Horde problem/SSL problem

Jan - Hendrik Meyer jaheme at gmx.de
Sat Nov 29 18:16:33 CET 2008


Hello,

this problem seems to relate only to this user - and I can solve it by 
recreating the account.

But some problems have survived the time:

1.) I've a Horde problem, too.
I can login with the Kolab users, but I can't see any email and calender 
functions - is there anything I could have forgotten?

I've used http://en.opensuse.org/Kolab to configure Horde!

2.) Another problem is, that there
If I want to use a mail programm like Kontact or Thunderbird I can't 
connect via ssl, only the standard imap port is working
If I want to send an email there is exactly the same problem. The SSL 
port 465 does not work while the port 25 is working well.

Of course, the firewall is open for these ports.

Do I need to create some extra certifications to use the ssl support of 
kolab or can this problem caused by something else?

Thanks

Jan-Hendrik


Jan - Hendrik Meyer schrieb:
> Hi,
>
> anbei ein LDIF Export des nicht funktionierenden Eintrages:
>
> <begin>
> version: 1
>
> # LDIF-Export für: cn=Norbert Langemeyer,ou=People,dc=home
> # Suchbereich: base
> # Suchfilter: (objectClass=*)
> # Anzahl der Listeneinträge: 1
>
> # Eintrag 1: cn=Norbert Langemeyer,ou=People,dc=home
> dn: cn=Norbert Langemeyer,ou=People,dc=home
> objectClass: kolabInetOrgPerson
> objectClass: shadowAccount
> objectClass: posixAccount
> objectClass: inetOrgPerson
> objectClass: organizationalPerson
> objectClass: person
> objectClass: hordePerson
> kolabInvitationPolicy: ACT_MANUAL
> kolabHomeServer: 192.168.0.1
> shadowWarning: 10
> shadowInactive: 10
> shadowMin: 1
> shadowMax: 365
> shadowLastChange: 14185
> homeDirectory: /home/norbertlang
> loginShell: /bin/bash
> uid: norbertlang
> cn: Norbert Langemeyer
> uidNumber: 20000
> gidNumber: 10002
> userPassword: {SSHA}1ezeZyrbCjlrtVOwZS28FIZq28SvYfRi
> sn: Langemeyer
> givenName: Norbert
> mail: norbert at home
> hordePrefs: default_identity:MA==
> hordePrefs: identities:YTowOnt9
> hordePrefs: confirm_email:YTowOnt9
> hordePrefs: id:
> hordePrefs: fullname:
> hordePrefs: from_addr:
> hordePrefs: security_question:
> hordePrefs: security_answer:
> hordePrefs: alternate_email:
> hordePrefs: language:
> hordePrefs: timezone:
> hordePrefs: twentyFour:
> hordePrefs: date_format:JXg=
> hordePrefs: first_week_day:MA==
> hordePrefs: theme:Ymx1ZXdoaXRl
> hordePrefs: categories:
> hordePrefs: category_colors:
> hordePrefs: summary_refresh_time:MzAw
> hordePrefs: show_sidebar:MQ==
> hordePrefs: sidebar_width:MTUw
> hordePrefs: menu_view:Ym90aA==
> hordePrefs: menu_refresh_time:MzAw
> hordePrefs: do_maintenance:MQ==
> hordePrefs: last_maintenance:MA==
> hordePrefs: confirm_maintenance:MQ==
> hordePrefs: initial_application:aG9yZGU=
> hordePrefs: widget_accesskey:MQ==
> hordePrefs: portal_layout:YToyOntpOjA7YToxOntpOjA7YTo0OntzOjM6ImFwcCI7czo1Oi
>  Job3JkZSI7czo2OiJoZWlnaHQiO2k6MTtzOjU6IndpZHRoIjtpOjE7czo2OiJwYXJhbXMiO2E6M
>  jp7czo0OiJ0eXBlIjtzOjQ6InRpbWUiO3M6NjoicGFyYW1zIjthOjI6e3M6MTM6Il9yZWZyZXNo
>  X3RpbWUiO3M6MToiMCI7czo0OiJ0aW1lIjtzOjc6IjI0LWhvdXIiO319fX1pOjE7YToxOntpOjA
>  7YTo0OntzOjM6ImFwcCI7czo1OiJob3JkZSI7czo2OiJoZWlnaHQiO2k6MTtzOjU6IndpZHRoIj
>  tpOjE7czo2OiJwYXJhbXMiO2E6Mjp7czo0OiJ0eXBlIjtzOjc6ImFjY291bnQiO3M6NjoicGFyY
>  W1zIjthOjA6e319fX19
> hordePrefs: remote_summaries:YTowOnt9
> hordePrefs: last_login:YToyOntzOjQ6InRpbWUiO2k6MTIyNTY0MjczMztzOjQ6Imhvc3QiO
>  3M6MTA6InBjMDA1LmhvbWUiO30=
> hordePrefs: show_last_login:MQ==
> hordePrefs: editor_plugins:YToyOntpOjA7czo4OiJMaXN0VHlwZSI7aToxO3M6MTI6IkNoY
>  XJhY3Rlck1hcCI7fQ==
> </end>
>
> I hope this helps to find a solution.
>
> Thanks
> Jan-Hendrik MEyer
>
> Gunnar Wrobel schrieb:
>   
>> Quoting Jan - Hendrik Meyer <jaheme at gmx.de>:
>>
>>     
>>>  Hello,
>>>
>>> after I installed so SuSe integration package sucessfully, I've started
>>> to integrate Linux authentification with ldap. I used the LDAP Account
>>> Manager to manage the account. I created a account with the unix schemas
>>> and the kolab schemas for testing.
>>> I can login the xserver and a mailbox has also been created.
>>>
>>> But there is one error:
>>>
>>> lmtp[29919]: verify_user(home!user.norbertlang) failed: Mailbox does 
>>> not exist
>>>
>>> I think the cause could be that the user name need to be different to 
>>> the username,
>>> if I use the kolab and unix schema
>>> (because the username doesn't support the @)
>>>       
>> I'm not 100% certain I understand how you merge the two schemas or how 
>> a user account looks in your case. Maybe you could attach an LDIF output.
>>
>> In any case a Kolab user should always have an email address as 
>> primary identifier. You may use the uid for any additional IDs and I 
>> think you should be able to use this one for uinx login.
>>
>> Cheers,
>>
>> Gunnar
>>
>>     
>>> Are there any solutions?
>>>
>>> Thanks
>>>
>>> Jan-Hendrik
>>>
>>> _______________________________________________
>>> Kolab-users mailing list
>>> Kolab-users at kolab.org
>>> https://kolab.org/mailman/listinfo/kolab-users
>>>
>>>       
>>
>> ------------------------------------------------------------------------
>>
>> _______________________________________________
>> Kolab-users mailing list
>> Kolab-users at kolab.org
>> https://kolab.org/mailman/listinfo/kolab-users
>>   
>>     
>
> _______________________________________________
> Kolab-users mailing list
> Kolab-users at kolab.org
> https://kolab.org/mailman/listinfo/kolab-users
>
> No virus found in this incoming message.
> Checked by AVG - http://www.avg.com 
> Version: 8.0.169 / Virus Database: 270.9.0/1778 - Release Date: 09.11.2008 14:14
>
>
>
>   




More information about the users mailing list