Re: [SOGo] LDAP group expansion in postifx

2013-04-23 Thread Marc Patermann

André Schild schrieb (23.04.2013 15:30 Uhr):


postmap: dict_ldap_connect: Actual Protocol version used is 2.

You should really set "version = 3".


Marc
--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] BTS activities for Tuesday, April 23 2013

2013-04-23 Thread SOGo reporter
Title: BTS activities for Tuesday, April 23 2013





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Tuesday, April 23 2013

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
2298
	2013-04-23 08:47:18
	updated (open)
	Backend Calendar
	HTTP Error 404 when uploading ICS files using CalDAV containing 'folded' / split-up UTF-8 characters
	
	  
	
2301
	2013-04-23 20:56:51
	updated (open)
	Backend Calendar
	SOGo proxy error after upgrade to 2.0.5a
	
	  
	
  
  




Re: [SOGo] LDAP filter question

2013-04-23 Thread Paul van der Vlis
On 23-04-13 16:42, Jean Raby wrote:
> On 13-04-23 10:15 AM, Paul van der Vlis wrote:
>> Hello,
>>
>> I use LDAP authentication on a server, but there are some users in LDAP
>> who I don't want to give access to Sogo.
>>
>> They should be easy to filter, because they don't have an e-mail
>> address. Do you have an idea how to filter this?
>>
>> This does not work:
>> filter = "(!(mail=''))";
>> filter = "(!(mail=))";
>> filter = "(!(mail='*@*'))";
>> filter = "(!(mail=*@*))";
>>
> 
> Do the opposite, add a filter to include all users with a mail attribute:
>   filter = "mail = '*'";

Hey, this works!

Thanks!

With regards,
Paul van der Vlis.



-- 
Paul van der Vlis Linux systeembeheer, Groningen
http://www.vandervlis.nl/

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] LDAP filter question

2013-04-23 Thread Paul van der Vlis
On 23-04-13 16:35, Ludovic Marcotte wrote:
> filter = "(!(mail=*))"

This gives an error: "object not found: mailtest".
Where mailtest is the user.

Sogo version 1.3.16 from Debian 7.

With regards,
Paul van der Vlis.


-- 
Paul van der Vlis Linux systeembeheer, Groningen
http://www.vandervlis.nl/

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread tomkowski
Thank you for your assistance. A few minutes ago I reported the bug and this
issue have the number 0002301 at SOGo Bugtracking System.

MT
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Single baseDN and scope=sub

2013-04-23 Thread Jean Raby

On 13-04-23 3:11 PM, Marcio Merlone wrote:

If I set only one source it tries to auth like uid=john,dc=foo instead of
uid=john,ou=People,dc=foo even with scope = sub:

SOGoUserSources = (
{
 .
 baseDN = "dc=foo";
 canAuthenticate = YES;
 isAddressBook = YES;
 scope = sub;
 ..
}
);

Apr 23 15:38:42 sogod [24792]: <0x0x7f82981c4fe0[LDAPSource]>  NAME:LDAPException REASON:operation bind failed: Invalid
credentials (0x31) INFO:{login = "uid=john,dc=foo"; }

Any suggestions?

If you want to do that, you'll have to use indirect binds.
Add this to your user source:
  bindFields = (uid);

Sogo should then bind to LDAP using the bindDN and then search the directory for 
uid=username under dc=foo.


Not sure if it will accomplish what you're trying to do, but you should at least 
be able to bind to the directory.


--
Jean Raby
jr...@inverse.ca  ::  +1.514.447.4918 (x120) ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread Ludovic Marcotte

On 23/04/13 15:50, tomkow...@interia.pl wrote:

Installed SOGo and Sope packages:

sogo.x86_64 2.0.5a-1.el5
sogo-tool.x86_642.0.5a-1.el5
sope49-appserver.x86_64 4.9-20130416_1664.el5.1
sope49-appserver-tools.x86_64   4.9-20100721_1664.el5.1
sope49-cards.x86_64 2.0.5a-1.el5
sope49-core.x86_64  4.9-20130416_1664.el5.1
sope49-gdl1.x86_64  4.9-20130416_1664.el5.1
sope49-gdl1-contentstore.x86_64 2.0.5a-1.el5
sope49-gdl1-mysql.x86_644.9-20130416_1664.el5.1
sope49-ical.x86_64  4.9-20100721_1664.el5.1
sope49-ldap.x86_64  4.9-20130416_1664.el5.1
sope49-ldap-tools.x86_644.9-20100721_1664.el5.1
sope49-mime.x86_64  4.9-20130416_1664.el5.1
sope49-sbjson.x86_642.3.1-20130416_1664.el5.1
sope49-xml.x86_64   4.9-20130416_1664.el5.1
sope49-xml-tools.x86_64 4.9-20100721_1664.el5.1

Remove all 20100721 packages and restart SOGo.

If the problem isn't gone, your next best friend will be Mister GDB:

http://www.sogo.nu/english/nc/support/faq/article/how-do-i-debug-sogo.html

Thanks,

--
Ludovic Marcotte
+1.514.755.3630  ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread tomkowski
Installed SOGo and Sope packages:

sogo.x86_64 2.0.5a-1.el5
sogo-tool.x86_642.0.5a-1.el5
sope49-appserver.x86_64 4.9-20130416_1664.el5.1  
sope49-appserver-tools.x86_64   4.9-20100721_1664.el5.1  
sope49-cards.x86_64 2.0.5a-1.el5 
sope49-core.x86_64  4.9-20130416_1664.el5.1  
sope49-gdl1.x86_64  4.9-20130416_1664.el5.1  
sope49-gdl1-contentstore.x86_64 2.0.5a-1.el5 
sope49-gdl1-mysql.x86_644.9-20130416_1664.el5.1  
sope49-ical.x86_64  4.9-20100721_1664.el5.1  
sope49-ldap.x86_64  4.9-20130416_1664.el5.1  
sope49-ldap-tools.x86_644.9-20100721_1664.el5.1  
sope49-mime.x86_64  4.9-20130416_1664.el5.1  
sope49-sbjson.x86_642.3.1-20130416_1664.el5.1
sope49-xml.x86_64   4.9-20130416_1664.el5.1  
sope49-xml-tools.x86_64 4.9-20100721_1664.el5.1

Inverse Repo from http://inverse.ca/downloads/SOGo/RHEL5/$basearch

MT
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Single baseDN and scope=sub

2013-04-23 Thread Marcio Merlone

Hi,

I have an OpenLDAP as auth server and addressbook. I have set 
ou=People,dc=foo for users authentication and ou=Aliases,dc=foo for mail 
aliases, and would like to have both as addressbook. On Thunderbird I 
used to set an LDAP addressbook with 
"(|(objectClass=mailUser)(objectClass=mailGroup))" as filter, scope=sub 
and dc=foo as baseDN and it works fine.


On SOGo, if I set two usersources like below, auth works fine, but 
sogo-integrator then sets two addressbooks on Thunderbird while it can 
use only one as addressbook:


SOGoUserSources = (
{
.
baseDN = "ou=People,dc=foo";
canAuthenticate = YES;
isAddressBook = YES;
..
},
{
.
baseDN = "ou=Aliases,dc=foo";
canAuthenticate = YES;
isAddressBook = YES;
.
}
);

If I set only one source it tries to auth like uid=john,dc=foo instead 
of uid=john,ou=People,dc=foo even with scope = sub:


SOGoUserSources = (
{
.
baseDN = "dc=foo";
canAuthenticate = YES;
isAddressBook = YES;
scope = sub;
..
}
);

Apr 23 15:38:42 sogod [24792]: <0x0x7f82981c4fe0[LDAPSource]> 
 NAME:LDAPException REASON:operation bind 
failed: Invalid credentials (0x31) INFO:{login = "uid=john,dc=foo"; }


Any suggestions?

--
*Marcio Merlone*
TI - Administrador de redes

*A1 Engenharia - Unidade Corporativa*
Fone:   +55 41 3616-3797
Cel:+55 41 9689-0036

http://www.a1.ind.br/ 
--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread Ludovic Marcotte

On 23/04/13 12:03, tomkow...@interia.pl wrote:

I think, yes.

All packages are up to date.

Kind regards, M. Tomkowski

Show use the complete sogo/sope packages list.

--
Ludovic Marcotte
+1.514.755.3630  ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread tomkowski
I think, yes. 

All packages are up to date.

Kind regards, M. Tomkowski
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread Jean Raby

On 13-04-23 11:55 AM, tomkow...@interia.pl wrote:

<0x0x8a2e0c4[WOWatchDogChild]> child 12632 exited
<0x0x8a2e0c4[WOWatchDogChild]>(terminated due to signal 11)


Have you upgraded all the sope packages?


--
Jean Raby
jr...@inverse.ca  ::  +1.514.447.4918 (x120) ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread tomkowski
This crash every time when I try to add new event or modifying old. 

Below some line from Sogo.log:

<0x0x8a069e4[SOGoCache]> Cache cleanup interval set every 300.00 seconds
<0x0x8a069e4[SOGoCache]> Using host(s) 'localhost' as server(s)
<0x0x8b43eb4[SOGoWebDAVAclManager]> entry '{DAV:}write' already exists in DAV
permissions table
<0x0x8b43eb4[SOGoWebDAVAclManager]> entry '{DAV:}write-properties' already
exists in DAV permissions table
<0x0x8b43eb4[SOGoWebDAVAclManager]> entry '{DAV:}write-content' already exists
in DAV permissions table
2013-04-23 14:37:42.804 sogod[12625] Note(SoObject): SoDebugKeyLookup is
enabled!
2013-04-23 14:37:42.804 sogod[12625] Note(SoObject): SoDebugBaseURL is enabled!
2013-04-23 14:37:42.804 sogod[12625] Note(SoObject): relative base URLs are
enabled.
2013-04-23 14:37:42.806 sogod[12625] File NSKeyValueCoding.m: 913. In
-[NSObject(KeyValueCoding) valuesForKeys:] This method is deprecated, use
-dictionaryWithValuesForKeys:
<0x0x8a2e0c4[WOWatchDogChild]> child 12625 exited
<0x0x8a2e0c4[WOWatchDogChild]>  (terminated due to signal 11)
<0x0x8a2e0c4[WOWatchDogChild]> avoiding to respawn child before 2013-04-23
14:37:47 +0200
<0x0x89c5804[WOWatchDog]> child spawned with pid 12628
<0x0x8834e9c[SOGoCache]> Cache cleanup interval set every 300.00 seconds
<0x0x8834e9c[SOGoCache]> Using host(s) 'localhost' as server(s)
<0x0x8b43f14[SOGoWebDAVAclManager]> entry '{DAV:}write' already exists in DAV
permissions table
<0x0x8b43f14[SOGoWebDAVAclManager]> entry '{DAV:}write-properties' already
exists in DAV permissions table
<0x0x8b43f14[SOGoWebDAVAclManager]> entry '{DAV:}write-content' already exists
in DAV permissions table
2013-04-23 14:37:47.058 sogod[12628] Note(SoObject): SoDebugKeyLookup is
enabled!
2013-04-23 14:37:47.058 sogod[12628] Note(SoObject): SoDebugBaseURL is enabled!
2013-04-23 14:37:47.058 sogod[12628] Note(SoObject): relative base URLs are
enabled.
2013-04-23 14:37:47.060 sogod[12628] File NSKeyValueCoding.m: 913. In
-[NSObject(KeyValueCoding) valuesForKeys:] This method is deprecated, use
-dictionaryWithValuesForKeys:
<0x0x8a2e0c4[WOWatchDogChild]> child 12628 exited
<0x0x8a2e0c4[WOWatchDogChild]>  (terminated due to signal 11)
<0x0x8a2e0c4[WOWatchDogChild]> avoiding to respawn child before 2013-04-23
14:37:52 +0200
<0x0x89c5804[WOWatchDog]> child spawned with pid 12630
<0x0x8834f74[SOGoCache]> Cache cleanup interval set every 300.00 seconds
<0x0x8834f74[SOGoCache]> Using host(s) 'localhost' as server(s)
<0x0x8b43ef4[SOGoWebDAVAclManager]> entry '{DAV:}write' already exists in DAV
permissions table
<0x0x8b43ef4[SOGoWebDAVAclManager]> entry '{DAV:}write-properties' already
exists in DAV permissions table
<0x0x8b43ef4[SOGoWebDAVAclManager]> entry '{DAV:}write-content' already exists
in DAV permissions table
2013-04-23 14:37:52.058 sogod[12630] Note(SoObject): SoDebugKeyLookup is
enabled!
2013-04-23 14:37:52.058 sogod[12630] Note(SoObject): SoDebugBaseURL is enabled!
2013-04-23 14:37:52.058 sogod[12630] Note(SoObject): relative base URLs are
enabled.
2013-04-23 14:37:52.060 sogod[12630] File NSKeyValueCoding.m: 913. In
-[NSObject(KeyValueCoding) valuesForKeys:] This method is deprecated, use
-dictionaryWithValuesForKeys:
<0x0x8a2e0c4[WOWatchDogChild]> child 12630 exited
<0x0x8a2e0c4[WOWatchDogChild]>  (terminated due to signal 11)
<0x0x8a2e0c4[WOWatchDogChild]> avoiding to respawn child before 2013-04-23
14:37:57 +0200
<0x0x89c5804[WOWatchDog]> child spawned with pid 12632
<0x0x8920714[SOGoCache]> Cache cleanup interval set every 300.00 seconds
<0x0x8920714[SOGoCache]> Using host(s) 'localhost' as server(s)
<0x0x8b438dc[SOGoWebDAVAclManager]> entry '{DAV:}write' already exists in DAV
permissions table
<0x0x8b438dc[SOGoWebDAVAclManager]> entry '{DAV:}write-properties' already
exists in DAV permissions table
<0x0x8b438dc[SOGoWebDAVAclManager]> entry '{DAV:}write-content' already exists
in DAV permissions table
10.0.0.192 - - [23/Apr/2013:14:37:57 GMT] "OPTIONS /SOGo/dav/sogo/Calendar/
HTTP/1.1" 200 0/0 0.023 - - 1M
2013-04-23 14:37:57.070 sogod[12632] Note(SoObject): SoDebugKeyLookup is
enabled!
2013-04-23 14:37:57.070 sogod[12632] Note(SoObject): SoDebugBaseURL is enabled!
2013-04-23 14:37:57.070 sogod[12632] Note(SoObject): relative base URLs are
enabled.
2013-04-23 14:37:57.071 sogod[12632] File NSKeyValueCoding.m: 913. In
-[NSObject(KeyValueCoding) valuesForKeys:] This method is deprecated, use
-dictionaryWithValuesForKeys:
<0x0x8a2e0c4[WOWatchDogChild]> child 12632 exited
<0x0x8a2e0c4[WOWatchDogChild]>  (terminated due to signal 11)
<0x0x8a2e0c4[WOWatchDogChild]> avoiding to respawn child before 2013-04-23
14:38:02 +0200
<0x0x89c5804[WOWatchDog]> child spawned with pid 12634
<0x0x8a06a7c[SOGoCache]> Cache cleanup interval set every 300.00 seconds
<0x0x8a06a7c[SOGoCache]> Using host(s) 'localhost' as server(s)
<0x0x8b438bc[SOGoWebDAVAclManager]> entry '{DAV:}write' already exists in DAV
permissions table
<0x0x8b438bc[SOGoWebDAVAclManager]> entry '{DAV:}

Re: [SOGo] LDAP filter question

2013-04-23 Thread Jean Raby

On 13-04-23 10:15 AM, Paul van der Vlis wrote:

Hello,

I use LDAP authentication on a server, but there are some users in LDAP
who I don't want to give access to Sogo.

They should be easy to filter, because they don't have an e-mail
address. Do you have an idea how to filter this?

This does not work:
filter = "(!(mail=''))";
filter = "(!(mail=))";
filter = "(!(mail='*@*'))";
filter = "(!(mail=*@*))";



Do the opposite, add a filter to include all users with a mail attribute:
  filter = "mail = '*'";

--
Jean Raby
jr...@inverse.ca  ::  +1.514.447.4918 (x120) ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] LDAP group expansion in postifx

2013-04-23 Thread André Schild

Hello Carsten,

Am 23.04.2013 16:27, schrieb Carsten Thiel:

Dear André,

instead of
result_attribute = mail
use
leaf_result_attribute = mail


Thanks,

this did the trick

André

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] LDAP filter question

2013-04-23 Thread Ludovic Marcotte

On 23/04/13 10:15, Paul van der Vlis wrote:

This does not work:
filter = "(!(mail=''))";
filter = "(!(mail=))";
filter = "(!(mail='*@*'))";
filter = "(!(mail=*@*))";

Try:

filter = "(!(mail=*))"

--
Ludovic Marcotte
+1.514.755.3630  ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] LDAP group expansion in postifx

2013-04-23 Thread Carsten Thiel
Dear André,

instead of
result_attribute = mail
use
leaf_result_attribute = mail

Best
Carsten


-- André Schild wrote (23.04.2013 15:30) --
> Hello,
> 
> since mails sent to ldap groups must be expanded by the mta,
> I tried to come up with a working configuration.
> 
> It works (almost), the problem I actually see, is that postfix expands
> the recipients to all members, BUT then also adds the email address of
> the group to the list.
> In this case grup...@aarboard.ch
> 
> 
> Here the group expanding in postfix:
> 
> server_host = 192.168.202.11
> search_base = ou=aarboard.ch,ou=groups,o=mailhosting2,dc=aarboard,dc=ch
> query_filter = (&(mail=%s)(objectclass=groupOfUniqueNames))
> result_attribute = mail
> special_result_attribute = uniquemember
> 
> 
> And the associated ldap entries:
> 
> LDAP Group:
> 
> dn: cn=Gruppe1,ou=aarboard.ch,ou=groups,o=mailhosting2,dc=aarboard,dc=ch
> objectClass: extensibleObject
> objectClass: top
> objectClass: groupOfUniqueNames
> cn: Gruppe1
> uniqueMember:
> mail=a.sch...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aa
>  rboard,dc=ch
> uniqueMember:
> mail=a.schi...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=a
>  arboard,dc=ch
> mail:grup...@aarboard.ch
> 
> And the LDAP - Mailusers
> 
> dn:
> mail=a.schi...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc
>  =ch
> objectClass: JammMailAccount
> objectClass: top
> accountActive: TRUE
> delete: FALSE
> homeDirectory: /home/vmail/domains
> lastChange: 1366702070
> mail: a.schi...@aarboard.ch
> mailbox: aarboard.ch/a.schild2/
> 
> and
> 
> dn:
> mail=a.sch...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc=
>  ch
> objectClass: JammMailAccount
> objectClass: top
> accountActive: TRUE
> delete: FALSE
> homeDirectory: /home/vmail/domains
> lastChange: 1304579374
> mail: a.sch...@aarboard.ch
> mailbox: aarboard.ch/a.schild/
> 
> 
> Already the postmap command shows the wrong number of results:
> 
> postmap -v -q grup...@aarboard.ch ldap:/etc/postfix/expand_groups.cf
> returns:
> postmap: dict_ldap_lookup: In dict_ldap_lookup
> postmap: dict_ldap_lookup: No existing connection for LDAP source
> /etc/postfix/expand_groups.cf, reopening
> postmap: dict_ldap_connect: Connecting to server ldap://192.168.202.11:389
> postmap: dict_ldap_connect: Actual Protocol version used is 2.
> postmap: dict_ldap_connect: Binding to server ldap://192.168.202.11:389
> as dn
> postmap: dict_ldap_connect: Successful bind to server
> ldap://192.168.202.11:389 as
> postmap: dict_ldap_connect: Cached connection handle for LDAP source
> /etc/postfix/expand_groups.cf
> postmap: dict_ldap_lookup: /etc/postfix/expand_groups.cf: Searching with
> filter (&(mail=grup...@aarboard.ch)(objectclass=groupOfUniqueNames))
> postmap: dict_ldap_get_values[1]: Search found 1 match(es)
> postmap: dict_ldap_get_values[1]: looking up DN
> mail=a.sch...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc=ch
> postmap: dict_ldap_get_values[2]: Search found 1 match(es)
> postmap: dict_ldap_get_values[2]: search returned 1 value(s) for
> requested result attribute mail
> postmap: dict_ldap_get_values[2]: Leaving dict_ldap_get_values
> postmap: dict_ldap_get_values[1]: looking up DN
> mail=a.schi...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc=ch
> postmap: dict_ldap_get_values[2]: Search found 1 match(es)
> postmap: dict_ldap_get_values[2]: search returned 1 value(s) for
> requested result attribute mail
> postmap: dict_ldap_get_values[2]: Leaving dict_ldap_get_values
> postmap: dict_ldap_get_values[1]: search returned 2 value(s) for special
> result attribute uniqueMember
> postmap: dict_ldap_get_values[1]: search returned 1 value(s) for
> requested result attribute mail
> postmap: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
> postmap: dict_ldap_lookup: Search returned
> a.sch...@aarboard.ch,a.schi...@aarboard.ch,grup...@aarboard.ch
> a.sch...@aarboard.ch,a.schi...@aarboard.ch,grup...@aarboard.ch
> 
> 
> Any ideas what might be wrong or how I can remove the group-email from
> the group itself?
> 
> 
> With best regards
> 
> André Schild
> 

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread Jean Raby

On 13-04-23 9:34 AM, tomkow...@interia.pl wrote:

Hi,

My SOGo installation work on Centos with Apache (httpd). And after upgrade to
new version 2.0.5a (from 2.0.4) I have a problem with adding and modifying
calendar events.

I receive error 502 (Proxy Error) - The proxy server an invalid response from
an upstream server (error reading from remote server). I try many tricks, but
after 2 days SOGo still doesn't work. So please help with configuration.

Is there anything relevant in sogo.log when this happens?
Does it occur for a specific event, or does it crash on all of them?
If it is a single event, you could try posting the event's raw source 
(right-click + raw source)



--
Jean Raby
jr...@inverse.ca  ::  +1.514.447.4918 (x120) ::  www.inverse.ca
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence 
(www.packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] LDAP filter question

2013-04-23 Thread Paul van der Vlis
Hello,

I use LDAP authentication on a server, but there are some users in LDAP
who I don't want to give access to Sogo.

They should be easy to filter, because they don't have an e-mail
address. Do you have an idea how to filter this?

This does not work:
filter = "(!(mail=''))";
filter = "(!(mail=))";
filter = "(!(mail='*@*'))";
filter = "(!(mail=*@*))";

With regards,
Paul van der Vlis.


-- 
Paul van der Vlis Linux systeembeheer, Groningen
http://www.vandervlis.nl/

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] SOGo proxy error after upgrade to 2.0.5a

2013-04-23 Thread tomkowski
Hi,

My SOGo installation work on Centos with Apache (httpd). And after upgrade to
new version 2.0.5a (from 2.0.4) I have a problem with adding and modifying
calendar events. 

I receive error 502 (Proxy Error) - The proxy server an invalid response from
an upstream server (error reading from remote server). I try many tricks, but
after 2 days SOGo still doesn't work. So please help with configuration.

My sogo.conf:

{
  SOGoProfileURL = "mysql://sogo:pass@localhost:3306/sogo/sogo_user_profile";
  OCSFolderInfoURL = "mysql://sogo:pass@localhost:3306/sogo/sogo_folder_info";
  OCSSessionsFolderURL =
"mysql://sogo:pass@localhost:3306/sogo/sogo_sessions_folder";

  SOGoSMTPServer = 127.0.0.1;
  SOGoMailDomain = gwizdek;

  SOGoUserSources =
(
  {
type = sql;
id = directory;
viewURL = "mysql://sogo:pass@127.0.0.1:3306/sogo/sogo_view";
canAuthenticate = YES;
isAddressBook = YES;
userPasswordAlgorithm = none;
  }
);

  SOGoPageTitle = SOGo;

  SOGoLanguage = English;
  SOGoTimeZone = Europe/Warsaw;
  SOGoCalendarDefaultRoles = (
PublicDAndTViewer,
ConfidentialDAndTViewer
  );
}

And SOGo.conf for httpd:

Alias /SOGo.woa/WebServerResources/ /usr/lib64/GNUstep/SOGo/WebServerResources/
Alias /SOGo/WebServerResources/ /usr/lib64/GNUstep/SOGo/WebServerResources/
AliasMatch /SOGo/so/ControlPanel/Products/(.*)/Resources/(.*)
/usr/lib64/GNUstep/SOGo/$1.SOGo/Resources/$2


AllowOverride None
Order deny,allow
Allow from all


  ExpiresActive On
  ExpiresDefault "access plus 1 year"




  SetHandler default-handler


ProxyRequests Off
SetEnv proxy-nokeepalive 1
ProxyPreserveHost On

ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0

http://127.0.0.1:2/SOGo>
  RequestHeader set "x-webobjects-server-port" "80"
  RequestHeader set "x-webobjects-server-name" "gwizdek"
  RequestHeader set "x-webobjects-server-url" "http://gwizdek";

  RequestHeader set "x-webobjects-server-protocol" "HTTP/1.0"

  AddDefaultCharset UTF-8

  Order allow,deny
  Allow from all

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] LDAP group expansion in postifx

2013-04-23 Thread André Schild

Hello,

since mails sent to ldap groups must be expanded by the mta,
I tried to come up with a working configuration.

It works (almost), the problem I actually see, is that postfix expands
the recipients to all members, BUT then also adds the email address of 
the group to the list.

In this case grup...@aarboard.ch


Here the group expanding in postfix:

server_host = 192.168.202.11
search_base = ou=aarboard.ch,ou=groups,o=mailhosting2,dc=aarboard,dc=ch
query_filter = (&(mail=%s)(objectclass=groupOfUniqueNames))
result_attribute = mail
special_result_attribute = uniquemember


And the associated ldap entries:

LDAP Group:

dn: cn=Gruppe1,ou=aarboard.ch,ou=groups,o=mailhosting2,dc=aarboard,dc=ch
objectClass: extensibleObject
objectClass: top
objectClass: groupOfUniqueNames
cn: Gruppe1
uniqueMember: mail=a.sch...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aa
 rboard,dc=ch
uniqueMember: mail=a.schi...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=a
 arboard,dc=ch
mail:grup...@aarboard.ch

And the LDAP - Mailusers

dn: mail=a.schi...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc
 =ch
objectClass: JammMailAccount
objectClass: top
accountActive: TRUE
delete: FALSE
homeDirectory: /home/vmail/domains
lastChange: 1366702070
mail: a.schi...@aarboard.ch
mailbox: aarboard.ch/a.schild2/

and

dn: mail=a.sch...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc=
 ch
objectClass: JammMailAccount
objectClass: top
accountActive: TRUE
delete: FALSE
homeDirectory: /home/vmail/domains
lastChange: 1304579374
mail: a.sch...@aarboard.ch
mailbox: aarboard.ch/a.schild/


Already the postmap command shows the wrong number of results:

postmap -v -q grup...@aarboard.ch ldap:/etc/postfix/expand_groups.cf
returns:
postmap: dict_ldap_lookup: In dict_ldap_lookup
postmap: dict_ldap_lookup: No existing connection for LDAP source 
/etc/postfix/expand_groups.cf, reopening

postmap: dict_ldap_connect: Connecting to server ldap://192.168.202.11:389
postmap: dict_ldap_connect: Actual Protocol version used is 2.
postmap: dict_ldap_connect: Binding to server ldap://192.168.202.11:389 
as dn
postmap: dict_ldap_connect: Successful bind to server 
ldap://192.168.202.11:389 as
postmap: dict_ldap_connect: Cached connection handle for LDAP source 
/etc/postfix/expand_groups.cf
postmap: dict_ldap_lookup: /etc/postfix/expand_groups.cf: Searching with 
filter (&(mail=grup...@aarboard.ch)(objectclass=groupOfUniqueNames))

postmap: dict_ldap_get_values[1]: Search found 1 match(es)
postmap: dict_ldap_get_values[1]: looking up DN 
mail=a.sch...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc=ch

postmap: dict_ldap_get_values[2]: Search found 1 match(es)
postmap: dict_ldap_get_values[2]: search returned 1 value(s) for 
requested result attribute mail

postmap: dict_ldap_get_values[2]: Leaving dict_ldap_get_values
postmap: dict_ldap_get_values[1]: looking up DN 
mail=a.schi...@aarboard.ch,jvd=aarboard.ch,o=mailhosting2,dc=aarboard,dc=ch

postmap: dict_ldap_get_values[2]: Search found 1 match(es)
postmap: dict_ldap_get_values[2]: search returned 1 value(s) for 
requested result attribute mail

postmap: dict_ldap_get_values[2]: Leaving dict_ldap_get_values
postmap: dict_ldap_get_values[1]: search returned 2 value(s) for special 
result attribute uniqueMember
postmap: dict_ldap_get_values[1]: search returned 1 value(s) for 
requested result attribute mail

postmap: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postmap: dict_ldap_lookup: Search returned 
a.sch...@aarboard.ch,a.schi...@aarboard.ch,grup...@aarboard.ch

a.sch...@aarboard.ch,a.schi...@aarboard.ch,grup...@aarboard.ch


Any ideas what might be wrong or how I can remove the group-email from 
the group itself?



With best regards

André Schild

--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] how to sync calendar with android through funambol

2013-04-23 Thread sr42354
Hello,

I have read that it was not possible to syncronize contact with funambol when
sogo was configured with ldap authentification but what about with Calendar?

I'm trying to sync calendar through funambol and I can read some error I don't
really understand...

[2013-04-23 14:48:40,902] [funambol.sogo] [INFO]
[8EC35518013DDC6CF63EFABE498A10A0] [192.168.128.253] [fac-10-352376050986460]
[samuel.r] [sogo-cal] getNewItemKeys(2013-04-23 14:38:05.799(1366720685),
2013-04-23 14:48:40.523(1366721320))
[2013-04-23 14:48:40,902] [funambol.sogo] [ERROR]
[8EC35518013DDC6CF63EFABE498A10A0] [192.168.128.253] [fac-10-352376050986460]
[samuel.r] [sogo-cal] Exception during getNewSyncItemsKeys():
org.postgresql.util.PSQLException: ERREUR: erreur de syntaxe sur ou près de
« . »
  Position: 12
org.postgresql.util.PSQLException: ERREUR: erreur de syntaxe sur ou près de
« . »
  Position: 12

[2013-04-23 14:48:40,904] [funambol.sogo] [ERROR]
[8EC35518013DDC6CF63EFABE498A10A0] [192.168.128.253] [fac-10-352376050986460]
[samuel.r] [sogo-cal] Exception during getDeletedSyncItemsKeys():
org.postgresql.util.PSQLException: ERREUR: erreur de syntaxe sur ou près de
« . »
  Position: 12
org.postgresql.util.PSQLException: ERREUR: erreur de syntaxe sur ou près de
« . »
  Position: 12

[2013-04-23 14:48:40,904] [funambol.sogo] [INFO]
[8EC35518013DDC6CF63EFABE498A10A0] [192.168.128.253] [fac-10-352376050986460]
[samuel.r] [sogo-cal] getDeletedItemKeys(2013-04-23 14:38:05.799(1366720685),
2013-04-23 14:48:40.523(1366721320))
[2013-04-23 14:48:40,905] [funambol.sogo] [ERROR]
[8EC35518013DDC6CF63EFABE498A10A0] [192.168.128.253] [fac-10-352376050986460]
[samuel.r] [sogo-cal] Exception during getDeletedSyncItemsKeys():
org.postgresql.util.PSQLException: ERREUR: erreur de syntaxe sur ou près de
« null »
  Position: 20
org.postgresql.util.PSQLException: ERREUR: erreur de syntaxe sur ou près de
« null »
  Position: 20

nothing goes wrong from the smartphone, Authentification seems ok since I just
have an error if I do a mistake on the login and/or password.

The client I'm using is FunV10 under Android, I try this one because It's used
by this french High school ( ECP )
http://tutoinfo.ecp.fr/tutoinfo/configuration/agenda_Contacts/smatphones/configuration_funambol_android

Thank a lot helping me! :)-- 
users@sogo.nu
https://inverse.ca/sogo/lists