[SOGo] https, carddav and caldav config with SSL - any working example

2013-01-11 Thread Götz Reinicke - IT Koordinator
Hi,

we do have a running SOGo 2.0.3a test system with some basic configurations.

For the LIVE system we like to have sogo running as a virtual apache
host and secure as much as possible by using ssl.

And there is the request to use nearly all possibilities that SOGo
offers; that means calendar and addressbook sync to iphones too :-)

We run Centos/Red Hat 6.x servers and may be somewone has an working
configuration example to share?

I found some wiki docs etc, but putting all pieces together by my own is
a bit complex.

Thanks for any help and best regards . Götz
-- 
Götz Reinicke
IT-Koordinator

Tel. +49 7141 969 82 420
Fax  +49 7141 969 55 420
E-Mail goetz.reini...@filmakademie.de

Filmakademie Baden-Württemberg GmbH
Akademiehof 10
71638 Ludwigsburg
www.filmakademie.de

Eintragung Amtsgericht Stuttgart HRB 205016

Vorsitzender des Aufsichtsrats: Jürgen Walter MdL
Staatssekretär im Ministerium für Wissenschaft,
Forschung und Kunst Baden-Württemberg

Geschäftsführer: Prof. Thomas Schadt



smime.p7s
Description: S/MIME Kryptografische Unterschrift


Re: [SOGo] https, carddav and caldav config with SSL - any working example

2013-01-11 Thread Thoralf Schulze
hi,

Am 11.01.2013 10:41 schrieb Götz Reinicke - IT Koordinator:
 For the LIVE system we like to have sogo running as a virtual apache
 host and secure as much as possible by using ssl.

hth, we are using debian squeeze.

with kind regards,
t.
-- 
users@sogo.nu
https://inverse.ca/sogo/lists### non-ssl wird auf ssl umgeleitet
### sonst läuft auf port 80 nicht viel …
virtualhost sogo.ourdomain.de:80

serveradmin webmas...@ourdomain.de
documentroot/var/www

ifmodule mod_rewrite.c
rewriteengine   on
rewritecond %{SERVER_PORT} !^443$
rewriterule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
rewritelog  /var/log/apache2/rewrite.log
/ifmodule

directory /
options followsymlinks
allowoverride   none
/directory

#   include includes/generic-sogo-stuff

/virtualhost


### das web-interface, auch: caldav/carddav, auch: updates
VirtualHost sogo.ourdomain.de:443

ServerAdmin webmas...@ourdomain.de
DocumentRoot /var/www

include includes/generic-ssl-stuff

include includes/generic-sogo-stuff

ErrorLog${APACHE_LOG_DIR}/error.log
CustomLog   ${APACHE_LOG_DIR}/sogo_access.log combined

# sogo lebt unter /SOGo, andere unspezifizierte requests dorthin 
umschreiben
IfModule mod_rewrite.c
RewriteEngine   on
RewriteCond %{REQUEST_URI} ^/index.(htm|html)$ [OR]
RewriteCond %{REQUEST_URI} ^/$
RewriteRule (.*) /SOGo/ [R=301,L]
/IfModule

Directory /
Options FollowSymLinks
AllowOverride None
/Directory
Directory /var/www/
Options Indexes FollowSymLinks MultiViews
AllowOverride None
Order allow,deny
allow from all
/Directory

# unter plugins/ wird php per fastcgi gebraucht
directory /var/www/plugins/
ifmodule mod_fcgid.c  
AddHandler fcgid-script .php
FCGIWrapper /usr/lib/cgi-bin/php5 .php
Options +ExecCGI
/ifmodule
/directory

# sogo-requests verarzten
Proxy http://127.0.0.1:2/SOGo
RequestHeader set x-webobjects-server-port 443
RequestHeader set x-webobjects-server-name 
sogo.ourdomain.de:443
RequestHeader set x-webobjects-server-url 
https://sogo.ourdomain.de:443;
RequestHeader set x-webobjects-server-protocol HTTP/1.0
RequestHeader set x-webobjects-remote-host %{REMOTE_HOST}e 
env=REMOTE_HOST
AddDefaultCharset UTF-8
Order allow,deny
Allow from all
/Proxy

/VirtualHost


### 8443 ist apfel-standard für verschlüsseltes carddav 
virtualhost sogo.ourdomain.de:8443

ServerAdmin webmas...@ourdomain.de
DocumentRoot /var/www

include includes/generic-ssl-stuff
include includes/generic-sogo-stuff

ProxyPassInterpolateEnv On
ProxyPass   /principals 
http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass   /SOGo/dav/ 
http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass   / http://127.0.0.1:2/SOGo/dav/ 
interpolate

Proxy http://127.0.0.1:2/SOGo
RequestHeader set x-webobjects-server-port 8443
RequestHeader set x-webobjects-server-name 
sogo.ourdomain.de:8443
RequestHeader set x-webobjects-server-url 
https://sogo.ourdomain.de:8443;
RequestHeader set x-webobjects-server-protocol HTTP/1.0
RequestHeader set x-webobjects-remote-host %{REMOTE_HOST}e 
env=REMOTE_HOST
AddDefaultCharset UTF-8
Order allow,deny
Allow from all
/Proxy

ErrorLog${APACHE_LOG_DIR}/error.log
CustomLog   ${APACHE_LOG_DIR}/sogo_apfeldav_access.log combined

/virtualhost

### und 8843 ist apfelstandard für verschlüsseltes caldav
virtualhost sogo.ourdomain.de:8843

ServerAdmin webmas...@ourdomain.de
DocumentRoot /var/www

include includes/generic-ssl-stuff
include includes/generic-sogo-stuff

ProxyPassInterpolateEnv On
ProxyPass   /principals 
http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass   /SOGo/dav/ 
http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass   / http://127.0.0.1:2/SOGo/dav/ 
interpolate

Proxy http://127.0.0.1:2/SOGo
RequestHeader set x-webobjects-server-port 8843
RequestHeader 

Re: [SOGo] https, carddav and caldav config with SSL - any working example

2013-01-11 Thread Götz Reinicke - IT Koordinator
Am 11.01.13 10:55, schrieb Thoralf Schulze:
 hi,
 
 Am 11.01.2013 10:41 schrieb Götz Reinicke - IT Koordinator:
 For the LIVE system we like to have sogo running as a virtual apache
 host and secure as much as possible by using ssl.
 
 hth, we are using debian squeeze.
 
 with kind regards,
 t.
 

Wow hi big kòutóu :) I think that will help a lot!

Thanks and regards . Götz
-- 
Götz Reinicke
IT-Koordinator

Tel. +49 7141 969 82 420
Fax  +49 7141 969 55 420
E-Mail goetz.reini...@filmakademie.de

Filmakademie Baden-Württemberg GmbH
Akademiehof 10
71638 Ludwigsburg
www.filmakademie.de

Eintragung Amtsgericht Stuttgart HRB 205016

Vorsitzender des Aufsichtsrats: Jürgen Walter MdL
Staatssekretär im Ministerium für Wissenschaft,
Forschung und Kunst Baden-Württemberg

Geschäftsführer: Prof. Thomas Schadt



smime.p7s
Description: S/MIME Kryptografische Unterschrift


Re: [SOGo] authentication with kerberos

2013-01-11 Thread Heiner Markert
Hello,

this might be bug 1200:
http://www.sogo.nu/bugs/view.php?id=1200

Best regards,
Heiner



Am Thursday 10 January 2013 23:25:05 schrieb cmsch...@rockwellcollins.com:
 Hello - thanks for the response.. As requested.. and a few other things..

 /etc/httpd/conf.d/SOGo.conf

 ***
 Location /SOGo
   AuthType Kerberos
   Require valid-user
   SetEnv proxy-nokeepalive 1
   Allow from all

   KrbAuthRealms EXAMPLE.COM
   KrbServiceName HTTP/host.example@example.com
   Krb5Keytab /etc/httpd/krb5.keytab
   KrbLocalUserMapping On
   RewriteEngine On
   RewriteRule .* - [E=SOGO_REMOTE_USER:%{REMOTE_USER}]
 /Location

 ProxyRequests Off
 SetEnv proxy-nokeepalive 1
 ProxyPreserveHost On
 ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0

 Proxy http://127.0.0.1:2/SOGo [^]
   RequestHeader set x-webobjects-server-port 80
   RequestHeader set x-webobjects-server-name host
   RequestHeader set x-webobjects-server-url http://host;
   RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e
   RequestHeader set x-webobjects-server-protocol HTTP/1.0
   RequestHeader set x-webobjects-remote-host %{REMOTE_HOST}e
 env=REMOTE_HOST
   AddDefaultCharset UTF-8
   Order allow,deny
 /Proxy
 RewriteEngine On
 RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
 ***

 And actually - I got this working okay. But the problem still seems to be
 that I have dovecot working with Kerberos - I can telnet into the IMAP
 port using my username and password and it works just fine..

 **
 [root@centos01 httpd]# telnet localhost 143
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE
 STARTTLS AUTH=PLAIN] Dovecot ready.
 . login username password
 . OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE
 SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT
 CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC
 ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS] Logged in
 ***

 My dovecot config looks like this:

 ***
 [root@centos01 httpd]# dovecot -n
 # 2.0.9: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.32-279.19.1.el6.x86_64 x86_64 CentOS release 6.3 (Final)
 auth_debug = yes
 auth_debug_passwords = yes
 auth_username_format = %Lu
 auth_verbose = yes
 disable_plaintext_auth = no
 mbox_write_locks = fcntl
 passdb {
   driver = pam
 }
 ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
 ssl_key = /etc/pki/dovecot/private/dovecot.pem
 userdb {
   args = uid=503 gid=503 home=/home/vmail/%u
   driver = static
 }
 ***

 The pam_dovecot looks like this...

 ***
 [root@centos01 httpd]# cat /etc/pam.d/dovecot
 #%PAM-1.0
 authsufficient  pam_krb5.so no_user_check validate
 account sufficient  pam_permit.so
 [root@centos01 httpd]#

 However, when I log into SOGo, then I get the error in my
 /var/log/maillog.

 Jan 10 16:19:45 centos01 dovecot: auth: Debug: pam(user,127.0.0.1): lookup
 service=dovecot

 Any ideas?

 Thanks -

 Chris





 From:   Khapare Joshi khapar...@gmail.com
 To: users@sogo.nu
 Date:   01/10/2013 02:29 PM
 Subject:Re: [SOGo] authentication with kerberos



 can you share how did you configure sogo with kerberos ?

 On Thu, Jan 10, 2013 at 8:03 PM, cmsch...@rockwellcollins.com wrote:
 Is there anyway for SOGO to authenticate with UPPERCASE domain names? I
 was
 having issues with Dovecot with LDAP, so i configured it with Kerberos,
 which
 works great. However, when SOGO passes the authentication piece to
 Dovecot, it
 uses a lowercase domain name..

 i.e.

 u...@example.com

 instead of

 u...@example.com for kerberos to work.

 Any insight?

 Thanks -

 Chris

 CentOS release 6.3 (Final) 2.6.32-279.19.1.el6.x86_64

 sogo-2.0.3a-1.centos6.x86_64
 postfix-2.6.6-2.2.el6_1.x86_64
 dovecot-2.0.9-2.el6_1.1.x86_64
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists


-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] authentication with kerberos

2013-01-11 Thread cmschube
Looks like you might be right.. Well.. back to LDAP I guess.. 

Thanks

Chris



From:   Heiner Markert mephi...@gmx.net
To: users@sogo.nu
Cc: cmsch...@rockwellcollins.com
Date:   01/11/2013 08:10 AM
Subject:Re: [SOGo] authentication with kerberos



Hello,

this might be bug 1200:
http://www.sogo.nu/bugs/view.php?id=1200

Best regards,
Heiner



Am Thursday 10 January 2013 23:25:05 schrieb cmsch...@rockwellcollins.com:
 Hello - thanks for the response.. As requested.. and a few other 
things..

 /etc/httpd/conf.d/SOGo.conf

 ***
 Location /SOGo
   AuthType Kerberos
   Require valid-user
   SetEnv proxy-nokeepalive 1
   Allow from all

   KrbAuthRealms EXAMPLE.COM
   KrbServiceName HTTP/host.example@example.com
   Krb5Keytab /etc/httpd/krb5.keytab
   KrbLocalUserMapping On
   RewriteEngine On
   RewriteRule .* - [E=SOGO_REMOTE_USER:%{REMOTE_USER}]
 /Location

 ProxyRequests Off
 SetEnv proxy-nokeepalive 1
 ProxyPreserveHost On
 ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0

 Proxy http://127.0.0.1:2/SOGo [^]
   RequestHeader set x-webobjects-server-port 80
   RequestHeader set x-webobjects-server-name host
   RequestHeader set x-webobjects-server-url http://host;
   RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e
   RequestHeader set x-webobjects-server-protocol HTTP/1.0
   RequestHeader set x-webobjects-remote-host %{REMOTE_HOST}e
 env=REMOTE_HOST
   AddDefaultCharset UTF-8
   Order allow,deny
 /Proxy
 RewriteEngine On
 RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
 ***

 And actually - I got this working okay. But the problem still seems to 
be
 that I have dovecot working with Kerberos - I can telnet into the IMAP
 port using my username and password and it works just fine..

 **
 [root@centos01 httpd]# telnet localhost 143
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE 
IDLE
 STARTTLS AUTH=PLAIN] Dovecot ready.
 . login username password
 . OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE 
IDLE
 SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT
 CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC
 ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS] Logged in
 ***

 My dovecot config looks like this:

 ***
 [root@centos01 httpd]# dovecot -n
 # 2.0.9: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.32-279.19.1.el6.x86_64 x86_64 CentOS release 6.3 (Final)
 auth_debug = yes
 auth_debug_passwords = yes
 auth_username_format = %Lu
 auth_verbose = yes
 disable_plaintext_auth = no
 mbox_write_locks = fcntl
 passdb {
   driver = pam
 }
 ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
 ssl_key = /etc/pki/dovecot/private/dovecot.pem
 userdb {
   args = uid=503 gid=503 home=/home/vmail/%u
   driver = static
 }
 ***

 The pam_dovecot looks like this...

 ***
 [root@centos01 httpd]# cat /etc/pam.d/dovecot
 #%PAM-1.0
 authsufficient  pam_krb5.so no_user_check validate
 account sufficient  pam_permit.so
 [root@centos01 httpd]#

 However, when I log into SOGo, then I get the error in my
 /var/log/maillog.

 Jan 10 16:19:45 centos01 dovecot: auth: Debug: pam(user,127.0.0.1): 
lookup
 service=dovecot

 Any ideas?

 Thanks -

 Chris





 From:   Khapare Joshi khapar...@gmail.com
 To: users@sogo.nu
 Date:   01/10/2013 02:29 PM
 Subject:Re: [SOGo] authentication with kerberos



 can you share how did you configure sogo with kerberos ?

 On Thu, Jan 10, 2013 at 8:03 PM, cmsch...@rockwellcollins.com wrote:
 Is there anyway for SOGO to authenticate with UPPERCASE domain names? I
 was
 having issues with Dovecot with LDAP, so i configured it with Kerberos,
 which
 works great. However, when SOGO passes the authentication piece to
 Dovecot, it
 uses a lowercase domain name..

 i.e.

 u...@example.com

 instead of

 u...@example.com for kerberos to work.

 Any insight?

 Thanks -

 Chris

 CentOS release 6.3 (Final) 2.6.32-279.19.1.el6.x86_64

 sogo-2.0.3a-1.centos6.x86_64
 postfix-2.6.6-2.2.el6_1.x86_64
 dovecot-2.0.9-2.el6_1.1.x86_64
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists


-- 
users@sogo.nu
https://inverse.ca/sogo/lists


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] https, carddav and caldav config with SSL - any working example

2013-01-11 Thread Anselm Martin Hoffmeister

Am 11.01.2013 11:13, schrieb Götz Reinicke - IT Koordinator:

Am 11.01.13 10:55, schrieb Thoralf Schulze:

hi,

Am 11.01.2013 10:41 schrieb Götz Reinicke - IT Koordinator:

For the LIVE system we like to have sogo running as a virtual apache
host and secure as much as possible by using ssl.


hth, we are using debian squeeze.

with kind regards,
t.



Wow hi big kòutóu :) I think that will help a lot!

Thanks and regards . Götz


Hi Götz, hi Thoralf,

that setup looks quite similar to mine, but with two obvious differences:

1st/ I had to restrict my setup to one port for HTTPS. So I do not
have those additional HTTPS ports available.

2nd/ For those iDevices out there, and also the Android CalDAV
connector that I can highly recommend, I implemented the .well-known
setting in the web root. You can do that with Apache config files,
or just create a directory .well-known in the web root and add
some mini PHP files that redirect to the intended location as
caldav.php and carddav.php (I have multiviews on in that VM, so
the request /.well-known/carddav works). Files might look like
? header(Location: https://sogo.-mydomain-.de/SOGo/dav/;); ?

This might also be handy when you have a multi-domain setup where
everyone just enters his own domain name (where the web-space
lives on HTTP only, probably, and no multi-domain certificate is
availble for) and is magically redirected to the SOGo service on the
right domain name, such that certificates work correctly etc.

BR
AMH
--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Thunderbird 17 still asks for the password several times [was Re: SOGo extensions for Thunderbird 10!]

2013-01-11 Thread Nobody
I noticed myself after upgrading to Thunderbird 17 that I was being 
prompted to authenticate seemingly for every calendar I was subscribed 
to in addition to once for my mail.
After a lot of tinkering with versions and settings, I found myself 
digging through the extracted contents of the Lightning extension.

There, I found the file calAuthUtils.jsm in the modules sub directory.
I've found that if I overwrite the cal.auth.Prompt.prototype 
definition/code block, with the version from lightning-1.0b2.105i 
(Inverse Edition for the 3.x release), and of course, re-zip the 
extension back up and re-install it, I get the old behavior of only 
being prompted to enter my password twice, once for mail and once for 
all of my calendars.

This appears to work on Linux and OSX with 17.0.2.
I've yet to test with the 10.x series or with Windows but I suspect its 
the same issue.
I believe it has to do with the way the authentication realms are being 
handled for CalDAV auth, but I'm no expert.

Hope maybe this will help and not break too much stuff.
Seems to work.

On 12/14/2012 12:34 AM, Luca Olivetti wrote:

Al 14/12/2012 9:17, En/na Buddy Butterfly ha escrit:


Hi Luca,

you should use the master password as TB stores all passwords in
cleartext by default!


Why do you think I forcefully disabled password caching until now?
Anyway, now that's no more possible, my question was:
is there a way to programmatically *FORCE* on my users the use of a
master password?

Bye



Regards,
Matt


Am 14.12.2012 09:10, schrieb Luca Olivetti:

Al 13/12/2012 13:37, En/na Luca Olivetti ha escrit:

Al 13/12/2012 11:22, En/na Thoralf Schulze ha escrit:

hi Luca,

Am 13.12.2012 10:44 schrieb Luca Olivetti:

I'm trying thunderbird 17 esr with the corresponding extensions and I
still see it has the same problem: it asks for the password several
times.


have a look at the startup master-extension¹ for thunderbird … it
works
quite fine here for thunderbird 10esr, at least regarding tb asking
for
its master passwort several times.

with kind regards,
t.

¹ - https://addons.mozilla.org/de/thunderbird/addon/startupmaster/


Maybe, but I don't like/want to set a master password, I just want my
users to introduce their login password once, like it was possible with
the integrator for thunderbird 3.


OK, since it seems it's not possible to do that, I could enable
password caching, but I'd like a way to force the use of a master
password, to be set the first time my users start the upgraded
thunderbird.
My google-fu failed me to find a way, do you know if is there one?

Bye









The information contained in this e-mail message may be privileged, 
confidential and protected from disclosure. If you are not the intended 
recipient, any dissemination, distribution or copying is strictly prohibited. 
If you think that you have received this e-mail message in error, please e-mail 
the sender at the above e-mail address.

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Thunderbird 17 still asks for the password several times [was Re: SOGo extensions for Thunderbird 10!]

2013-01-11 Thread Joe Hogan
Hello

I saw the same thing.  I ended up moving all calendars to à new account and it 
worked.  But, I had to authenticate à few times before it stuck.

At least I now know that I was not the only person.  I hope that they fix this.

Joe

On 2013-01-11, at 15:51, Nobody pwy...@xkl.com wrote:

 I noticed myself after upgrading to Thunderbird 17 that I was being prompted 
 to authenticate seemingly for every calendar I was subscribed to in addition 
 to once for my mail.
 After a lot of tinkering with versions and settings, I found myself digging 
 through the extracted contents of the Lightning extension.
 There, I found the file calAuthUtils.jsm in the modules sub directory.
 I've found that if I overwrite the cal.auth.Prompt.prototype 
 definition/code block, with the version from lightning-1.0b2.105i (Inverse 
 Edition for the 3.x release), and of course, re-zip the extension back up and 
 re-install it, I get the old behavior of only being prompted to enter my 
 password twice, once for mail and once for all of my calendars.
 This appears to work on Linux and OSX with 17.0.2.
 I've yet to test with the 10.x series or with Windows but I suspect its the 
 same issue.
 I believe it has to do with the way the authentication realms are being 
 handled for CalDAV auth, but I'm no expert.
 Hope maybe this will help and not break too much stuff.
 Seems to work.
 
 On 12/14/2012 12:34 AM, Luca Olivetti wrote:
 Al 14/12/2012 9:17, En/na Buddy Butterfly ha escrit:
 
 Hi Luca,
 
 you should use the master password as TB stores all passwords in
 cleartext by default!
 
 Why do you think I forcefully disabled password caching until now?
 Anyway, now that's no more possible, my question was:
 is there a way to programmatically *FORCE* on my users the use of a
 master password?
 
 Bye
 
 
 Regards,
 Matt
 
 
 Am 14.12.2012 09:10, schrieb Luca Olivetti:
 Al 13/12/2012 13:37, En/na Luca Olivetti ha escrit:
 Al 13/12/2012 11:22, En/na Thoralf Schulze ha escrit:
 hi Luca,
 
 Am 13.12.2012 10:44 schrieb Luca Olivetti:
 I'm trying thunderbird 17 esr with the corresponding extensions and I
 still see it has the same problem: it asks for the password several
 times.
 
 have a look at the startup master-extension¹ for thunderbird … it
 works
 quite fine here for thunderbird 10esr, at least regarding tb asking
 for
 its master passwort several times.
 
 with kind regards,
 t.
 
 ¹ - https://addons.mozilla.org/de/thunderbird/addon/startupmaster/
 
 Maybe, but I don't like/want to set a master password, I just want my
 users to introduce their login password once, like it was possible with
 the integrator for thunderbird 3.
 
 OK, since it seems it's not possible to do that, I could enable
 password caching, but I'd like a way to force the use of a master
 password, to be set the first time my users start the upgraded
 thunderbird.
 My google-fu failed me to find a way, do you know if is there one?
 
 Bye
 
 
 
 
 
 
 The information contained in this e-mail message may be privileged, 
 confidential and protected from disclosure. If you are not the intended 
 recipient, any dissemination, distribution or copying is strictly prohibited. 
 If you think that you have received this e-mail message in error, please 
 e-mail the sender at the above e-mail address.
 
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] BTS activities for Friday, January 11 2013

2013-01-11 Thread SOGo reporter
Title: BTS activities for Friday, January 11 2013





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Friday, January 11 2013

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
2104
	2013-01-11 17:46:29
	updated (open)
	Backend Calendar
	Setting of Calendar Default Access rights for Public Access
	
	  
	
2170
	2013-01-11 11:22:34
	updated (open)
	Backend Calendar
	Repeating Event Modifications
	
	  
	
2176
	2013-01-11 13:02:25
	new (open)
	Packaging (Debian)
	samba4-clients cannot be installed
	
	  
	
2165
	2013-01-11 11:39:34
	updated (open)
	Web Calendar
	Calender does not refresh
	
	  
	
2085
	2013-01-11 16:16:00
	updated (open)
	Web Mail
	Using of Mouse Scroll wheel in the "Index of Messages" window
	
	  
	
2125
	2013-01-11 12:42:01
	updated (open)
	with SOGo
	Wrong filepath parsing in sync.addressbook.groupdav.js on Windows OS
	
	  
	
2126
	2013-01-11 12:34:34
	feedback (reopened)
	Backend Mail
	SMTP PLAIN AUTH fails with long login-phrases
	
	  
	
1829
	2013-01-11 12:47:42
	feedback (open)
	OpenChange backend
	crash: RTF composition
	
	  
	
2167
	2013-01-11 12:58:08
	assigned (open)
	Packaging (Debian)
	Used Sambaversion does not work correctly as AD
	
	  
	
1955
	2013-01-11 08:26:14
	assigned (open)
	sogo-tool
	sogo-tool expire-autoreply should not take a password on the command line
	
	  
	
1991
	2013-01-11 14:09:59
	assigned (open)
	Web Calendar
	Subscribed Google Calendar does not update in SOGo
	
	  
	
2116
	2013-01-11 16:14:57
	resolved (wont fix)
	i18n
	Mising strings in translations
	
	  
	
2156
	2013-01-11 13:44:00
	resolved (fixed)
	Web Calendar
	Calendar Display bug
	
	  
	
2173
	2013-01-11 09:54:34
	resolved (fixed)
	Web Calendar
	date chooser for setting end date of recurrency does not work
	
	  
	
2175
	2013-01-11 09:54:51
	resolved (fixed)
	Web Calendar
	Date Picker does not work for Custom Repeat Events
	
	  
	
2144
	2013-01-11 13:42:47
	resolved (fixed)
	Web Mail
	displayremoteinlineimages_always - error when loading mail with html images
	
	  
	
2171
	2013-01-11 14:54:31
	resolved (fixed)
	Web Mail
	Sent folder subfolder view
	
	  
	
2017
	2013-01-11 12:37:11
	closed (duplicate)
	Apple iCal.app
	Can't use CardDAV and CalDAV with Mac OS X 10.8.2
	
	  
	
2148
	2013-01-11 12:05:20
	closed (wont fix)
	Backend General
	PostgreSQL Optimisation: Begin/Commit
	
	  
	
2163
	2013-01-11 09:56:37
	closed (fixed)
	Backend Mail
	In multidomain setup with smtp authentication _smtpSendData is using uid@domainID as login
	
	  
	
2152
	2013-01-11 11:52:06
	closed (fixed)
	SOPE
	Users with commas and spaces in their LDAP DNs cannot login
	
	  
	
476
	2013-01-11 15:55:21
	closed (suspended)
	Web Calendar
	invitations to outlook users
	
	  
	
2157
	2013-01-11 15:29:45
	closed (fixed)
	Web General
	setting SOGoTimeFormat to %l:%M displays wrong time format
	
	  
	
2158
	2013-01-11 09:56:53
	closed (not a bug)
	Web General
	Sogo Login Page with multidomain configuration: Dropdown for Domain Selction uses domain-block-names instead of SOGoMailDomain
	
	  
	
2162
	2013-01-11 12:14:11
	closed (wont fix)
	Web General
	Login behaviour in MultiDomain Mode seems to be weird/broken (find user by password match) - alternative suggestion + platch