Re: [SOGo] Unknown HTTPS issue ....

2013-06-22 Thread Steve Ankeny

ok ...

I configured it as Port "80" and commented out the other two options 
(that's how the "old" file had it)


Works fine!  Thanks, Ludovic!

On 06/22/2013 08:36 AM, Ludovic Marcotte wrote:

On 2013-06-22 8:28 AM, Steve Ankeny wrote:
Nothing in http.conf 

Your *SOGo* Apache configuration.

--
Ludovic Marcotte
lmarco...@inverse.ca   ::  +1.514.755.3630  ::http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)


--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Unknown HTTPS issue ....

2013-06-22 Thread Ludovic Marcotte

On 2013-06-22 8:28 AM, Steve Ankeny wrote:
Nothing in http.conf 

Your *SOGo* Apache configuration.

--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Unknown HTTPS issue ....

2013-06-22 Thread Steve Ankeny

ok 

adam@sogo:/etc$ sudo cat sogo/sogo.conf
{
OCSEMailAlarmsFolderURL = 
"postgresql://sogo:sogo@127.0.0.1:5432/sogo/sogo_alarms_folder";
OCSFolderInfoURL = 
"postgresql://sogo:sogo@127.0.0.1:5432/sogo/sogo_folder_info";
OCSSessionsFolderURL = 
"postgresql://sogo:sogo@127.0.0.1:5432/sogo/sogo_sessions_info";

SOGoACLsSendEMailNotifications = NO;
SOGoAppointmentSendEMailNotifications = YES;
SOGoEnableEMailAlarms = YES;
SOGoEnablePublicAccess = YES;
SOGoFoldersSendEMailNotifications = NO;
SOGoForwardEnabled = YES;
SOGoLanguage = English;
SOGoProfileURL = 
"postgresql://sogo:sogo@127.0.0.1:5432/sogo/sogo_user_profile";

SOGoSieveScriptsEnabled = YES;
SOGoSuperUsernames = (
);
SOGoTimeZone = "America/Indianapolis";
SOGoUserSources = (
{
CNFieldName = cn;
IDFieldName = uid;
UIDFieldName = uid;
baseDN = "ou=people,dc=meadorandco,dc=com";
bindDN = "cn=admin,dc=meadorandco,dc=com";
bindPassword = sogo;
canAuthenticate = YES;
displayName = "Shared Addresses";
hostname = localhost;
id = public;
isAddressBook = YES;
type = ldap;
}
);
SOGoVacationEnabled = YES;
WOLogFile = "/var/log/sogo/sogo.log";
WOWorkersCount = 3;
}

adam@sogo:/etc$ sudo cat apache2/apache2.conf
#
# Based upon the NCSA server configuration files originally by Rob McCool.
#
# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.2/ for detailed information about
# the directives.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.
#
# The configuration directives are grouped into three basic sections:
#  1. Directives that control the operation of the Apache server process 
as a

# whole (the 'global environment').
#  2. Directives that define the parameters of the 'main' or 'default' 
server,

# which responds to requests that aren't handled by a virtual host.
# These directives also provide default values for the settings
# of all virtual hosts.
#  3. Settings for virtual hosts, which allow Web requests to be sent to
# different IP addresses or hostnames and have them handled by the
# same Apache server process.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "foo.log"
# with ServerRoot set to "/etc/apache2" will be interpreted by the
# server as "/etc/apache2/foo.log".
#

### Section 1: Global Environment
#
# The directives in this section affect the overall operation of Apache,
# such as the number of concurrent requests it can handle or where it
# can find its configuration files.
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the LockFile documentation (available
# at http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
LockFile ${APACHE_LOCK_DIR}/accept.lock

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5

##
## Server-Pool Size Regulation (MPM specific)
##

# prefork MPM
# StartServers: number of server processes to start
# MinSpareServers: minimum number of server processes which are kept spare
# MaxSpareServers: maximum number of server processes which are kept spare
# MaxClients: maximum number of server processes allowed to start
# MaxRequestsPerChild: maximum number of requests a server process serves

StartServers  5
MinSpareServers   5
MaxSpareServers  10
MaxClients  150
MaxReq

Re: [SOGo] Unknown HTTPS issue ....

2013-06-22 Thread Steve Ankeny
I've looked at the "about:config" autofill settings, and that didn't 
resolve it.


I also realize that Firefox is designed to use "https://google.com"; in 
the latest version (21.0)


Chrome is installed on the Windows Server, and it defaults to 
"https://yourhostname"; also.


I'm simply wondering if something in the Integrator or something in SOGo 
is triggering HTTPS


I have not implemented HTTPS in the Apache configuration, so it should 
not be seeking HTTPS although that may be a simple answer to the issue 
(configure HTTPS for Apache on the SOGo ZEG)


On 06/22/2013 07:55 AM, stev...@cinergymetro.net wrote:

I recently updated Thunderbird to SOGo Integrator 17.0.6, and it works fine.

However, the web interface defaults to "https" when it's not configured to do
so.

There may be something else happening with Firefox 21 or Windows Server 2008R2
that's unknown.

Typing "http://sogo.domainname.com/SOGo/"; into Firefox finds the right page.
However, after inserting username/password, it defaults to
"https://yourhostname/SOGo/so/user/Calendar/";

Any hints?  I'm thinking there's an extension that's causing Firefox to default
to HTTPS

Some pages but not all default to HTTPS (e.g., "google.com" but not
"mozilla.org")SOGo is not configured for HTTPS access, so unless the
Integrator changed something, it's not happening.

I'm just trying to eliminate issues.  As I've said, it may have nothing to do
with SOGo


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Unknown HTTPS issue ....

2013-06-22 Thread Ludovic Marcotte

On 2013-06-22 7:55 AM, stev...@cinergymetro.net wrote:

Any hints?  I'm thinking there's an extension that's causing Firefox to default
to HTTPS

Show your Apache and SOGo configuration.

--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Unknown HTTPS issue ....

2013-06-22 Thread steve_a
I recently updated Thunderbird to SOGo Integrator 17.0.6, and it works fine.

However, the web interface defaults to "https" when it's not configured to do
so.

There may be something else happening with Firefox 21 or Windows Server 2008R2
that's unknown.

Typing "http://sogo.domainname.com/SOGo/"; into Firefox finds the right page. 
However, after inserting username/password, it defaults to
"https://yourhostname/SOGo/so/user/Calendar/";

Any hints?  I'm thinking there's an extension that's causing Firefox to default
to HTTPS

Some pages but not all default to HTTPS (e.g., "google.com" but not
"mozilla.org")  SOGo is not configured for HTTPS access, so unless the
Integrator changed something, it's not happening.

I'm just trying to eliminate issues.  As I've said, it may have nothing to do
with SOGo
-- 
users@sogo.nu
https://inverse.ca/sogo/lists