Author Topic: How to configure Zarafa and Zentyal so that mail is delivered to Zarafa  (Read 12384 times)

helios3

  • Zen Apprentice
  • *
  • Posts: 2
  • Karma: +0/-0
    • View Profile
Hi,

I've set up an xubuntu 10.04 system with zentyal.
It is configured as a PDC, fileserver and mailserver with two virtual mail domains.
So far everything is working fine.

Now I'm trying to add Zarafa to the configuration because I need shared addressbooks, contacts and calendars.

I have installed and activated the zarafa module, configured the appropriate users to work with zarafa and I have configured one virtual mail domain for it in the groupware configuration page.

I am able to log in into the webinterface of zarafa using a user account but the mailbox is empty. If I log in to the Roundcube webmail with the same user I see all the mails.
For the moment I'm stuck.

How can I configure zarafa so that it shows a user's email when he logs in?
In the Groupware config page I can only select 1 mail domain.
Can I also view the mails of my second maildomain?
If so, how do I have to configure this?

In the Groupware config page there are the options to select zarafa as an imap/imaps/pop3/pop3s gateway. If I select the imap gateway I receive the message that I have to disable the IMAP mail retrieval service. Since I'm only using imap I'm not allowed by the system to disable the IMAP mail retrieval service. (I would like to keep the pop3 retrieval services disabled).
So I cannot use the imap gateway function for zarafa.
What is it exactly doing and how can I configure it?

I didn't find any Zentyal-Zarafa config documentation yet, so I'm hoping that someone can help me out here.

Thanks a lot.

snarf77

  • Zen Apprentice
  • *
  • Posts: 35
  • Karma: +0/-0
    • View Profile
Re: How to configure Zarafa and Zentyal so that mail is delivered to Zarafa
« Reply #1 on: September 03, 2010, 03:47:09 pm »
I m interested in your post I got exactly the "oppposite" problem.. All my mails are delivered to zarafa and I can't get them from another client as I used before !!

Surely config problem but I'm still struggling with for two days ..

good luck and don't forget to explain if you find some solutions..

Snarf


viking

  • Zen Apprentice
  • *
  • Posts: 2
  • Karma: +0/-0
    • View Profile
Re: How to configure Zarafa and Zentyal so that mail is delivered to Zarafa
« Reply #2 on: September 06, 2010, 10:36:00 am »
To: Snarf77
Your problem is in the postfix template/generated configuration file (master.cf). Stadard debian way is:

  • delete or comment lines in /etc/postfix/master.cf containing "zarafa"
  • or edit these lines
  • or edit ebox postfix template (/usr/share/ebox/templates)
« Last Edit: September 06, 2010, 10:38:17 am by viking »

snarf77

  • Zen Apprentice
  • *
  • Posts: 35
  • Karma: +0/-0
    • View Profile
Re: How to configure Zarafa and Zentyal so that mail is delivered to Zarafa
« Reply #3 on: September 07, 2010, 09:17:13 am »
Hi,

thanks for your help viking.

Editing my /etc/postfic/main.cf shows only one line refering to zarafa which is :

zarafa_destination_recipient_limit = 1

Is that the line you're talking about.

I found another reference in /etc/postfix/transport (file which is referred to in main.cf) which is:

mydomainname                    zarafa:

Which one should I remove ?

thanks in advance...here is my postfix main.cf file if it can help
Code: [Select]
# Generated by Zentyal
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# require helo
smtpd_delay_reject  = yes
smtpd_helo_required = yes

strict_rfc821_envelopes = yes
disable_vrfy_command = yes

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myorigin = /etc/mailname
myhostname = main
mydestination = $myorigin,$myhostname,localhost,localhost.$mydomain
smtp_helo_name = main
alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases
local_recipient_maps = proxy:unix:passwd.byname $alias_maps

relayhost = smtp.myprovider.com

transport_maps = hash:/etc/postfix/transport
zarafa_destination_recipient_limit = 1

smtp_tls_security_level = may
smtp_tls_key_file  = /etc/postfix/sasl/postfix.pem
smtp_tls_cert_file = /etc/postfix/sasl/postfix.pem


mynetworks = 127.0.0.0/8

message_size_limit = 0
mailbox_size_limit = 0
virtual_mailbox_limit = 0
recipient_delimiter = +
inet_interfaces = all

# Virtual Aliases
virtual_alias_maps = ldap:valiases
valiases_server_host = 127.0.0.1
valiases_search_base = ou=mailalias,ou=postfix,dc=main
valiases_query_filter = (&(mail=%s)(objectClass=CourierMailAlias))
valiases_result_attribute = maildrop
aliases_bind = no

# Virtual Domains
dovecot_destination_recipient_limit = 1
virtual_transport = dovecot
#virtual_transport = virtual
virtual_mailbox_base = /var/vmail/
virtual_mailbox_maps= ldap:ldapvirtualmap

ldapvirtualmap_server_host = 127.0.0.1:389
ldapvirtualmap_bind = no
ldapvirtualmap_search_base = ou=Users,dc=main
ldapvirtualmap_query_filter = (&(mail=%s)(!(quota=-1))(objectClass=CourierMailAccount))
ldapvirtualmap_result_attribute = mailbox

virtual_mailbox_domains = ldap:vmaildomains
vmaildomains_server_host = 127.0.0.1
vmaildomains_bind = no
vmaildomains_search_base =  ou=postfix,dc=main
vmaildomains_query_filter = (|(&(objectclass=domain)(domainComponent=%s))(&(objectclass=CourierMailAlias)(mail=@%s)))
vmaildomains_result_attribute = dc, maildrop


virtual_minimum_uid = 100
virtual_uid_maps = static:106
virtual_gid_maps = static:115


## TLS/SSL
smtpd_use_tls = yes
smtpd_tls_note_starttls = yes
smtpd_tls_key_file  = /etc/postfix/sasl/postfix.pem
smtpd_tls_cert_file = /etc/postfix/sasl/postfix.pem
smtpd_tls_loglevel = 1


smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, check_helo_access pcre:/etc/postfix/helo_checks.pcre


#SASL authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_tls_auth_only = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =  $myorigin


EDIT
Sorry I've badly read your answer and thought you're talking about main.cf instead of master.cf... my fault !!

Two last lines of this file are:
Code: [Select]
zarafa unix - n n - 10 pipe
 flags= user=vmail argv=/usr/bin/zarafa-dagent ${user}


I will try commenting them.

Aditionnal question: Should I modifiy the occurence of zarafa I found in main.cf / transport also ?

sorry and thanks again.
« Last Edit: September 07, 2010, 09:28:12 am by snarf77 »

snarf77

  • Zen Apprentice
  • *
  • Posts: 35
  • Karma: +0/-0
    • View Profile
Re: How to configure Zarafa and Zentyal so that mail is delivered to Zarafa
« Reply #4 on: September 07, 2010, 09:58:50 am »
I just did the test and if only commenting the last lines in master.cf file I am unable to send mail anymore from zarafa. Here is the syslog message:

Code: [Select]
Sep  7 09:32:24 main postfix/qmgr[15476]: warning: connect to transport private/zarafa: Connection refused
Sep  7 09:32:24 main postfix/smtpd[15728]: disconnect from localhost[127.0.0.1]
Sep  7 09:32:24 main postfix/error[15733]: 9CCD222632: to=<firstname.name@companyname.com>, relay=none, delay=0.06, delays=0.03/0.02/0/0.01, dsn=4.3.0, status=deferred (mail transport unavailable)

If I comment lines from both master.cf and main.cf, mails are correctly sent (from zarafa) and received (by evolution mail client) BUT I can't see the mail anymore in zarafa webaccess inbox even if I configure evolution to let mails on server after delevering.

I'm not sure weither what I want is finally possible or not but basically I just want a mail client to be the normal way to get users e mails (and removing from servers when read) and for people out of the office to be able to access mails from the web access.

Up to now I only succeed in having everything working in zarafa OR via a mail client !!

Do you see something else I can try, or my wish is not realistic using zentyal / zarafa ?

Any support appreciated

Snarf

shoaib

  • Zen Apprentice
  • *
  • Posts: 3
  • Karma: +0/-0
    • View Profile
I am getting problem similar to snarf77. I know this is very old post but liked it. I installed zentyal and when I send message from outlook, then everything was fine. But when I installed zarafa to use as webmail, my problem started. I can send mail from outlook and it can be received by zarafa, but can't by outlook. My mail log is :

Mar  9 05:39:28 bpblmail postfix/pipe[20191]: 7AC5650D6: to=<gzkabir@bergerbd.com>, relay=zarafa, delay=0.1, delays=0.01/0/0/0.08, dsn=2.0.0, status=sent (delivered via zarafa service)

Now I want to receive mail from both my internal mail client like outlook and zarafa also. Please help me regarding this issue....


iGadget

  • Zen Apprentice
  • *
  • Posts: 7
  • Karma: +0/-0
    • View Profile
http://www.zarafa.com/wiki/index.php/Store_attachment_outside_of_the_database

That's a very nice URL, but it has absolutely nothing to do with the problems mentioned above. There are some pretty good howto's on the Zarafa wiki pages though about tweaking Postfix to your needs. Just make sure you document everything you change, I know from experience it's pretty easy to mess things up with no way back if you didn't document it :-\