn: dc=mydomain,dc=org > binddn: cn=manager,cn=internal,dc=mydomain,dc=org > bindpw: mypassword > domain: mydomain.org > allow_unauth: 1 > permithosts: localhost > > Do these config files seem good to you? What might be more important is the cyrus imapd configuration. >From what you reported so far I'm not certain if the delegation fails within postfix or the IMAP server. For Cyrus IMAPD you should have: postuser: kolab userprefix: user sharedprefix: shared For postfix you could also try the fix I suggested here: https://www.intevation.de/roundup/kolab/issue828 Cheers, Gunnar > > i can't understand why when putting allow_unauth: 0 then i get the following error when i send a mail from an external user to a kolab user > > Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: Checking sender="me at gmail.com", recipient="kolabuser at mydomain.org", username="", domains= permithosts=localhost, > conf_allowunauth=0 > Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: LDAP search returned 0 objects > Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: Attempt to fake address me at gmail.com > Feb 20 21:47:47 mailhost /usr/sbin/kolab_smtpdpolicy[18637]: Action: REJECT Invalid sender > Feb 20 21:47:47 mailhost postfix/smtpd[18631]: NOQUEUE: reject: RCPT from myserver.gmail.com: 554 5.7.1 : Sender address rejected: Invalid sender; from=< > me at gmail.com> to= proto=ESMTP helo= > > When i send a mail directly from Horde (which is on the same server) the policy is not called to treat the message... I suppose that it has something to do with the order of > parameters in smtpd_recipient_restrictions ? > > Many thanks for your help, > > Eleni > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 08:57:03 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 08:57:03 +0100 Subject: Vacation messages only sent internally... In-Reply-To: <47BC4A17.50801@khopis.com> (Adam Katz's message of "Wed, 20 Feb 2008 10:41:11 -0500") References: <47B6037D.2050308@khopis.com> <87lk5iwi70.fsf@home.pardus.de> <47BB2712.8000601@khopis.com> <87ve4kf2oe.fsf@home.pardus.de> <47BC4A17.50801@khopis.com> Message-ID: <87pruqagj4.fsf@home.pardus.de> Adam Katz writes: > Gunnar Wrobel wrote: >> Hm, from the logs I can't determine the reason for sieve not >> responding. Strange. >> >> Then again: Your logs don't look like they don't originate from a >> standard Kolab server. What kind of system are you using? > > I'm using Debian Etch packages: > kolab-cyrus-admin 2.2.13-2 > kolab-cyrus-clients 2.2.13-2 > kolab-cyrus-common 2.2.13-2 > kolab-cyrus-imapd 2.2.13-2 > kolab-cyrus-pop3d 2.2.13-2 > kolab-libcyrus-imap-perl 2.2.13-2 > kolab-resource-handlers 0.3.9-20060811-3 > kolab-webadmin 0.4.0-20060810-4 > kolabd 1.9.4-20060707.dfsg-2 > libkolab-perl 0.9.2-20060430-2 > postfix 2.3.8-2+b1 > postfix-doc 2.3.8-2 > postfix-ldap 2.3.8-2+b1 Hm, as already discussed with Eleni I believe the Kolab2/Debian systems are still broken in many places. Without access to such a machine I have difficulties identifying the source of the problems. So for this problem I must defer to their "support" ;) Cheers, Gunnar > > -Adam > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 09:03:52 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:03:52 +0100 Subject: Horde 2.2 RC1 Errors In-Reply-To: <200802201116.12504.troy@carpenter.cx> (Troy Carpenter's message of "Wed, 20 Feb 2008 11:16:12 -0500") References: <200802191603.20822.troy@carpenter.cx> <873arojcjp.fsf@home.pardus.de> <200802200814.03114.troy@carpenter.cx> <200802201116.12504.troy@carpenter.cx> Message-ID: <87lk5eag7r.fsf@home.pardus.de> Troy Carpenter writes: > On Wednesday 20 February 2008 08:14:02 am Troy Carpenter wrote: >> On Wednesday 20 February 2008 02:46:02 am Gunnar Wrobel wrote: >>> >> > > [19-Feb-2008 15:32:49] PHP Fatal error: Class 'DOMDocument' not found >> > > in /kolab/lib/php/Horde/DOM.php on line 108 >> > >> > You mentioned that you recompiled PHP and Apache yourself in order to >> > add some extensions. This error clearly indicates that you deactivated >> > some others. >> >> Yes, I have enabled extra things (like mysql) so I can run my normal >> website with it, but I don't remember deactivating anything. I recompiled >> apache, apache-php, and php. I also tried to put the originals back on, >> but that didn't work...I pretty sure I did something wrong there. >> >> > In this case Horde tells you that it does not have the DOM extension >> > activated. >> > >> > http://de2.php.net/manual/en/ref.dom.php >> > >> > This is required for parsing XML and since Kolab relies on XML >> > attachments, it won't work. >> >> I'll double check the config specs on the packages to be sure I didn't >> disable it. > > Just a note, I looked at the unmodified apache-php.spec and php.spec included > in the Kolab distribution and in both files I see: > > %option with_dom no You are referring to the hardcoded information in the the php.spec which has no relevance for the build process of the Kolab server. The kolabd.spec declares the following: PreReq: php, php::with_pear = yes, php::with_gettext = yes, php::with_dom = yes, php::with_mcrypt = yes, php::with_iconv = yes, php::with_mbstring = yes, php::with_mbregex = yes, php::with_gd = yes, php::with_imap = yes, php::with_ssl = yes, php::with_ctype = yes, php::with_openldap = yes, php::with_mhash = yes, php::with_zlib = yes, php::with_bdb = yes, php::with_imap_annotate = yes, php::with_pear = yes, php::with_xml = yes, php::with_mm = yes And this it the relevant bit of information. If you inject packages like you did with PHP you *will* break your system :) Please just use the install-kolab.sh script and add your additional defines for PHP there. Then you have a significantly higher chance of keeping a working system. Cheers, Gunnar > > When I changed this to 'yes', then Calendar and Contacts started working. > > The SEGFAULT still occurs when reading most email: > > [Wed Feb 20 11:13:08 2008] [notice] child pid 24356 exit signal Segmentation > fault (11) > zend_mm_heap corrupted > > I don't know if the zend_mm_heap_corrupted has anything to do with the > segfault or not. It doesn't always appear when there is a segfault. > > I beginning to think it is something about the emails themselves that are > causing the problem, but I haven't figured out a pattern yet. > > Troy > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 09:12:05 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:12:05 +0100 Subject: Update: Kolab/Horde - problem with ext. LDAP & IMAP In-Reply-To: <200802201232.28161.andre.mathibe@mortgage-services.de> (Andre Mathibe's message of "Wed, 20 Feb 2008 12:32:20 +0100") References: <200802191911.25277.andre.mathibe@mortgage-services.de> <87tzk4hxhz.fsf@home.pardus.de> <200802201232.28161.andre.mathibe@mortgage-services.de> Message-ID: <87abluafu2.fsf@home.pardus.de> Andre Mathibe writes: > Hi Gunnar > Am Mittwoch, 20. Februar 2008 schrieb Gunnar Wrobel: >> I wouldn't expect this to work. If you go into the Auth class and >> modify it so that you can use the UID I believe you will break Horde >> in many places. I did not analyze the situation in detail but I >> believe when Horde accesses the Kolab IMAP server a lot of the >> procedures are dependent on knowing the users mail address. >> >> Maybe there are workarounds to some parts and you could probably even >> recode it so that Horde internally uses the UID and always calls back >> on LDAP to get the mail address if required. But somehow I don't think >> this makes much sense or would be worth the effort. >> >> The current solution allows UID login by simply rewriting the UID to >> the mail address on the login and thus getting the primary identifier >> early on. On a standard Kolab server this works just fine. >> >> Maybe you can describe in more detail why you need it to work with the >> UID? >> > .... because i have a fully functional 50User infrastructure (completely > everywhere with LINUX/BSD) with an OpenLDAP as a central authentication > backend. > It works perfectly since a few years,... we use Kontact, calender is stored in > dimap, shared emailfolders, many addressbooks (stored in LDAP) etc. Our > applications (mostly webbased) are using LDAP as backend. > So the user only have to know (and change) one(!) password to login to > different apps wherever a login is needed. > KOLAB/Horde would fit perfectly in our envoirement (with any necessary small > adjustments,... i thought....) because it uses the same products out of the > box as we always here have,...... > Now,.... i have to attach some branch offices to our infratructure with > Windowsclients, Outlook-possesd users and the requirement to access all > functions via webclient,..... KOLAB/HORDE/Toltec-Conn. is IMHO the only key > for success..... Okay, sounds reasonable. But it did not explain why you need Horde to log in via UID to IMAP? Your users should be perfectly fine to log in to Horde via UID. It just gets rewritten to the mail address internally. So the users have no additional burden. > > btw,.... back to my auth-problem,....when i?ve logged in to HORDE and i open > in the Webmail-Tree in the left navbar, a login screen appears. Logging in > with the normal credentials (uid) a second time, the whole IMAP access is > present through HORDE. That is confusing, so HORDE is authenticating to IMAP > with the users uid and not with the eMail-address. > > .... any help and idea in any way would be appreciated,... This is definitely not the standard behaviour. Horde can of course authenticate to the IMAP with the UID I just assume that it breaks the other apps in many places if you do so. Cheers, Gunnar > > -- > Andre Mathibe > -----------------get my public Key------------------------------- > http://keyserver.veridis.com:11371/export?id=-8646218058318079175 > ----------------------------------------------------------------- > "If Microsoft is the solution, I want my problem back." -- Unknown > > "The only reason for time is so that everything doesn't happen at once." -- > Albert Einstein > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 09:17:53 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:17:53 +0100 Subject: Lost access to shared imap contacts folder In-Reply-To: (Johannes Graumann's message of "Wed, 20 Feb 2008 10:04:01 +0100") References: <877ih0jd4c.fsf@home.pardus.de> Message-ID: <8763wiafke.fsf@home.pardus.de> Johannes Graumann writes: > Gunnar Wrobel wrote: > >> Johannes Graumann writes: >> >>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>> I discarded the 2.2 idea, after realizing that the installation process >>> had not configured properly all components. >>> I deleted the /kolab directory and restored my original 2.1 install. >>> Now I don't have access anymore to a shared contacts folder I set up >>> previously. >>> According to the web management interface It's supposed to be there, >>> it's owned by the right group, my user is in that group. cyradmin also >>> shows it to be there ... >>> kontact doesn't pull the contents any longer. >>> Does anybody have any hints on what I might do about that? >> >> Can you post the cyradm output on that folder? > Sure: > localhost> lm > ... > shared.family contacts at morannon.homelinux.org (\HasNoChildren) > ... > localhost> lam shared.family\ contacts at morannon.homelinux.org > group:family at morannon.homelinux.org lrswipda Is this output from a session as "manager" on that machine or as the user that does not see the folder? If your problem originates from a problem with the IMAP server, "lm" shouldn't list the folder if you login as standard user via cyradm. The other config pieces you posted look okay. Btw.: I'm not ignoring you on IRC but you tend to post in the evening :) and I'm usually only active there during work hours (CET). Cheers, Gunnar > >> And maybe the relevant >> LDAP entries if the access is based on a group account. > dn: cn=family > contacts at morannon.homelinux.org,dc=morannon,dc=homelinux,dc=org > kolabHomeServer: morannon.homelinux.org > structuralObjectClass: kolabSharedFolder > entryUUID: bf7fe536-380f-102b-9d5c-613a8f7ed1e4 > creatorsName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org > createTimestamp: 20070114114016Z > objectClass: kolabSharedFolder > cn: family contacts at morannon.homelinux.org > kolabFolderType: contact > acl: group:family at morannon.homelinux.org all > entryCSN: 20070115080821Z#000000#00#000000 > modifiersName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org > modifyTimestamp: 20070115080821Z > > dn: > cn=family at morannon.homelinux.org,cn=internal,dc=morannon,dc=homelinux,dc=o > rg > structuralObjectClass: kolabGroupOfNames > entryUUID: 9a0c213c-38bb-102b-8d60-734a7c587fc5 > creatorsName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org > createTimestamp: 20070115081026Z > objectClass: kolabGroupOfNames > cn: family at morannon.homelinux.org > mail: family at morannon.homelinux.org > member: cn=Johannes Graumann,dc=morannon,dc=homelinux,dc=org > ... > entryCSN: 20070115081032Z#000000#00#000000 > modifiersName: cn=manager,cn=internal,dc=morannon,dc=homelinux,dc=org > modifyTimestamp: 20070115081032Z > > >> Did you check with a different client if it is a client side problem? > I moved my .kde directory to a backup location and rerun kolabwizard. I have > the same issue with the resulting fresh kontact configuration - not as good > as a different client, but close ... > > Thanks for your time, > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 09:26:25 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:26:25 +0100 Subject: freebusy CVS observation + questions In-Reply-To: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> (Mike Gabriel's message of "Wed, 20 Feb 2008 11:52:20 +0100") References: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> Message-ID: <87lk5e4swe.fsf@home.pardus.de> Hi Mike, Mike Gabriel writes: > hi gunnar, > > here are some more observations about the new fb system in kolab-cvs: > > o using the attendees.php script in kronolith as "user A": whenever > attendees.php is called as user A and the first attendee is added to the > list of attendees, a file named ".pvc" is created in the kolab-freebusy > cache dir. is that intentional??? (it is the dummy .pvc file: "This is a > dummy vfreebusy that indicates an empty calendar...") once you add attendees, the system accesses the Free/busy information. So at that point the information should also get cached and you should see such files. They should only contain the "dummy vfreebusy" if the user has no events in the requested period. > > o i have write access to my daughters calendar. when i create an > event in her > calendar, her freebusy cache files are not updated... in business > you often > have assistants arranging appointments for mangers etc. definitely, their > fb-information should be update on change of events, shouldn't it??? > > o my horde version (horde-webmail-1.1rc1) does not yet like the fb-files > created by your script. using fb.php in kronolith i receive an > empty file... > i will investigate on that and keep you informed > > o when i try to freebusy/trigger my own calendars, i receive a "Folder > INBOX/Kalender is irrelevant for user XXX". to my point of view, my own > calendar is pretty relevant to me... (that's why i have commented out the > this bit of code: > > /*if (!$relevant) { > return PEAR::raiseError(sprintf(_("Folder %s is irrelevant for user %s."), > $access->imap_folder, $access->user)); > }*/ > > in FreeBusyCache::&loadPartial(). > > > questions: > > o how does the new relevance thing work in horde/kolab (see workaround > above)??? is there a draft or something that explains the mechanism? @bernhard: ping @mike: yes, there is draft that still needs to get posted. Therefore I added Bernhard on cc. We should definitely be discussing this draft. Btw.: Can you post the next one on this in kolab-devel? You are clearly living on the *-devel side of life ;) Cheers, Gunnar > > thx for taking your time, > mike > > ---------------------------------------------------------------- > This message was sent using IMP, the Internet Messaging Program. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From johannes_graumann at web.de Thu Feb 21 09:25:50 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 21 Feb 2008 09:25:50 +0100 Subject: Lost access to shared imap contacts folder References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > Johannes Graumann writes: > >> Gunnar Wrobel wrote: >> >>> Johannes Graumann writes: >>> >>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>> I discarded the 2.2 idea, after realizing that the installation process >>>> had not configured properly all components. >>>> I deleted the /kolab directory and restored my original 2.1 install. >>>> Now I don't have access anymore to a shared contacts folder I set up >>>> previously. >>>> According to the web management interface It's supposed to be there, >>>> it's owned by the right group, my user is in that group. cyradmin also >>>> shows it to be there ... >>>> kontact doesn't pull the contents any longer. >>>> Does anybody have any hints on what I might do about that? >>> >>> Can you post the cyradm output on that folder? >> Sure: >> localhost> lm >> ... >> shared.family contacts at morannon.homelinux.org (\HasNoChildren) >> ... >> localhost> lam shared.family\ contacts at morannon.homelinux.org >> group:family at morannon.homelinux.org lrswipda > > Is this output from a session as "manager" on that machine or as the > user that does not see the folder? > > If your problem originates from a problem with the IMAP server, "lm" > shouldn't list the folder if you login as standard user via cyradm. > > The other config pieces you posted look okay. > > Btw.: I'm not ignoring you on IRC but you tend to post in the evening > :) and I'm usually only active there during work hours (CET). Here's what I get cyradminning as the user in question: # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org localhost IMAP Password: localhost> lm ... shared.family contacts (\HasNoChildren) ... localhost> lam shared.family\ contacts group:family at morannon.homelinux.org lrswipda Nothing here either, no? Do you have any more ideas? Don't worry about the IRC thing. I work in a place where the firewall does not allow IRC, so I can only try to IRC-pester people in the evenings ... Joh From wrobel at pardus.de Thu Feb 21 09:35:16 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:35:16 +0100 Subject: freebusy CVS observation + questions In-Reply-To: <20080220161542.16327aieoft1ua72@mail.das-netzwerkteam.de> (Mike Gabriel's message of "Wed, 20 Feb 2008 16:15:42 +0100") References: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> <20080220161542.16327aieoft1ua72@mail.das-netzwerkteam.de> Message-ID: <87fxvm4shn.fsf@home.pardus.de> Mike Gabriel writes: > hi gunnar, > > Quoting Mike Gabriel : > >> o i have write access to my daughters calendar. when i create an >> event in her calendar, her kolab freebusy cache files are not >> updated... in business you often have assistants arranging >> appointments for mangers etc. definitely, their fb-information >> should be update on change of events, shouldn't it??? > > i have been investigating on this a little more... > > the problem with this issue is that triggerFreeBusyUpdate() calls URLs > like this: > https://mail.das-netzwerkteam.de/freebusy/trigger/user/Kalender.xpfb > > but they should look like: > https://mail.das-netzwerkteam.de/freebusy/trigger/user at domain/Kalender.xpfb > ^^^^^^^ > the URL is formed in this bit of code of triggerFreeBusyUpdate(): > > > if (strncmp($folder_path, '/INBOX/', 7) == 0) { > $folder = Auth::getAuth() . '/' . rawurlencode(substr($folder_path, > $second_slash + 1)); > } else { > $folder = rawurlencode(substr($folder_path, $second_slash + 1)); > ^^^^^^^^^^^^ > } > $url = 'https://' . Kolab::getServer("imap") . > '/freebusy/trigger/' . $folder . '.xpfb'; > > > > first of all, there is a typo in the "else" section in > kronolith-2.2rc1 where it say "substr($folder, $second_slash + 1)" in > the original code but it should be "substr($folder_path, $second_slash > + 1)". Thanks! Will fix that soon. > > a little above the quoted section, there is a comment that states: > > > // IMAP path is either /INBOX/@domain or > // /user/someone/@domain strip domain > > > unfortunately, this is not true on my kolab/horde install (kolab-2.1 > with horde-webmail-1.1.rc1). > > there is no domain component in the folder path on my kolab/horde > install!!! if it was, we would be lucky, we could strip off the > domain and keep it for rendering an unequivocal, unique fb-update URL. > we cannot use some kind of default domain here with kolab's virtual > domain support. I'm not certain I understand why you deactivated this. Is this required for your setup? Any chance of activating it? > maybe you have a clue, how to derive a mailuser's domain from the > share_uid if the domain name is not part of the share_uid... where is > the domain name stripped of the share_uid in horde's Kolab driver??? i > could not find that... The share_uid is based on the folder name so I don't expect this to have a domain suffix either. But you are running with a single domain then? It should be possible to use a default domain setting then. We'd need to add the required code for that though. Cheers, Gunnar > > do you have an idea??? > > best, > mike > > > > ---------------------------------------------------------------- > This message was sent using IMP, the Internet Messaging Program. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 09:37:39 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:37:39 +0100 Subject: Lost access to shared imap contacts folder In-Reply-To: (Johannes Graumann's message of "Thu, 21 Feb 2008 09:25:50 +0100") References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> Message-ID: <87ablu4sdo.fsf@home.pardus.de> Johannes Graumann writes: > Gunnar Wrobel wrote: > >> Johannes Graumann writes: >> >>> Gunnar Wrobel wrote: >>> >>>> Johannes Graumann writes: >>>> >>>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>>> I discarded the 2.2 idea, after realizing that the installation process >>>>> had not configured properly all components. >>>>> I deleted the /kolab directory and restored my original 2.1 install. >>>>> Now I don't have access anymore to a shared contacts folder I set up >>>>> previously. >>>>> According to the web management interface It's supposed to be there, >>>>> it's owned by the right group, my user is in that group. cyradmin also >>>>> shows it to be there ... >>>>> kontact doesn't pull the contents any longer. >>>>> Does anybody have any hints on what I might do about that? >>>> >>>> Can you post the cyradm output on that folder? >>> Sure: >>> localhost> lm >>> ... >>> shared.family contacts at morannon.homelinux.org (\HasNoChildren) >>> ... >>> localhost> lam shared.family\ contacts at morannon.homelinux.org >>> group:family at morannon.homelinux.org lrswipda >> >> Is this output from a session as "manager" on that machine or as the >> user that does not see the folder? >> >> If your problem originates from a problem with the IMAP server, "lm" >> shouldn't list the folder if you login as standard user via cyradm. >> >> The other config pieces you posted look okay. >> >> Btw.: I'm not ignoring you on IRC but you tend to post in the evening >> :) and I'm usually only active there during work hours (CET). > > Here's what I get cyradminning as the user in question: > > # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org > localhost > IMAP Password: > localhost> lm > ... > shared.family contacts (\HasNoChildren) > ... > localhost> lam shared.family\ contacts > group:family at morannon.homelinux.org lrswipda > > Nothing here either, no? This tells you that the IMAP server would allow you to access the folder and in principle the configuration is okay. So now I would definitely try a different client. Are you using Horde? Does it display the folder? Can you check Thunderbird? Cheers, Gunnar > Do you have any more ideas? > > Don't worry about the IRC thing. I work in a place where the firewall does > not allow IRC, so I can only try to IRC-pester people in the evenings ... > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Thu Feb 21 09:39:48 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Thu, 21 Feb 2008 09:39:48 +0100 Subject: authentication problems (sieve, imapd) In-Reply-To: <20080207134731.se15m4hzc4k0os48@ssl.pure.ch> (Werner R.'s message of "Thu, 07 Feb 2008 13:47:31 +0100") References: <20080207134731.se15m4hzc4k0os48@ssl.pure.ch> Message-ID: <8763wi4sa3.fsf@home.pardus.de> "Werner R." writes: > I am using native Kolab2/Gentoo and experience strange authentication problems > with sieveshell and the kolab admin gui. > > sieveshell works if I authenticate as manager for a certain user, but > not if the users authenticate for themself. The following error > appears in the log: > > Feb 6 22:37:01 memo saslauthd[32142]: Domain/Realm not available. > Feb 6 22:37:01 memo sieve[27788]: badlogin: memo[127.0.0.1] PLAIN > authentication failure > Feb 6 22:37:01 memo perl: No worthy mechs found I think the perl modules of cyrus imap are only able to use the PLAIN login mechanism. This is probably not available on your system. Can you check with telnet what the sieve port offers? Cheers, Gunnar > > If I use the admin gui trying to redirect mail the following error is > displayed: > > Not currently in TRANSACTION state > Script was: > > require "fileinto"; > redirect "user at example.com"; keep; > > Any hints appreciated. > > Currently I haven't Horde installed but I hope the Ingo filtering will > work. > > Werner > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From bernhard at intevation.de Thu Feb 21 10:11:38 2008 From: bernhard at intevation.de (Bernhard Reiter) Date: Thu, 21 Feb 2008 10:11:38 +0100 Subject: freebusy CVS observation + questions In-Reply-To: <87lk5e4swe.fsf@home.pardus.de> References: <20080220115220.119456qj4qm449r8@mail.das-netzwerkteam.de> <87lk5e4swe.fsf@home.pardus.de> Message-ID: <200802211011.39613.bernhard@intevation.de> On Thursday 21 February 2008 09:26, Gunnar Wrobel wrote: > > questions: > > > > ? ?o how does the new relevance thing work in horde/kolab (see workaround > > ? ? ?above)??? is there a draft or something that explains the mechanism? > > @bernhard: ping Pong, it still is on the stack. > @mike: yes, there is draft that still needs to get posted. Therefore I > added Bernhard on cc. We should definitely be discussing this draft. Yep. -- Managing Director - Owner: www.intevation.net (Free Software Company) Germany Coordinator: fsfeurope.org. Coordinator: www.Kolab-Konsortium.com. Intevation GmbH, Osnabr?ck, DE; Amtsgericht Osnabr?ck, HRB 18998 Gesch?ftsf?hrer Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From johannes_graumann at web.de Thu Feb 21 11:48:57 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 21 Feb 2008 11:48:57 +0100 Subject: Lost access to shared imap contacts folder References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> <87ablu4sdo.fsf@home.pardus.de> Message-ID: Gunnar Wrobel wrote: > Johannes Graumann writes: > >> Gunnar Wrobel wrote: >> >>> Johannes Graumann writes: >>> >>>> Gunnar Wrobel wrote: >>>> >>>>> Johannes Graumann writes: >>>>> >>>>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>>>> I discarded the 2.2 idea, after realizing that the installation >>>>>> process had not configured properly all components. >>>>>> I deleted the /kolab directory and restored my original 2.1 install. >>>>>> Now I don't have access anymore to a shared contacts folder I set up >>>>>> previously. >>>>>> According to the web management interface It's supposed to be there, >>>>>> it's owned by the right group, my user is in that group. cyradmin >>>>>> also shows it to be there ... >>>>>> kontact doesn't pull the contents any longer. >>>>>> Does anybody have any hints on what I might do about that? >>>>> >>>>> Can you post the cyradm output on that folder? >>>> Sure: >>>> localhost> lm >>>> ... >>>> shared.family contacts at morannon.homelinux.org (\HasNoChildren) >>>> ... >>>> localhost> lam shared.family\ contacts at morannon.homelinux.org >>>> group:family at morannon.homelinux.org lrswipda >>> >>> Is this output from a session as "manager" on that machine or as the >>> user that does not see the folder? >>> >>> If your problem originates from a problem with the IMAP server, "lm" >>> shouldn't list the folder if you login as standard user via cyradm. >>> >>> The other config pieces you posted look okay. >>> >>> Btw.: I'm not ignoring you on IRC but you tend to post in the evening >>> :) and I'm usually only active there during work hours (CET). >> >> Here's what I get cyradminning as the user in question: >> >> # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org >> localhost >> IMAP Password: >> localhost> lm >> ... >> shared.family contacts (\HasNoChildren) >> ... >> localhost> lam shared.family\ contacts >> group:family at morannon.homelinux.org lrswipda >> >> Nothing here either, no? > > This tells you that the IMAP server would allow you to access the > folder and in principle the configuration is okay. So now I would > definitely try a different client. Are you using Horde? Does it > display the folder? Can you check Thunderbird? When using thunderbird (icedove) I can't look at the contacts, but the number of messages in the Inbox/Contacts folder fetched from the server is what I would expect from my combined Contact folders (my personal one which kontact sees to and the joined one this thread is about and which kontact is missing). Looks like this is a kontact/kmail issue then! Where should I go to complain about it? Joh From johannes_graumann at web.de Thu Feb 21 12:16:35 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 21 Feb 2008 12:16:35 +0100 Subject: Lost access to shared imap contacts folder References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> <87ablu4sdo.fsf@home.pardus.de> Message-ID: Johannes Graumann wrote: > > > Gunnar Wrobel wrote: > >> Johannes Graumann writes: >> >>> Gunnar Wrobel wrote: >>> >>>> Johannes Graumann writes: >>>> >>>>> Gunnar Wrobel wrote: >>>>> >>>>>> Johannes Graumann writes: >>>>>> >>>>>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>>>>> I discarded the 2.2 idea, after realizing that the installation >>>>>>> process had not configured properly all components. >>>>>>> I deleted the /kolab directory and restored my original 2.1 install. >>>>>>> Now I don't have access anymore to a shared contacts folder I set >>>>>>> up previously. >>>>>>> According to the web management interface It's supposed to be there, >>>>>>> it's owned by the right group, my user is in that group. cyradmin >>>>>>> also shows it to be there ... >>>>>>> kontact doesn't pull the contents any longer. >>>>>>> Does anybody have any hints on what I might do about that? >>>>>> >>>>>> Can you post the cyradm output on that folder? >>>>> Sure: >>>>> localhost> lm >>>>> ... >>>>> shared.family contacts at morannon.homelinux.org (\HasNoChildren) >>>>> ... >>>>> localhost> lam shared.family\ contacts at morannon.homelinux.org >>>>> group:family at morannon.homelinux.org lrswipda >>>> >>>> Is this output from a session as "manager" on that machine or as the >>>> user that does not see the folder? >>>> >>>> If your problem originates from a problem with the IMAP server, "lm" >>>> shouldn't list the folder if you login as standard user via cyradm. >>>> >>>> The other config pieces you posted look okay. >>>> >>>> Btw.: I'm not ignoring you on IRC but you tend to post in the evening >>>> :) and I'm usually only active there during work hours (CET). >>> >>> Here's what I get cyradminning as the user in question: >>> >>> # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org >>> localhost >>> IMAP Password: >>> localhost> lm >>> ... >>> shared.family contacts (\HasNoChildren) >>> ... >>> localhost> lam shared.family\ contacts >>> group:family at morannon.homelinux.org lrswipda >>> >>> Nothing here either, no? >> >> This tells you that the IMAP server would allow you to access the >> folder and in principle the configuration is okay. So now I would >> definitely try a different client. Are you using Horde? Does it >> display the folder? Can you check Thunderbird? > When using thunderbird (icedove) I can't look at the contacts, but the > number of messages in the Inbox/Contacts folder fetched from the server is > what I would expect from my combined Contact folders (my personal one > which kontact sees to and the joined one this thread is about and which > kontact is missing). > Looks like this is a kontact/kmail issue then! Where should I go to > complain about it? In kmailrc I read: [IMAP Resource] Enabled=true Folder Language=0 TheIMAPResourceAccount=1471011635 TheIMAPResourceEnabled=true TheIMAPResourceFolderParent=.1471011635.directory/INBOX TheIMAPResourceStorageFormat=XML Is it possible that the problem is realted to the "INBOX" bit? kmail might only consider recources below the INBOX and the shared contacts folder this thread is about resides above that ...? I tried to change that line to ".1471011635.directory" as well as just "1471011635", but that didn't fix things ... Any hints what I might try? Joh From timpoluk at pure.ch Thu Feb 21 12:53:36 2008 From: timpoluk at pure.ch (Werner R.) Date: Thu, 21 Feb 2008 12:53:36 +0100 Subject: config files updates Message-ID: <20080221125336.zwbgclzte88sss8g@ssl.pure.ch> It seems strange to me that all kolab config files will be updated if I make changes affecting only a single user. E.g. if I add an email alias in the user section of the kolab web admin gui all kolab config files are updated in /etc although there isn't any change. Is this the expected behaviour or is there something wrong in my native kolab/gentoo implementation? In general I know the configuration concept but I assumed that only the config files will be updated which are affected by a change. Best Regards, Werner From m.gabriel at das-netzwerkteam.de Thu Feb 21 13:55:55 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Thu, 21 Feb 2008 13:55:55 +0100 Subject: display of cancelled events in horde and kontact Message-ID: <200802211355.55319.m.gabriel@das-netzwerkteam.de> hi there, o i create an event in horde or KDE Kontact o i cancel the event with horde o which looks fine in horde o in KDE Kontact (korganizer 3.5.7) i can see two similar objects for the same event now, one marked as "free" and one marked as "busy". the rest of these events is identical do i simply have a not-the-latest kontact version or should this issue go on somebody's TODO list? best, mike -- das netzwerkteam mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64 74 196 voip/voicemail: +49 431 643 643 6 fax: +49 431 64 74 276 mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de FreeBusy: https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From mouze at gmx.de Thu Feb 21 14:01:23 2008 From: mouze at gmx.de (micky) Date: Thu, 21 Feb 2008 14:01:23 +0100 Subject: Kaddressbook and LDAP Addresstypes Message-ID: <47BD7623.2010509@gmx.de> Hallo, i use the Kaddressbook with a LDAP Ressource. This is ok, but the problem is the following. For an entry in the LDAP you can declare a Address. In the Kaddressbook you can assign a Addresstype, like "homeaddress" or "businessaddress" to a Address. The Problem is, when I change the Adresstype from homeaddress to businessaddress, the changes where not save and no Data where written in the LDAP. My target is to change the Addresstype in businessaddress and to save the Information in the LDAP or to change the View of the Addresstype from homeaddress to busisnessaddress permanent, but i don't understand how i can change these addresstype permanent, can help me someone? -- Gru? Michael Mau? From johannes_graumann at web.de Thu Feb 21 14:09:08 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 21 Feb 2008 14:09:08 +0100 Subject: Lost access to shared imap contacts folder References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> <87ablu4sdo.fsf@home.pardus.de> Message-ID: Johannes Graumann wrote: > > > Johannes Graumann wrote: > >> >> >> Gunnar Wrobel wrote: >> >>> Johannes Graumann writes: >>> >>>> Gunnar Wrobel wrote: >>>> >>>>> Johannes Graumann writes: >>>>> >>>>>> Gunnar Wrobel wrote: >>>>>> >>>>>>> Johannes Graumann writes: >>>>>>> >>>>>>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>>>>>> I discarded the 2.2 idea, after realizing that the installation >>>>>>>> process had not configured properly all components. >>>>>>>> I deleted the /kolab directory and restored my original 2.1 >>>>>>>> install. >>>>>>>> Now I don't have access anymore to a shared contacts folder I set >>>>>>>> up previously. >>>>>>>> According to the web management interface It's supposed to be >>>>>>>> there, it's owned by the right group, my user is in that group. >>>>>>>> cyradmin also shows it to be there ... >>>>>>>> kontact doesn't pull the contents any longer. >>>>>>>> Does anybody have any hints on what I might do about that? >>>>>>> >>>>>>> Can you post the cyradm output on that folder? >>>>>> Sure: >>>>>> localhost> lm >>>>>> ... >>>>>> shared.family contacts at morannon.homelinux.org >>>>>> (\HasNoChildren) ... >>>>>> localhost> lam shared.family\ contacts at morannon.homelinux.org >>>>>> group:family at morannon.homelinux.org lrswipda >>>>> >>>>> Is this output from a session as "manager" on that machine or as the >>>>> user that does not see the folder? >>>>> >>>>> If your problem originates from a problem with the IMAP server, "lm" >>>>> shouldn't list the folder if you login as standard user via cyradm. >>>>> >>>>> The other config pieces you posted look okay. >>>>> >>>>> Btw.: I'm not ignoring you on IRC but you tend to post in the evening >>>>> :) and I'm usually only active there during work hours (CET). >>>> >>>> Here's what I get cyradminning as the user in question: >>>> >>>> # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org >>>> localhost >>>> IMAP Password: >>>> localhost> lm >>>> ... >>>> shared.family contacts (\HasNoChildren) >>>> ... >>>> localhost> lam shared.family\ contacts >>>> group:family at morannon.homelinux.org lrswipda >>>> >>>> Nothing here either, no? >>> >>> This tells you that the IMAP server would allow you to access the >>> folder and in principle the configuration is okay. So now I would >>> definitely try a different client. Are you using Horde? Does it >>> display the folder? Can you check Thunderbird? >> When using thunderbird (icedove) I can't look at the contacts, but the >> number of messages in the Inbox/Contacts folder fetched from the server >> is what I would expect from my combined Contact folders (my personal one >> which kontact sees to and the joined one this thread is about and which >> kontact is missing). >> Looks like this is a kontact/kmail issue then! Where should I go to >> complain about it? > > In kmailrc I read: > > [IMAP Resource] > Enabled=true > Folder Language=0 > TheIMAPResourceAccount=1471011635 > TheIMAPResourceEnabled=true > TheIMAPResourceFolderParent=.1471011635.directory/INBOX > TheIMAPResourceStorageFormat=XML > > Is it possible that the problem is realted to the "INBOX" bit? kmail might > only consider recources below the INBOX and the shared contacts folder > this thread is about resides above that ...? I tried to change that line > to ".1471011635.directory" as well as just "1471011635", but that didn't > fix things ... > > Any hints what I might try? Sorry to contradict myself: just above the statements I was speculating about in the prior message I have: [GroupwareFolderInfo] .1471011635.directory/.INBOX.directory/Calendar-changes=1 .1471011635.directory/.INBOX.directory/Calendar-storageFormat=xml .1471011635.directory/.INBOX.directory/Contacts-changes=1 .1471011635.directory/.INBOX.directory/Contacts-storageFormat=xml .1471011635.directory/.INBOX.directory/Journal-storageFormat=xml .1471011635.directory/.INBOX.directory/Notes-changes=1 .1471011635.directory/.INBOX.directory/Notes-storageFormat=xml .1471011635.directory/.INBOX.directory/Tasks-changes=1 .1471011635.directory/.INBOX.directory/Tasks-storageFormat=xml .1471011635.directory/shared.family contacts-changes=1 .1471011635.directory/shared.family contacts-storageFormat=xml Here the respective folder is clearly listed. I'm at a loss. Joh From troy at carpenter.cx Thu Feb 21 14:29:55 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Thu, 21 Feb 2008 08:29:55 -0500 Subject: Horde Calendar and Repeating Events In-Reply-To: <874pc2bvqy.fsf@home.pardus.de> References: <200802201424.46127.troy@carpenter.cx> <874pc2bvqy.fsf@home.pardus.de> Message-ID: <200802210829.55724.troy@carpenter.cx> On Thursday 21 February 2008 02:43:01 am you wrote: > > Sounds like > > http://bugs.horde.org/ticket/?id=6031 > Quite right. Exactly like it. Mia Culpa for not searching for that one before asking (although I thought I did...). Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From troy at carpenter.cx Thu Feb 21 15:16:58 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Thu, 21 Feb 2008 09:16:58 -0500 Subject: Horde 2.2 RC1 Errors In-Reply-To: <87lk5eag7r.fsf@home.pardus.de> References: <200802191603.20822.troy@carpenter.cx> <200802201116.12504.troy@carpenter.cx> <87lk5eag7r.fsf@home.pardus.de> Message-ID: <200802210916.58335.troy@carpenter.cx> On Thursday 21 February 2008 03:03:52 am Gunnar Wrobel wrote: > > You are referring to the hardcoded information in the the php.spec > which has no relevance for the build process of the Kolab server. > > The kolabd.spec declares the following: > > PreReq: php, php::with_pear = yes, php::with_gettext = yes, > php::with_dom = yes, php::with_mcrypt = yes, php::with_iconv = yes, > php::with_mbstring = yes, php::with_mbregex = yes, php::with_gd = yes, > php::with_imap = yes, php::with_ssl = yes, php::with_ctype = yes, > php::with_openldap = yes, php::with_mhash = yes, php::with_zlib = yes, > php::with_bdb = yes, php::with_imap_annotate = yes, php::with_pear = > yes, php::with_xml = yes, php::with_mm = yes > > And this it the relevant bit of information. > > If you inject packages like you did with PHP you *will* break your > system :) > > Please just use the install-kolab.sh script and add your additional > defines for PHP there. Then you have a significantly higher chance of > keeping a working system. > Ok, help me with this because I couldn't find any info like this when I searched online, and ones I did find seemed to only apply to 2.1 installations. Where exactly do I add the extra defines? Do I modify the klolabd.spec or am I adding them to install-kolab.sh? And if install-kolab.sh, where in that file do I add? Do I put it in the DEFINE= line? What format? The reason I need the extra stuff is because there is only one server to run both Kolab and a website (which needs mysql specifically and other libraries). Thanks for your help, Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From timpoluk at pure.ch Thu Feb 21 19:10:02 2008 From: timpoluk at pure.ch (Werner R.) Date: Thu, 21 Feb 2008 19:10:02 +0100 Subject: authentication problems (sieve, imapd) In-Reply-To: <8763wi4sa3.fsf@home.pardus.de> References: <20080207134731.se15m4hzc4k0os48@ssl.pure.ch> <8763wi4sa3.fsf@home.pardus.de> Message-ID: <20080221191002.l3gzoo3nqco8g80k@ssl.pure.ch> Quoting Gunnar Wrobel : > "Werner R." writes: >> I am using native Kolab2/Gentoo and experience strange >> authentication problems >> with sieveshell and the kolab admin gui. >> >> sieveshell works if I authenticate as manager for a certain user, but >> not if the users authenticate for themself. The following error >> appears in the log: > I think the perl modules of cyrus imap are only able to use the PLAIN > login mechanism. This is probably not available on your system. Can > you check with telnet what the sieve port offers? PLAIN is offered, but I had to use sieveshell --user uid at mydomain --authname=user at mydomain localhost instead of sieveshell --user uid --authname=user at mydomain localhost UID alone should work but I still have the UID-Problem on my amd64 box posted earlier. Altough sieveshell works now I cannot explain the error in the kolab web gui mentioned below. I would like to write a CGI (preferably in perl) with which I can create, list and store sieve scripts for my users. Probably such work has already been done. I would appreciate any pointers. Werner >> If I use the admin gui trying to redirect mail the following error is >> displayed: >> >> Not currently in TRANSACTION state >> Script was: >> >> require "fileinto"; >> redirect "user at example.com"; keep; From timpoluk at pure.ch Thu Feb 21 19:28:02 2008 From: timpoluk at pure.ch (Werner R.) Date: Thu, 21 Feb 2008 19:28:02 +0100 Subject: chatty smtpd Message-ID: <20080221192802.efz5kesmm884scko@ssl.pure.ch> Although I have the following lines in smtpd.conf log_level: 3 pwcheck_method: saslauthd mech_list: PLAIN LOGIN # This is a completely unnecessary setting, but it makes the # cyrus-sasl plugin loader shut up about an invalid auxprop parameter sasl_ldapdb_uri: ldap://localhost smtpd is complaining all the time: | Feb 21 19:16:49 memo postfix/smtpd[31343]: auxpropfunc error invalid parameter supplied | Feb 21 19:16:49 memo postfix/smtpd[31343]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: ldapdb | Feb 21 19:16:49 memo postfix/smtpd[31343]: sql_select option missing | Feb 21 19:16:49 memo postfix/smtpd[31343]: auxpropfunc error no mechanism available | Feb 21 19:16:49 memo postfix/smtpd[31343]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql I am using kolab2/gentoo. Thanks fo any hints. Werner From pdf at yugm.org Thu Feb 21 19:32:43 2008 From: pdf at yugm.org (Paul Douglas Franklin) Date: Thu, 21 Feb 2008 10:32:43 -0800 Subject: delegation feature in debian etch In-Reply-To: <47BCD77E.4030609@khopis.com> References: <87skzqpeof.fsf@home.pardus.de> <47BCD77E.4030609@khopis.com> Message-ID: <47BDC3CB.5050609@yugm.org> Horde runs on a separate system? I have not tried to add Horde to my setup yet because I fear messing with my live server until the package is stable. But if I could run Horde on another box, I'd be interested. Is this doable? --Paul Adam Katz wrote: > I'm on the same Debian Etch setup as you (same koalbd package version, > though my kernel is 2.6.18-6-686 (i386, not amd64 and horde runs on a > separate system). > -Adam > -- Paul Douglas Franklin Computer Manager, Union Gospel Mission of Yakima, Washington Husband of Danette Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb From m.gabriel at das-netzwerkteam.de Thu Feb 21 19:33:36 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Thu, 21 Feb 2008 19:33:36 +0100 Subject: chatty smtpd In-Reply-To: <20080221192802.efz5kesmm884scko@ssl.pure.ch> References: <20080221192802.efz5kesmm884scko@ssl.pure.ch> Message-ID: <200802211933.41466.m.gabriel@das-netzwerkteam.de> hi werner, On Donnerstag 21 Februar 2008, Werner R. wrote: > Although I have the following lines in smtpd.conf > > log_level: 3 > pwcheck_method: saslauthd > mech_list: PLAIN LOGIN > # This is a completely unnecessary setting, but it makes the > # cyrus-sasl plugin loader shut up about an invalid auxprop parameter > sasl_ldapdb_uri: ldap://localhost > > smtpd is complaining all the time: > | Feb 21 19:16:49 memo postfix/smtpd[31343]: auxpropfunc error invalid > > parameter supplied > > | Feb 21 19:16:49 memo postfix/smtpd[31343]: _sasl_plugin_load failed > > on sasl_auxprop_plug_init for plugin: ldapdb > > | Feb 21 19:16:49 memo postfix/smtpd[31343]: sql_select option missing > | Feb 21 19:16:49 memo postfix/smtpd[31343]: auxpropfunc error no > > mechanism available > > | Feb 21 19:16:49 memo postfix/smtpd[31343]: _sasl_plugin_load failed > > on sasl_auxprop_plug_init for plugin: sql > > I am using kolab2/gentoo. Thanks fo any hints. > > Werner > > _______________________________________________ > Kolab-users mailing list > Kolab-users at intevation.de > https://lists.intevation.de/mailman/listinfo/kolab-users on my debian system i have simply uninstalled the unneeded sasl plugins. that sedated the logs. probably a saslauthd issue, not really kolab-specific... mike -- +++ das-netzwerkteam.de +++ mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64-74-196 fax: +49 431 64-74-276 voip/voicemail: +49 431 643 643 6 mail: m.gabriel at das-netzwerkteam.de www: http://das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From lenapostantzi at gmail.com Fri Feb 22 09:11:11 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Fri, 22 Feb 2008 09:11:11 +0100 Subject: delegation feature in debian etch In-Reply-To: <47BDC3CB.5050609@yugm.org> References: <87skzqpeof.fsf@home.pardus.de> <47BCD77E.4030609@khopis.com> <47BDC3CB.5050609@yugm.org> Message-ID: yes and i'm rather surprised that it works that well... some fine tuning will be needed of course, but horde's doc is not that bad :) the only think that still doesn't work is delegation :/ does anyone have some docs or selfmade notes maybe? so i can better understand how that feature works in kolab. many thanks, -- Eleni On Thu, Feb 21, 2008 at 7:32 PM, Paul Douglas Franklin wrote: > Horde runs on a separate system? I have not tried to add Horde to my > setup yet because I fear messing with my live server until the package > is stable. But if I could run Horde on another box, I'd be interested. > Is this doable? > --Paul > > Adam Katz wrote: > > I'm on the same Debian Etch setup as you (same koalbd package version, > > though my kernel is 2.6.18-6-686 (i386, not amd64 and horde runs on a > > separate system). > > -Adam > > > > -- > Paul Douglas Franklin > Computer Manager, Union Gospel Mission of Yakima, Washington > Husband of Danette > Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna > Leah, Alexander, and Caleb > > _______________________________________________ > Kolab-users mailing list > Kolab-users at intevation.de > https://lists.intevation.de/mailman/listinfo/kolab-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wrobel at pardus.de Fri Feb 22 10:31:10 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 22 Feb 2008 10:31:10 +0100 Subject: delegation feature in debian etch In-Reply-To: (Eleni Postantzi's message of "Fri, 22 Feb 2008 09:11:11 +0100") References: <87skzqpeof.fsf@home.pardus.de> <47BCD77E.4030609@khopis.com> <47BDC3CB.5050609@yugm.org> Message-ID: <87skzl1go1.fsf@home.pardus.de> "Eleni Postantzi" writes: > yes and i'm rather surprised that it works that well... some fine tuning will be needed of course, but horde's doc is not that bad :) > > the only think that still doesn't work is delegation :/ > does anyone have some docs or selfmade notes maybe? so i can better understand how that feature works in kolab. The delegation feature is primarily handled by the kolab_smtpdpolicy script. Postfix needs in master.cf: kolabpolicy unix - n n - - spawn user=kolabtest-n argv=/kolab/etc/kolab/kolab_smtpdpolicy And in main.cf: smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:private/kolabpolicy smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/kolabpolicy kolabpolicy_time_limit = 3600 kolabpolicy_max_idle = 20 Cheers, Gunnar > > many thanks, > > -- > Eleni > > On Thu, Feb 21, 2008 at 7:32 PM, Paul Douglas Franklin wrote: > > Horde runs on a separate system? I have not tried to add Horde to my > setup yet because I fear messing with my live server until the package > is stable. But if I could run Horde on another box, I'd be interested. > Is this doable? > --Paul > > Adam Katz wrote: > > I'm on the same Debian Etch setup as you (same koalbd package version, > > though my kernel is 2.6.18-6-686 (i386, not amd64 and horde runs on a > > separate system). > > -Adam > > > > -- > Paul Douglas Franklin > Computer Manager, Union Gospel Mission of Yakima, Washington > Husband of Danette > Father of Laurene, Miriam, Tycko, Timothy, Sarabeth, Marie, Dawnita, Anna Leah, Alexander, and Caleb > > _______________________________________________ > Kolab-users mailing list > Kolab-users at intevation.de > https://lists.intevation.de/mailman/listinfo/kolab-users > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 22 10:33:42 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 22 Feb 2008 10:33:42 +0100 Subject: Horde 2.2 RC1 Errors In-Reply-To: <200802210916.58335.troy@carpenter.cx> (Troy Carpenter's message of "Thu, 21 Feb 2008 09:16:58 -0500") References: <200802191603.20822.troy@carpenter.cx> <200802201116.12504.troy@carpenter.cx> <87lk5eag7r.fsf@home.pardus.de> <200802210916.58335.troy@carpenter.cx> Message-ID: <87oda91gjt.fsf@home.pardus.de> Troy Carpenter writes: > On Thursday 21 February 2008 03:03:52 am Gunnar Wrobel wrote: >> >> You are referring to the hardcoded information in the the php.spec >> which has no relevance for the build process of the Kolab server. >> >> The kolabd.spec declares the following: >> >> PreReq: php, php::with_pear = yes, php::with_gettext = yes, >> php::with_dom = yes, php::with_mcrypt = yes, php::with_iconv = yes, >> php::with_mbstring = yes, php::with_mbregex = yes, php::with_gd = yes, >> php::with_imap = yes, php::with_ssl = yes, php::with_ctype = yes, >> php::with_openldap = yes, php::with_mhash = yes, php::with_zlib = yes, >> php::with_bdb = yes, php::with_imap_annotate = yes, php::with_pear = >> yes, php::with_xml = yes, php::with_mm = yes >> >> And this it the relevant bit of information. >> >> If you inject packages like you did with PHP you *will* break your >> system :) >> >> Please just use the install-kolab.sh script and add your additional >> defines for PHP there. Then you have a significantly higher chance of >> keeping a working system. >> > > Ok, help me with this because I couldn't find any info like this when I > searched online, and ones I did find seemed to only apply to 2.1 > installations. > > Where exactly do I add the extra defines? Do I modify the klolabd.spec or am > I adding them to install-kolab.sh? And if install-kolab.sh, where in that > file do I add? Do I put it in the DEFINE= line? What format? Yes, you add them in the DEFINE="..." line. We should probably add another switch in the script to make that easier. The format is -D PACKAGE::REQUIRED_FEATURE e.g. -D php::with_mysql Cheers, Gunnar > > The reason I need the extra stuff is because there is only one server to run > both Kolab and a website (which needs mysql specifically and other > libraries). > > Thanks for your help, > Troy > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 22 10:46:53 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 22 Feb 2008 10:46:53 +0100 Subject: Kaddressbook and LDAP Addresstypes In-Reply-To: <47BD7623.2010509@gmx.de> (micky's message of "Thu, 21 Feb 2008 14:01:23 +0100") References: <47BD7623.2010509@gmx.de> Message-ID: <87fxvl1fxu.fsf@home.pardus.de> micky writes: > Hallo, > > i use the Kaddressbook with a LDAP Ressource. This is ok, but the > problem is the following. For an entry in the LDAP you can declare a > Address. In the Kaddressbook you can assign a Addresstype, like > "homeaddress" or "businessaddress" to a Address. The Problem is, when I > change the Adresstype from homeaddress to businessaddress, the changes > where not save and no Data where written in the LDAP. My target is to > change the Addresstype in businessaddress and to save the Information in > the LDAP or to change the View of the Addresstype from homeaddress to > busisnessaddress permanent, but i don't understand how i can change > these addresstype permanent, can help me someone? You should definitely state the version of the Kontact you are using. It may be possible that this is an older bug that has already been resolved in a newer version. Check the Kolab bug tracker too. If you are confident that the problem persists in the newest Kontact version, submit a bug report to the tracker and the kontact guys take it from there. Cheers, Gunnar > > -- > Gru? > Michael Mau? > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 22 10:49:27 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 22 Feb 2008 10:49:27 +0100 Subject: display of cancelled events in horde and kontact In-Reply-To: <200802211355.55319.m.gabriel@das-netzwerkteam.de> (Mike Gabriel's message of "Thu, 21 Feb 2008 13:55:55 +0100") References: <200802211355.55319.m.gabriel@das-netzwerkteam.de> Message-ID: <87bq691ftk.fsf@home.pardus.de> Mike Gabriel writes: > hi there, > > o i create an event in horde or KDE Kontact > > o i cancel the event with horde > > o which looks fine in horde > > o in KDE Kontact (korganizer 3.5.7) i can see two similar objects for the > same event now, one marked as "free" and one marked as "busy". the rest of > these events is identical > > do i simply have a not-the-latest kontact version or should this issue go on > somebody's TODO list? Concerning kontact you should try to use the newest Kontact version. This may not be completely easy but I believe there exist weekly development RPMs for debian. On other distros it may be more complex. I had to compile a complete KDE checkout on Gentoo to make it work which was a little bit of a draw. Cheers, Gunnar > > best, > mike > > -- > > das netzwerkteam > mike gabriel, hamburger chaussee 240, 24113 kiel > > fon: +49 431 64 74 196 > voip/voicemail: +49 431 643 643 6 > fax: +49 431 64 74 276 > mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de > FreeBusy: > https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 22 10:50:47 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 22 Feb 2008 10:50:47 +0100 Subject: config files updates In-Reply-To: <20080221125336.zwbgclzte88sss8g@ssl.pure.ch> (Werner R.'s message of "Thu, 21 Feb 2008 12:53:36 +0100") References: <20080221125336.zwbgclzte88sss8g@ssl.pure.ch> Message-ID: <877igx1frc.fsf@home.pardus.de> "Werner R." writes: > It seems strange to me that all kolab config files will be updated if I make > changes affecting only a single user. E.g. if I add an email alias in the > user section of the kolab web admin gui all kolab config files are updated > in /etc although there isn't any change. > > Is this the expected behaviour or is there something wrong in my > native kolab/gentoo implementation? In general I know the > configuration concept but I assumed that only the config files will be > updated which are affected by a change. Expected behaviour. kolabconf is not the most effective tool. *Especially* not on Gentoo :) As mentioned earlier I'm currently recoding an older tool of mine into a kolabconf replacement for Gentoo (and possibly other native ports). Cheers, Gunnar > > Best Regards, > > Werner > > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Fri Feb 22 10:54:06 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Fri, 22 Feb 2008 10:54:06 +0100 Subject: Lost access to shared imap contacts folder In-Reply-To: (Johannes Graumann's message of "Thu, 21 Feb 2008 11:48:57 +0100") References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> <87ablu4sdo.fsf@home.pardus.de> Message-ID: <873arl1flt.fsf@home.pardus.de> Johannes Graumann writes: > > > Gunnar Wrobel wrote: > >> Johannes Graumann writes: >> >>> Gunnar Wrobel wrote: >>> >>>> Johannes Graumann writes: >>>> >>>>> Gunnar Wrobel wrote: >>>>> >>>>>> Johannes Graumann writes: >>>>>> >>>>>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>>>>> I discarded the 2.2 idea, after realizing that the installation >>>>>>> process had not configured properly all components. >>>>>>> I deleted the /kolab directory and restored my original 2.1 install. >>>>>>> Now I don't have access anymore to a shared contacts folder I set up >>>>>>> previously. >>>>>>> According to the web management interface It's supposed to be there, >>>>>>> it's owned by the right group, my user is in that group. cyradmin >>>>>>> also shows it to be there ... >>>>>>> kontact doesn't pull the contents any longer. >>>>>>> Does anybody have any hints on what I might do about that? >>>>>> >>>>>> Can you post the cyradm output on that folder? >>>>> Sure: >>>>> localhost> lm >>>>> ... >>>>> shared.family contacts at morannon.homelinux.org (\HasNoChildren) >>>>> ... >>>>> localhost> lam shared.family\ contacts at morannon.homelinux.org >>>>> group:family at morannon.homelinux.org lrswipda >>>> >>>> Is this output from a session as "manager" on that machine or as the >>>> user that does not see the folder? >>>> >>>> If your problem originates from a problem with the IMAP server, "lm" >>>> shouldn't list the folder if you login as standard user via cyradm. >>>> >>>> The other config pieces you posted look okay. >>>> >>>> Btw.: I'm not ignoring you on IRC but you tend to post in the evening >>>> :) and I'm usually only active there during work hours (CET). >>> >>> Here's what I get cyradminning as the user in question: >>> >>> # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org >>> localhost >>> IMAP Password: >>> localhost> lm >>> ... >>> shared.family contacts (\HasNoChildren) >>> ... >>> localhost> lam shared.family\ contacts >>> group:family at morannon.homelinux.org lrswipda >>> >>> Nothing here either, no? >> >> This tells you that the IMAP server would allow you to access the >> folder and in principle the configuration is okay. So now I would >> definitely try a different client. Are you using Horde? Does it >> display the folder? Can you check Thunderbird? > When using thunderbird (icedove) I can't look at the contacts, but the > number of messages in the Inbox/Contacts folder fetched from the server is > what I would expect from my combined Contact folders (my personal one which > kontact sees to and the joined one this thread is about and which kontact > is missing). Sounds strange because the contacts should not get merged into INBOX/Contacts. Kontact will only display a seperate shared contacts folder if you activated the display of groupware folders. When you try to subscribe to IMAP folders within kontact, do you see the folder get listed? > Looks like this is a kontact/kmail issue then! Where should I go to complain > about it? Try to get the newest enterprise version on your system and test with it. In general kontact bugs also go into the kolab bug tracker. Definitely *always* state the exact version you are using. Cheers, Gunnar > > Joh > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From lenapostantzi at gmail.com Fri Feb 22 12:10:40 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Fri, 22 Feb 2008 12:10:40 +0100 Subject: delegation feature in debian etch In-Reply-To: <87skzl1go1.fsf@home.pardus.de> References: <87skzqpeof.fsf@home.pardus.de> <47BCD77E.4030609@khopis.com> <47BDC3CB.5050609@yugm.org> <87skzl1go1.fsf@home.pardus.de> Message-ID: Hi, I've had already set the following : master.cf kolabpolicy unix - n n - - spawn user=kolab argv=/usr/sbin/kolab_smtpdpolicy -v main.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:private/kolabpolicy #smtpd_sender_restrictions = permit_mynetworks, check_policy_service unix:private/kolabpolicy kolabpolicy_time_limit = 3600 kolabpolicy_max_idle = 20 in order to debug, i've put the -v option when i call the kolab_smtpdpolicy script and this is my /etc/kolab/kolab_smtpdpolicy.conf file ldap_uri: ldap://127.0.0.1:389 basedn: dc=mydomain,dc=org binddn: cn=manager,cn=internal,dc=mydomain,dc=org bindpw: mypassword domain: mydomain.org allow_unauth: 1 permithosts: localhost does it seem ok? what exactly is the purpose of allow_unauth and permithosts parameters? is there an option to add more details on the debugging? thanks, Eleni -------------- next part -------------- An HTML attachment was scrubbed... URL: From thorsten.schnebeck at gmx.net Sun Feb 24 04:54:58 2008 From: thorsten.schnebeck at gmx.net (Thorsten Schnebeck) Date: Sun, 24 Feb 2008 04:54:58 +0100 Subject: kontact and kolab stable: sieve problems(?) Message-ID: <200802240454.59830.thorsten.schnebeck@gmx.net> Hi lists (crossposting), after updating my mail client to Kontact in SVN kdepim-3.5-branch I got problems with authentication to Kolabs sieve service. When checking the svn-commits I found http://websvn.kde.org/branches/KDE/3.5/kdepim/kioslaves/sieve/sieve.cpp?r1=688531&r2=696980 The whole patch breaks Kolabs sieve service I had to change it back to revision 688531. Can someone second this problem? *Me* wonders that there is no BR as this should be known since kdepim 3.5.8!? While this fixes for me sieve on Kolab (==Cyrus) this patch what applied to improve kiosieves support for http://ktown.kde.org/~dirk/sieve/draft-martin-managesieve-04.txt Bye Thorsten -- Kolab 2.1 Kmail 1.9.9 From luca at furna.com Tue Feb 26 07:36:06 2008 From: luca at furna.com (Luca Fornasari) Date: Tue, 26 Feb 2008 14:36:06 +0800 Subject: Amavisd/clamav/spamassassin from the host OS In-Reply-To: <87r6f8gi35.fsf@home.pardus.de> References: <47BBDB99.1060406@furna.com> <87r6f8gi35.fsf@home.pardus.de> Message-ID: <47C3B356.7050205@furna.com> Hi Gunnar, -------- Original Message -------- Subject: Re: Amavisd/clamav/spamassassin from the host OS From: Gunnar Wrobel To: Luca Fornasari CC: Kolab Users Date: Wed Feb 20 2008 16:14:38 GMT+0800 (HKT) > Hi Luca, > > Luca Fornasari writes: > > >> Hi all, >> >> I'm currently running kolab 2.1.0 installed using openpkg. >> >> Is there any contraindications or lost functionality (eg in the web >> interface) disabling amavisd/clamav/spamassassin in the kolab tree and >> enabling the OS "native" packages for this software? >> > > I believe that should work since that route is just port based. As > long as you use the same ports you should be fine. > > Would be nice to know if it works for you. I would document it in the > wiki then. > > Cheers, > > Gunnar > It works great; I took a few step to achieve the main goal (I'm using Debian etch) without disturbing the running system 1) Install clamav related packages: clamav, clamav-base, clamav-freshclam, libclamav3 -using volatile repository- 2) Add the newly created user clamav to the kolab-r group 3) Stop and disable clamav from the /kolab tree 4) Install clamav-daemon -from volatile repository- and check it is running At this fase the system is already using the newly installed clamav from Debian 5) Install razor, pyzor, dcc and dspam (amavisd-new Debian package seems to use dspam even if spamassassin doesn't) 6) Install spamassassin -using the volatile repository- configure it to run the cron job included in the Debian package (etc/default/spamassassin) and to enable pyzor, razor and dcc (/etc/spamassasin/local.cf) and any other configuration for your own site 7) Stop and disable both spamassassin and amavis from the /kolab tree 8) Install amavisd-new -from volatile repository- and immediately change the port amavisd-new uses to give the message back to postfix from port 10025 to port 10026 (edit /etc/amavisd-new/conf.d/50-user and add the following two lines $notify_method = 'smtp:[127.0.0.1]:10026'; $forward_method = 'smtp:[127.0.0.1]:10026'; This is needed because port 10025 is used to inject back mail to postfix from the kolabfilter 9) check amavisd-new is running and test your system! Hope this helps Cheers Luca -- Luca Fornasari FURNA.COM From lortega at el-mundo.net Tue Feb 26 12:08:58 2008 From: lortega at el-mundo.net (Lorenzo Ortega) Date: Tue, 26 Feb 2008 12:08:58 +0100 Subject: Rebuild src Message-ID: <47C3F34A.808@el-mundo.net> hello I want to use apache in kolab installation for more aplications I need to rebuild the php-5XXX.src.rpm with mysql support, changing thr flags to recompile. how can i do it? /kolab/bin/openpkg rpm --rebuild php-5.2.5-20080114.src.rpm --XXXXXXXXX???? any idea? I can see during the rebuild: ./configure --prefix=/kolab --sysconfdir=/kolab/etc/php --with-config-file-path=/kolab/etc/php --libdir=/kolab/lib/php --disable-all --enable-pdo --without-sqlite --without-pdo-sqlite --without-mysql --without-pgsql --disable-fastcgi --disable-debug --disable-xml --without-xsl --disable-dom --without-pear --disable-simplexml --enable-cli --enable-cgi --enable-force-cgi-redirect --enable-discard-path and i would like to change -without-mysql for -with-mysql Bests Lorenzo -- From bbuehler at bbm-bbmicro.ch Tue Feb 26 19:17:07 2008 From: bbuehler at bbm-bbmicro.ch (Bernhard =?iso-8859-1?q?B=FChler?=) Date: Tue, 26 Feb 2008 19:17:07 +0100 Subject: Invalid From: header..looks like a forged sender Message-ID: <200802261917.07307.bbuehler@bbm-bbmicro.ch> Hi i found this mail on the kolab list. -- On Fri, Feb 08, 2008 at 01:06:33PM +0200, Thomas Black wrote: Ever since upgrading from 2.2beta2 to 2.2beta3 and 2.2rc1 I'm getting these errors in my mail log and filter log: Feb 08 12:52:20 Kolab Filter [error] [horde] Invalid From: header. xxxxxxxx looks like a forged sender > [pid 25405 on line 180 of "/kolab/lib/php/Kolab/Filter/Content.php"] It seems to be happening when unauthenticated SMTP is used from my defined local network, which should work (network ranges defined in my admin interface. Is anyone aware of an issue relating to this, can you assist? It's not an issue, but a feature that is working now ;) https://www.intevation.de/roundup/kolab/issue2425 and followups: https://www.intevation.de/roundup/kolab/issue2462 and https://www.intevation.de/roundup/kolab/issue2460 -- I'm trying Kolab 2.2 RC1 openSuSE 10.3 (downloaded on 20.02.08) with OL 2002/XP and I've got the same error. I'm working with ssl-connect. On the same machine the smtp works fine with thunderbird. The issues below don't solved it. Can you help me? How can I fix the problem? Thanks and greetings Bernhard From wrobel at pardus.de Wed Feb 27 09:06:37 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 27 Feb 2008 09:06:37 +0100 Subject: Invalid From: header..looks like a forged sender In-Reply-To: <200802261917.07307.bbuehler@bbm-bbmicro.ch> (Bernhard =?utf-8?Q?B=C3=BChler's?= message of "Tue, 26 Feb 2008 19:17:07 +0100") References: <200802261917.07307.bbuehler@bbm-bbmicro.ch> Message-ID: <87r6eyu8ky.fsf@home.pardus.de> Bernhard B?hler writes: > Hi > > i found this mail on the kolab list. > > -- > On Fri, Feb 08, 2008 at 01:06:33PM +0200, Thomas Black wrote: > > Ever since upgrading from 2.2beta2 to 2.2beta3 and 2.2rc1 I'm getting > these errors in my mail log and filter log: > > Feb 08 12:52:20 Kolab Filter [error] [horde] Invalid From: header. > xxxxxxxx looks like a forged sender > > [pid 25405 on line 180 of "/kolab/lib/php/Kolab/Filter/Content.php"] > > It seems to be happening when unauthenticated SMTP is used from my > defined local network, which should work (network ranges defined in my > admin interface. > > Is anyone aware of an issue relating to this, can you assist? > It's not an issue, but a feature that is working now ;) > > https://www.intevation.de/roundup/kolab/issue2425 > and followups: > https://www.intevation.de/roundup/kolab/issue2462 > and > https://www.intevation.de/roundup/kolab/issue2460 > -- > > I'm trying Kolab 2.2 RC1 openSuSE 10.3 (downloaded on 20.02.08) with OL > 2002/XP and I've got the same error. I'm working with ssl-connect. On the > same machine the smtp works fine with thunderbird. > > The issues below don't solved it. > > Can you help me? > > How can I fix the problem? Sounds like https://www.intevation.de/roundup/kolab/issue2466 A possible fix is here: http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/php-kolab/Kolab_Filter/Filter/Content.php.diff?r1=1.4&r2=1.5 kolab-filter saw a number of fixes after RC1 and we hope to deliver RC2 soon. Cheers, Gunnar > > Thanks and greetings > > Bernhard > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 27 09:10:05 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 27 Feb 2008 09:10:05 +0100 Subject: Rebuild src In-Reply-To: <47C3F34A.808@el-mundo.net> (Lorenzo Ortega's message of "Tue, 26 Feb 2008 12:08:58 +0100") References: <47C3F34A.808@el-mundo.net> Message-ID: <874pbuu8f6.fsf@home.pardus.de> Lorenzo Ortega writes: > hello > > I want to use apache in kolab installation for more aplications > I need to rebuild the php-5XXX.src.rpm with mysql support, changing > thr flags to recompile. > how can i do it? > > /kolab/bin/openpkg rpm --rebuild php-5.2.5-20080114.src.rpm > --XXXXXXXXX???? > > any idea? > > I can see during the rebuild: > > ./configure --prefix=/kolab --sysconfdir=/kolab/etc/php > --with-config-file-path=/kolab/etc/php --libdir=/kolab/lib/php > --disable-all --enable-pdo --without-sqlite --without-pdo-sqlite > --without-mysql --without-pgsql --disable-fastcgi --disable-debug > --disable-xml --without-xsl --disable-dom --without-pear > --disable-simplexml --enable-cli --enable-cgi > --enable-force-cgi-redirect --enable-discard-path > > > and i would like to change -without-mysql for -with-mysql see this thread: http://kolab.org/pipermail/kolab-users/2008-February/007518.html Cheers, Gunnar > > Bests > > Lorenzo > -- > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 27 09:11:54 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 27 Feb 2008 09:11:54 +0100 Subject: Amavisd/clamav/spamassassin from the host OS In-Reply-To: <47C3B356.7050205@furna.com> (Luca Fornasari's message of "Tue, 26 Feb 2008 14:36:06 +0800") References: <47BBDB99.1060406@furna.com> <87r6f8gi35.fsf@home.pardus.de> <47C3B356.7050205@furna.com> Message-ID: <87zltmstrp.fsf@home.pardus.de> Luca Fornasari writes: > Hi Gunnar, > > -------- Original Message -------- > Subject: Re: Amavisd/clamav/spamassassin from the host OS > From: Gunnar Wrobel > To: Luca Fornasari > CC: Kolab Users > Date: Wed Feb 20 2008 16:14:38 GMT+0800 (HKT) >> Hi Luca, >> >> Luca Fornasari writes: >> >> >>> Hi all, >>> >>> I'm currently running kolab 2.1.0 installed using openpkg. >>> >>> Is there any contraindications or lost functionality (eg in the web >>> interface) disabling amavisd/clamav/spamassassin in the kolab tree and >>> enabling the OS "native" packages for this software? >>> >> >> I believe that should work since that route is just port based. As >> long as you use the same ports you should be fine. >> >> Would be nice to know if it works for you. I would document it in the >> wiki then. >> >> Cheers, >> >> Gunnar >> > > It works great; I took a few step to achieve the main goal (I'm using > Debian etch) without disturbing the running system > > 1) Install clamav related packages: clamav, clamav-base, > clamav-freshclam, libclamav3 -using volatile repository- > 2) Add the newly created user clamav to the kolab-r group > 3) Stop and disable clamav from the /kolab tree > 4) Install clamav-daemon -from volatile repository- and check it is running > > At this fase the system is already using the newly installed clamav from > Debian > > 5) Install razor, pyzor, dcc and dspam (amavisd-new Debian package seems > to use dspam even if spamassassin doesn't) > 6) Install spamassassin -using the volatile repository- configure it to > run the cron job included in the Debian package > (etc/default/spamassassin) and to enable pyzor, razor and dcc > (/etc/spamassasin/local.cf) and any other configuration for your own site > 7) Stop and disable both spamassassin and amavis from the /kolab tree > 8) Install amavisd-new -from volatile repository- and immediately change > the port amavisd-new uses to give the message back to postfix from port > 10025 to port 10026 (edit /etc/amavisd-new/conf.d/50-user and add the > following two lines > $notify_method = 'smtp:[127.0.0.1]:10026'; > $forward_method = 'smtp:[127.0.0.1]:10026'; > This is needed because port 10025 is used to inject back mail to postfix > from the kolabfilter > 9) check amavisd-new is running and test your system! > > Hope this helps Thansk a lot! I will add it to the wiki soon... Cheers, Gunnar > > Cheers > Luca > > -- > Luca Fornasari > FURNA.COM > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From wrobel at pardus.de Wed Feb 27 09:14:12 2008 From: wrobel at pardus.de (Gunnar Wrobel) Date: Wed, 27 Feb 2008 09:14:12 +0100 Subject: kontact and kolab stable: sieve problems(?) In-Reply-To: <200802240454.59830.thorsten.schnebeck@gmx.net> (Thorsten Schnebeck's message of "Sun, 24 Feb 2008 04:54:58 +0100") References: <200802240454.59830.thorsten.schnebeck@gmx.net> Message-ID: <87ve4astnv.fsf@home.pardus.de> Thorsten Schnebeck writes: > Hi lists (crossposting), > > after updating my mail client to Kontact in SVN kdepim-3.5-branch I got > problems with authentication to Kolabs sieve service. > When checking the svn-commits I found > http://websvn.kde.org/branches/KDE/3.5/kdepim/kioslaves/sieve/sieve.cpp?r1=688531&r2=696980 > > The whole patch breaks Kolabs sieve service I had to change it back to > revision 688531. > > Can someone second this problem? *Me* wonders that there is no BR as this > should be known since kdepim 3.5.8!? > > While this fixes for me sieve on Kolab (==Cyrus) this patch what applied to > improve kiosieves support for > http://ktown.kde.org/~dirk/sieve/draft-martin-managesieve-04.txt I think you should definitely post a bug report in our tracker about this. This is the fastest way to reach the Kolab/Kontact crowd and ensure that it will be fixed. Cheers, Gunnar > > Bye > > Thorsten > > -- > Kolab 2.1 > Kmail 1.9.9 > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- ______ http://kdab.com _______________ http://kolab-konsortium.com _ p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium ____ http://www.pardus.de _________________ http://gunnarwrobel.de _ E-mail : p at rdus.de Dr. Gunnar Wrobel Tel. : +49 700 6245 0000 Bundesstrasse 29 Fax : +49 721 1513 52322 D-20146 Hamburg ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >> Mail at ease - Rent a kolab groupware server at p at rdus << ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From lortega at el-mundo.net Wed Feb 27 10:28:55 2008 From: lortega at el-mundo.net (Lorenzo Ortega) Date: Wed, 27 Feb 2008 10:28:55 +0100 Subject: Rebuild src In-Reply-To: <874pbuu8f6.fsf@home.pardus.de> References: <47C3F34A.808@el-mundo.net> <874pbuu8f6.fsf@home.pardus.de> Message-ID: <47C52D57.6000808@el-mundo.net> thans Gunnar, i'll try it! br L. Gunnar Wrobel escribi?: > Lorenzo Ortega writes: > > >> hello >> >> I want to use apache in kolab installation for more aplications >> I need to rebuild the php-5XXX.src.rpm with mysql support, changing >> thr flags to recompile. >> how can i do it? >> >> /kolab/bin/openpkg rpm --rebuild php-5.2.5-20080114.src.rpm >> --XXXXXXXXX???? >> >> any idea? >> >> I can see during the rebuild: >> >> ./configure --prefix=/kolab --sysconfdir=/kolab/etc/php >> --with-config-file-path=/kolab/etc/php --libdir=/kolab/lib/php >> --disable-all --enable-pdo --without-sqlite --without-pdo-sqlite >> --without-mysql --without-pgsql --disable-fastcgi --disable-debug >> --disable-xml --without-xsl --disable-dom --without-pear >> --disable-simplexml --enable-cli --enable-cgi >> --enable-force-cgi-redirect --enable-discard-path >> >> >> and i would like to change -without-mysql for -with-mysql >> > > see this thread: > > http://kolab.org/pipermail/kolab-users/2008-February/007518.html > > Cheers, > > Gunnar > > >> Bests >> >> Lorenzo >> -- >> >> _______________________________________________ >> Kolab-users mailing list >> Kolab-users at kolab.org >> https://kolab.org/mailman/listinfo/kolab-users >> > > -- Lorenzo Ortega Ordo?o | Mundinteractivos - Unidad Editorial | Area de Internet | Pradillo, 42 | lortega at el-mundo.net | 28002 - Madrid (SPAIN, EU) | http://www.elmundo.es/ | Tel: (+34) | -- From troy at carpenter.cx Wed Feb 27 21:28:01 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 27 Feb 2008 15:28:01 -0500 Subject: Start from scratch Message-ID: <200802271528.02270.troy@carpenter.cx> I want to take my already-running system, which is modified slightly from the source distribution for apache and php, and reinstall from source to get the system to a known state. I would like to retain all my data in the process. Here's my idea. First, shut everything down then move my existing /kolab directory out of the way. Recreate the /kolab directory and reinstall from scratch. After the install and bootstrap is done, shut everything down again and copy over my previous /kolab/var directory into the new install. Fix any template changes in /etc/kolab/templates and reconfigure. Restart. I am expecting this to preserve all my email and other settings while having a clean install to verify Horde works in absence of my changes. And no, I don't have an extra server to do this on. This is a small volume server run for less than 10 users. Any input? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From cfisher at ssrecords.us Wed Feb 27 21:40:40 2008 From: cfisher at ssrecords.us (cfisher at ssrecords.us) Date: Wed, 27 Feb 2008 14:40:40 -0600 Subject: Start from scratch In-Reply-To: <200802271528.02270.troy@carpenter.cx> References: <200802271528.02270.troy@carpenter.cx> Message-ID: <20080227144040.62343ymk9ptbs8u8@www.ssrecords.us> I recently did the exact same thing, but in my case I did have another server to play/test with. You may want to look at http://wiki.kolab.org/index.php/Backups_for_kolab2 The only variations I would mention is to make a backup of /kolab/var/openldap/openldap-data/DB_CONFIG file. If you follow those steps it gets deleted, and LDAP does not like running without it. And you must bootstrap the system before restoring it. Good luck! Quoting Troy Carpenter : > I want to take my already-running system, which is modified slightly from the > source distribution for apache and php, and reinstall from source to get the > system to a known state. I would like to retain all my data in the process. > > Here's my idea. First, shut everything down then move my existing /kolab > directory out of the way. Recreate the /kolab directory and reinstall from > scratch. > > After the install and bootstrap is done, shut everything down again and copy > over my previous /kolab/var directory into the new install. Fix any template > changes in /etc/kolab/templates and reconfigure. Restart. > > I am expecting this to preserve all my email and other settings > while having a > clean install to verify Horde works in absence of my changes. > > And no, I don't have an extra server to do this on. This is a small volume > server run for less than 10 users. > > Any input? > From troy at carpenter.cx Wed Feb 27 21:49:24 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 27 Feb 2008 15:49:24 -0500 Subject: Start from scratch In-Reply-To: <20080227144040.62343ymk9ptbs8u8@www.ssrecords.us> References: <200802271528.02270.troy@carpenter.cx> <20080227144040.62343ymk9ptbs8u8@www.ssrecords.us> Message-ID: <200802271549.27392.troy@carpenter.cx> On Wednesday 27 February 2008 03:40:40 pm cfisher at ssrecords.us wrote: > I recently did the exact same thing, but in my case I did have another > server to play/test with. > You may want to look at http://wiki.kolab.org/index.php/Backups_for_kolab2 > The only variations I would mention is to make a backup of > /kolab/var/openldap/openldap-data/DB_CONFIG file. If you follow those > steps it gets deleted, and LDAP does not like running without it. > > And you must bootstrap the system before restoring it. I've looked at that site. The only thing I wonder about is the SpamAssassin bayes database, but everything else seems to be copying data to backup files. Since I will be keeping my original /kolab directory, I should have all that data for the restore later (or just copy the entire directory back if I really screw things up ;) Troy -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From cfisher at ssrecords.us Wed Feb 27 21:59:52 2008 From: cfisher at ssrecords.us (cfisher at ssrecords.us) Date: Wed, 27 Feb 2008 14:59:52 -0600 Subject: Start from scratch In-Reply-To: <200802271549.27392.troy@carpenter.cx> References: <200802271528.02270.troy@carpenter.cx> <20080227144040.62343ymk9ptbs8u8@www.ssrecords.us> <200802271549.27392.troy@carpenter.cx> Message-ID: <20080227145952.77895xsc97e266ck@www.ssrecords.us> Quoting Troy Carpenter : > On Wednesday 27 February 2008 03:40:40 pm cfisher at ssrecords.us wrote: >> I recently did the exact same thing, but in my case I did have another >> server to play/test with. >> You may want to look at http://wiki.kolab.org/index.php/Backups_for_kolab2 >> The only variations I would mention is to make a backup of >> /kolab/var/openldap/openldap-data/DB_CONFIG file. If you follow those >> steps it gets deleted, and LDAP does not like running without it. >> >> And you must bootstrap the system before restoring it. > > I've looked at that site. The only thing I wonder about is the SpamAssassin > bayes database, but everything else seems to be copying data to backup files. > Since I will be keeping my original /kolab directory, I should have all that > data for the restore later (or just copy the entire directory back if I > really screw things up ;) > > Troy > Sorry, I got distracted and forgot what you were planning (renaming /kolab) before I hit send. Because I was using another server I did not have the Kolab cron entries, users, groups, or init script to worry about. And since the /kolab directory is owned by the user account... I'm not %100 sure what would happen. Personally I would rename /kolab, change it's owner/group recursively, delete the cron, users, group and init (http://wiki.kolab.org/index.php/Uninstall_Kolab) so it's as close to a %100 clean install as possible. From troy at carpenter.cx Wed Feb 27 22:11:18 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Wed, 27 Feb 2008 16:11:18 -0500 Subject: Start from scratch In-Reply-To: <20080227145952.77895xsc97e266ck@www.ssrecords.us> References: <200802271528.02270.troy@carpenter.cx> <200802271549.27392.troy@carpenter.cx> <20080227145952.77895xsc97e266ck@www.ssrecords.us> Message-ID: <200802271611.18468.troy@carpenter.cx> On Wednesday 27 February 2008 03:59:52 pm cfisher at ssrecords.us wrote: > Sorry, I got distracted and forgot what you were planning (renaming > /kolab) before I hit send. > Because I was using another server I did not have the Kolab cron > entries, users, groups, or init script to worry about. And since the > /kolab directory is owned by the user account... I'm not %100 sure > what would happen. > Personally I would rename /kolab, change it's owner/group recursively, > delete the cron, users, group and init > (http://wiki.kolab.org/index.php/Uninstall_Kolab) so it's as close to > a %100 clean install as possible. According to that website, I just have to do: /kolab/bin/openpkg rpm -e `/kolab/bin/openpkg rpm -qa` I could do that, but it seems like a lot of extra work. Instead, I plan to just move the existing openpkg enviroment out of the way and install a new one. The only problem may be items that are not installed in /kolab but instead are sprinkled into my native system. This is not an upgrade, or a total wipe or anything like that...this is wanting to remove all the strange dependencies I've created by modifying the spec files on apache, apache-php, and php. Right now if I do anything with one of those packages, I get a large number of dependency warnings, mainly in perl modules I had to install to support functionality I was enabling. If I ignore the warnings and force install the original packages, my php process dies every time an email comes in. I have to put my modified versions back on for email to start working again. By the time I am done, my goal is to have a clean 2.2RC1 install, same version I am currently running, without any modified software but still has all my data as stored in the existing /kolab/var directory. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From lenapostantzi at gmail.com Thu Feb 28 03:24:26 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Thu, 28 Feb 2008 03:24:26 +0100 Subject: Freebusy in kolab 2.1 debian Message-ID: Hi all, Back from the start, I installed this time kolabd 2.1.0-20070510.dfsg-2 with *libkolab-perl* 5.8.7-20070420-2 *kolab-webadmin* 2.1.0-20070510-2 *kolab-resource-handlers* 2.1.0-20070510-2 this new instal fixes the delegation issue :) However, now it seems that freebusy is broken :( when going on https://myserver.mydomain.ortg/freebusy/trigger/myuser at mydomain.org/Calendar.pfb I get the following errors *Fatal error*: Call to undefined function: imap_getannotation() in * /usr/share/php/freebusy/freebusy.class.php* on line *115* *Fatal error*: Call to undefined function: imap_status_current() in * /usr/share/php/freebusy/freebusy.class.php* on line *167* ** After googling a little bit, I found the following patch "get/set annotation patch" http://wiki.kolab.org/index.php/Kolab-major-app-patches http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/patches/php/ However, i tried to apply it but unfortunately when i build php i get some errors on php_imap.c php version is 5.2.0-8+etch10 any ideas? *thx ;)* *eleni* -------------- next part -------------- An HTML attachment was scrubbed... URL: From troy at carpenter.cx Thu Feb 28 08:05:32 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Thu, 28 Feb 2008 02:05:32 -0500 Subject: Kolab 2.2RC1 PHP segfaults reading email with Horde Message-ID: <200802280205.32269.troy@carpenter.cx> I have now tried a reinstall from scratch of Kolab 2.2RC1, and I am getting the same results as before with php segfaults while reading some emails. This is from a clean source install of the openpkg version of Kolab. My machine is a 64bit Ubuntu Gutsy server. There are no modified PHP/Apache packages on the system. As before, when reading certain emails, firefox pops up a window wanting to download a .php file. Apache error log shows messages like this: [Thu Feb 28 01:33:47 2008] [notice] child pid 11230 exit signal Segmentation fault (11) zend_mm_heap corrupted I don't know if it is something in the emails that is causing the problem, whether that would be the character set or the email structure. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From lenapostantzi at gmail.com Thu Feb 28 13:58:51 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Thu, 28 Feb 2008 13:58:51 +0100 Subject: [pkg-kolab] Freebusy & Kolab 2.1 on debian In-Reply-To: <960738410802280134s3dc52785hdf4ed318efcc7260@mail.gmail.com> References: <960738410802280134s3dc52785hdf4ed318efcc7260@mail.gmail.com> Message-ID: (cross-posting) hi mathieu, uw-imap patched without problem, rebuilt and installed however, php5 gives me some hard time :( I've tried both with 5.2.0 and 5.2.5 but i get the following errors when building : /home/eleni/php5-5.2.5/ext/imap/php_imap.c:430: error: expected declaration specifiers or '...' before 'ANNOTATION' /home/eleni/php5-5.2.5/ext/imap/php_imap.c: In function 'mail_getannotation': /home/eleni/php5-5.2.5/ext/imap/php_imap.c:432: error: 'ANNOTATION_VALUES' undeclared (first use in this function) /home/eleni/php5-5.2.5/ext/imap/php_imap.c:432: error: (Each undeclared identifier is reported only once /home/eleni/php5-5.2.5/ext/imap/php_imap.c:432: error: for each function it appears in.) /home/eleni/php5-5.2.5/ext/imap/php_imap.c:432: error: 'cur' undeclared (first use in this function) /home/eleni/php5-5.2.5/ext/imap/php_imap.c:438: error: 'alist' undeclared (first use in this function) /home/eleni/php5-5.2.5/ext/imap/php_imap.c: In function 'zif_imap_set_quota': /home/eleni/php5-5.2.5/ext/imap/php_imap.c:1061: warning: pointer targets in assignment differ in signedness /home/eleni/php5-5.2.5/ext/imap/php_imap.c: In function 'zif_imap_setannotation': /home/eleni/php5-5.2.5/ext/imap/php_imap.c:1147: error: 'ANNOTATION' undeclared (first use in this function) /home/eleni/php5-5.2.5/ext/imap/php_imap.c:1147: error: 'annotation' undeclared (first use in this function) ... make[1]: *** [ext/imap/php_imap.lo] Erreur 1 make[1]: quittant le r?pertoire ? /home/eleni/php5-5.2.5/apache2-build ? make: *** [build-apache2-stamp] Erreur 2 any ideas? thx, eleni On Thu, Feb 28, 2008 at 3:46 AM, Eleni Postantzi wrote: > > Hi all, > > Back from the start, I installed this time kolabd 2.1.0-20070510.dfsg-2with > libkolab-perl 5.8.7-20070420-2 > kolab-webadmin 2.1.0-20070510-2 > kolab-resource-handlers 2.1.0-20070510-2 > > this new instal fixes the delegation issue :) > > However, now it seems that freebusy is broken :( > > when going on > https://myserver.mydomain.ortg/freebusy/trigger/myuser at mydomain.org/Calendar.pfb > > I get the following errors > > > Fatal error: Call to undefined function: imap_getannotation() in > /usr/share/php/freebusy/freebusy.class.php on line 115 > Fatal error: Call to undefined function: imap_status_current() in > /usr/share/php/freebusy/freebusy.class.php on line 167 > > After googling a little bit, I found the following patch "get/set annotation > patch" > http://wiki.kolab.org/index.php/Kolab-major-app-patches > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/patches/php/ > > However, i tried to apply it but unfortunately when i build php i get some > errors on php_imap.c > The patches are here : http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456591, http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456947 You have to patch uw-imap and php5. I'm not sure they apply to current unstable versions, post there if you have problems. > php version is 5.2.0-8+etch10 on debian 2.6.18.4-amd64 > > any ideas? > > thx ;) > eleni -------------- next part -------------- An HTML attachment was scrubbed... URL: From emanuel at intevation.de Thu Feb 28 14:18:06 2008 From: emanuel at intevation.de (Emanuel =?utf-8?q?Sch=C3=BCtze?=) Date: Thu, 28 Feb 2008 14:18:06 +0100 Subject: Kolab Wikipedia page in French? Message-ID: <200802281418.07106.emanuel@intevation.de> Hi list, there are an English, German and Spanish Wikipedia page of Kolab: http://en.wikipedia.org/wiki/Kolab http://de.wikipedia.org/wiki/Kolab http://es.wikipedia.org/wiki/Kolab but nothing in French: http://fr.wikipedia.org/wiki/Kolab Is there anybody, who can create a French Kolab page? I think, the Francophone Kolab Community will be thankful. Good help could be the automatic goolge translation of the German Wikipedia page: http://translate.google.com/translate?u=http://de.wikipedia.org/wiki/Kolab&langpair=de| Cfr&hl=fr&ie=UTF8 BTW: The English page requires something of cleanup (look at the cleanup banner)... Any page updates are welcome! Best regards, Emanuel -- Emanuel Sch?tze | ++49-541-335 08 38 | http://www.intevation.de/ Intevation GmbH, Georgstr. 4, 49074 Osnabr?ck, DE | AG Osnabr?ck, HR B 18998 Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From ml at radoeka.nl Thu Feb 28 19:04:16 2008 From: ml at radoeka.nl (Richard Bos) Date: Thu, 28 Feb 2008 19:04:16 +0100 Subject: Kolab Wikipedia page in French? In-Reply-To: <200802281418.07106.emanuel@intevation.de> References: <200802281418.07106.emanuel@intevation.de> Message-ID: <200802281904.16529.ml@radoeka.nl> Op Thursday 28 February 2008 14:18:06 schreef Emanuel Sch?tze: > BTW: The English page requires something of cleanup (look at the cleanup > banner)... Any page updates are welcome! in that article a reference is made to kolab xml format. with a reference to http://kolab.org. I tried to locate the kolab xml format specification, but could not find it. It's perhaps handy to include a link in that article to the specification, is that possible? What is the location nowadays? -- Richard Bos Without a home the journey is endless From benoit.mortier at opensides.be Thu Feb 28 19:18:47 2008 From: benoit.mortier at opensides.be (Benoit Mortier) Date: Thu, 28 Feb 2008 19:18:47 +0100 Subject: Kolab Wikipedia page in French? In-Reply-To: <200802281418.07106.emanuel@intevation.de> References: <200802281418.07106.emanuel@intevation.de> Message-ID: <200802281918.48173.benoit.mortier@opensides.be> Le jeudi 28 f?vrier 2008, Emanuel Sch?tze a ?crit?: > Hi list, Hello Emmanuel, > there are an English, German and Spanish Wikipedia page of Kolab: > http://en.wikipedia.org/wiki/Kolab > http://de.wikipedia.org/wiki/Kolab > http://es.wikipedia.org/wiki/Kolab > but nothing in French: > http://fr.wikipedia.org/wiki/Kolab > > Is there anybody, who can create a French Kolab page? I think, the > Francophone Kolab Community will be thankful. i will do the french page during the week-end > Good help could be the automatic goolge translation of the German > Wikipedia page: > http://translate.google.com/translate?u=http://de.wikipedia.org/wiki/Kola >b&langpair=de| Cfr&hl=fr&ie=UTF8 > > BTW: The English page requires something of cleanup (look at the cleanup > banner)... Any page updates are welcome! I will also look at this if i can do something Cheers -- Benoit Mortier CEO OpenSides "logiciels libres pour entreprises" : http://www.opensides.be/ Contributor to Gosa Project : http://gosa-project.org/ Contributeur to Nagios Plugins : http://nagiosplugins.org/ From m.gabriel at das-netzwerkteam.de Thu Feb 28 20:25:41 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Thu, 28 Feb 2008 20:25:41 +0100 Subject: Freebusy in kolab 2.1 debian In-Reply-To: References: Message-ID: <200802282025.45148.m.gabriel@das-netzwerkteam.de> hi eleni, On Donnerstag, 28. Februar 2008, Eleni Postantzi wrote: > Hi all, > > Back from the start, I installed this time kolabd 2.1.0-20070510.dfsg-2 > with > > *libkolab-perl* 5.8.7-20070420-2 > *kolab-webadmin* 2.1.0-20070510-2 > *kolab-resource-handlers* 2.1.0-20070510-2 > > this new instal fixes the delegation issue :) > > However, now it seems that freebusy is broken :( > > when going on > https://myserver.mydomain.ortg/freebusy/trigger/myuser at mydomain.org/Calenda >r.pfb > > > I get the following errors > > *Fatal error*: Call to undefined function: imap_getannotation() in * > /usr/share/php/freebusy/freebusy.class.php* on line *115* > *Fatal error*: Call to undefined function: imap_status_current() in * > /usr/share/php/freebusy/freebusy.class.php* on line *167* > ** > After googling a little bit, I found the following patch "get/set > annotation patch" > http://wiki.kolab.org/index.php/Kolab-major-app-patches > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/patches/php/ > > However, i tried to apply it but unfortunately when i build php i get some > errors on php_imap.c > php version is 5.2.0-8+etch10 > > any ideas? > > *thx ;)* > *eleni* i have just encountered the same issue. go to: http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/ and get the php scripts in php-kolab/Kolab_Freebusy/Freebusy/ kolab-freebusy/freebusy put these script somewhere in /usr/local/share, change your path and include paths and then for me fb-generation became functional. you will need some php skills for this job. the original problem is related to an unpatched libc-client and php5-imap package in debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456947 mike -- das netzwerkteam mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64 74 196 voip/voicemail: +49 431 643 643 6 fax: +49 431 64 74 276 mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de FreeBusy: https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From lenapostantzi at gmail.com Thu Feb 28 21:29:44 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Thu, 28 Feb 2008 21:29:44 +0100 Subject: Freebusy in kolab 2.1 debian In-Reply-To: <200802282025.45148.m.gabriel@das-netzwerkteam.de> References: <200802282025.45148.m.gabriel@das-netzwerkteam.de> Message-ID: hi mike, thanks for you answer ;) i tried to patch to patch php5-imap this morning but had some errors when recompiling the package :/ just a qustion coming up: the following in /usr/share/php are not used anymore then? freebusycache.class.php freebusyimapcache.class.php misc.php freebusy.class.php freebusyldap.class.php recurrence.class.php freebusycollector.class.php freebusyldap_dummy.class.php thx ;-) eleni On Thu, Feb 28, 2008 at 8:25 PM, Mike Gabriel wrote: > hi eleni, > > On Donnerstag, 28. Februar 2008, Eleni Postantzi wrote: > > Hi all, > > > > Back from the start, I installed this time kolabd 2.1.0-20070510.dfsg-2 > > with > > > > *libkolab-perl* 5.8.7-20070420-2 > > *kolab-webadmin* 2.1.0-20070510-2 > > *kolab-resource-handlers* 2.1.0-20070510-2 > > > > this new instal fixes the delegation issue :) > > > > However, now it seems that freebusy is broken :( > > > > when going on > > > https://myserver.mydomain.ortg/freebusy/trigger/myuser at mydomain.org/Calenda > >r.pfb > > > > > > I get the following errors > > > > *Fatal error*: Call to undefined function: imap_getannotation() in * > > /usr/share/php/freebusy/freebusy.class.php* on line *115* > > *Fatal error*: Call to undefined function: imap_status_current() in * > > /usr/share/php/freebusy/freebusy.class.php* on line *167* > > ** > > After googling a little bit, I found the following patch "get/set > > annotation patch" > > http://wiki.kolab.org/index.php/Kolab-major-app-patches > > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/patches/php/ > > > > However, i tried to apply it but unfortunately when i build php i get > some > > errors on php_imap.c > > php version is 5.2.0-8+etch10 > > > > any ideas? > > > > *thx ;)* > > *eleni* > > i have just encountered the same issue. > > go to: > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/ > > and get the php scripts in > > php-kolab/Kolab_Freebusy/Freebusy/ > kolab-freebusy/freebusy > > put these script somewhere in /usr/local/share, change your path and > include > paths and then for me fb-generation became functional. > > you will need some php skills for this job. > > the original problem is related to an unpatched libc-client and php5-imap > package in debian: > http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456947 > > mike > > > -- > > das netzwerkteam > mike gabriel, hamburger chaussee 240, 24113 kiel > > fon: +49 431 64 74 196 > voip/voicemail: +49 431 643 643 6 > fax: +49 431 64 74 276 > mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de > FreeBusy: > > https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From johannes_graumann at web.de Thu Feb 28 21:51:58 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 28 Feb 2008 21:51:58 +0100 Subject: SOLVED: Lost access to shared imap contacts folder References: <877ih0jd4c.fsf@home.pardus.de> <8763wiafke.fsf@home.pardus.de> <87ablu4sdo.fsf@home.pardus.de> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Despite the fact that the shared folder was set to contain contacts via the kolab web interface, Kontact/Kaddressbook didn't treat it that way. I had to change the content definition manually to 'contacts' in the properties of the folder. Joh Gunnar Wrobel wrote: > Johannes Graumann writes: > >> Gunnar Wrobel wrote: >> >>> Johannes Graumann writes: >>> >>>> Gunnar Wrobel wrote: >>>> >>>>> Johannes Graumann writes: >>>>> >>>>>> I backuped my 2.1 installation and dabbled around with 2.2-rc1. >>>>>> I discarded the 2.2 idea, after realizing that the installation >>>>>> process had not configured properly all components. >>>>>> I deleted the /kolab directory and restored my original 2.1 install. >>>>>> Now I don't have access anymore to a shared contacts folder I set up >>>>>> previously. >>>>>> According to the web management interface It's supposed to be there, >>>>>> it's owned by the right group, my user is in that group. cyradmin >>>>>> also shows it to be there ... >>>>>> kontact doesn't pull the contents any longer. >>>>>> Does anybody have any hints on what I might do about that? >>>>> >>>>> Can you post the cyradm output on that folder? >>>> Sure: >>>> localhost> lm >>>> ... >>>> shared.family contacts at morannon.homelinux.org (\HasNoChildren) >>>> ... >>>> localhost> lam shared.family\ contacts at morannon.homelinux.org >>>> group:family at morannon.homelinux.org lrswipda >>> >>> Is this output from a session as "manager" on that machine or as the >>> user that does not see the folder? >>> >>> If your problem originates from a problem with the IMAP server, "lm" >>> shouldn't list the folder if you login as standard user via cyradm. >>> >>> The other config pieces you posted look okay. >>> >>> Btw.: I'm not ignoring you on IRC but you tend to post in the evening >>> :) and I'm usually only active there during work hours (CET). >> >> Here's what I get cyradminning as the user in question: >> >> # /kolab/bin/cyradm --user=johannes.graumann at morannon.homelinux.org >> localhost >> IMAP Password: >> localhost> lm >> ... >> shared.family contacts (\HasNoChildren) >> ... >> localhost> lam shared.family\ contacts >> group:family at morannon.homelinux.org lrswipda >> >> Nothing here either, no? > > This tells you that the IMAP server would allow you to access the > folder and in principle the configuration is okay. So now I would > definitely try a different client. Are you using Horde? Does it > display the folder? Can you check Thunderbird? > > Cheers, > > Gunnar > >> Do you have any more ideas? >> >> Don't worry about the IRC thing. I work in a place where the firewall >> does not allow IRC, so I can only try to IRC-pester people in the >> evenings ... >> >> Joh >> >> _______________________________________________ >> Kolab-users mailing list >> Kolab-users at kolab.org >> https://kolab.org/mailman/listinfo/kolab-users > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) iQIVAwUBR8ce7q3uDRxoATjEAQomow/8CRe7Yozaqai5V/S82vaoxrfzB0zKHGrW NNIoDrHxt5ids/mufo1UYZw9CNQyQuGMLA3nF9u2tOxjEmk5U/xPFb3sYCghKoVS u9GtRhXAHbBtQ+DSn1+fmFVSDoA+mJaSm69N1FSXhB+eSy5TEmDKC8olYb/Y4Ysh MxU3as1lQMVxLRoxkIyGmyz96EJFmOwFV/3sHt9D1nx0UImaZdJIkL6bcObKbQBX nX6QA66nQjWuPecF5QIGd8il9NKp4VLlwENkJWRAN75dqOd5LeeUllgWrbWsMQnD Y0iATRy6ylYAarJ1UT/oh0NUmUsTUtGRLlAvxdwqezN3Ve5ZKcsYDl3U1P/BJXnW +reaKcJuQ3zdUVLKfX7+I8ot1OdeaxupfTK/n6hi2D8pl6fzdEzkrAP20ggLxeZ8 /bT3oFT6Mf5JkgB+xSKqfKxFSwrV5Q4/EWVbafrlgCiucjC5KWKEc53DEMZNpjg5 Ab2+//h7sSczhs4zfJvdIgrukQE6wpiQUgQG42D4cWgpW2l4NmvDmSzFz8dc82T3 QcuaKyjGM7Qs27PTW7zTo+Yr2t39JRWjDg+wj/eW8+/BV2qLbMLzWevHQPAThixz AaZd7MJ6AYtkkwp2y31z5bQbd/PZq4kEq3MnFWRo6U9DIEwCqptvd08MtD1xByDO 3acQRzX3bRc= =wc9M -----END PGP SIGNATURE----- From troy at carpenter.cx Thu Feb 28 23:15:16 2008 From: troy at carpenter.cx (Troy Carpenter) Date: Thu, 28 Feb 2008 17:15:16 -0500 Subject: Duplicate but deleted messages in Horde Message-ID: <200802281715.17097.troy@carpenter.cx> When I log into my account in Horde, I usually see the last 5 messages or so duplicated in my inbox, but all the duplicates are crossed out and marked as deleted. Over time something cleans this up because I see emails that used to have the "duplicate" and they have been cleared out automatically. If I look in the IMAP spool directory for my account, I can see two similar emails, but they are slightly different: root at sol:# diff 15433. 15434. 36c36 < boundary="----=_NextPart_000_01CB_01C87A1F.A5372A90" --- > boundary="----=_NextPart_000_01CB_01C87A1F.A5372A90" 40a41,48 > X-Length: 10525 > X-UID: 15433 > X-KMail-Filtered: 83930 > Status: R > X-Status: NC > X-KMail-EncryptionState: > X-KMail-SignatureState: > X-KMail-MDN-Sent: It looks like the newer one has a few more headers and slightly modified fields. KMail is not showing the deleted duplicates, but Horde does. Is this coming from a filter? Possibly from the klamav filter (that scans the email then marks it's virus status)? I will try to turn off all the filters and see if the problem goes away. Even still, if these are side effects of some filter I am running, I still would not like to have Horde display the messages. I'm sure it is treating them as deleted but non-purged messages. Thanks for any insight. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: From bbuehler at bbm-bbmicro.ch Fri Feb 29 10:06:11 2008 From: bbuehler at bbm-bbmicro.ch (Bernhard =?utf-8?q?B=C3=BChler?=) Date: Fri, 29 Feb 2008 10:06:11 +0100 Subject: Invalid From: header..looks like a forged sender [solved] In-Reply-To: <87r6eyu8ky.fsf@home.pardus.de> References: <200802261917.07307.bbuehler@bbm-bbmicro.ch> <87r6eyu8ky.fsf@home.pardus.de> Message-ID: <200802291006.12086.bbuehler@bbm-bbmicro.ch> Hi Gunnar Thanks for your fast answer. Sorry for the delay. The modifications are sucessful. I'am happy. Note: OL 2002/XP without Servicepack it dosen't work. Wit SP3 it works fine. Now i'll try OL 2003 and 2007. Cheers Bermhard Am Mittwoch, 27. Februar 2008 09.06 schrieben Sie: > Bernhard B?hler writes: > > Hi > > > > i found this mail on the kolab list. > > > > -- > > On Fri, Feb 08, 2008 at 01:06:33PM +0200, Thomas Black wrote: > > > > Ever since upgrading from 2.2beta2 to 2.2beta3 and 2.2rc1 I'm getting > > these errors in my mail log and filter log: > > > > Feb 08 12:52:20 Kolab Filter [error] [horde] Invalid From: header. > > xxxxxxxx looks like a forged sender > > > [pid 25405 on line 180 of "/kolab/lib/php/Kolab/Filter/Content.php"] > > > > It seems to be happening when unauthenticated SMTP is used from my > > defined local network, which should work (network ranges defined in my > > admin interface. > > > > Is anyone aware of an issue relating to this, can you assist? > > It's not an issue, but a feature that is working now ;) > > > > https://www.intevation.de/roundup/kolab/issue2425 > > and followups: > > https://www.intevation.de/roundup/kolab/issue2462 > > and > > https://www.intevation.de/roundup/kolab/issue2460 > > -- > > > > I'm trying Kolab 2.2 RC1 openSuSE 10.3 (downloaded on 20.02.08) with OL > > 2002/XP and I've got the same error. I'm working with ssl-connect. On the > > same machine the smtp works fine with thunderbird. > > > > The issues below don't solved it. > > > > Can you help me? > > > > How can I fix the problem? > > Sounds like > > https://www.intevation.de/roundup/kolab/issue2466 > > A possible fix is here: > > http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/php-kolab/Kolab_Filter/Fi >lter/Content.php.diff?r1=1.4&r2=1.5 > > kolab-filter saw a number of fixes after RC1 and we hope to deliver > RC2 soon. > > Cheers, > > Gunnar > > > Thanks and greetings > > > > Bernhard > > > > _______________________________________________ > > Kolab-users mailing list > > Kolab-users at kolab.org > > https://kolab.org/mailman/listinfo/kolab-users From z_mikowski at yahoo.com Wed Feb 6 03:28:25 2008 From: z_mikowski at yahoo.com (Michael S. Mikowski) Date: Wed, 06 Feb 2008 02:28:25 -0000 Subject: Problems with enterprise Kontact and LDAP lookup In-Reply-To: <200801211413.07911.ribbrock@brightsight.com> References: <200801211413.07911.ribbrock@brightsight.com> Message-ID: <200802051828.12683.z_mikowski@yahoo.com> I am using the enterprise Kontact client: Kontact Version 1.2.4 (enterprise 0.20070907.709405) KDE personal information manager (C) 2001-2004 The Kontact developers LDAP is working fine here. Here is a screen shot (I hope the list will allow this), since it is the easiest way to illustrate. Items in red I have edited to protect the guilty. Not certain which ldap server is used, however. Sincerely, Mike On Monday 21 January 2008, Thomas Ribbrock wrote: > Hi all, > > I'm currently experimenting with the "enterprise" Kontact client > (744693 right now, on Kubuntu 7.10). I've used the kolabwizard to set > up all accounts, but I'm still having problems with LDAP lookups. > Whenever I try to do so in "Contacts", I get: > > LDAP server returned the error: Invalid DN syntax > Additional info: invalid DN > The LDAP URL was: ldap://SERVER:389 > > When I look at "Settings -> Configure Address Book -> LDAP Lookup", I > have "Security" to "No" and "Authentication" to "Simple" (I cannot > get any SSL/TLS to work *at all* - I'm getting "certificate errors"). > "User" has the correct user, "Bind DN" and "Realm" are empty and > greyed out, I leave the password empty (and supply it on demand) and > "Host" is set to the correct server. "Port" is 389 as expected, "LDAP > version" = "3", Size and time limit are default and the DN is set to > "dc=DOM,dc=AIN" when I do "Query Server". As far as I can see these > settings are the same as for the proko2 (2.1.12) client I use with > the same server. > > I have no idea why this doesn't work - any suggestion welcome... :-} > > Cheerio, > > Thomas > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users -- Mike www.dynaorg.com -------------- next part -------------- A non-text attachment was scrubbed... Name: cc4.png Type: image/png Size: 61570 bytes Desc: not available URL: From stuart at stuartanderson.eu Tue Feb 12 21:21:39 2008 From: stuart at stuartanderson.eu (Stuart M Anderson) Date: Tue, 12 Feb 2008 20:21:39 -0000 Subject: Cross Domain Folder Access Message-ID: <200802122021.25712.stuart@stuartanderson.eu> Evening Ladies & Gents, Ive just upgraded my old Kolab install to the 2.1.0 build and I'm having a problem setting my system up the way I used to have it. Almost all my users have their own domains and I've set them up that way in Kolab example: UID - Primary Email Address - Mailbox Home Server colin - colin at iduniken.com - serena.vm.nx15.com Stuart - stuart at stuartanderson.eu - serena.vm.nx15.com I need to let colin read Stuart's calendar but every time I try adding colin at iduniken.com I get told the user identity is invalid, adding Colin producing no error messages but which ever way I do it Colin cant read Stuart's Calendar. Do I have to make all my users again putting them in the same domain to allow them to read each others calendar or is there another way? I don't know much about group accounts but this would seem like the perfect use for them, is that possible? -- Stuart McCulloch Anderson From quantrill at argoss.nl Wed Feb 13 10:20:40 2008 From: quantrill at argoss.nl (Simon Quantrill) Date: Wed, 13 Feb 2008 09:20:40 -0000 Subject: Using External IMAP Server In-Reply-To: <47B1B14C.7090503@bezaleel.net> References: <47B1B14C.7090503@bezaleel.net> Message-ID: Yes you can, it requires a little configuration but it works.. Met Vriendelijk groet Simon Quantrill -- ARGOSS: your partner for atmospheric, marine & coastal information P O Box 61 8325ZH Vollenhove The Netherlands tel +31-527-242299 fax +31-527-242016 Web http://www.argoss.nl Confidentiality Notice & Disclaimer The contents of this e-mail and any attachments are intended only for the use of the e-mail addressee(s) shown. If you are not that person, or one of those persons, you are not allowed to take any action based upon it or to copy it, forward, distribute or disclose the contents of it and you should please delete it from your system. ARGOSS Holding BV and its subsidiaries do not accept any liability for any errors or omissions in the context of this e-mail or its attachments which arise as a result of Internet transmission, nor accept liability for statements which are those of the author and not clearly made on behalf of ARGOSS. On Tue, 12 Feb 2008, Bezaleel Support wrote: > Hi list, > > I have searched Google for a bit, but haven't fully satisfied myself > with an answer. > > We are looking at setting up an internal server for kolab at our church. > We already use an IMAP/POP3 server for email. That server runs > qmail-imap (I believe). Can we use this IMAP server and accounts rather > than setting up cyrus-imap under kolab? > > Thanks, > Kevin L. > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > > From richard at radoeka.nl Fri Feb 15 22:13:16 2008 From: richard at radoeka.nl (Richard Bos) Date: Fri, 15 Feb 2008 22:13:16 +0100 Subject: Rejecting emails sent by a local user through a third party site In-Reply-To: <200802151607.25613.troy@carpenter.cx> References: <200802151114.49195.troy@carpenter.cx> <200802152046.41845.ml@radoeka.nl> <200802151607.25613.troy@carpenter.cx> Message-ID: <200802152213.16674.richard@radoeka.nl> Op Friday 15 February 2008 22:07:25 schreef Troy Carpenter: > That did it. ?I was just able to send myself an e-card from Hallmark.com > and get the notification without it being rejected. > > Thanks for your help. Your welcome :) -- Richard From thorekoopman at gmail.com Thu Feb 21 21:43:59 2008 From: thorekoopman at gmail.com (Thore Koopman) Date: Thu, 21 Feb 2008 21:43:59 +0100 Subject: horde login impossible Message-ID: <1d552e780802211243x71e229e6odedf8cda0e5f7223@mail.gmail.com> I installed the 2.2-rc-1for debian etch. It was a clean install for testing kolab. I can confirm the behavior "horde login impossible", no info in syslog nor apache. I also see the "header...looks like a forged sender" problem. Any date on an rc-2? -------------- next part -------------- An HTML attachment was scrubbed... URL: From nigel_davis at hotmail.com Fri Feb 29 15:50:39 2008 From: nigel_davis at hotmail.com (Nigel Davis) Date: Fri, 29 Feb 2008 14:50:39 +0000 Subject: KolabFilter Forged Header and :465 Message-ID: Hi I hope you guys get this, i registered on here before, altho i found my email in the archive with replies, i never actually received any mails to my inbox, also i never had any reg confirmation = so fingers crossed. Also, i hope this is the right place, and that what i am trying to achieve is valid. Kolab 2.1 on OpenSuse 10.3 running the server Nat;d behind a firewall. It all started when i was trying to get Altermime to work for outgoing email. I want to apply a standard disclaimer.... So i followed the instructions in the Wiki. http://wiki.kolab.org/index.php/Adding_disclaimer Installed the Altermime, ran from the command line - all ok. Configured the Master.cf template in Kolab to direct the MTA thro Altermime script. Works for incoming email but not outgoing! So in effect the altermime script works, its just not being called for the outgoing email. The users have 2 methods of connecting to send/receive email - Horde and Outlook. Outlook (internal and external to the LAN) uses 465 and all that as per the opensuse build detailed in opensuse Wiki. http://en.opensuse.org/Kolab to send email, so obviously the Altermime filter isnt being called. so i added the content filter call to the relevant entry in master.cf template. Now it does appear to call the altermime and appends the disclaimer to the email. But then it is passed to the Kolabfilter which rejects the email as a forged Header because the sendmail function of postfix appears to loose the Authd user info and client address as its passed through. I also looked at this: http://lists.kde.org/?l=kroupware&m=114018629726046&w=2 unfortunately that didnt work either. Is it possible for me to do what i am trying to achieve with the current solution or do i need to reconfigure a great deal? Because the user is auth'd when it hits the server and they will always have to be to use 465 is there anyway of bypassing the kolabfilter on these emails? Also will i be able to do the same with Horde, Horde runs on the same box as the Kolab installation, and If i set 127.0.0.1:smtp to call the content filter i think the email wont be delivered? At least it doesnt appear to be, and the logs just say deferred. I also looked at the script used in this solution: http://www.howtoforge.com/add-disclaimers-to-outgoing-emails-with-altermime-postfix-debian-etch again it didnt work, i wondered if that was something to do with it being for debian? I would appreciate any feedback you can offer on the best way forward, or even if it is possible. Thanks Nigel PS. Lets hope the list works properly with my hotmail address :) _________________________________________________________________ Who's friends with who and co-starred in what? http://www.searchgamesbox.com/celebrityseparation.shtml -------------- next part -------------- An HTML attachment was scrubbed... URL: From m.gabriel at sunweavers.net Mon Feb 18 19:28:54 2008 From: m.gabriel at sunweavers.net (Mike Gabriel) Date: Mon, 18 Feb 2008 19:28:54 +0100 Subject: Shared folder with kolab on Debian etch In-Reply-To: References: Message-ID: <200802181928.57893.m.gabriel@sunweavers.net> hi eleni On Montag 18 Februar 2008, Eleni Postantzi wrote: > hi, > > I've just finished the installation of kolab on Debian etch > (1.9.4-2006debian package - 64bits). I have a little issue when > posting to a shared > folder. > so, according to the wiki, i've > - created the shared folder ex. infos, > - given the following permissions : post to anyone and all to > myser at mydomain.org > - created a new vcard kolab+shared.infos at mydomain.org with the alias > infos at mydomain.org > > myser at mydomain.org has access to the shared folder, and is able to move or > delete e-mails from the shared folder. > However, when sending an e-mail to kolab+shared.infos at mydomain.org or > infos at mydomain.org, i get the following error : > > : service unavailable. Command > output: Failed to set recipient: Mailbox unknown. Either there is no > mailbox associated with this name or you do not have authorization to > see > it. 5.1.1 User unknown, code 550 > > and in /var/log/mail.info : > > postfix/pipe[16976]: A6DE9C013811: to=, > relay=kolabmailboxfilter, delay=0.07, delays=0.02/0.01/0/0.05, dsn=5.3.0, > status=bounced (service unavailable. Command output: Failed to set > recipient: Mailbox unknown. Either there is no mailbox associated with > this name or you do not have authorization to see it. 5.1.1 User unknown, > code 550 ) > > the output of ldapsearch -x -b "cn=infos,dc=mydomain,dc=org" gives : > > # infos, mydomain.org > dn: cn=infos,dc=mydomain,dc=org > kolabHomeServer: mail.mydomain.org > objectClass: kolabSharedFolder > cn: infos > acl: anyone post > acl: myser at mydomain.org all > > and cyradm -u manager localhost > IMAP Password: ***** > localhost> lm > shared.infos at mydomain.org (\HasNoChildren) > ... > ... > > i've also tried granting permissions all to anyone, but still the same > error. > > Any ideas? > > Many thx! > Elena i recommend to install the kolab-2.1 packages from lenny!!! loads of things have changed between kolab-1.9 and kolab-2.x!!! mike -- +++ sunweavers.net +++ mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64-74-196 fax: +49 431 64-74-276 voip/voicemail: +49 431 643 643 6 mail: m.gabriel at sunweavers.net www: http://www.sunweavers.net -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 307 bytes Desc: This is a digitally signed message part. URL: From mike.gabriel at lernwerft.de Fri Feb 29 15:50:00 2008 From: mike.gabriel at lernwerft.de (Mike Gabriel) Date: Fri, 29 Feb 2008 15:50:00 +0100 Subject: SOLVED: Lost access to shared imap contacts folder In-Reply-To: References: <87ablu4sdo.fsf@home.pardus.de> Message-ID: <200802291550.00407.mike.gabriel@lernwerft.de> hello johannes, Am Donnerstag, 28. Februar 2008 21:51:58 schrieb Johannes Graumann: > Despite the fact that the shared folder was set to contain contacts via the > kolab web interface, Kontact/Kaddressbook didn't treat it that way. I had > to change the content definition manually to 'contacts' in the properties > of the folder. > > Joh what kind of IMAP profile do you use? IMAP or dIMAP? i had the same issue with an online IMAP-account, but it was gone with a dIMAP account. i tested this with about 20 accounts that i had to reconfigure on a customer's client network... best, mike From johannes_graumann at web.de Fri Feb 29 20:44:18 2008 From: johannes_graumann at web.de (Johannes Graumann) Date: Fri, 29 Feb 2008 20:44:18 +0100 Subject: SOLVED: Lost access to shared imap contacts folder References: <87ablu4sdo.fsf@home.pardus.de> <200802291550.00407.mike.gabriel@lernwerft.de> Message-ID: My accounts description in kmail shows "cachedImap" - is that what you are referring to? Joh Mike Gabriel wrote: > hello johannes, > > Am Donnerstag, 28. Februar 2008 21:51:58 schrieb Johannes Graumann: >> Despite the fact that the shared folder was set to contain contacts via >> the kolab web interface, Kontact/Kaddressbook didn't treat it that way. I >> had to change the content definition manually to 'contacts' in the >> properties of the folder. >> >> Joh > > what kind of IMAP profile do you use? > > IMAP or dIMAP? > > i had the same issue with an online IMAP-account, but it was gone with a > dIMAP account. i tested this with about 20 accounts that i had to > reconfigure on a customer's client network... > > best, > mike From lenapostantzi at gmail.com Fri Feb 29 21:58:21 2008 From: lenapostantzi at gmail.com (Eleni Postantzi) Date: Fri, 29 Feb 2008 21:58:21 +0100 Subject: Shared folder with kolab on Debian etch In-Reply-To: <200802181928.57893.m.gabriel@sunweavers.net> References: <200802181928.57893.m.gabriel@sunweavers.net> Message-ID: hi mike, thx for your answer. that's what i thought :) i installed last week the 2.1version, everything is ok now except from the freebusy component (php5-imap libc-client need to patched) eleni On 2/18/08, Mike Gabriel wrote: > > hi eleni > > On Montag 18 Februar 2008, Eleni Postantzi wrote: > > hi, > > > > I've just finished the installation of kolab on Debian etch > > (1.9.4-2006debian package - 64bits). I have a little issue when > > posting to a shared > > folder. > > so, according to the wiki, i've > > - created the shared folder ex. infos, > > - given the following permissions : post to anyone and all to > > myser at mydomain.org > > - created a new vcard kolab+shared.infos at mydomain.org with the alias > > infos at mydomain.org > > > > myser at mydomain.org has access to the shared folder, and is able to move > or > > delete e-mails from the shared folder. > > However, when sending an e-mail to kolab+shared.infos at mydomain.org or > > infos at mydomain.org, i get the following error : > > > > : service unavailable. Command > > output: Failed to set recipient: Mailbox unknown. Either there is > no > > mailbox associated with this name or you do not have authorization > to > > see > > it. 5.1.1 User unknown, code 550 > > > > and in /var/log/mail.info : > > > > postfix/pipe[16976]: A6DE9C013811: to=, > > relay=kolabmailboxfilter, delay=0.07, delays=0.02/0.01/0/0.05, dsn=5.3.0 > , > > status=bounced (service unavailable. Command output: Failed to set > > recipient: Mailbox unknown. Either there is no mailbox associated with > > this name or you do not have authorization to see it. 5.1.1 User > unknown, > > code 550 ) > > > > the output of ldapsearch -x -b "cn=infos,dc=mydomain,dc=org" gives : > > > > # infos, mydomain.org > > dn: cn=infos,dc=mydomain,dc=org > > kolabHomeServer: mail.mydomain.org > > objectClass: kolabSharedFolder > > cn: infos > > acl: anyone post > > acl: myser at mydomain.org all > > > > and cyradm -u manager localhost > > IMAP Password: ***** > > localhost> lm > > shared.infos at mydomain.org (\HasNoChildren) > > ... > > ... > > > > i've also tried granting permissions all to anyone, but still the same > > error. > > > > Any ideas? > > > > Many thx! > > Elena > > > i recommend to install the kolab-2.1 packages from lenny!!! loads of > things > have changed between kolab-1.9 and kolab-2.x!!! > > mike > > > -- > > +++ sunweavers.net +++ > > mike gabriel, hamburger chaussee 240, 24113 kiel > > fon: +49 431 64-74-196 > fax: +49 431 64-74-276 > voip/voicemail: +49 431 643 643 6 > mail: m.gabriel at sunweavers.net > www: http://www.sunweavers.net > > _______________________________________________ > Kolab-users mailing list > Kolab-users at kolab.org > https://kolab.org/mailman/listinfo/kolab-users > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From m.gabriel at das-netzwerkteam.de Fri Feb 29 23:24:56 2008 From: m.gabriel at das-netzwerkteam.de (Mike Gabriel) Date: Fri, 29 Feb 2008 23:24:56 +0100 Subject: SOLVED: Lost access to shared imap contacts folder In-Reply-To: References: <200802291550.00407.mike.gabriel@lernwerft.de> Message-ID: <200802292325.00968.m.gabriel@das-netzwerkteam.de> hi joh, On Freitag, 29. Februar 2008, Johannes Graumann wrote: > My accounts description in kmail shows "cachedImap" - is that what you are > referring to? i also noticed diverging behaviour concerning this in kmail/debian-etch and kmail/debian-lenny. the kolab support in kmail seems to be under very dynamic development. mike -- das netzwerkteam mike gabriel, hamburger chaussee 240, 24113 kiel fon: +49 431 64 74 196 voip/voicemail: +49 431 643 643 6 fax: +49 431 64 74 276 mail: m.gabriel at das-netzwerkteam.de, http://das-netzwerkteam.de FreeBusy: https://mail.das-netzwerkteam.de/mailxchange/kronolith/fb.php?u=m.gabriel%40das-netzwerkteam.de -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part. URL: