Another EGroupware install problem

Installing EGroupware brought 3 new problems for me.

For some reason I had to add a firewall exception to port 3306 mysql. I did not take the time so far to limit the access to the docker ips.

Second problem: the random password for the egroupware-user was too short for my domain policy and was rejected. I put a new password in /etc/egroupware.secret. Removed the EGroupware app again and installed new.

The third problem leaves me guessing for now:
After logging in as Administrator I open any account and try to change the folder layout, for example from “INBOX/Sent” to “Sent”. When I try to save, i get “Authentication failed”.

I have taken the password from /etc/dovecot/master-users and inserted it for the dovecotadmin, still authentication failed. I have tested the password from the file using telnet, login works from telnet.

Any help would be great.

Hi riess82.

I can’t reproduce that.
I have EGroupware running on a current UCS and there are no problems with new installations.

Which EGroupware user?

For the first login, use the UCS admin…
See also:

That comes from your Mail-Server!
The standard folders or the schema cannot be changed via EGroupware.

Stefan

I fear I have to disagree:

I am not the only one with the firewall problem, see Kein Zugriff auf die Datenbank durch eGroupware und Wordpress - UCS - Univention Corporate Server - Univention Help

Egroupware user gets created in the postinst under LDAP /egroupeware/egroupware-[mailservername] with a random password in above mentioned file. If that password does not fulfill the password policy requirements, things get messy.

Standard folder schema for the EGroupware install is mentioned in /var/lib/univention-appcenter/apps/egroupware/compose/docker-compose.yml, so even if it comes from the mailserver, EGW uses those. And I was able to change those folders in my test installation successfully, so I am absolutely sure it could and should work. Please also have a look at Struktur der Mailbox ändern - EGroupware Mail - EGroupware Help Forum for details.

I cannot reproduce this.
We have not received any reports from customers either.

What is there to disagree with?


EGroupware only creates the anonymous user.


Please show me how you do it.

Stefan

that user: from /usr/lib/univention-install/50egroupware.inst:

udm users/user create “$@” --ignore_exists
–position “cn=egroupware,$ldap_base”
–set username="$username"
–set password="$password"
–set firstname="$SERVICE Service"
–set lastname=“LDAP Account”
–set description=“Account used by $SERVICE to authenticate against LDAP directory”
–set objectFlag=“hidden”
–set primaryGroup=“cn=$groups_default_domainadmins,cn=groups,$ldap_base”
–option ldap_pwd || die

Here is a screenshot from my test install, where changing the folders worked. As Administrator I click on any user and select “E-Mail-Konto”
test-install

Here are the screenshots from my future production system:
new_install
auth_failed

Thank you so much Ralf!

As per instructions I received from RalfEGroupware, the patch can be manually added to docker or you can wait for the next maintainance release.

1 Like
Mastodon