Ask The Experts: GroupWise [35]

by Rob van Kooten and Jan-Arie Snijders

Q:   Can I retract/delete delayed delivery messages that include external users?

A:  Yes with GroupWise 2014R2 we have changed the way delayed delivery works.  We now keep the message in the source post office until the time arrives to deliver the message. With this it is possible to retract/delete the item before it is sent out. In earlier versions the message was held at the GWIA until the time it needed to be sent out, and because of that couldn’t be retracted or deleted.

Q:  My provider has blocked port 25. Can I use another port in my client for sending email via the GWIA?

A:  Yes we have added support for port 587 (RFC 4409) on the GWIA.  You now can use this port for clients like Thunderbird that need to email out via the GWIA. No additional configuration is needed, when starting the GWIA the listening port 587 will be active.

Q:  How can I use the different interfaces of WebAccess?

A:  With GroupWise 2014R2 we have simplified the URL’s for accessing the different interfaces.  As you might know it depends on the device and browser what the interface will look like when you connect to the WebAccess.

There are 3 different interfaces that you can use:

  • CSS
  • Mobile
  • Simple

You can use the following URL’s for selecting the interface you want

https://<server>/gw/webacc/css
https://<server>/gw/webacc/mobile
https://<server>/gw/webacc/simple

The admin interface for WebAccess, that can be used for checking the log-files and users that are connected to WebAccess, can be accessed by the following URL

https://<server>/gw/webacc/admin

Q:  I need single sign-on against AD.  Do I need to run a Windows server with a POA?

A:  No.  Since the release of GroupWise 2014RSP1 Kerberos single sign-on can now be enabled on Linux POAs.  In brief, ensure that the krb5 rpms are installed on your server (both SLES11 and SLES12 are supported) and point the server to an AD server that can provide DNS.  Then join the server to the Windows domain and configure Kerberos.  Make sure you add GroupWise to the Kerberos keytab file.  More detailed information can be found in the GroupWise documentation.

 

This article was first published in OHM Issue 35, 2016/4, p36

Leave a Reply