I've started working on the framework. The list of backward compatibity
breaks will be long. Here's the first part.
Renamed functions:
rcube_imap::decode_address_list() > rcube_mime::decode_address_list()
rcube_imap::decode_mime_string() > rcube_mime::decode_mime_string()
rcube_imap::decode_header() > rcube_mime::decode_header()
rcube_imap::mime_decode() > rcube_mime::decode()
rcube_imap::explode_header_string() > rcube_mime::explode_header_string()
rcube_imap::unfold_flowed() > rcube_mime::unfold_flowed()
rcube_imap::format_flowed() > rcube_mime::format_flowed()
Removed functions:
rcube_imap::select_mailbox()
rcube_imap::in_searchset()
rcube_imap::id2uid()
--
Aleksander 'A.L.E.C' Machniak
LAN Management System Developer [http://lms.org.pl]
Roundcube Webmail Developer [http://roundcube.net]
---------------------------------------------------
PGP: 19359DC1 @@ GG: 2275252 @@ WWW: http://alec.pl
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
Hey devs, wondering if you have ever considered moving the repository to github. Ive been working on some projects on github lately and it's so much nicer than SVN they don't even compare.
cor
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
Hi,
It looks like at least in v.0.7, it's impossible to remove subscription
from folders that have been deleted. Has this been fixed? If not, can
anyone please fix it? :)
Thanks!
Rimas
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
Hello,
Is there a roadmap for SQLite 3?
CentOS 6 has only SQLite 3 in the repository.
Thanks a lot
Marcus
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
can you please publish some output of ldapsearch... with at least a contact
and group record?
what is exactly your problem? you can not assing a contact to a specific group?
can you try to do it with using ldapmodify on the command line?
e.g. like
----------------------------
echo "
dn: cn=Group,dc=example,dc=com
add: member
member: cn=Contact,dc=example,dc=com
" | ldapmodify -x -H $server -D $bind_dn -w $bind_pass
----------------------------
it seems that your bind_dn do not have enough rights for modifying the group
object... how do you grant that? can you show me the slapd.conf directive?
Andreas
Am Mittwoch, 29. Februar 2012, 06.45:00 schrieben Sie:
> under Private Address Group I have ability to create more groupsofNames
> that works fine and there is no replication issues.
> I can add dn from ldap side to groupofNames via ldap tools (apache
> directory studio)
> Problem is that if user try to drag or associate existing name in public or
> private list to this new groupofNames ldap log chookes.
> essentially there is a problem with association of existing ldap account
> and dn entry with groupofNames object class with attribute member.
>
>
> add [dn: cn=IT,ou=addressbook,uid=xxx,ou=People,dc=xxx,dc=xxx]: Array
> (
> [member] => Array
> (
> [0] => ou=addressbook,uid=xxx,ou=People,dc=xxx,dc=xxx
> )
>
> )
>
> [28-Feb-2012 22:03:31 -0500]: S: Insufficient access
>
> I have right to push changes in ldap via slapd.conf file.
>
> On Wed, Feb 29, 2012 at 3:52 AM, Andreas Dick <andudi(a)gmx.ch> wrote:
> > in my setup, this works well. but I know about a problem with showing
> > contacts of new created groups in the listing...
> > can you check if the "empty" group shows more than 0 on the bottom of
> > the
> > list, even when you do not see the contacts?
> > can you check if the ldap group record contain the added contacts?
> >
> > Andreas
> >
> > Am 2012-02-29 01:35, schrieb Sasha Kacanski:
> >> Hi Andreas,
> >> one more question?
> >> On the private ldap address group, if I create additional group I am
> >> creating cn= ldap object class groupofNames
> >>
> >> What is the idea behind this approach.
> >> In rouncube I am unable to add a member of public address group to
> >> private group...
> >>
> >> example:
> >>
> >> Public Address Group
> >> name1
> >> name2
> >> name3
> >>
> >> Private Address Group
> >> external email contact1
> >> external email contact2
> >>
> >> Office (group)
> >>
> >> member name1 ( will not work) - meaning if I drag contact I
> >>
> >> cant add it
> >>
> >> memeber name2 ( if I flag it as group in contact) cant add
> >> it
> >>
> >> I believe that I need to change something in main.inc.php to allow dn
> >> to be transferred from the contact that I want to add to the group to
> >> member attribute value.
> >>
> >> Could you please point me to right direction,
> >>
> >> Regards,
> >>
> >> On Mon, Feb 27, 2012 at 6:57 PM, Sasha Kacanski <skacanski(a)gmail.com
> >>
> >> [5]> wrote:
> >> U the man Andreas,
> >>
> >>> Thanks so much for quick, clear and concise answers.
> >>> This works and I can push this for production.
> >>> Thanks much, and this is good stuff ...
> >>> --sasha
> >>>
> >>> On Mon, Feb 27, 2012 at 11:44 AM, Andreas Dick <andudi(a)gmx.ch [4]>
> >>>
> >>> wrote:
> >>> I hope you did not try like that:
> >>>> **************************
> >>>>
> >>>> groups =>
> >>>>
> >>>> array (
> >>>>
> >>>> base_dn => ,
> >>>> filter => (objectClass=groupOfNames),
> >>>> object_classes =>
> >>>> array (
> >>>>
> >>>> 0 => top,
> >>>> 1 => groupOfNames,
> >>>>
> >>>> ),
> >>>> member_attr => member,
> >>>> name_attr => cn,
> >>>>
> >>>> ),
> >>>>
> >>>> scope => one
> >>>>
> >>>> ),
> >>>> private =>
> >>>> array (
> >>>>
> >>>> name => Private LDAP Addressbook,
> >>>>
> >>>> hosts =>
> >>>>
> >>>> ....
> >>>> **************************
> >>>>
> >>>> the scope must be INSIDE the groups array, e.g. like
> >>>> **************************
> >>>>
> >>>> groups =>
> >>>>
> >>>> array (
> >>>>
> >>>> base_dn => ,
> >>>> scope => one
> >>>>
> >>>> filter => (objectClass=groupOfNames),
> >>>> object_classes =>
> >>>> array (
> >>>>
> >>>> 0 => top,
> >>>> 1 => groupOfNames,
> >>>>
> >>>> ),
> >>>> member_attr => member,
> >>>> name_attr => cn,
> >>>>
> >>>> ),
> >>>>
> >>>> **************************
> >>>>
> >>>> Andreas
> >>>>
> >>>> Am 2012-02-27 14:26, schrieb Sasha Kacanski:
> >>>> Andreas,
> >>>>
> >>>>> your suggestion did not work ether:
> >>>>> groups =>
> >>>>>
> >>>>> array (
> >>>>>
> >>>>> base_dn => ,
> >>>>> filter => (objectClass=groupOfNames),
> >>>>>
> >>>>> object_classes =>
> >>>>>
> >>>>> array (
> >>>>>
> >>>>> 0 => top,
> >>>>> 1 => groupOfNames,
> >>>>>
> >>>>> ),
> >>>>> member_attr => member,
> >>>>> name_attr => cn,
> >>>>>
> >>>>> ),
> >>>>>
> >>>>> SCOPE => ONE
> >>>>>
> >>>>> ),
> >>>>> private =>
> >>>>> array (
> >>>>>
> >>>>> name => Private LDAP Addressbook,
> >>>>>
> >>>>> hosts =>
> >>>>>
> >>>>> ....
> >>>>>
> >>>>> I tried with sub, list base options, just to see if it makes
> >>>>>
> >>>>> a
> >>>>> difference and nothing is happening ...
> >>>>>
> >>>>> in ldap log "rounde cube"
> >>>>> C: Search [(objectClass=inetOrgPerson)][**dn:
> >>>>> ou=People,dc=xxxxxx,dc=xxx]
> >>>>>
> >>>>> so it seems that option is not being passed ...
> >>>>>
> >>>>> --sasha
> >>>>>
> >>>>> On Sun, Feb 26, 2012 at 2:14 PM, Sasha Kacanski
> >>>>> <skacanski(a)gmail.com [3]
> >>>>>
> >>>>> [1]> wrote:
> >>>>> Ok,
> >>>>>
> >>>>>> Ill let u know how it went!
> >>>>>>
> >>>>>> On Sunday, February 26, 2012, Andreas Dick wrote:
> >>>>>> Am Sonntag, 26. Februar 2012, 07.00:08 schrieben Sie:
> >>>>>>> > Curious, Why would you separate searches per group
> >>>>>>> > and/or
> >>>>>>>
> >>>>>>> contact?
> >>>>>>> I think it makes sense to seperate...
> >>>>>>>
> >>>>>>> but well, the concerning option is not yet prepared in the
> >>>>>>> default config
> >>>>>>>
> >>>>>>> file... please try to add:
> >>>>>>> scope => one,
> >>>>>>>
> >>>>>>> in the groups array... it is allready implemented in the
> >>>>>>> code :-)
> >>>>>>>
> >>>>>>> Andreas
> >>>>>>>
> >>>>>>> > anyway, is there anything else we can do in the mean
> >>>>>>>
> >>>>>>> time.
> >>>>>>>
> >>>>>>> > I am not good in php, but pretty good with python and
> >>>>>>>
> >>>>>>> java.
> >>>>>>>
> >>>>>>> > Regards, --sasha
> >>>>>>> >
> >>>>>>> > On Sat, Feb 25, 2012 at 6:37 PM, Andreas Dick
> >>>>>>>
> >>>>>>> <andudi(a)gmx.ch [1]>
> >>>>>>>
> >>>>>>> wrote:
> >>>>>>> > > I suppose the search scope is not yet imlemented for
> >>>>>>>
> >>>>>>> groups... just for
> >>>>>>>
> >>>>>>> > > contacts... maybe il check that soon...
> >>>>>>> > >
> >>>>>>> > >
> >>>>>>> > > Andreas
> >>>>>>> > >
> >>>>>>> > > Sasha Kacanski <skacanski(a)gmail.com [2]> schrieb:
> >>>>>>> > > >Absolutely,
> >>>>>>> > > >
> >>>>>>> > > >btw, roundcube works great otherwise. This is a
> >>>>>>> > > >first
> >>>>>>>
> >>>>>>> product that can
> >>>>>>>
> >>>>>>> > > >so
> >>>>>>> > > >well integrate with two imap cyrus servers, one as
> >>>>>>>
> >>>>>>> main mail
> >>>>>>> server
> >>>>>>>
> >>>>>>> > > >and
> >>>>>>> > > >other as long term archive. With remote plugin for
> >>>>>>> > > >two
> >>>>>>>
> >>>>>>> imaps, users
> >>>>>>>
> >>>>>>> > > >can
> >>>>>>> > > >switch between mail and archive.
> >>>>>>> > > >
> >>>>>>> > > >Anyway here is the main.inc.php
> >>>>>>> > > >
> >>>>>>> > > >$rcmail_config[address_book_**type] = ldap;
> >>>>>>> > > >
> >>>>>>> > > >// In order to enable public ldap search,
> >>>>>>> > > >configure an
> >>>>>>>
> >>>>>>> array
> >>>>>>> like the
> >>>>>>>
> >>>>>>> > > >Verisign
> >>>>>>> > > >// example further below. if you would like to
> >>>>>>> > > >test,
> >>>>>>>
> >>>>>>> simply
> >>>>>>> uncomment
> >>>>>>>
> >>>>>>> > > >the
> >>>>>>> > > >example.
> >>>>>>> > > >// Array key must contain only safe characters,
> >>>>>>> > > >ie.
> >>>>>>>
> >>>>>>> a-zA-Z0-9_
> >>>>>>>
> >>>>>>> > > >$rcmail_config[ldap_public] = array (
> >>>>>>> > > >
> >>>>>>> > > > public =>
> >>>>>>> > > > array (
> >>>>>>> > > >
> >>>>>>> > > > name => Public Addressbook,
> >>>>>>> > > > hosts =>
> >>>>>>> > > > array (
> >>>>>>> > > >
> >>>>>>> > > > 0 => some IP,
> >>>>>>> > > >
> >>>>>>> > > > ),
> >>>>>>> > > > port => 389,
> >>>>>>> > > > use_tls => false,
> >>>>>>> > > > ldap_version => 3,
> >>>>>>> > > > user_specific => false,
> >>>>>>> > > > base_dn => ou=People,dc=xxx,dc=xxx,
> >>>>>>> > > > bind_dn => cn=Some admin,dc=xxx,dc=xxx,
> >>>>>>> > > > bind_pass => xxxxx,
> >>>>>>> > > > search_base_dn =>
> >>>>>>> > > > ou=People,dc=xxxx,dc=xxx,
> >>>>>>> > > > search_filter =>
> >>>>>>>
> >>>>>>> (&(objectClass=posixAccount)(**uid=%u)),
> >>>>>>>
> >>>>>>> > > > search_bind_dn => cn=Some
> >>>>>>> > > > admin,dc=xxxxx,dc=xxx,
> >>>>>>> > > > search_bind_pw => xxxxxxx,
> >>>>>>> > > >
> >>>>>>> > > > search_dn_default => ,
> >>>>>>> > > > auth_cid => ,
> >>>>>>> > > > auth_method => ,
> >>>>>>> > > > hidden => false,
> >>>>>>> > > > searchonly => false,
> >>>>>>> > > > writable => false,
> >>>>>>> > > > LDAP_Object_Classes =>
> >>>>>>> > > > array (
> >>>>>>> > > >
> >>>>>>> > > > 0 => top,
> >>>>>>> > > > 1 => inetOrgPerson,
> >>>>>>> > > >
> >>>>>>> > > > ),
> >>>>>>> > > > LDAP_rdn => mail,
> >>>>>>> > > > required_fields =>
> >>>>>>> > > > array (
> >>>>>>> > > >
> >>>>>>> > > > 0 => cn,
> >>>>>>> > > > 1 => sn,
> >>>>>>> > > > 2 => mail,
> >>>>>>> > > > 3 => uid,
> >>>>>>> > > >
> >>>>>>> > > > ),
> >>>>>>> > > > search_fields =>
> >>>>>>> > > > array (
> >>>>>>> > > >
> >>>>>>> > > > 0 => uid,
> >>>>>>> > > > 1 => mail,
> >>>>>>> > > > 2 => cn,
> >>>>>>> > > >
> >>>>>>> > > > ),
> >>>>>>> > > > fieldmap =>
> >>>>>>> > > > array (
> >>>>>>> > > >
> >>>>>>> > > > name => cn,
> >>>>>>> > > > surname => sn,
> >>>>>>> > > > firstname => givenName,
> >>>>>>> > > > email => mail,
> >>>>>>> > > > phone:home => homePhone,
> >>>>>>> > > > phone:work => telephoneNumber,
> >>>>>>> > > > phone:mobile => mobile,
> >>>>>>> > > > street => street,
> >>>>>>> > > > zipcode
> >>>>>>
> >>>>>> --
> >>>>>> Aleksandar Kacanski
> >>>
> >>> --
> >>> Aleksandar Kacanski
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
Any advice appreciated of how best to do this.
I'm trying to re-model the current 'modal' behaviour of Roundcube
between the 'mail' view and the 'addressbook' view, and have spent maybe
a dozen hours working my way through the code trying to get things off
the ground. I haven't programmed in PHP for a while but I do have a PhD
in Computer Science, and I think I've put in a reasonable amount of
groundwork including creating a new set of templates/styles and reading
the plugin API documentation.
My intention could be simply put as having a 'Contact List' appear in
the left-pane of what is currently the 'mail' view, i.e. where the
folder list currently sits. My preference would be NOT to have to write
from scratch another addressbook sub-system, but somehow map the
existing functionality across into a new layout.
An edit of the 'mail' template should hopefully allow me to include the
contacts on the left e.g. as this mockup screenshot:
http://carrier.csi.cam.ac.uk/forsterlewis/computer_science/face_mail/webmai…
FYI the real objective is to experiment with a more contact-centric view
of emails, e.g. allowing a click on a contact to display the addressbook
details plus emails from/to, as in this mockup:
http://carrier.csi.cam.ac.uk/forsterlewis/computer_science/face_mail/webmai…
My problem is fundamentally the 'task' aspect of Roundcube assumes all
the folder/email stuff has querystring '_task=mail' and addressbook
routines have hardcoded things like $RCMAIL->task=='addressbook'. All
this breaks when I try and put the contacts list on the 'mail' page. A
smaller issue is 'mail' and 'addressbook' functionality (e.g. 'list')
seems to prevent that content co-existing on a page also.
E.g. is it very difficult to get <roundcube:object name="addresslist"
id="contacts-table"...> to be expanded correctly in the 'mail' template
using much of the existing program/steps/addressbook/ code ?
I'd rather not have to create a complete new 'addressbook' plugin just
to allow "public $task = 'mail'", but maybe that's the only way. Should
I effectively clone the program/steps/addressbook code into a plugin and
take out the 'task=addressbook' sensitivity? The downside of that is I'm
effectively forking the Roundcube base.
Thanks for any help...
Ian
--
Ian Lewis
Director, University Computing Service
University of Cambridge
office: +44 1223 334702
mobile: +44 7774 017590
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
To the Round Cube community.
Today I've made changes to the mail server, that will hopefully enable me to continue serving as your list host. I've changed the numeric IP address used for posts being sent from this mailing list. This change *may* cause some of you to see delays, as ISPs do not yet have any reputation recorded for this new IP address. Many ISPs delay mail in this circumstance until more of a reputation is earned.
If you want to catch up in the list, and you think mail to your ISP is being delayed, you can read the archives at http://lists.roundcube.net/dev/ .
[Stop reading here, unless you want more background info.]
This change is regrettable an important one, for me to continue hosting.
Until today, mail for my users (many of which have been here for 10-15 years) was sharing the same physical server and IP address as hosting the mailing lists. Most of those years, this was not a problem. However, in the last year or two, there has been increasing tension with this setup.
Why the tension? People who subscribed to the list, then later complain to their ISP that the mail is spam. Pure and simple. These people build a negative reputation for my server's IP address. This in turn causes the ISPs to block *all* mail from my IP address. This affects the CRPL list, the Woodworkers list (who's now moved off), the Round Cube lists, and all the personal users on my server (including my family). Many of us use the server for contact with our families, or (in my case) for professional reasons.
For example, nobody on my server can mail AT&T owned domains. This includes worldnet, pacbell, prodigy, swbell, and other related businesses. This failure mode has caused several long time users and organizations both to leave my server. All of it is directly attribution to the mailing list hosting.
This tension has been so bad that I asked your list *owners*, in December, to look for a new host to move to. This has been a terrible ask - both my act of doing so; as well as the effort it takes for your list owners to find a new home. This has been quite difficult for your list owners to actually act on.
I've finally come up with a solution (and had the time to implement it), to avoid moving the mailing lists to a different physical server. New posts will come from a dedicated IP address just for mailing lists; all other mail will remain on the original IP. Until the ISPs of the world stop delaying mail from this new IP, I'll ask you for your patience.
With these changes, I hope that I'll be able to host the list for another 10-15 years after all.
-jason
list *host* .
--- 8< --- detachments --- 8< ---
The following attachments have been detached and are available for viewing.
http://detached.gigo.com/rc/VC/q1lQi7eT/smime.p7s
Only click these links if you trust the sender, as well as this message.
--- 8< --- detachments --- 8< ---
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
1. Is there anything I can set/alter in the return value to change
which <option> gets the "selected" attribute?
2. This seems really basic, but what all do I look at to figure out
within the hook function to determine where it's being called?
Checking rcmail::get_instance->task and rcmail::get_instance()->show
narrows it down some, but those values aren't sufficient to
distinguish between the left sidebar folder list (which I don't want
to alter) and the "Move to..." select box (which I do want to alter).
What I'm trying to do is check current message attributes (from,
subject) and change the selection in the "Move to..." drop down
accordingly.
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
Hi
I am using some 3rd plugins and when i tried update my instalation
(0.7 -> 0.7.1), i saw the problem about who is from core and who is
from other sources.
Is possible use other directory to install this others plugins? I
think that is a good idea how was made in Drupal, where have a dir
only for core modules, and a dir for other modules.
Can RC find recursively in a dir? some thing like:
$SRC_ROOT/plugins/[core|third] ?
So, when i update my env, i need to preserv this folder, and in other
hand, is more easy to track what can break and not.
Best,
Claudio
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80
Hi,
I'm trying Roundcube and I think it's great !!!!!!!
But I have not found an advanced search of messages, you can't search and
filtering for multiple fields of message at the same time.
For example, I want search messages from one date to a date (period).
For example, messages that the recipient equal to "X" and the sender equal to
"Y" and that the subject contains "Z".
I did not find it or is there not ? if there is not, it planned in future
releases? Is there a plugin ?
Thank you
_______________________________________________
List info: http://lists.roundcube.net/dev/
BT/aba52c80