[SOGo] SOGo on FreeBSD

2011-10-16 Thread Darko Hojnik
Hi there,

Currently I'm trying to install SOGo on my FreeBSD Box with multiple
Domains. But Login over LDAP Sources fails. Could anyone tell me whats
going wrong? I still didn't find the error :(
PostgreSQL, LDAP, IMAP and SMTP are distributed on other servers
(FreeBSD Jails).

On my sogo logfile

Oct 16 17:55:28 sogod [67193]: version 1.3.8 (build darko@web
201110142242) -- starting
Oct 16 17:55:28 sogod [67193]: vmem size check enabled: shutting down
app when vmem  384 MB
Oct 16 17:55:28 sogod [67193]: 0x0x8052dfe50[SOGoProductLoader] SOGo
products loaded from '/usr/local/GNUstep/Local/Library/SOGo':
Oct 16 17:55:28 sogod [67193]: 0x0x8052dfe50[SOGoProductLoader]
CommonUI.SOGo, MailPartViewers.SOGo, Mailer.SOGo, Appointments.SOGo,
PreferencesUI.SOGo, AdministrationUI.SOGo, Contacts.SOGo, MailerUI.SOGo,
MainUI.SOGo, ContactsUI.SOGo, SchedulerUI.SOGo
Oct 16 17:55:28 sogod [67193]: 0x0x80528ee10[WOWatchDog] listening on
*:2
Oct 16 17:55:28 sogod [67193]: 0x0x80528ee10[WOWatchDog] watchdog
process pid: 67193
Oct 16 17:55:28 sogod [67193]: 0x0x80135a100[WOWatchDogChild] watchdog
request timeout set to 10 minutes
Oct 16 17:55:28 sogod [67193]: 0x0x80528ee10[WOWatchDog] preparing 1
children
Oct 16 17:55:28 sogod [67193]: 0x0x80528ee10[WOWatchDog] child spawned
with pid 67194
Oct 16 17:56:17 sogod [67194]: 0x0x80538cf50[SOGoCache] Cache cleanup
interval set every 300.00 seconds
Oct 16 17:56:17 sogod [67194]: 0x0x80538cf50[SOGoCache] Using host(s)
'localhost' as server(s)
2011-10-16 17:56:17.952 sogod[67194] Note(SoObject): SoDebugKeyLookup is
enabled!
2011-10-16 17:56:17.953 sogod[67194] Note(SoObject): SoDebugBaseURL is
enabled!
2011-10-16 17:56:17.953 sogod[67194] Note(SoObject): relative base URLs
are enabled.
2011-10-16 17:56:21.964 sogod[67194] ERROR(-[NGBundleManager
bundleWithPath:]): could not create bundle for path:
'/usr/local/GNUstep/System/Library/Libraries/gnustep-base/Versions/1.19/Resources/SSL.bundle'
2011-10-16 17:56:21.976 sogod[67194] WOCompoundElement: pool embedding
is on.
2011-10-16 17:56:21.976 sogod[67194] WOCompoundElement: id logging is
on.
31.214.153.165 - - [16/Oct/2011:17:56:21 GMT] GET /SOGo HTTP/1.1 302
0/0 4.030 - - -
2011-10-16 17:56:22.056 sogod[67194] WARNING(-[NSNull(misc) count]):
called NSNull -count (returns 0) !!!
31.214.153.165 - - [16/Oct/2011:17:56:22 GMT] GET /SOGo/ HTTP/1.1 200
3521/0 0.034 10701 67% -
Oct 16 17:56:43 sogod [67194]: SOGoRootPage Login for user
'darko_hojnik' might not have worked - password policy: 65535  grace: -1
expire: -1  bound: 0
31.214.153.165 - - [16/Oct/2011:17:56:43 GMT] POST /SOGo/connect
HTTP/1.1 403 34/70 0.014 - - 


for better reading I've pasted everything on a pastbin service  

My .GNUstepDefaults
http://debianforum.de/forum/pastebin.php?mode=views=35979

My Vhost
http://debianforum.de/forum/pastebin.php?mode=views=35980

My Log
http://debianforum.de/forum/pastebin.php?mode=views=35981


here again my .GNUstepDefaults
 
?xml version=1.0 encoding=UTF-8?
!DOCTYPE plist PUBLIC -//GNUstep//DTD plist 0.9//EN
http://www.gnustep.org/plist-0_9.xml;
plist version=0.9
dict
keyNSGlobalDomain/key
dict
/dict
keysogod/key
dict
keyLDAPDebugEnabled/key
stringYES/string
keyOCSFolderInfoURL/key
?xml version=1.0 encoding=UTF-8?
!DOCTYPE plist PUBLIC -//GNUstep//DTD plist 0.9//EN
http://www.gnustep.org/plist-0_9.xml;
plist version=0.9
dict
keyNSGlobalDomain/key
dict
/dict
keysogod/key
dict
keyLDAPDebugEnabled/key
stringYES/string
keyOCSFolderInfoURL/key

stringpostgresql://someuser:foob...@sql.host.tld:5432/sogodb/sogo_folder_info/string
keyOCSSessionsFolderURL/key

stringpostgresql://someuser:foob...@sql.host.tld:5432/sogodb/sogo_sessions_folder/string
keySOGoAppointmentSendEMailNotifications/key
stringYES/string
keySOGoCalendarDefaultRoles/key
array
stringPublicViewer/string
stringConfidentialDAndTViewer/string
/array
keySOGoLanguage/key
stringGerman/string
keySOGoMailingMechanism/key
stringsmtp/string
keySOGoProfileURL/key

stringpostgresql://someuser:foob...@sql.host.tld:5432/sogodb/sogo_user_profile/string
keySOGoSentFolderName/key
stringSent/string
keySOGoTimeZone/key
stringEurope/Berlin/string
keySOGoTrashFolderName/key
stringTrash/string
keydomains/key
dict
keyfoo/key
dict
keySOGoDraftsFolderName/key
stringDrafts/string
keySOGoIMAPServer/key
stringimap.foo.tld/string
keySOGoMailDomain/key
stringimap.foo.tld/string
keySOGoSMTPServer/key
stringsmtp.foo.tld/string
keySOGoUserSources/key
array
dict
keyCNFieldName/key

Re: [SOGo] Newbie question about ZEG 1.3.8

2011-10-16 Thread Luis Ponce Leao
Hi,

Thanks for your tutorial. I guess I missed the double-click on the user list...

Another newb question: why can't I see any contacts on the Shared Addresses 
which I suppose comes from the directory being used, in ZEGs case, a LDAP 
server...

Luis

On Oct 13, 2011, at 10:02 AM, Christian Mack wrote:

 Hi Luis Ponce Leao
 
 
 On 2011-10-12 22:06, Luis Ponce Leao wrote:
 
 How can I share Contacts or Calendars between users using the web
 interface? 
 
 The owner always has to select the calendar/address book, then right
 click on it. Start command sharing
 Now you get a new window with the list of users which
 have already privileges granted.
 
 In order to add another user to this list you have to klick on the
 address card with green plus sign (Add...).
 This opens a user search window.
 
 Now start typing the name or email address of the desired user.
 After each keystroke you get a list of some of the matching users (25 at
 most on my server).
 Type until you see the user you search for.
 Select her entry in the list and press Add
 Close the search window.
 
 You now can see the user in the sharing list.
 Double click her.
 A window with the actual privileges set for her pops up.
 
 There you can grant/revoke whatever privileges you like to her.
 Then store these settings with Update.
 
 In the list of users there is an option Subscribe User for each person
 in the list. If you select it, the corresponding calendar/address book
 is automatically added to the users web interface.
 
 The owner of the calendar can grant the following permissions to any
 SOGo user.
 * create new tasks/events
 * delete existing tasks/events
 * for all private tasks/events
a) don't see them at all
b) see (Private task) or time and duration of events
c) see all attributes
d) see and modify all attributes
e) see all attributes and respond to events
 * for all confidential tasks/events
a) don't see them at all
b) see (Private task) or time and duration of events
c) see all attributes
d) see and modify all attributes
e) see all attributes and respond to events
 * for all public tasks/events
a) don't see them at all
b) see (Private task) or time and duration of events
c) see all attributes
d) see and modify all attributes
e) see all attributes and respond to events
 
 The owner of the address book can grant the following permissions to any
 SOGo user.
 * see all cards/lists in this address book
 * add new cards/lists to this address book
 * delete cards/lists in this address book
 * edit cards/lists in this address book
 
 That's it.
   
 
 Is there any documentation about the user interface that
 addresses these procedures?
 
 Currently not, I assume because these steps are intuitive to do.
 
 
 Kind regards,
 Christian Mack
 
 -- 
 Christian Mack
 Gruppe Informationsdienste
 Rechenzentrum Universität Konstanz

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] smtp-auth

2011-10-16 Thread starfish
looks like many people miss smtp-auth. will it be available in SOGo 2 ?
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] smtp-auth

2011-10-16 Thread Martin Rabl

Am 16.10.11 19:53, schrieb starfish:

looks like many people miss smtp-auth. will it be available in SOGo 2 ?
SOGo itself delivers into the configured smarthost. The user which is 
authenticated and authorized, is allowed to use the smarthost, when 
sending a mail with the SOGo Webmailer. For the smarthost the SOGo 
daemon is allowed to deliver (should be ;-) ) - so, there is no 
smtp-auth needed for the webmailer.


But, maybe I did not understand your intention - please, for what you 
need smtp-auth?


Greetings,
  Martin
--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] smtp-auth

2011-10-16 Thread Martin Rabl

Update ... ;-)

Am 16.10.11 22:01, schrieb Martin Rabl:

Am 16.10.11 19:53, schrieb starfish:

looks like many people miss smtp-auth. will it be available in SOGo 2 ?

SOGo itself delivers into the configured smarthost.
Ok, when you need another mailserver (than the smarthost), which wants 
SOGo to authenticate itself, there could be a need.


But, in this case IMHO it would be a better setup SOGo to deliver Mails 
to the localhost-mailserver, which is configured to relay to the 
mailserver with the smtp-auth-need.

Easy setup ...
http://postfix.state-of-mind.de/patrick.koetter/smtpauth/smtp_auth_mailservers.html

(Thank you, Patrick)

Greetings,
  Martin
--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] smtp-auth

2011-10-16 Thread Patrick Ben Koetter
* Martin Rabl users@sogo.nu:
 Update ... ;-)
 
 Am 16.10.11 22:01, schrieb Martin Rabl:
 Am 16.10.11 19:53, schrieb starfish:
 looks like many people miss smtp-auth. will it be available in SOGo 2 ?
 SOGo itself delivers into the configured smarthost.
 Ok, when you need another mailserver (than the smarthost), which
 wants SOGo to authenticate itself, there could be a need.

Strictly speaking an SMTP server that accepts messages from SOGo becomes an MSA
(message submission agent). MSAs are special, because messages originiate from
MSAs. Messages enter the mail transfer at the MSA and then relays and border
filters (vulgo: Gateway) transfer it closer to the final destination where it
they are delivered to an MDA.

As an MSA the SMTP server has the special role to ensure the message conforms
to Internet standards (complete envelope addresses etc.) and the MSA must (!)
ensure the message was submitted only by authorized senders.

The RFC for Submission states a client MUST use SMTP AUTH before it authorizes
the client to submit the message and it MAY use TLS (to protect weak AUTH
mechanisms).

I think if SOGo and MTA/MSA are on the same host, it should suffice to create
a dedicated server instance that lets only clients from 127.0.0.1 submit
messages and do the MSA checks at this level. Something like this in Postfix
master.cf will probably do:

127.0.0.1:25 inet n-   n   -   - smtpd
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o 
smtpd_sender_restrictions=reject_non_fqdn_sender,reject_unknown_sender_domain
-o 
smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o smtpd_restriction_classes=
-o mynetworks=127.0.0.1/32
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks
-o local_header_rewrite_clients=

And yes, if SOGo submits messages to an MSA that isn't on the same host SOGo
should use SMTP AUTH.


 But, in this case IMHO it would be a better setup SOGo to deliver
 Mails to the localhost-mailserver, which is configured to relay to
 the mailserver with the smtp-auth-need.
 Easy setup ...
 http://postfix.state-of-mind.de/patrick.koetter/smtpauth/smtp_auth_mailservers.html
 
 (Thank you, Patrick)

Glad it is still of help. :)

p@rick

-- 
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] iCalDateTime Timezone not found

2011-10-16 Thread h.e
Folks,


I upgraded SOGo on my Gentoo box from 1.2 to 2.0.0b1 (from sources) and while
the calendar entries seem to display correctly, the log is full of entries
like:
Oct 17 01:21:07 sogod [8570]: 0x0x874fbe8[iCalDateTime] timezone
'Europe/Vienna' not found in calendar

The file /usr/share/zoneinfo/Europe/Vienna is present. Can I do something about
this?


thanks!
-hannes
-- 
users@sogo.nu
https://inverse.ca/sogo/lists