Re: [SOGo] News from SOGo project

2013-10-18 Thread Michael Vogel

Am 18.10.2013 00:11, schrieb Ludovic Marcotte:

On 2013-10-17 4:56 PM, Michael Vogel wrote:

I hope that there will be some kind of plugin structure.



I have no clue what you mean by that, but Active Sync support will be
optional, like the native Outlook compatbility.


I would love to have the possibility to extend the functionality of SOGo 
with self written plugins.


That means: I would like to have the possibility to add links to the 
menu. For example I could add a link to a RSS/ATOM frontend or an 
Owncloud repository or something else.


It would be cool to have a single login and a coherent look and feel.

Michael
--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Setting up Postfix/SMTP Auth service using ldap

2013-10-18 Thread John Tolson
/etc/postfix/main.cf# See /usr/share/postfix/main.cf.dist for a commented, more complete version# Debian specific: Specifying a file name will cause the first# line of that file to be used as the name. The Debian default# is /etc/mailname.#myorigin = /etc/mailnamemyhostname=tcusit.comsmtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)biff = no# appending .domain is the MUA's job.append_dot_mydomain = no# Uncomment the next line to generate "delayed mail" warnings#delay_warning_time = 4hreadme_directory = nosmtp_sasl_type = cyrussmtpd_sasl_path = smtp# TLS parameters# smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem# smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key# smtpd_use_tls=yes# smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache# smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for# information on enabling SSL in the smtp client.alias_maps = hash:/etc/aliasesalias_database = hash:/etc/aliasesmyorigin = /etc/mailnamemydestination = localhost, $myhostname, $mydomainmynetworks = 172.0.0.0/8 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128mailbox_size_limit = 0recipient_delimiter = +virtual_alias_maps = ldap:/etc/postfix/people.ldapmailbox_transport = lmtp:127.0.0.1:24smtpd_sasl_auth_enable = yesbroken_sasl_auth_clients = yessmtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destinationsmtp_sasl_auth_enable = yessmtpd_sasl_security_options = noanonymousinet_interfaces = all/etc/postfix/sasl/stmpd.confpwcheck_method: saslauthdmech_list: plain loginlog_level: 7saslauthd_path: /var/spool/postfix/var/run/saslauthd/muxOn Oct 17, 2013, at 11:54 AM, Szládovics Péter p...@szladovics.hu wrote:
  

  
  
2013-10-17 17:38 keltezéssel, John
  Tolson írta:

Hello All,
  
  
  I am new to Sogo and Postfix but have a great understanding
of Unix and Unix administration. I have download the virtual
appliance and have configured it with a new domain, to send out
mail LOCALLY (POSTFIX/SMTP) and receive mail LOCALLY
and Remotely with a client. (imap). My challenge now is to
configure the server to allow users to authenticate against the
postfix and to send mail from any client software. I think I am
missing something small but I need HELP. I have been working on
this on and off for about 8 weeks now and cannot figure out my
issue.
  
  
  Telnet test from remote machine (My Laptop)
  
imac:~ jtolson $ echo -ne '\0sogo1\0sogo' | openssl enc
  -base64
AHNvZ28xAHNvZ28=
  
  
  
  
imac:~ jtolson $telnet 10.1.2.130 25
Trying 10.1.2.130...
Connected to 10.1.2.130.
Escape character is '^]'.
220 *
EHLO tcusit.com
250-tcusit.com
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-AUTH DIGEST-MD5 CRAM-MD5 NTLM LOGIN PLAIN
250-AUTH=DIGEST-MD5 CRAM-MD5 NTLM LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
AUTH PLAIN AHNvZ28xAHNvZ28=
535 5.7.8 Error: authentication failed: authentication
  failure


  
  

  From the /var/log/syslog on the server 10.1.2.130
  
Oct 17 11:21:41 sogo postfix/smtpd[14957]: connect from
  unknown[172.16.1.8]
Oct 17 11:21:59 sogo postfix/smtpd[14957]: warning: SASL
  authentication failure: Password verification failed
Oct 17 11:21:59 sogo postfix/smtpd[14957]: warning:
  unknown[172.16.1.8]: SASL PLAIN authentication failed:
  authentication failure
  
  
  
  From the 10.1.2.130 mail server
  
root@sogo:~# testsaslauthd -u sogo1 -p sogo
0: OK "Success."
  
  
  
  Given thetestsaslauthd comes back with a "0: OK "Success."
tells me that the ldap and saslauthd is working properly. I
know that the POSTFIX/SMTP is using SASL authentication and is
failing on the password from the log file. Postfix/SMTPD is
configured with the SASL Authentication and the SASL
Authentication through ldap is working given my testsaslauthd
test. What am I missing?I am just trying to setup a simple
mail server that I can use with remote clients from mobile, macs
and windows.
  
  
  Any guidance is appreciated.
  


What are your SASL settings, and what are your postfix settings?


  -- 
  Szládovics, Péter

Onlinedemo.HU
  Any sufficiently advanced technology is indistinguishable from
  magic.
  Arthur C. Clarke


  


John Tolson2524 Lithonia Industrial BoulevardSuite CLithonia, GA30058678.713.4220 (O)404.631.6309 

[SOGo] WebServerResources include

2013-10-18 Thread Thomas H.



Hi,

i try to create a file-link to my certificate in the SogoRootPage.wox
(templatefile - about Box).
Its possible to access the file directly but i get redirected all time
(I dont want to change the Webserver-configuration).

So, my line for the additional link:
a href=https://some.site.sogo.nu/somecert.crt; target=newsomecert/a

this link is working if i adress this directly, but

my webserver is redirecting to:
https://some.site.sogo.nu/SOGo/somecert.crt .

Is it possible or better how do i define an internal link to my resource?

Thank you in advance
Thomas

p.s. somecert.crt is placed @ ~/GNUstep/SOGo/WebServerResources
btw. i tried to unsubscribe from list with my old email-adress, but it do not 
work atm.



--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Resources

2013-10-18 Thread Mark Pavlichuk

  I'm getting some weird failures when trying to use resources in events.

1) I must save and close an event before trying to add a resource. If I 
don't it fails (ie. the

OK button does nothing).
2) There must be another SOGo user other than the owner already saved to 
the event, otherwise
I still cannot add a resource as above.  Even saving a non-SOGo 
user to a resource first will not
help.  (I have three SOGoUserSources entries with different 
baseDN's, one of which is a

non-SOGo LDAP addressbook.)

Also, if I edit and existing attendee list I get the following error:
A time conflict exists with one or more attendees.
Would you like to keep the current settings anyway?

This happens no matter if the attendees have conflicts or not.

--
Mark Pavlichuk
Strategic IT
ph. (07)47242890
m. 0409 124577

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Setting up Postfix/SMTP Auth service using ldap

2013-10-18 Thread Jean Raby

On 13-10-18 10:55 AM, John Tolson wrote:


*/etc/postfix/sasl/stmpd.conf*
pwcheck_method: saslauthd
mech_list: plain login
log_level: 7
saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux


Is saslauth really listening there?

If it is not, you need to update /etc/default/saslauthd (saslauthd -m 
/var/spool/postfix/var/run/saslauthd)  Check the ubuntu documentation regarding 
this: https://help.ubuntu.com/community/Postfix#Authentication

--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] BTS activities for Friday, October 18 2013

2013-10-18 Thread SOGo reporter
Title: BTS activities for Friday, October 18 2013





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Friday, October 18 2013

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
2458
	2013-10-18 14:49:01
	updated (open)
	Apple iPhone OS
	iPhone, iPad and iPod don't see that resource accepts invitation until event is modified by someone
	
	  
	
2442
	2013-10-18 18:19:39
	updated (open)
	Backend Address Book
	Unable to create addressbooks or calendars via SOGo web interface
	
	  
	
2451
	2013-10-18 14:33:05
	updated (open)
	Backend Calendar
	Allow for ics upload through webdav interface
	
	  
	
2456
	2013-10-18 13:59:47
	updated (open)
	Backend General
	Calendar and address book acl to user doesn't work if users have primary groups with same name (posixgroup)
	
	  
	
2454
	2013-10-18 09:07:52
	updated (open)
	Backend Mail
	some mail with a signature sent from thunderbird are not displayed  (Proxy error)
	
	  
	
1789
	2013-10-18 09:38:57
	updated (open)
	GUI
	XML Parsing Error: undefined entity Location: chrome://sogo-connector/content/preferences/edit-category.xul Line Number 21...
	
	  
	
2420
	2013-10-18 14:29:43
	updated (open)
	i18n
	Sogo-connector 17.0.5 cyrillic categories
	
	  
	
2457
	2013-10-18 17:15:59
	updated (open)
	i18n
	Wrong translation for "Confidential" right label
	
	  
	
2449
	2013-10-18 10:52:02
	updated (open)
	Web Calendar
	Export-URLs for Calendars are wrong
	
	  
	
2437
	2013-10-18 10:33:17
	updated (open)
	Web Mail
	pictures in emails are loaded and displayed, despite preference set to "Never"
	
	  
	
2312
	2013-10-18 16:18:50
	assigned (open)
	Backend Mail
	Impossible to remove a or read a folder with particular symbol.
	
	  
	
2402
	2013-10-18 12:03:37
	resolved (fixed)
	Backend General
	HTML entities in subjects of event invitations
	
	  
	
2455
	2013-10-18 12:03:50
	resolved (duplicate)
	Web Calendar
	Subject in event notification mail is incorrect if the even name is non-English
	
	  
	
1328
	2013-10-18 13:17:34
	closed (fixed)
	Backend Calendar
	We can't accept invitations sent to a group if the group don't have the email address in the mail field
	
	  
	
2436
	2013-10-18 10:20:15
	closed (fixed)
	GUI
	Some strings are not translated
	
	  
	
2446
	2013-10-18 09:45:32
	closed (duplicate)
	GUI
	Editing/Adding categories in Preferences/SOGo raises XML Parsing error window
	
	  
	
2441
	2013-10-18 09:12:48
	closed (not a bug)
	OpenChange backend
	Sycing large mailbox using native outlook connector samba throws NSRangeException
	
	  
	
2434
	2013-10-18 10:32:17
	closed (fixed)
	with SOGo
	crash while opening a particular mail