Groupware service

Introduction to the groupware service

Zentyal integrates Zarafa [1] as a complete solution for groupware environment aiming to offer an alternative to Microsoft Exchange.

[1]http://www.zarafa.com/

Configuration of a groupware server (Zarafa) with Zentyal

In order to use Zarafa, you must start with a mail server configured as explained in Electronic Mail Service (SMTP/POP3-IMAP4). In this scenario, you select one of the existing virtual domains in the groupware module and, from that moment, the mail whose target is any email account located in that domain will be stored in Zarafa and not in the server you were using previously. The mail whose destinations are other virtual domains will continue to be stored in the same way.

This groupware module integrates with the existing mail module so that the users can consider themselves associated with a quota and use a Zarafa account.

You can access the configuration in Groupware where the following parameters can be set:

_images/Zentyal_zarafa_general.png

Configuration of groupware (Zarafa)

Virtual domain:
Domain associated with Zarafa. You should create at least one virtual domain Mail -> Virtual Domain as described previously.
Enable correction:
Enable this option to check spelling while you type an e-mail using the Zentyal web interface.
Enable ActiveSync:
Enable the support for ActiveSync mobile devices for synchronizing email, contacts, calendars and tasks. For more information, see the list of supported devices [4] .
Virtual host:
The default installation allows access to the Zarafa web interface at http://ip_address/webaccess (and http://ip_address/webaccess-mobile for mobile devices) - from all IP addresses and domains associated with the server. It is possible to make this web interface available through a virtual host configured on the HTTP server, for example, http://mail.home.lan/webaccess.

To provide users with POP3, POP3 on SSL, IMAP or IMAP on SSL access to their mailboxes, select the corresponding Zarafa Gateways. Keep in mind that if any of these services is already enabled in the mail module, it cannot be enabled here. Also the Zarafa Gateways can only authenticate users with a Zarafa account and not users with only an email account.

Finally, you can define the email quota, i.e. the maximum mailbox size each user can have. The user will receive a notification email when the specified percentage in the first limit is exceeded and if the second limit is exceeded, the user will not be allowed to continue sending emails until they have freed up some space. When a user reaches the maximum quota, emails sent to this user are rejected.

_images/Zentyal_zarafa_quota.png

Configuration of a Zarafa account

As mentioned earlier, besides an email account each user should have a Zarafa account. Furthermore, the quota defined in the mail module for each user will be applied to Zarafa, this can be unlimited -globally defined or specifically set per user.

Until now, mail users were authenticated by the name of their email account, for example bob@home.lan. Zarafa web interface, or its gateways, expects users to be identified by their username, as bob in the previous example. Configuration for delivery through SMTP does not change.

For more information about Zarafa, see the User Manual [5]. For administrators that require a deeper understanding of the application, reading of the Administration Manual [6] is recommended.

[4]http://www.zarafa.com/wiki/index.php/Z-Push_Mobile_Compatibility_List
[5]http://doc.zarafa.com/trunk/User_Manual/en-US/html/index.html
[6]http://doc.zarafa.com/trunk/Administrator_Manual/en-US/html/index.html