Re: [SOGo] how to assign tasks

2014-03-05 Thread Christian Mack
Am 2014-03-04 22:41, schrieb Alexander Probst:
 
 Am 04.03.2014 um 18:10 schrieb Christian Mack 
 christian.m...@uni-konstanz.de:
 
 Hello Alexander Probst

 Am 2014-03-04 10:10, schrieb Alexander Probst:

 maybe this question is already answered, but i didn’t found a solution.

 We are going to replace exchange with sogo. One feature from 
 Outlook/Exchange what we
 missing is how to assign tasks to other users (and stay informed about the 
 progress).

 In Outlook, i can assign a task to an colleague and if he or she completes 
 the task, i receive an
 confirmation about it.

 in sugo i can write tasks in other calendars, but then they are no more in 
 „my responsibility“ and i
 can not see if or when they are completed.

 Is there an workaround?


 You can see them if you have at least the View All privilege of this
 calendar for the corresponding confidentiality group (Public,
 Confidential and/or Private).


 thank you very much, but i’m not looking for a solution to assign
 tasks to coworkers, i want to stay informed about the progress of the
 assigned task as in exchange/outlook.
 Everytime when the assigned user is has changes the assigned task i
 get an information about it.


It is not ideal, but you could create a specific calendar for tasks with
your coworkers.
Give them modify privileges on it.
And in this calendars properties set Receive a mail when someone else
modifies my calendar


Kind regards,
Christian Mack

-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] Caldav problem in sogo 2.2.0 with IOS

2014-03-05 Thread Christian Mack
Hello Merijn

Am 2014-03-04 22:45, schrieb maillingl...@itwam.nl:
 After quite some hours I found out the solution is simple. Its got
 nothing to do with ldap, the new sogo 2.2.0 or anything else.
 Set in sogo.conf the following config parameter to YES. It was NO on my
 old environment, that's why MAC and IOS devices were not able to connect
 to the Caldav and Carddav.
 
 WOUseRelativeURLs = YES;
 
 
 Hope this will help some other people who might encounter the same problem.
 
 I don't see this WOUseRelativeURLs in the sogo 2.2.0
 installation/configuration documentation pdf?
 

That is because the use of this option was deprecated a long time ago.
It always has to be set to YES.
And as the default is YES, it was removed from the documentation altogether.


Kind regards,
Christian Mack

-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] Free-busy lookup doesn't work after upgrading SOGo to v2.2.0

2014-03-05 Thread Christian Mack
Hello djordje crni

Am 2014-03-04 23:56, schrieb djordje crni:
 Free-busy lookup doesn't work after upgrading SOGo to v2.2.0.
 I downgraded back to v2.1.1b, and it works OK.
 Sogo and mamcached are stopped before upgrade and started later.
 

Sorry, but I can not reproduce this.
On what OS are you?
Did you use packages, or compile it yourself?
Do you get any error messages in sogo.log?


Kind regards,
Christian Mack

-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] Cannot Bind to LDAP, but No Attempt Appears to be Made

2014-03-05 Thread Ron Scott-Adams
Good call here Steve. I did double check them, (different uids), and tried 
using the dovecot, but it was a no-go: same results.

HOWEVER, I discovered I’m a dolt and didn’t pay attention to a critical 
difference between the servers: the new server had an older version of SOGo. 
Upgraded, tweaked a few minor details, and all is well. Sigh… details. Thanks 
all!

On Mar 4, 2014, at 9:43 AM, Steve Boley st...@nams.net wrote:

 What user id is dovecot binding with? If it's not binding with the sogo try a 
 different UID to bind with or just check the ldap structure of both of them.
 Steve
 On 3/4/2014 8:18 AM, Ron Scott-Adams wrote:
 Hi Sven, I could give that a go, but LDAP operations for dovecot seem to 
 succeed just fine. Likewise, postfix has no problem looking up mail domains.
 
 On Mar 4, 2014, at 2:09, Sven Schwedas sven.schwe...@tao.at wrote:
 
 Hi,
 
 On 2014-03-04 02:06, Ron Scott-Adams wrote:
 I'm seeing the following in sogo.log, but nothing in OpenLDAP logs to 
 indicate a why, even with logging set to -1. More to the point, I don't 
 even see login attempts, or any reference to that user. Meanwhile logs of 
 Dovecot's LDAP user binding and searching abound.
 Have you considered running tcpdump and see whether the problem is
 somewhere down the stack?
 
 The log message is:
 [ERROR] 0x0xb8c8a460[LDAPSource] Could not bind to the LDAP server 
 ldap://127.0.0.1:389 (389) using the bind DN: 
 uid=sogo,ou=Services,dc=tohuw,dc=net--
 users@sogo.nu
 https://inverse.ca/sogo/lists
 -- 
 Mit freundlichen Grüßen, / Best Regards,
 Sven Schwedas
 Systemadministrator
 TAO Beratungs- und Management GmbH | Lendplatz 45 | A - 8020 Graz
 Mail/XMPP: sven.schwe...@tao.at | +43 (0)680 301 7167
 http://software.tao.at
 
 
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] SOGo 2.2/Apple Calendar 7.0 - CalDAVAccountRefreshQueueableOperation

2014-03-05 Thread Ron Scott-Adams
Evening. I’ve had a long standing issue with the CalDAV support in Apple 
Calendar (formerly iCal) since upgrading to Apple OS 10.9. I consistently 
cannot load the calendar and receive the following message:

Your calendar couldn’t be refreshed.
The request for account “Personal” failed.
Operation: CalDAVAccountRefreshQueueableOperation.

I’ve searched around but not found a reliable fix. Where’s a good place to 
start with this?-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 2.2/Apple Calendar 7.0 - CalDAVAccountRefreshQueueableOperation

2014-03-05 Thread Ron Scott-Adams
Terribly sorry, it’s been a long day. I bet this would help:

Using tohuw.net for domain
Using /SOGo/dav/tohuw/ for path
Using 8443 for port with SSL

Web UI Calendar works fine.

Contacts (CardDAV) exhibits similar problems, using same settings as above

Apache SOGo Conf:

Alias /SOGo.woa/WebServerResources/ \
  /usr/lib/GNUstep/SOGo/WebServerResources/
Alias /SOGo/WebServerResources/ \
  /usr/lib/GNUstep/SOGo/WebServerResources/
AliasMatch /SOGo/so/ControlPanel/Products/(.*)/Resources/(.*) \
   /usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2

Directory /usr/lib/GNUstep/SOGo/
AllowOverride None
Order deny,allow
Allow from all

# Explicitly allow caching of static content to avoid browser specific 
behavior.
# A resource's URL MUST change in order to have the client load the new 
version.
IfModule expires_module
  ExpiresActive On
  ExpiresDefault access plus 1 year
/IfModule
/Directory

LocationMatch 
^/SOGo/so/ControlPanel/Products/.*UI/Resources/.*\.(jpg|png|gif|css|js)
  SetHandler default-handler
/LocationMatch

## Uncomment the following to enable proxy-side authentication, you will then
## need to set the SOGoTrustProxyAuthentication SOGo user default to YES and
## adjust the x-webobjects-remote-user proxy header in the Proxy section
## below.
#Location /SOGo
#  AuthType XXX
#  Require valid-user
#  SetEnv proxy-nokeepalive 1
#  Allow from all
#/Location

ProxyRequests Off
SetEnv proxy-nokeepalive 1
ProxyPreserveHost On

# When using CAS, you should uncomment this and install cas-proxy-validate.py
# in /usr/lib/cgi-bin to reduce server overloading
#
# ProxyPass /SOGo/casProxy http://localhost/cgi-bin/cas-proxy-validate.py
# Proxy http://localhost/app/cas-proxy-validate.py
#   Order deny,allow
#   Allow from your-cas-host-addr
# /Proxy

ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0

Proxy http://127.0.0.1:2/SOGo
## adjust the following to your configuration
  RequestHeader set x-webobjects-server-port 443
  RequestHeader set x-webobjects-server-name tohuw.net
  RequestHeader set x-webobjects-server-url https://tohuw.net;

## When using proxy-side autentication, you need to uncomment and
## adjust the following line:
#  RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e

  RequestHeader set x-webobjects-server-protocol HTTP/1.0

  AddDefaultCharset UTF-8

  Order allow,deny
  Allow from all
/Proxy

# Create a rule to allow the url to be all lower-case
RewriteEngine On
RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
Redirect permanent /webmail https://tohuw.net/SOGo

# CardDav (Mac) Support
NameVirtualHost 0.0.0.0:8843
VirtualHost 0.0.0.0:8843
ServerName tohuw.net
SSLEngine On
SSLCertificateFile [redacted]
SSLCertificateKeyFile [redacted]
SSLCertificateChainFile [redacted]

ProxyRequests Off
SetEnv proxy-nokeepalive 1
ProxyPreserveHost On

ProxyPassInterpolateEnv On
ProxyPass /principals http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass /SOGo/dav/ http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass / http://127.0.0.1:2/SOGo/dav/ interpolate

Proxy http://127.0.0.1:2
RequestHeader set x-webobjects-server-port 8843
RequestHeader set x-webobjects-server-name tohuw.net:8843
RequestHeader set x-webobjects-server-url https://tohuw.net:8843;
RequestHeader set x-webobjects-server-protocol HTTP/1.0
RequestHeader set x-webobjects-remote-host 127.0.0.1
AddDefaultCharset UTF-8
Order allow,deny
Allow from all
/Proxy
/VirtualHost

On Mar 4, 2014, at 11:19 PM, Ron Scott-Adams r...@tohuw.net wrote:

 Evening. I’ve had a long standing issue with the CalDAV support in Apple 
 Calendar (formerly iCal) since upgrading to Apple OS 10.9. I consistently 
 cannot load the calendar and receive the following message:
 
 Your calendar couldn’t be refreshed.
 The request for account “Personal” failed.
 Operation: CalDAVAccountRefreshQueueableOperation.
 
 I’ve searched around but not found a reliable fix. Where’s a good place to 
 start with this?

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ZEG install problem

2014-03-05 Thread Andy Tuinman
Go to your physical sogo server.
In that server you can login as sogo with password sogo.
Then you enter ifconfig.
Now you can look for your ip address.
Op 5 mrt. 2014 01:17 schreef John jo...@ch.steiner.school.nz:

 Hi all

 I am fully new to this.

 I have installed the sogo vm on my ubuntu server. This server does not
 have a gui. I do not know how to connect to this device. It does not appear
 in my (Windows 2008) DNS, so I do not have an IP for it!

 Any ideas?

 Thanks

 John

 --
 users@sogo.nu
 https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] v2.2 Password modify problem?

2014-03-05 Thread Szládovics Péter

Dear Gents,

The password modify feature doesn't working anymore while I upgrade to 
v2.2 :(
The Samba4 LDAP and SOGo are there in some server, and this feature is 
working fine in 2.1.x

Relevant logs:

   Mar 05 09:48:26 sogod [28952]: [ERROR]
   0x0xb986dd70[NGLdapConnection] Couldn't change passwordfor
   cn=USER,cn=users,dc=CORP,dc=local
   Mar 05 09:48:26 sogod [28952]: 0x0xb9322080[LDAPSource]
   NSException: 0xb9738df0 NAME:LDAPException REASON:operation modify
   failed: Constraint violation(0x13) INFO:{dn =
   cn=USER,cn=users,dc=CORP,dc=local; }
   78.131.57.83 - - [05/Mar/2014:09:48:26 GMT] POST
   /SOGo/so/changePassword HTTP/1.1 40340/294 0.705 - - 604K

With samba-tool the password can be modify as well.
Does anyone know the truth?
--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] How to connect such as Outlook Anywhere

2014-03-05 Thread info Zarafa
Hello 
On connecting via a dedicated server as Outlook Anywhere, what I should add as 
url, the domain or domaine.com / rpc / ... 
Lament my English 
thank you 
Michel-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] How to connect such as Outlook Anywhere

2014-03-05 Thread Ron Scott-Adams
Outlook Anywhere uses MAPI-RPC, a protocol not available in SOGo.

On Mar 5, 2014, at 6:38 AM, info Zarafa i...@zarafa.tv wrote:

 Hello 
 On connecting via a dedicated server as Outlook Anywhere, what I should add 
 as url, the domain or domaine.com / rpc / ... 
 Lament my English 
 thank you 
 Michel-- 
 users@sogo.nu
 https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] v2.2 Password modify problem?

2014-03-05 Thread Ron Scott-Adams
The constraint violation is almost certainly emanating from LDAP. Can you 
enable more detailed logging on that side and search for this event from those 
logs?

On Mar 5, 2014, at 8:22 AM, Szládovics Péter p...@szladovics.hu wrote:

 Dear Gents,
 
 The password modify feature doesn't working anymore while I upgrade to v2.2 :(
 The Samba4 LDAP and SOGo are there in some server, and this feature is 
 working fine in 2.1.x
 Relevant logs:
 Mar 05 09:48:26 sogod [28952]: [ERROR] 0x0xb986dd70[NGLdapConnection] 
 Couldn't change password for cn=USER,cn=users,dc=CORP,dc=local
 Mar 05 09:48:26 sogod [28952]: 0x0xb9322080[LDAPSource] NSException: 
 0xb9738df0 NAME:LDAPException REASON:operation modify failed: Constraint 
 violation (0x13) INFO:{dn = cn=USER,cn=users,dc=CORP,dc=local; }
 78.131.57.83 - - [05/Mar/2014:09:48:26 GMT] POST /SOGo/so/changePassword 
 HTTP/1.1 403 40/294 0.705 - - 604K
 With samba-tool the password can be modify as well.
 Does anyone know the truth?

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 2.2/Apple Calendar 7.0 - CalDAVAccountRefreshQueueableOperation

2014-03-05 Thread Christian Mack
Am 2014-03-05 05:25, schrieb Ron Scott-Adams:
 Terribly sorry, it’s been a long day. I bet this would help:
 
 Using tohuw.net for domain
 Using /SOGo/dav/tohuw/ for path
 Using 8443 for port with SSL
 
 Web UI Calendar works fine.
 
 Contacts (CardDAV) exhibits similar problems, using same settings as above
 
 Apache SOGo Conf:
 
 Alias /SOGo.woa/WebServerResources/ \
   /usr/lib/GNUstep/SOGo/WebServerResources/
 Alias /SOGo/WebServerResources/ \
   /usr/lib/GNUstep/SOGo/WebServerResources/
 AliasMatch /SOGo/so/ControlPanel/Products/(.*)/Resources/(.*) \
/usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2
 
 Directory /usr/lib/GNUstep/SOGo/
 AllowOverride None
 Order deny,allow
 Allow from all
 
 # Explicitly allow caching of static content to avoid browser specific 
 behavior.
 # A resource's URL MUST change in order to have the client load the new 
 version.
 IfModule expires_module
   ExpiresActive On
   ExpiresDefault access plus 1 year
 /IfModule
 /Directory
 
 LocationMatch 
 ^/SOGo/so/ControlPanel/Products/.*UI/Resources/.*\.(jpg|png|gif|css|js)
   SetHandler default-handler
 /LocationMatch
 
 ## Uncomment the following to enable proxy-side authentication, you will then
 ## need to set the SOGoTrustProxyAuthentication SOGo user default to YES and
 ## adjust the x-webobjects-remote-user proxy header in the Proxy section
 ## below.
 #Location /SOGo
 #  AuthType XXX
 #  Require valid-user
 #  SetEnv proxy-nokeepalive 1
 #  Allow from all
 #/Location
 
 ProxyRequests Off
 SetEnv proxy-nokeepalive 1
 ProxyPreserveHost On
 
 # When using CAS, you should uncomment this and install cas-proxy-validate.py
 # in /usr/lib/cgi-bin to reduce server overloading
 #
 # ProxyPass /SOGo/casProxy http://localhost/cgi-bin/cas-proxy-validate.py
 # Proxy http://localhost/app/cas-proxy-validate.py
 #   Order deny,allow
 #   Allow from your-cas-host-addr
 # /Proxy
 
 ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0
 
 Proxy http://127.0.0.1:2/SOGo
 ## adjust the following to your configuration
   RequestHeader set x-webobjects-server-port 443
   RequestHeader set x-webobjects-server-name tohuw.net
   RequestHeader set x-webobjects-server-url https://tohuw.net;
 
 ## When using proxy-side autentication, you need to uncomment and
 ## adjust the following line:
 #  RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e
 
   RequestHeader set x-webobjects-server-protocol HTTP/1.0
 
   AddDefaultCharset UTF-8
 
   Order allow,deny
   Allow from all
 /Proxy
 
 # Create a rule to allow the url to be all lower-case
 RewriteEngine On
 RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
 Redirect permanent /webmail https://tohuw.net/SOGo
 
 # CardDav (Mac) Support
 NameVirtualHost 0.0.0.0:8843
 VirtualHost 0.0.0.0:8843
 ServerName tohuw.net
 SSLEngine On
 SSLCertificateFile [redacted]
 SSLCertificateKeyFile [redacted]
 SSLCertificateChainFile [redacted]
 
 ProxyRequests Off
 SetEnv proxy-nokeepalive 1
 ProxyPreserveHost On
 
 ProxyPassInterpolateEnv On
 ProxyPass /principals http://127.0.0.1:2/SOGo/dav/ interpolate
 ProxyPass /SOGo/dav/ http://127.0.0.1:2/SOGo/dav/ interpolate
 ProxyPass / http://127.0.0.1:2/SOGo/dav/ interpolate
 
 Proxy http://127.0.0.1:2
 RequestHeader set x-webobjects-server-port 8843
 RequestHeader set x-webobjects-server-name tohuw.net:8843
 RequestHeader set x-webobjects-server-url https://tohuw.net:8843;
 RequestHeader set x-webobjects-server-protocol HTTP/1.0
 RequestHeader set x-webobjects-remote-host 127.0.0.1
 AddDefaultCharset UTF-8
 Order allow,deny
 Allow from all
 /Proxy
 /VirtualHost
 
 On Mar 4, 2014, at 11:19 PM, Ron Scott-Adams r...@tohuw.net wrote:
 
 Evening. I’ve had a long standing issue with the CalDAV support in Apple 
 Calendar (formerly iCal) since upgrading to Apple OS 10.9. I consistently 
 cannot load the calendar and receive the following message:

 Your calendar couldn’t be refreshed.
 The request for account “Personal” failed.
 Operation: CalDAVAccountRefreshQueueableOperation.

 I’ve searched around but not found a reliable fix. Where’s a good place to 
 start with this?
 

And where is your 8443 Apache configuration?


Kind regards,
Christian Mack

-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] Admin Permissions

2014-03-05 Thread Christian Mack
Hello Bill

Am 2014-03-04 22:45, schrieb b...@afsfire.com:
 How can I give an Admin user full permissions over another user? I want to
 have another user's mailbox in outlook under the Admin mailbox which would
 require the Admin user to have full permissions.
 

The owner of the mailbox can give your admin user full privileges on all
of her existing folders.
Then they will show up under Other Users in the admin users mailbox.

In order for the admin user to write mails as this user, the owner has
to additionally delegate her email address to the admin user.

This should also work in Outlook.


Kind regards,
Christian Mack

-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] How to connect such as Outlook Anywhere

2014-03-05 Thread Szládovics Péter

2014-03-05 16:04 keltezéssel, Ron Scott-Adams írta:

Outlook Anywhere uses MAPI-RPC, a protocol not available in SOGo.


Outlook Anywhere is working through rpc proxy ;)
http://www.sogo.nu/files/docs/SOGo%20Native%20Microsoft%20Outlook%20Configuration.pdf
Chapter 8: Microsoft Outlook Confguration


On Mar 5, 2014, at 6:38 AM, info Zarafa i...@zarafa.tv wrote:

Hello
On connecting via a dedicated server as Outlook Anywhere, what I should add as 
url, the domain or domaine.com / rpc / ...
Lament my English
thank you
Michel--
users@sogo.nu
https://inverse.ca/sogo/lists


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] v2.2 Password modify problem?

2014-03-05 Thread Szládovics Péter

2014-03-05 16:05 keltezéssel, Ron Scott-Adams írta:
The constraint violation is almost certainly emanating from LDAP. Can 
you enable more detailed logging on that side and search for this 
event from those logs?


On Mar 5, 2014, at 8:22 AM, Szládovics Péter p...@szladovics.hu 
mailto:p...@szladovics.hu wrote:



Dear Gents,

The password modify feature doesn't working anymore while I upgrade 
to v2.2 :(
The Samba4 LDAP and SOGo are there in some server, and this feature 
is working fine in 2.1.x

Relevant logs:

Mar 05 09:48:26 sogod [28952]: [ERROR]
0x0xb986dd70[NGLdapConnection] Couldn't change passwordfor
cn=USER,cn=users,dc=CORP,dc=local
Mar 05 09:48:26 sogod [28952]: 0x0xb9322080[LDAPSource]
NSException: 0xb9738df0 NAME:LDAPException REASON:operation
modify failed: Constraint violation(0x13) INFO:{dn =
cn=USER,cn=users,dc=CORP,dc=local; }
78.131.57.83 - - [05/Mar/2014:09:48:26 GMT] POST
/SOGo/so/changePassword HTTP/1.1 40340/294 0.705 - - 604K

With samba-tool the password can be modify as well.
Does anyone know the truth?




Ok, I will.
--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 2.2/Apple Calendar 7.0 - CalDAVAccountRefreshQueueableOperation

2014-03-05 Thread Ron Scott-Adams
Ah, I had 8443 missing from the SSL conditional block (it was only in the TLS 
block). Oops. It’s working now… that’s two silly mistakes in a row, time to 
take a vacation, yeah? Thanks Christian!

On Mar 5, 2014, at 10:07 AM, Christian Mack christian.m...@uni-konstanz.de 
wrote:

 Am 2014-03-05 05:25, schrieb Ron Scott-Adams:
 Terribly sorry, it’s been a long day. I bet this would help:
 
 Using tohuw.net for domain
 Using /SOGo/dav/tohuw/ for path
 Using 8443 for port with SSL
 
 Web UI Calendar works fine.
 
 Contacts (CardDAV) exhibits similar problems, using same settings as above
 
 Apache SOGo Conf:
 
 Alias /SOGo.woa/WebServerResources/ \
  /usr/lib/GNUstep/SOGo/WebServerResources/
 Alias /SOGo/WebServerResources/ \
  /usr/lib/GNUstep/SOGo/WebServerResources/
 AliasMatch /SOGo/so/ControlPanel/Products/(.*)/Resources/(.*) \
   /usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2
 
 Directory /usr/lib/GNUstep/SOGo/
AllowOverride None
Order deny,allow
Allow from all
 
# Explicitly allow caching of static content to avoid browser specific 
 behavior.
# A resource's URL MUST change in order to have the client load the new 
 version.
IfModule expires_module
  ExpiresActive On
  ExpiresDefault access plus 1 year
/IfModule
 /Directory
 
 LocationMatch 
 ^/SOGo/so/ControlPanel/Products/.*UI/Resources/.*\.(jpg|png|gif|css|js)
  SetHandler default-handler
 /LocationMatch
 
 ## Uncomment the following to enable proxy-side authentication, you will then
 ## need to set the SOGoTrustProxyAuthentication SOGo user default to YES 
 and
 ## adjust the x-webobjects-remote-user proxy header in the Proxy section
 ## below.
 #Location /SOGo
 #  AuthType XXX
 #  Require valid-user
 #  SetEnv proxy-nokeepalive 1
 #  Allow from all
 #/Location
 
 ProxyRequests Off
 SetEnv proxy-nokeepalive 1
 ProxyPreserveHost On
 
 # When using CAS, you should uncomment this and install cas-proxy-validate.py
 # in /usr/lib/cgi-bin to reduce server overloading
 #
 # ProxyPass /SOGo/casProxy http://localhost/cgi-bin/cas-proxy-validate.py
 # Proxy http://localhost/app/cas-proxy-validate.py
 #   Order deny,allow
 #   Allow from your-cas-host-addr
 # /Proxy
 
 ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0
 
 Proxy http://127.0.0.1:2/SOGo
 ## adjust the following to your configuration
  RequestHeader set x-webobjects-server-port 443
  RequestHeader set x-webobjects-server-name tohuw.net
  RequestHeader set x-webobjects-server-url https://tohuw.net;
 
 ## When using proxy-side autentication, you need to uncomment and
 ## adjust the following line:
 #  RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e
 
  RequestHeader set x-webobjects-server-protocol HTTP/1.0
 
  AddDefaultCharset UTF-8
 
  Order allow,deny
  Allow from all
 /Proxy
 
 # Create a rule to allow the url to be all lower-case
 RewriteEngine On
 RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
 Redirect permanent /webmail https://tohuw.net/SOGo
 
 # CardDav (Mac) Support
 NameVirtualHost 0.0.0.0:8843
 VirtualHost 0.0.0.0:8843
ServerName tohuw.net
SSLEngine On
SSLCertificateFile [redacted]
SSLCertificateKeyFile [redacted]
SSLCertificateChainFile [redacted]
 
ProxyRequests Off
SetEnv proxy-nokeepalive 1
ProxyPreserveHost On
 
ProxyPassInterpolateEnv On
ProxyPass /principals http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass /SOGo/dav/ http://127.0.0.1:2/SOGo/dav/ interpolate
ProxyPass / http://127.0.0.1:2/SOGo/dav/ interpolate
 
Proxy http://127.0.0.1:2
RequestHeader set x-webobjects-server-port 8843
RequestHeader set x-webobjects-server-name tohuw.net:8843
RequestHeader set x-webobjects-server-url https://tohuw.net:8843;
RequestHeader set x-webobjects-server-protocol HTTP/1.0
RequestHeader set x-webobjects-remote-host 127.0.0.1
AddDefaultCharset UTF-8
Order allow,deny
Allow from all
/Proxy
 /VirtualHost
 
 On Mar 4, 2014, at 11:19 PM, Ron Scott-Adams r...@tohuw.net wrote:
 
 Evening. I’ve had a long standing issue with the CalDAV support in Apple 
 Calendar (formerly iCal) since upgrading to Apple OS 10.9. I consistently 
 cannot load the calendar and receive the following message:
 
 Your calendar couldn’t be refreshed.
 The request for account “Personal” failed.
 Operation: CalDAVAccountRefreshQueueableOperation.
 
 I’ve searched around but not found a reliable fix. Where’s a good place to 
 start with this?
 
 
 And where is your 8443 Apache configuration?
 
 
 Kind regards,
 Christian Mack
 
 -- 
 Christian Mack
 Abteilung Basisdienste
 KIM IT-Services
 Universität Konstanz

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] How to connect such as Outlook Anywhere

2014-03-05 Thread Christian Mack
Am 2014-03-05 12:38, schrieb info Zarafa:
 Hello 
 On connecting via a dedicated server as Outlook Anywhere, what I should add 
 as url, the domain or domaine.com / rpc / ... 
 Lament my English 
 

You should read
http://www.sogo.nu/files/docs/SOGo%20Native%20Microsoft%20Outlook%20Configuration.pdf

Especially chapter Microsoft Outlook Confguration


Kind regards,
Christian Mack

-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



smime.p7s
Description: S/MIME Cryptographic Signature


RE: [SOGo] Admin Permissions

2014-03-05 Thread Bill Warren
Got it thanks

Bill Warren · Automatic Fire Sprinklers, Inc. · 7272 Mars Dr. Huntington Beach, 
Ca 92647 · p. (714) 841-2066 X-106 · f. (714) 842-2078

-Original Message-
From: users-requ...@sogo.nu [mailto:users-requ...@sogo.nu] On Behalf Of 
Christian Mack
Sent: Wednesday, March 05, 2014 7:15 AM
To: users@sogo.nu
Subject: Re: [SOGo] Admin Permissions

Hello Bill

Am 2014-03-04 22:45, schrieb b...@afsfire.com:
 How can I give an Admin user full permissions over another user? I want to
 have another user's mailbox in outlook under the Admin mailbox which would
 require the Admin user to have full permissions.


The owner of the mailbox can give your admin user full privileges on all
of her existing folders.
Then they will show up under Other Users in the admin users mailbox.

In order for the admin user to write mails as this user, the owner has
to additionally delegate her email address to the admin user.

This should also work in Outlook.


Kind regards,
Christian Mack

--
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität Konstanz



The information contained in this communication is privileged and/or 
confidential information intended only for the use of the individual or entity 
named above. If the reader of this is not the intended recipient, you are 
hereby notified that any dissemination, distribution or copying of this 
communication or the information contained in this communication, is strictly 
prohibited. If you have received this communication in error, please 
immediately notify us via email. Thank you.



[SOGo] Deploying Thunderbird including Lightning sogo-integrator

2014-03-05 Thread J. Echter
Hi,

i'd like to deploy thunderbird to more than one pc's.

My question is what is the best way to add sogo extensions + lightning
to it?

My favourite solution would be to unzip the .exe file, copy xpi's into
extensions folder, pack it up again, and install :)

I'm using opsi (www.opsi.org) as deployment system. Opsi scripts are
also welcome :P


Thanks for all your input.

Juergen
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Caldav problem in sogo 2.2.0 with IOS

2014-03-05 Thread John Kaufmann

In message of 2014-0305 03:34 -0500, Christian Mack wrote:

...
Am 2014-03-04 22:45, schrieb maillingl...@itwam.nl:

After quite some hours I found out the solution is simple. ...

WOUseRelativeURLs = YES;

Hope this will help some other people who might encounter the same problem.

I don't see this WOUseRelativeURLs in the sogo 2.2.0
installation/configuration documentation pdf?


That is because the use of this option was deprecated a long time ago.
It always has to be set to YES.
And as the default is YES, it was removed from the documentation altogether.


But if there is still a switch (however deprecated), should it not be 
documented?

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Deploying Thunderbird including Lightning sogo-integrator

2014-03-05 Thread Ron Scott-Adams
This question is best directed to 
https://lists.mozilla.org/listinfo/support-thunderbird, and perhaps reaching 
out to http://www.opsi.org/en/support/support-for-opsi#community as well. In my 
mind, there's nothing particularly weird about the SOGo extensions that a 
general packaging person can’t answer.

On Mar 5, 2014, at 1:47 PM, J. Echter j.ech...@echter-kuechen-elektro.de 
wrote:

 Hi,
 
 i'd like to deploy thunderbird to more than one pc's.
 
 My question is what is the best way to add sogo extensions + lightning
 to it?
 
 My favourite solution would be to unzip the .exe file, copy xpi's into
 extensions folder, pack it up again, and install :)
 
 I'm using opsi (www.opsi.org) as deployment system. Opsi scripts are
 also welcome :P
 
 
 Thanks for all your input.
 
 Juergen
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] BTS activities for Wednesday, March 05 2014

2014-03-05 Thread SOGo reporter
Title: BTS activities for Wednesday, March 05 2014





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Wednesday, March 05 2014

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
2627
	2014-03-05 22:36:10
	updated (open)
	Backend Address Book
	Multiple address books auto-discovery
	
	  
	
2635
	2014-03-05 05:28:36
	updated (open)
	Backend Calendar
	Support for Event - especially the 'Daily Agenda' - notifications, like Google
	
	  
	
2636
	2014-03-05 11:59:48
	updated (open)
	Backend Calendar
	In week 14, wrong freebusy informations
	
	  
	
2628
	2014-03-05 22:46:54
	updated (open)
	Backend General
	Support for Multiple SOGo Accounts with Thunderbird+Integrator
	
	  
	
2634
	2014-03-05 05:33:04
	updated (open)
	Backend General
	Support for separate/multiple AUTH and USER Db's, like dovecot
	
	  
	
31
	2014-03-05 22:32:21
	updated (open)
	Backend Mail
	Support for SMTP SASL AUTH and SMTP TLS/SSL
	
	  
	
2639
	2014-03-05 14:03:48
	updated (open)
	OpenChange backend
	Authentication error with Outlook
	
	  
	
2637
	2014-03-05 14:39:23
	updated (open)
	Web Mail
	IMAP folder names aren't correctly encoded
	
	  
	
2638
	2014-03-05 15:10:36
	updated (open)
	Web Mail
	Please add support for aspell
	
	  
	
2622
	2014-03-05 05:43:33
	updated (open)
	Web Preferences
	Wrong UTF-7 encoding names of mail folders in Sieve filters
	
	  
	
2626
	2014-03-05 22:40:01
	updated (open)
	with SOGo
	Vacation/Forward/SieveScripts/SieveServer DOMAIN prefs only taken from SYSTEM prefs
	
	  
	
2640
	2014-03-05 23:07:23
	updated (open)
	with SOGo
	SOGo should be able to log to syslog
	
	  
	
2616
	2014-03-05 03:51:46
	assigned (open)
	Web General
	URLs contain double slashes
	
	  
	
2624
	2014-03-05 13:47:12
	resolved (fixed)
	Documentation
	Add hint for SOGoCalendarDefaultReminder in Section Upgrading
	
	  
	
2609
	2014-03-05 09:08:39
	closed (fixed)
	ActiveSync
	Exception when using ActiveSync with Android 4.4.2 (Email)
	
	  
	
2632
	2014-03-05 05:34:14
	closed (not a bug)
	Backend General
	Ability to use separate/multiple AUTH and USER Db's, like dovecot does now
	
	  
	
2111
	2014-03-05 10:47:12
	closed (not a bug)
	Web Mail
	Custom Label in Email
	
	  
	
  
  




Re: [SOGo] SOGo 2.2/Apple Calendar 7.0 - CalDAVAccountRefreshQueueableOperation

2014-03-05 Thread Christian Mack
Hello Richard Ferrara


No, sorry, this has nothing to do with the error you get with shared
calendars in iCal/Apple Calendar.


Kind regards,
Christian Mack

Am 2014-03-06 00:43, schrieb Richard Ferrara:
 If this has any relation to http://www.sogo.nu/bugs/view.php?id=2489 please 
 add a note on how it was resolved.
 
 Thanks!
 
 On 6 Mar 2014, at 2:35 am, Ron Scott-Adams r...@tohuw.net wrote:
 
 Ah, I had 8443 missing from the SSL conditional block (it was only in the 
 TLS block). Oops. It’s working now… that’s two silly mistakes in a row, time 
 to take a vacation, yeah? Thanks Christian!

 On Mar 5, 2014, at 10:07 AM, Christian Mack christian.m...@uni-konstanz.de 
 wrote:

 Am 2014-03-05 05:25, schrieb Ron Scott-Adams:
 Terribly sorry, it’s been a long day. I bet this would help:

 Using tohuw.net for domain
 Using /SOGo/dav/tohuw/ for path
 Using 8443 for port with SSL

 Web UI Calendar works fine.

 Contacts (CardDAV) exhibits similar problems, using same settings as above

 Apache SOGo Conf:

 Alias /SOGo.woa/WebServerResources/ \
 /usr/lib/GNUstep/SOGo/WebServerResources/
 Alias /SOGo/WebServerResources/ \
 /usr/lib/GNUstep/SOGo/WebServerResources/
 AliasMatch /SOGo/so/ControlPanel/Products/(.*)/Resources/(.*) \
  /usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2

 Directory /usr/lib/GNUstep/SOGo/
   AllowOverride None
   Order deny,allow
   Allow from all

   # Explicitly allow caching of static content to avoid browser specific 
 behavior.
   # A resource's URL MUST change in order to have the client load the new 
 version.
   IfModule expires_module
 ExpiresActive On
 ExpiresDefault access plus 1 year
   /IfModule
 /Directory

 LocationMatch 
 ^/SOGo/so/ControlPanel/Products/.*UI/Resources/.*\.(jpg|png|gif|css|js)
 SetHandler default-handler
 /LocationMatch

 ## Uncomment the following to enable proxy-side authentication, you will 
 then
 ## need to set the SOGoTrustProxyAuthentication SOGo user default to YES 
 and
 ## adjust the x-webobjects-remote-user proxy header in the Proxy 
 section
 ## below.
 #Location /SOGo
 #  AuthType XXX
 #  Require valid-user
 #  SetEnv proxy-nokeepalive 1
 #  Allow from all
 #/Location

 ProxyRequests Off
 SetEnv proxy-nokeepalive 1
 ProxyPreserveHost On

 # When using CAS, you should uncomment this and install 
 cas-proxy-validate.py
 # in /usr/lib/cgi-bin to reduce server overloading
 #
 # ProxyPass /SOGo/casProxy http://localhost/cgi-bin/cas-proxy-validate.py
 # Proxy http://localhost/app/cas-proxy-validate.py
 #   Order deny,allow
 #   Allow from your-cas-host-addr
 # /Proxy

 ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0

 Proxy http://127.0.0.1:2/SOGo
 ## adjust the following to your configuration
 RequestHeader set x-webobjects-server-port 443
 RequestHeader set x-webobjects-server-name tohuw.net
 RequestHeader set x-webobjects-server-url https://tohuw.net;

 ## When using proxy-side autentication, you need to uncomment and
 ## adjust the following line:
 #  RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e

 RequestHeader set x-webobjects-server-protocol HTTP/1.0

 AddDefaultCharset UTF-8

 Order allow,deny
 Allow from all
 /Proxy

 # Create a rule to allow the url to be all lower-case
 RewriteEngine On
 RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
 Redirect permanent /webmail https://tohuw.net/SOGo

 # CardDav (Mac) Support
 NameVirtualHost 0.0.0.0:8843
 VirtualHost 0.0.0.0:8843
   ServerName tohuw.net
   SSLEngine On
   SSLCertificateFile [redacted]
   SSLCertificateKeyFile [redacted]
   SSLCertificateChainFile [redacted]

   ProxyRequests Off
   SetEnv proxy-nokeepalive 1
   ProxyPreserveHost On

   ProxyPassInterpolateEnv On
   ProxyPass /principals http://127.0.0.1:2/SOGo/dav/ interpolate
   ProxyPass /SOGo/dav/ http://127.0.0.1:2/SOGo/dav/ interpolate
   ProxyPass / http://127.0.0.1:2/SOGo/dav/ interpolate

   Proxy http://127.0.0.1:2
   RequestHeader set x-webobjects-server-port 8843
   RequestHeader set x-webobjects-server-name tohuw.net:8843
   RequestHeader set x-webobjects-server-url https://tohuw.net:8843;
   RequestHeader set x-webobjects-server-protocol HTTP/1.0
   RequestHeader set x-webobjects-remote-host 127.0.0.1
   AddDefaultCharset UTF-8
   Order allow,deny
   Allow from all
   /Proxy
 /VirtualHost

 On Mar 4, 2014, at 11:19 PM, Ron Scott-Adams r...@tohuw.net wrote:

 Evening. I’ve had a long standing issue with the CalDAV support in Apple 
 Calendar (formerly iCal) since upgrading to Apple OS 10.9. I consistently 
 cannot load the calendar and receive the following message:

 Your calendar couldn’t be refreshed.
 The request for account “Personal” failed.
 Operation: CalDAVAccountRefreshQueueableOperation.

 I’ve searched around but not found a reliable fix. Where’s a good place 
 to start with this?


 And where is your 8443 Apache configuration?



-- 
Christian Mack
Abteilung Basisdienste
KIM IT-Services
Universität