Re: [SOGo] Moving a SOGo installation to another server?

2014-12-17 Thread Igor Vitorac
If you are using users from MySQL on the same server, then you need to 
handle that separately. Process explained by Christian Mack transfers 
only calendar and calendar entries!

Following is assumed for the new server:
- install clean SOGo and prepare same (or similar) sogo config.
- prepare user source, if using MySQL as user source on the new server
- ensure that SOGo is working by creating one user and login into SOGo

After that you can proceed with the import.

Regards,
Igor



Steve Ankeny wrote on 17/12/2014 14:34:

thx, Christian . . .

I knew you'd give a good answer!

Should we create users on the new server first or will the restore do 
that for us?


On 12/17/2014 08:22 AM, Christian Mack wrote:

Hello Michael Vogel

Am 2014-12-17 um 08:01 schrieb Michael Vogel:

I want to move my SOGo installation to another server (with a different
MySql-, IMAP- and SMTP-server)

Of course I want to keep the calendar and addressbook entries, as well
as the mail filter rules.

How can I do that?


1) make a backup on the old server with
BACKUPDIR=./backup
sogo-tool backup ${BACKUPDIR} ALL
2) shutdown old server
3) move the backup to your new server
4) startup new server
5) restore all data
BACKUPDIR=./backup
for USER in `ls ${BACKUPDIR}/*`
do
sogo-tool restore -p ${BACKUPDIR} `basename ${USER}`
sogo-tool restore -f ALL ${BACKUPDIR} `basename ${USER}`
done


Kind regards,
Christian Mack






--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] how to deal with has no matching SQL field errors?

2014-11-26 Thread Igor Vitorac
Maybe SOGo team has started working on this: 
http://www.sogo.nu/bugs/view.php?id=1997

:-)

Regards,
Igor


Götz Reinicke - IT Koordinator wrote on 26/11/2014 10:53:

Hi,

we see a lot of has no matching SQL field errors.

May be they are not yet used or implemented and I can't say if there is
any probllem so far (users dont give feedback all the time :-/ )

MAy be this is somthing to be put on the todo list in mantiss? or to
forgett about?


Thanks for feedback adn regards . Götz



e.g.:

Nov 26 10:50:25 sogod [2121]: [ERROR]
0xE67A5B08[SOGoAppointmentFolder]:2DF-53C4F300-1-485CAB80 DAV property
'{http://calendarserver.org/ns/}created-by' has no matching SQL field,
response could be incomplete

Nov 26 10:50:25 sogod [2121]: [ERROR]
0xE67A5B08[SOGoAppointmentFolder]:2DF-53C4F300-1-485CAB80 DAV property
'{http://calendarserver.org/ns/}updated-by' has no matching SQL field,
response could be incomplete

Nov 26 10:50:25 sogod [2121]: [ERROR]
0xE67A5B08[SOGoAppointmentFolder]:2DF-53C4F300-1-485CAB80 DAV property
'{urn:ietf:params:xml:ns:caldav}schedule-tag' has no matching SQL field,
response could be incomplete





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Best practice to force https in SOGo.conf

2014-08-07 Thread Igor Vitorac
Just make sure that you have adapted following lines in VirtualHost 
_default_:443 i.e. to refer only to https and 443


RequestHeader set x-webobjects-server-port *443*
RequestHeader set x-webobjects-server-name sogo.example.com
RequestHeader set x-webobjects-server-url *https*://sogo.example.com

Regards,
Igor



sr wrote on 07/08/2014 14:35:

Hello Sven, hello all,

Thanks for the answer, finaly I just put this on httpd.conf and it's 
work :


VirtualHost *:80
   ServerName yourdomain.yourdomain/SOGo
   Redirect permanent /SOGo https://yourdomain.yourdomain/SOGo
/VirtualHost

the VirtualHost _default_:443 section is on a separe file named ssl.conf

thanks!





Le 06/08/2014 17:43, Sven Arnold a écrit :

Hello Samuel,


What is the best way to force people using HTTPS when they come in sogo
site? ( virtual hosts? .htaccess file? )


That depends (of course) on your webserver and setup. If you are 
using apache you can perform a simple redirect on requests on port 80 
similar to:


VirtualHost *:80
RedirectMatch ^/$ https://yourdomain.yourdomain/SOGo
/VirtualHost

and of course put your SOGo configuration inside of:

IfModule mod_ssl.c
VirtualHost _default_:443
...
/VirtualHost
/IfModule


Is there a way to enable https just for authentification?


Maybe that is possible, but is this useful? I suppose you do not only 
want to secure authentication but also email content?



Thanks all!
Samuel


Regards,

Sven





--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Best practice to force https in SOGo.conf

2014-08-06 Thread Igor Vitorac
I have tried to combine both (http and https), and it is not easy. You 
will need to do a lot of customization of your virtual host section in 
apache conf.


Finally, I have configured only https in sogo virtual host section and 
additionally I have made permanent redirection from http to https, e.g.

*HTTPS part:*

 begin SOGo.conf 
NameVirtualHost *:443
VirtualHost *:443

  SSLEngine on
  SSLCertificateFile /etc/pki/tls/certs/ca.crt
  SSLCertificateKeyFile /etc/pki/tls/private/ca.key
  ServerAdmin ad...@sogo.example.com
  ServerNamesogo.example.com

# STANDARD HTTP SOGO CONFIG STARTS HERE

# only these lines changed:
RequestHeader set x-webobjects-server-port 443
RequestHeader set x-webobjects-server-name sogo.example.com
RequestHeader set x-webobjects-server-url https://sogo.example.com;

# STANDARD HTTP SOGO CONFIG ENDS HERE
/VirtualHost



*HTTP part (redirection)*:
VirtualHost *:80
Servername sogo.example.com
RedirectMatch permanent ^/SOGo https://sogo.example.com/SOGo
/VirtualHost


In order to generate SSL certificates, you can follow the steps here: 
http://wiki.centos.org/HowTos/Https


Regards,
Igor


Sven Arnold wrote on 06/08/2014 17:43:

Hello Samuel,


What is the best way to force people using HTTPS when they come in sogo
site? ( virtual hosts? .htaccess file? )


That depends (of course) on your webserver and setup. If you are using 
apache you can perform a simple redirect on requests on port 80 
similar to:


VirtualHost *:80
RedirectMatch ^/$ https://yourdomain.yourdomain/SOGo
/VirtualHost

and of course put your SOGo configuration inside of:

IfModule mod_ssl.c
VirtualHost _default_:443
...
/VirtualHost
/IfModule


Is there a way to enable https just for authentification?


Maybe that is possible, but is this useful? I suppose you do not only 
want to secure authentication but also email content?



Thanks all!
Samuel


Regards,

Sven



--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Outlook FreeBusy lookups

2014-07-25 Thread Igor Vitorac
If you need to set the properties (e.g. View Date and Time) for each 
user, that could be done with sogo-tool (I hope so). I think it can be 
achived in this way:

1. First export all sogo user into one folder:
sogo-tool backup my_backup_folder ALL

In that way you will get one file per sogo user in my_bacup_folder.

2. Write and execute script that will read all file names (users name) 
from backup folder and set the properties for each of them. Something 
like following:

for i in $( ls /home/sogo/my_backup_folder/); do
  echo Processing $i user...
  sudo -u sogo sogo-tool user-preferences set defaults %i 
SOGoTimeFormat '{SOGoTimeFormat: %H:%M}'

done

You will need to change SOGoTimeFormat settings to 
SOGoCalendarDefaultRoles or something else you would like to set.


Regards,
Igor


Martin Simovic wrote on 25/07/2014 11:59:
On 24 Jul 2014, at 17:15, Martin Simovic mar...@netson.sk 
mailto:mar...@netson.sk wrote:



Hi,

I am trying to implement FreeBusy lookups for Outlook 2010 for 
meeting scheduling. We are using SOGo without Openchange layer, email 
is accessed via IMAP and calendars / contacts are synced with SOGo 
server via iCal4OL software.


I read in SOGo documentation that:
- freebusy lookups are supported using the Internet Free/Busy feature 
of Outlook
- URL to use must be of the following format: 
http://hostname/SOGo/dav/public/%NAME%/freebusy.ifb

- SOGoEnablePublicAccess must be set to YES

This works, with one limitation: Each user’s calendar ACL’s have to 
be updated for public access (View Date and Time). Whilst there is a 
setting SOGoCalendarDefaultRoles, this is ignored for public access. 
Is there another way of enabling FreeBusy lookups for Outlook other 
than granting public calendar access on user-by-user basis?


Many thanks for any hints



There are at least two ways this could be achieved:

1. Have a setting like “SOGoCalendarDefaultRoles” that applies for 
public calendars


OR

2. Embed username / password in SOGo URL, something like 
http://hostname/SOGo/dav/public/%NAME%/freebusy.ifb?Login=LoginPassword=PW


Is any of the above possible?

Regards
Martin.




--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo Update

2014-04-15 Thread Igor Vitorac
What about transferring ~/GNUstep/Defaults/.GNUstepDefaults to 
/etc/sogo/sogo.conf?
Is the above procedure automated now or it still requires manual 
transfer with sogo-tool?


Thanks,
Igor





Ludovic Marcotte wrote, On 15/04/2014 03:44:

On 2014-04-14, 5:08 PM, Terry Welch wrote:
Im currently running version 2.0.5a-1.centos6 and would like to 
update to 2.2.3-1.centos6. I also run postgresql version 
8.4.13-1.el6_3. Ive been told there is a manual or whitepapers on the 
web with commands or instructions when upgrading to the latest 
version but I have had no luck finding them. Can anyone tell me or 
respond with a link if they know where this manual is? Thanks in 
advance!
No special measure needs to be taken. Just upgrade all SOGo and SOPE 
packages and restart SOGo.





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] sharing rigths on calendar

2014-01-23 Thread Igor Vitorac

To overcome this limitation you could do one or both of the following:
- Set the following properties on your calendar: Receive a mail when 
someone else modifies my calendar, so in case of delete action, owner 
will be informed.
- Assistant has access to create and edit. So, assistant can rename the 
Event to: TO DELETE: Old event name..., and move it late in the day 
e.g. 21h; and inform the calendar owner to delete the event entry.


This is how we are doing for some cases.

Regards,
Igor




Christian Mack wrote, On 23/01/2014 14:23:

Hello Benoit Godefert

Am 2014-01-23 10:40, schrieb benoit.godef...@espci.fr:

I have problems with sharing rights on the calendar.
Here is the scenario:
John Doe has a shared calendar with his assistant.
It gives him only the right to add an event because he did not want his
assistant delete or edit events that he himself created.
With this setting, the assistant can add an event, but once created it can not
modify or delete some error.
It would be desirable that the assistant can modify or delete events that he
added to the calendar of John Doe.
Is it possible that the assistant has full control of events added to the
calendar of John Doe and if so how do ?



No there is currently no such thing.
You could add an enhancement request for that at http://www.sogo.nu/bugs


Kind regards,
Christian Mack




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Proxy Timeout on 127.0.0.1:20000 -solved

2014-01-16 Thread Igor Vitorac
Also you have the inconsistency in the first and third line. If you use 
http then change port to 80. Otherwise, your session might swap between 
https and http.




Danté Bell wrote, On 15/01/2014 22:06:

   RequestHeader set x-webobjects-server-port 443
   RequestHeader set x-webobjects-server-name 192.168.4.110
   RequestHeader set x-webobjects-server-urlhttp://192.168.4.110;




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] MailFieldNames - how to use it with SQL?

2014-01-08 Thread Igor Vitorac
For the SQL user source, you can use something like the following (see 
MailFieldNames):


SOGo config:
defaults write sogod SOGoUserSources '({canAuthenticate = YES; 
displayName = SOGo Users; id = users; isAddressBook = YES; type = 
sql;  userPasswordAlgorithm = md5; viewURL 
=mysql://sogo:sogo@127.0.0.1:3306/sogo/sogo_users; KindFieldName = 
kind; MultipleBookingsFieldName = multiple_bookings; IMAPHostFieldName = 
imaphost_fieldname; MailFieldNames = (mail2, mail3); })'


DB schema:
CREATE TABLE sogo_users (id int(11) PRIMARY KEY AUTO_INCREMENT, c_uid 
VARCHAR(128) UNIQUE KEY, c_name VARCHAR(128), c_password VARCHAR(32), 
c_cn VARCHAR(128), mail VARCHAR(128), kind VARCHAR(100), 
multiple_bookings int, imaphost_fieldname VARCHAR(100), mail2 
VARCHAR(128), mail3 VARCHAR(128));


NOTE: Do not just apply above lines! You might brake your SOGo install. 
Adapt it according to your configuration.


Regards,
Igor


Christian Mack wrote, On 08/01/2014 12:18:

Hello Michael Vogel


Am 2013-12-31 02:03, schrieb Michael Vogel:

I haven't really found a way to use MailFieldNames with out
postfixadmin.AFAIK this fields defaults to the field mail. How do I
handle the case of multiple mail adresses? How are they separated?


In LDAP schema inetOrgPerson attribute mail is multivalued.
Therefore you just add another one for the second email address.


Kind regards,
Christian Mack




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Ldap vs Mysql

2013-12-06 Thread Igor Vitorac
If you have your users in mysql, you don't need to migrate them to LDAP. 
You can use MySQL as user source. Check documentation and some 
earlier/older posts on this mailing list.


Regards,
Igor



Burk Al wrote, On 05/12/2013 09:30:

Hi,

I have already have a running mail server setup on postfix, dovecot, 
mysql, roundcube and I am using postfix admin to manage domains  users.


Now I want to install sogo on this setup. I have two main goals.
1- I want to natively connect some of my outlook users to the mail server.
2- Some of my users need both personal address book as well as the 
domain wide global address book. And they want to be able to access 
these two address books through both from their outlooks and also from 
the webmail.


I believe sogo is my solution.

I was taking a quick look at the documentation and I have noticed that 
I will need some sort of an Ldap server to achieve my goals with sogo.
How does this supposed to work? I already have a mysql database 
running the domain and user data. Do I need to first change my current 
setup and replace mysql with an ldap server, which sounds like a quite 
task.


Please advice...
Thanks



--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] How to share global calendars after deactivating/deleting an account

2013-11-29 Thread Igor Vitorac
We are creating functional user in the similar way of creating the 
resource user.
So, create one functional (e.g. Department1) user and set email for that 
user (e.g. departme...@example.com).
I am creating email for functional users or resources as alias to 
existing functional email boxes that won't be removed as part of the 
staff departure.


Access to that calendar can be granted either by admin user or you login 
yourself as Department1 users and grant access to specific people.
Ideally, you set mail notifications for that calendar, so you can always 
trace what happened with the calendar entries (by checking the 
functional inbox)


Regards,
Igor

Götz Reinicke - IT Koordinator wrote, On 29/11/2013 09:47:

Hi folks,

today I was asked how to implement a group or company wide calendar
which is readable by all students and edited by a few coworkers.

This can be done by r/w access rules, but who is publishing the calendar?

AFAIK a caledar can only be published by his owner, but what happens
when that coworker/owner leaves the company and the account is deleted?

O.K. the calender can be copied and imported by an other coworker, but
than the URL to the calender also changes.

That's bad for my point of view, as that way, about 100+ Users have to
change there subscription url ...

Or do I miss something? How do you solve that?

One thought is, to have a group or department account managing the
special calendars, so the url will stay the same.


Suggestions, hints and thoughts are welcome!

Regards . Götz





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] object not found: SOGo = UID [revisited, SOLVED (at least for me)]

2013-09-12 Thread Igor Vitorac
Whenever you play with sogo (or its configuration), always restart 
memcached as well, i.e. every time you restart sogod restart also memcached.




Marcel Waldvogel wrote, On 10/09/2013 16:51:

Hello

[This is in case anyone is running into the problem in the future. Maybe the 
friendly guys at inverse will also fix the root cause of this problem.]

After a restart of my database server, trying to login resulted in the 404 error object not found: 
username, where username was the user's login name. Trying to restart sogod did not help, 
neither did another restart of postgresql. The log did not show new error messages, either (see below), the 
LDAP solution from the object not found thread in January did not help either.. Looking at the log, 
it seemed that some users could still log in.

After some playing around, restarting memcached brought the solution, the 
system is running fine as ever.

@inverse: Could it be that if some requests are aborted due the DB shutdown, an 
invalid value is stored in memcached?

-Marcel

2013-09-10 16:27:35.259 sogod[24674] WARNING(-[NSNull(misc) count]): called 
NSNull -count (returns 0) !!!
111.111.111.111 - - [10/Sep/2013:16:27:35 GMT] GET /SOGo/so/ HTTP/1.1 200 
4438/0 0.021 12450 64% 0
2013-09-10 16:27:39.257 sogod[24674] ERROR(-[NSNull(misc) forwardInvocation:]): 
called selector objectForKey: on NSNull !
2013-09-10 16:27:39.259 sogod[24674] ERROR(-[NSNull(misc) forwardInvocation:]): 
called selector setObject:forKey: on NSNull !
2013-09-10 16:27:39.259 sogod[24674]   didn't set return value for type 'v'
Sep 10 16:27:39 sogod [24674]: SOGoRootPage successful login from '111.111.111.111' 
for user 'username' - expire = -1  grace = -1
111.111.111.111 - - [10/Sep/2013:16:27:39 GMT] POST /SOGo/connect HTTP/1.1 
200 27/47 0.049 - - 0
2013-09-10 16:27:39.549 sogod[24674] ERROR(-[NSNull(misc) forwardInvocation:]): 
called selector objectForKey: on NSNull !
2013-09-10 16:27:39.551 sogod[24674] ERROR(-[NSNull(misc) forwardInvocation:]): 
called selector setObject:forKey: on NSNull !
2013-09-10 16:27:39.551 sogod[24674]   didn't set return value for type 'v'
111.111.111.111 - - [10/Sep/2013:16:27:39 GMT] GET /SOGo/so/username 
HTTP/1.1 404 24/0 0.006 - - 0
2013-09-10 16:33:23.476 sogod[24674] File NSKeyValueCoding.m: 913. In 
-[NSObject(KeyValueCoding) valuesForKeys:] This method is deprecated, use 
-dictionaryWithValuesForKeys:




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo - ResourceConfiguration

2013-07-03 Thread Igor Vitorac

Try to search for SOGo Resources

This might be useful:
https://inverse.ca/sogo/lists/arc/users/2011-04/msg00303.html


Check SOGo user guide for options for the resources. You have some 
explanations there.



Regarding  wiki page: http://wiki.sogo.nu/ResourceConfiguration
I have added Configure resources with SQL databases part, so I might 
be able to help you.

Regarding
SOGoCalendarDefaultRoles = 
(PublicViewer,ConfidentialDAndTViewer,PrivateDAndTViewer);
It is recommended settings, but you need minimum DAndTViewer in order to 
be able to see free/busy.


If you have changed sogo.conf, do not forget to reload sogod as well as 
memched and apache. Just to be on the safe side. :-)



Regards,
Igor




Odhiambo Washington wrote, On 03/07/2013 11:28:
I hope I am not pissing off guys on this forum with my myriad 
questions about SOGo - having discovered it just the other week after 
someone mentioned it on another mailing list.


I realize SOGo is not for FreeBSD, but I have several servers that 
could do with such a Groupware and I am learning the curves while 
playing and getting stuck.


I just learnt about Resource Configuration from an old thread: 
http://wiki.sogo.nu/ResourceConfiguration


I still don't understand it.

Why do I require this? Can someone please give me a case scenario?

I am using MySQL auth, using a VIEW instead of a standalone database.

Before knowing a use case of Resources, I configured it on my test 
platform and promptly got stuck!

I created a user(resource):

+--+---+--+--+--+---+
| c_uid| c_name| c_cn | mail   
  | kind | multiple_bookings |

+--+---+--+--+--+---+
| ro...@crownkenya.com mailto:ro...@crownkenya.com | Meeting Room1 | 
ro...@crownkenya.com mailto:ro...@crownkenya.com | 
ro...@crownkenya.com mailto:ro...@crownkenya.com | location |   
  1 |

+--+---+--+--+--+---+

I then added the following to sogo.conf:

SOGoCalendarDefaultRoles = 
(PublicViewer,ConfidentialDAndTViewer,PrivateDAndTViewer);


I understand that is the ACL required to enable a resource to work.

Under my SOGoUserResourced, I added two parameters:

 MultipleBookingsFieldName = multiple_bookings;
 KindFieldName = kind;

Now, as the Wiki says (remember I still don't quite understand the use 
case for this) I logged in and created an event in my Calendar and 
tried to add the resource as a participant. The problem is I could NOT 
save the event!


The following would display in sogo.log:

Jul 03 12:28:14 sogod [50769]: |SOGo| starting method 'POST' on uri 
'/SOGo/so/ro...@crownkenya.com/freebusy.ifb/ajaxRead?sday=20130701eday=20130715 
http://ro...@crownkenya.com/freebusy.ifb/ajaxRead?sday=20130701eday=20130715'
Jul 03 12:28:14 sogod [50769]: |SOGo| lookup name: 
ro...@crownkenya.com mailto:ro...@crownkenya.com
Jul 03 12:28:14 sogod [50769]: |SOGo|   did not find key 
'ro...@crownkenya.com mailto:ro...@crownkenya.com' in SoClass: 
0x0x298fba84[SoObjCClass]: super=0x0x298fb704 objc=SOGo 
slots=connect,GET,view,casProxy,index,saml2-signon-post,changePassword,saml2-metadata,loading,toolbar

Jul 03 12:28:14 sogod [50769]: |SOGo|   looked up value: (null)
Jul 03 12:28:14 sogod [50769]: |SOGo|   lookup in root object: (null)
Jul 03 12:28:14 sogod [50769]: |SOGo|   GOT: (null)
Jul 03 12:28:14 sogod [50769]: |SOGo| lookup name: 
ro...@crownkenya.com mailto:ro...@crownkenya.com
Jul 03 12:28:14 sogod [50769]: |SOGo|   did not find key 
'ro...@crownkenya.com mailto:ro...@crownkenya.com' in SoClass: 
0x0x298fba84[SoObjCClass]: super=0x0x298fb704 objc=SOGo 
slots=connect,GET,view,casProxy,index,saml2-signon-post,changePassword,saml2-metadata,loading,toolbar

Jul 03 12:28:14 sogod [50769]: |SOGo|   looked up value: (null)
Jul 03 12:28:14 sogod [50769]: |SOGo|   lookup in root object: (null)
Jul 03 12:28:14 sogod [50769]: |SOGo|   GOT: (null)
Jul 03 12:28:14 sogod [50769]: |SOGo| request took 0.003298 seconds to 
execute
196.200.26.114 - - [03/Jul/2013:12:28:14 GMT] POST 
/SOGo/so/ro...@crownkenya.com/freebusy.ifb/ajaxRead?sday=20130701eday=20130715 
http://ro...@crownkenya.com/freebusy.ifb/ajaxRead?sday=20130701eday=20130715 
HTTP/1.1 404 72/0 0.005 - - -


And I got lost:)

I beg someone familiar with this to explain to me the use case, and 
why I am getting stuck.










--
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254733744121/+254722743223
I can't hear you -- I'm using the scrambler.


--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo - ResourceConfiguration

2013-07-03 Thread Igor Vitorac

Please see inline my answers

Odhiambo Washington wrote, On 03/07/2013 15:31:


So, perhaps what I need to understand is that when multiple_bookings = 1 and 
someone else already has booked an event, then the resource become unavailable, 
right??? That would explain why I wasn't able to add the resource as 
participant in my event because resource already had a booking.


multiple_bookings tells sogo how many events could be booked at one time.
If you had already one event for that time slot, that is normal behavior.


If the room1 is a resource, should it not be able to accessible it at different 
times, as long as there is no clash/overlap in the schedules?


It will prevent event save only in case there is time slot overlap and 
multiple_bookings number is already reached for that time slot.

--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Disable Resource Event Creation

2013-07-02 Thread Igor Vitorac

Try to set MultipleBookingsFieldName to 0.
http://wiki.sogo.nu/ResourceConfiguration


Regards,
Igor


Ronald J. Yacketta wrote, On 02/07/2013 15:41:

Thought I would toss this out their again in case it was over looked
  

All,

We have a couple conference rooms that are under construction and need to 
prevent event creation, but do not want to delete them from LDAP etc. Tried 
setting Authenticated and Public ACL's to None acrost the board but users can 
still create events with the resource. Is this setup possible without deleting 
the resource?

-Ron


--
users@sogo.nu
https://inverse.ca/sogo/lists
  
  




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Free/Busy Functionality not working from Lightening

2013-06-28 Thread Igor Vitorac

Please see this issue:
https://bugzilla.mozilla.org/show_bug.cgi?id=818419

Do you use multiple calendars maybe?

Regards,
Igor


gsd2...@gmail.com wrote, On 28/06/2013 15:36:

I am using Thunderbird version 17.0.5 on Linux 2.6.32-48-generic #110-Ubuntu
SMP Fri May 31 19:05:31 UTC 2013 i686 GNU/Linux.
Lighting version 1.9.1
Inverse SOGO connector 17.0.5

When i go to calender, add event and then click add invitee. After adding email
address in Invite attendees windows I am not getting any Free/Busy information
for any user. When i check SOGO log file i cannot see any request coming from
Lightening.

However when i add invitee from SOGO web login, I am able to get Free/Busy
information for a user. I would like to know is there some issue in Lightening
plugin related to Free/Busy functionality.

As per SOGO documentation Free/Busy functionality should work out of box after
installing Inverse SOGO Connector in thunderbird.

Any comments are welcome.



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Best practice of sogo system / user backup - suggestions?

2013-06-21 Thread Igor Vitorac



Jan-Frode Myklebust wrote, On 21/06/2013 12:50:

On Wed, Jun 19, 2013 at 01:28:00PM +0200, Götz Reinicke - IT Koordinator wrote:

I'd like to ask what is your best practice to backup  restore your sogo
system and/or user data?

Should we do a e.g. database dump/backup of the mysql (what we already
do for other systems) and do a user based sogo-tool backup?

We do both.

Daily backup of the postgres-database, plus daily sogo-tool backups of
all users that has been active the last 24 hours. That should give us
the possibility of doing quick single user restore from the sogo-tool
backup, and also quick full system restore from database backup.


   -jf


I forgot to mentioned that fact, that you can restore single user with 
sogo-tool. And not just ordinary single user restore, but you have 
possibility to restore only deleted records (events)! Amazing!

I have tested both restores and it works.

Regards,
Igor




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Best practice of sogo system / user backup - suggestions?

2013-06-20 Thread Igor Vitorac

I have read many backup/restore hints and I have made the following:
- I have one backup scripts that dumps all SOGo calendars and user 
settings with sogo-tool. Please see below HELPER BACKUP script
- I have second backup script that picks output from first script and 
takes the rest Please see below MAIN BACKUP file
- My backup is based on sogo-tool which is MUCH more safer then simple 
DB dump. I am doing additional DB dump as well, just to have additional 
way to troubleshoot the problems. Backup with sogo-tool is safer since 
it enables you to restore SOGo on newer version which is the case very 
often. With simple DB dump you may have problems if you want to install 
on fresh SOGo instance with higher version (unless you compile the same 
version).



-- HELPER BACKUP script --
#!/bin/sh
# This script is used to backup Sogo calendars and user setttings.
# It must be executed as sogo user

date=`date -I`

#Backup Sogo data files
cd /home/sogo/backup/
/usr/sbin/sogo-tool backup daily_$date ALL  backup_report.txt 21
mv backup_report.txt ./daily_$date/
/usr/bin/defaults read sogod  ./daily_$date/sogo_conf_text.backup

# these files has to be taken by root cron job for KRONOS backup
tar -cjf daily_$date.tar.bz2 daily_$date

# remove files once packed to archive
rm -rf /home/sogo/backup/daily_$date

#Remove old backup archives
/usr/bin/find /home/sogo/backup -name \*.tar.bz2 -mtime +3 -exec /bin/rm 
-f {} \;

-- END HELPER BACKUP script --


-- MAIN BACKUP file --
#!/bin/sh
# This script is used to backup Sogo
date=`date -I`

 Stoping some services
#Stop apache server
/etc/init.d/httpd stop

 Files
#Backup Sogo data files
# there is another sogo user cron script that backups calendars 1 hour 
before this script

cd /root/kronos_backup/backup/
tar -cjf sogo_home_$date.tar.bz2 /home/sogo/

 DBs
#Backup DBs
/usr/bin/mysqldump --user=root --opt --databases sogo  sogo_bkp_$date.sql
/usr/bin/mysqldump --user=root --opt --databases mysql  mysql_bkp_$date.sql
/usr/bin/mysqldump -u root sogo sogo_users  sogo_users_bkp_$date.sql

# Backup for etc folder
tar -cjf etc_backup_$date.tar.bz2 /etc

# Pack the DB files
tar -cjf SOGO_DB_$date.tar.bz2 sogo_bkp_$date.sql
tar -cjf MySQL_DB_$date.tar.bz2 mysql_bkp_$date.sql
tar -cjf SOGO_USERS_TBL_$date.tar.bz2 sogo_users_bkp_$date.sql

# Remove sql files
rm -f sogo_bkp_$date.sql
rm -f mysql_bkp_$date.sql
rm -f sogo_users_bkp_$date.sql

 Cleanup
#Remove old files
/usr/bin/find /root/kronos_backup/backup -name \*.tar.bz2 -mtime +2 
-exec /bin/rm -f {} \;


 Starting services
#Start apache server
/etc/init.d/httpd start

-- END MAIN BACKUP file --



When it comes to the restore/migration part:
- you install clean SOGo
- sogo user source restore depends from your deployment
- restore SOGo config (from config made above):
sudo -u sogo defaults write  sogo_conf_text.backup
- restore SOGo calendar and user settings with the script like following:

#!/bin/bash
for i in $( ls /home/sogo/temp/ALL/daily_2013-04-01/); do
  echo Processing $i user...
  sudo -u sogo sogo-tool restore -F ALL 
/home/sogo/temp/ALL/daily_2013-04-01 $i
  sudo -u sogo sogo-tool restore -p 
/home/sogo/temp/ALL/daily_2013-04-01 $i

done


Pay attention that above has been tested on SOGo 2.0.4b with config 
located in .Defaults file.


Hope this helps. Do not hesitate to ask for additional clarification.

Regards,
Igor



Götz Reinicke - IT Koordinator wrote, On 19/06/2013 13:28:

Hi,

I'd like to ask what is your best practice to backup  restore your sogo
system and/or user data?

Should we do a e.g. database dump/backup of the mysql (what we already
do for other systems) and do a user based sogo-tool backup?

Regarding the sogo-tool, is there a way to do incremental backups and is
it somehow possible to do backups of user groups?

Thanks for any suggestion . Regards . Götz



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo sender adress - sending mails from thunderbird

2013-05-15 Thread Igor Vitorac

This might be related/similar to your problem:
https://bugzilla.mozilla.org/show_bug.cgi?id=865726

Seems that none of the parties (SOGo and Mozilla) are not interested in 
taking this into account.


Regards,
Igor




Lennart Barfod wrote, On 15/05/2013 18:20:

Hi Christian,

thank you very much!

This parameter looks good - but didn't work ... :(
The same problem ...


Bug?

King regards,
Lenn


Am 15.05.13 16:35, schrieb Christian Mack:

Hello Lennart Barfod
Am 2013-05-15 12:08, schrieb Lennart Barfod:

I've installed and konfigured SOGo with LDAP authentication.
Sending invitation mails from the calendar my sender mailadress is the
one in my LDAP (attribute mail). (using SOGo in my webbroser)

Now I configured my calendar in Thunderbird lightning (using cal-dav).
So creating a new date in thunderbird and sending invitations, my 
sender
mailadress is not the LDAP Mailadress! Why not? It seems that SOGo 
built

the adress: uid/bindfield@SOGoMailDomain. Is it possible to
configure the sender adress while sending from Thunderbird, maybe 
taking

the ldap mail attribute or building the sender adress with ldap
attributes like sn@SOGoMailDomain?


You can set
SOGoHideSystemEMail YES

With that you will get one of the email addresses set in LDAP.
But be aware, that you will get the last one set there.

Lightning should use the one set in the calendar configuration instead.


Kind regards,
Christian Mack







--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Lightning using the last email, again!

2013-04-25 Thread Igor Vitorac

I have opened new bug for Lightning:
https://bugzilla.mozilla.org/show_bug.cgi?id=865726

Please add your comments (or votes) there if you have the same issues.
I think SOGo should not list Mozilla Lightning - Official release 
1.9.1 as supported version if it can not support multiple user emails.


BTW, I have tested TB ESR 10.0.10 + Lightning 1.2.3 with SOGo 2.0.4b and 
I have not found this issue.


During the test, I have noticed one interesting thing. Older Lightning 
versions were not able to accept Event invitations if TB user was not 
invited. With latest TB ESR/Lightning, user can respond to ANY (?) 
invitation if it finds it in Inbox or any other mail folder! Having this 
in mind, I don't know if CalDAV server still needs to send all emails to 
CalDAV client (Lightning), since Lightning will accept everything.


Regards,
Igor



Igor Vitorac wrote, On 19/04/2013 09:32:
According to the CalDAV standard, is server supposed to send all 
emails or just primary?
I am trying to figure out where the problem resides. SOGo side or 
Lightning side?


Thanks,
Igor



Igor Vitorac wrote, On 18/04/2013 16:22:
It seems that latest Lightning (1.9.1) has again problem with Invitee 
email address. Or could it be SOGo (2.0.4b)?
I can remember that there was such problem in previous Lightning 
versions.


- I have 2 emails defined in TB:
my_n...@example.be (this one is primary and defined as email in 
Calendar properties)

my_n...@example.com

- I have both email defined in SOGo SQL user source, so SOGo is aware 
of both.

- My SOGo is installed at sogo.example.com

- Email address defined in calendar properties in Lightning is 
my_n...@example.be


Problem:
- When I create event and I want to invite somebody, I can see that 
my address is displayed as my_n...@example.com (last email) in 
invitee list.
- When I receive email invitation from somebody else, Lightning will 
respond again with wrong email my_n...@example.com (last one)


New test:
- Then I removed my_n...@example.com (last email) from my profile in 
sogo user source, so only one has left my_n...@example.be. Cleared 
memcached; started TB/Lightning and Lightning was showing correctly 
email address (my_n...@example.be) !


So, seems that SOGo is sending both emails (my_n...@example.be and 
my_n...@example.com ) to Lightning and Lightning is using only the 
last one (for sending invitations and for responding to invitations).


These are very similar bugs that :
https://bugzilla.mozilla.org/show_bug.cgi?id=539916
https://bugzilla.mozilla.org/show_bug.cgi?id=540410
but seems that Lightning now displays always option to Accept/Decline 
invitation, however behavior with invitee email address is back again.


Does anybody have the similar scenario?

Thanks,
Igor







--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Lightning using the last email, again!

2013-04-22 Thread Igor Vitorac

Hello Arnaud,

When you play with SOGo config (e.g. SOGoHideSystemEmail) ALWAYS restart 
memcached.


You are using LDAP as user source, and in my case it is SQL DB. There 
are differences in handling emails for 2 user sources, but the problem 
might be related.


In my case SOGoMailDomain = example.com
and my emails are:
c_...@example.be (primary defined as mail)
c_...@example.com  (defined as additional email2)

where c_uid is login username.

In Lightning, I will see only second email c_...@example.com.

But pay ATTENTION: I have tested the case where I have removed second 
email c_...@example.com and kept only first one (c_...@example.be). In 
that case lightning will correctly display only the first email 
c_...@example.be


I don't know if SOGo has changed behavior related to what it gives to 
Lightning, or latest Lightning is doing a bad job.



--  Jean, Ludovic,

could you please provide feedback from your side, i.e. to confirm that 
this is a Lightning bug, so we can push issue to Mozilla Lightning.


Many thanks,
Igor Vitorac



Arnaud LE NORCY wrote, On 22/04/2013 17:46:

Hello,

sorry, but same problem... and no solution...

With Thunderbird (and Lightning), the identities of my users are 
UIDFieldName@SOGoMailDomain... How to get my LDAP attribute mail 
instead?anyone have the answer?


Same problem:
- When I create event and I want to invite somebody, I can see that my 
address is displayed as UIDFieldName@SOGoMailDomain in invitee list.
- When I receive email invitation from somebody else, Lightning will 
respond again with wrong email UIDFieldName@SOGoMailDomain



my SOGoUserSources is :
/SOGoUserSources = (//
//{//
//CNFieldName = displayName;//
//IDFieldName = uid;//
//SearchFieldNames = (//
//sn,//
//displayName//
//);//
//UIDFieldName = uid;//
//baseDN = ou=people,dc=domain,dc=fr;//
//bindDN = cn=adminSogo,ou=userAccess,dc=domain,dc=fr;//
//bindPassword = xx;//
//canAuthenticate = YES;//
//displayName = Directory;//
//hostname = ldap.domain.fr;//
//id = public;//
//isAddressBook = YES;//
//port = 389;//
//}//
//);//
/
I tried SOGoHideSystemEmail YES or NO but it did not work..


sogo 2.0.5 on debian wheezy up to date
lightning 1.9.1 (TB 17 ESR)


thank you,
Arnaud


Le 19/04/2013 09:32, Igor Vitorac a écrit :
According to the CalDAV standard, is server supposed to send all 
emails or just primary?
I am trying to figure out where the problem resides. SOGo side or 
Lightning side?


Thanks,
Igor



Igor Vitorac wrote, On 18/04/2013 16:22:
It seems that latest Lightning (1.9.1) has again problem with 
Invitee email address. Or could it be SOGo (2.0.4b)?
I can remember that there was such problem in previous Lightning 
versions.


- I have 2 emails defined in TB:
my_n...@example.be (this one is primary and defined as email in 
Calendar properties)

my_n...@example.com

- I have both email defined in SOGo SQL user source, so SOGo is 
aware of both.

- My SOGo is installed at sogo.example.com

- Email address defined in calendar properties in Lightning is 
my_n...@example.be


Problem:
- When I create event and I want to invite somebody, I can see that 
my address is displayed as my_n...@example.com (last email) in 
invitee list.
- When I receive email invitation from somebody else, Lightning will 
respond again with wrong email my_n...@example.com (last one)


New test:
- Then I removed my_n...@example.com (last email) from my profile in 
sogo user source, so only one has left my_n...@example.be. Cleared 
memcached; started TB/Lightning and Lightning was showing correctly 
email address (my_n...@example.be) !


So, seems that SOGo is sending both emails (my_n...@example.be and 
my_n...@example.com ) to Lightning and Lightning is using only the 
last one (for sending invitations and for responding to invitations).


These are very similar bugs that :
https://bugzilla.mozilla.org/show_bug.cgi?id=539916
https://bugzilla.mozilla.org/show_bug.cgi?id=540410
but seems that Lightning now displays always option to 
Accept/Decline invitation, however behavior with invitee email 
address is back again.


Does anybody have the similar scenario?

Thanks,
Igor







--
Arnaud LE NORCY
Admin. systèmes et réseaux - RSSI Adjoint
Centre de Ressources Informatiques
Université d'Orléans
Bâtiment IRD - 3ème étage
5, rue du Carbone
45100 ORLEANS LA SOURCE
Tel : 02 38 49 25 26
pgp : 0xA14ECEAD sur pgp.mit.edu


Pour mieux répondre aux demandes, voici qui contacter au CRI :
http://intranet.univ-orleans.fr/tic/direction-des-systemes-dinformation-1/organisation-et-missions-de-la-dsi/contacter-le-cri/qui-contacter-au-cri/



--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Lightning using the last email, again!

2013-04-19 Thread Igor Vitorac
According to the CalDAV standard, is server supposed to send all emails 
or just primary?
I am trying to figure out where the problem resides. SOGo side or 
Lightning side?


Thanks,
Igor



Igor Vitorac wrote, On 18/04/2013 16:22:
It seems that latest Lightning (1.9.1) has again problem with Invitee 
email address. Or could it be SOGo (2.0.4b)?
I can remember that there was such problem in previous Lightning 
versions.


- I have 2 emails defined in TB:
my_n...@example.be (this one is primary and defined as email in 
Calendar properties)

my_n...@example.com

- I have both email defined in SOGo SQL user source, so SOGo is aware 
of both.

- My SOGo is installed at sogo.example.com

- Email address defined in calendar properties in Lightning is 
my_n...@example.be


Problem:
- When I create event and I want to invite somebody, I can see that my 
address is displayed as my_n...@example.com (last email) in invitee list.
- When I receive email invitation from somebody else, Lightning will 
respond again with wrong email my_n...@example.com (last one)


New test:
- Then I removed my_n...@example.com (last email) from my profile in 
sogo user source, so only one has left my_n...@example.be. Cleared 
memcached; started TB/Lightning and Lightning was showing correctly 
email address (my_n...@example.be) !


So, seems that SOGo is sending both emails (my_n...@example.be and 
my_n...@example.com ) to Lightning and Lightning is using only the 
last one (for sending invitations and for responding to invitations).


These are very similar bugs that :
https://bugzilla.mozilla.org/show_bug.cgi?id=539916
https://bugzilla.mozilla.org/show_bug.cgi?id=540410
but seems that Lightning now displays always option to Accept/Decline 
invitation, however behavior with invitee email address is back again.


Does anybody have the similar scenario?

Thanks,
Igor




--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Lightning using the last email, again!

2013-04-18 Thread Igor Vitorac
It seems that latest Lightning (1.9.1) has again problem with Invitee 
email address. Or could it be SOGo (2.0.4b)?

I can remember that there was such problem in previous Lightning versions.

- I have 2 emails defined in TB:
my_n...@example.be (this one is primary and defined as email in Calendar 
properties)

my_n...@example.com

- I have both email defined in SOGo SQL user source, so SOGo is aware of 
both.

- My SOGo is installed at sogo.example.com

- Email address defined in calendar properties in Lightning is 
my_n...@example.be


Problem:
- When I create event and I want to invite somebody, I can see that my 
address is displayed as my_n...@example.com (last email) in invitee list.
- When I receive email invitation from somebody else, Lightning will 
respond again with wrong email my_n...@example.com (last one)


New test:
- Then I removed my_n...@example.com (last email) from my profile in 
sogo user source, so only one has left my_n...@example.be. Cleared 
memcached; started TB/Lightning and Lightning was showing correctly 
email address (my_n...@example.be) !


So, seems that SOGo is sending both emails (my_n...@example.be and 
my_n...@example.com ) to Lightning and Lightning is using only the last 
one (for sending invitations and for responding to invitations).


These are very similar bugs that :
https://bugzilla.mozilla.org/show_bug.cgi?id=539916
https://bugzilla.mozilla.org/show_bug.cgi?id=540410
but seems that Lightning now displays always option to Accept/Decline 
invitation, however behavior with invitee email address is back again.


Does anybody have the similar scenario?

Thanks,
Igor

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] not sure how to add values to /etc/sogo/sogo.conf

2013-04-16 Thread Igor Vitorac

Jean Raby wrote, On 15/04/2013 21:32:

On 13-04-15 3:23 PM, Szládovics Péter wrote:

I'm not sure it's working as well, but try free this bash script to
convert GNUstep defaults (created by defaults write sogod) to
/etc/sogo/sogo.conf format.

This script only reads the XML file and displays the .conf format to the
screen (can be redirect to file).

wait wait wait

do this:
  sudo -u sogo sogo-tool dump-defaults




As part of my SOGo backup, I am using the following as well ( I still 
have the old Defaults config file):

/usr/bin/defaults read sogod  sogo_conf_text.backup
(above line executed in cron job under sogo user)

Regards,
Igor


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Creating resources

2013-04-05 Thread Igor Vitorac

Have you checked this wiki page:
http://wiki.sogo.nu/ResourceConfiguration

It might be useful.

Regards,
Igor




Luis Angel Fernandez Fernandez wrote, On 05/04/2013 09:57:

  Hi!

  I am trying to add some resources to my SOGo setup with no success. 
I have added the two schemas calentry and calendarresource to the 
Samba4 internal LDAP (I have to say it was quite tricky) but when I 
try to add a resource I get an error that says the Kind and 
MultipleBookings attributes don't exist despite I have the calEntry 
and CalendarResource as objectClass that my resource belongs to. Any idea?


  Thanks in advance.

  Regards,

--
Linkedin profile (http://es.linkedin.com/in/lafdez)
G+ profile (https://plus.google.com/u/0/115320207805121303027/about)
Twitter (@lafdez @_lafdez_)
Identi.ca (@lafdez)



--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Force all sogo and sope package to be updates when updating sogo

2013-04-01 Thread Igor Vitorac

It seems that there are problems with dependency checks when updating SOGo.

I have tried to update sogo from 2.0.2a to 2.0.4b (on CentOS 6.2) and 
after performing yum update sogo, sogo was completely useless.


Browser error:


Proxy Error

The proxy server received an invalid response from an upstream server.
The proxy server could not handle the request GET /SOGo/.

Reason: Error reading from remote server



Sogo.log

EXCEPTION: NSException: 0x16dca6c NAME:NSInvalidArgumentException 
REASON:SOGo(instance) does not recognize activeUser INFO:(null)
Apr 01 11:28:51 sogod [2981]: 0x0x14453c4[WOWatchDogChild] child 
3163 exited
Apr 01 11:28:51 sogod [2981]: 0x0x14453c4[WOWatchDogChild]  
(terminated due to signal 6, coredump)
Apr 01 11:28:51 sogod [2981]: 0x0x1542c04[WOWatchDog] child spawned 
with pid 3185


I have found that some users had similar errors in the past if they have 
not updated manually some sope packages.
After doing full system update yum update (CentOS was updated to 6.4), 
sogo was operational again.


Could we make an improvement in installation process to force all sogo 
and sope packages to be updated as well?


Thanks,
Igor



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] What happens with SOGoPasswordChangeEnabled = YES

2013-03-06 Thread Igor Vitorac

Götz Reinicke - IT Koordinator wrote, On 06/03/2013 10:32:

Hi,

I'd like to tune our SOGo instalation and changing the userpassword from
there would be nice.

So I enabled SOGoPasswordChangeEnabled and can change my password.

After that I cant login with my old password on my email clients. Good.

I can login with the new password to SOGo and my mailclient. Good.

But!

As we use posix and samba accounts in our LDAP directory the ntlm
password is not changed.

And after resetting my password with the smb-ldap tools to my original
one, I cant use that one with SOGo.

I still can login to SOGo with the changed password, but I dont get any
mailfolders

May be somewone can explain me what happens?

Thanks and regards . Götz



Old password from SOGo cache need to expire to take into account new 
password set with smb-ldap.

If you want to see password change immediately, restart memcached.

Regards,
Igor


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] What happens with SOGoPasswordChangeEnabled = YES

2013-03-06 Thread Igor Vitorac

Jean Raby wrote, On 06/03/2013 15:07:

On 13-03-06 4:50 AM, Igor Vitorac wrote:

Götz Reinicke - IT Koordinator wrote, On 06/03/2013 10:32:

Hi,

I'd like to tune our SOGo instalation and changing the userpassword 
from

there would be nice.

So I enabled SOGoPasswordChangeEnabled and can change my password.

After that I cant login with my old password on my email clients. Good.

I can login with the new password to SOGo and my mailclient. Good.

But!

As we use posix and samba accounts in our LDAP directory the ntlm
password is not changed.

And after resetting my password with the smb-ldap tools to my original
one, I cant use that one with SOGo.

I still can login to SOGo with the changed password, but I dont get any
mailfolders

May be somewone can explain me what happens?

Thanks and regards . Götz



Old password from SOGo cache need to expire to take into account new 
password set with smb-ldap.

If you want to see password change immediately, restart memcached.
In the nightly builds, this is not true anymore when using the login 
page:
https://github.com/inverse-inc/sogo/commit/451c82c8154b4e2bd4fb4cee5bded7109a1e1942 

https://github.com/inverse-inc/sogo/commit/7b5da8a2c9a30d36969fa6aa09b8e168f3e6e243 



The cache is still used for dav access though.


Great!

Thank you,
Igor





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] cant delete calendar dates in thunderbird/lightening

2013-02-04 Thread Igor Vitorac

Francis,

Have you tested TB ESR 10 (and Lightning 1.2.3) with the latest SOGo 
release i.e. 2.0.4?


In order to avoid this issue with Lightning, I am still running TB 
ESR10, and I would like to update SOGo to the latest release.


Thanks,
Igor





Francis Lachapelle wrote, On 04/02/2013 14:34:

Hi Daniel

On 2013-02-02, at 8:24 AM, Daniel Erlacherd.erlac...@skillz.biz  wrote:


unfortunately recently SOGO has problems with calendar entries

I am running the latest sogo on my apache webserver + latest extensions in 
thunderbird (ubuntu)

this is the error I get when I try to delete calendar items:

Timestamp: 2013-02-02 14:21:22
Error: this.mItemInfoCache[aItem.id] is undefined
Source File: 
file:///home/dan/.thunderbird/553mv1pg.default/extensions/%7Be2fda1a4-762b-4020-b5ad-a41df1933103%7D/components/calDavCalendar.js
Line: 792

when I clear the calendar cache (and thus restart thunderbird) I can delete 
items again, but
then after some time I cant do it, again...

please help

it happens in all the calendars (which are not local)


You need to patch Lightning :

http://sogo.nu/bugs/view.php?id=2182


Francis

--
flachape...@inverse.ca :: +1.514.755.3640 :: http://www.inverse.ca
Inverse :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] cant delete calendar dates in thunderbird/lightening

2013-02-04 Thread Igor Vitorac

Sorry for the question,  I saw now that you still have it as supported one:
http://www.sogo.nu/english/downloads/frontends.html

So, I guess the answer is yes.

Regards,
Igor


Igor Vitorac wrote, On 04/02/2013 14:44:

Francis,

Have you tested TB ESR 10 (and Lightning 1.2.3) with the latest SOGo 
release i.e. 2.0.4?


In order to avoid this issue with Lightning, I am still running TB 
ESR10, and I would like to update SOGo to the latest release.


Thanks,
Igor





Francis Lachapelle wrote, On 04/02/2013 14:34:

Hi Daniel

On 2013-02-02, at 8:24 AM, Daniel Erlacherd.erlac...@skillz.biz  
wrote:



unfortunately recently SOGO has problems with calendar entries

I am running the latest sogo on my apache webserver + latest 
extensions in thunderbird (ubuntu)


this is the error I get when I try to delete calendar items:

Timestamp: 2013-02-02 14:21:22
Error: this.mItemInfoCache[aItem.id] is undefined
Source File: 
file:///home/dan/.thunderbird/553mv1pg.default/extensions/%7Be2fda1a4-762b-4020-b5ad-a41df1933103%7D/components/calDavCalendar.js

Line: 792

when I clear the calendar cache (and thus restart thunderbird) I can 
delete items again, but

then after some time I cant do it, again...

please help

it happens in all the calendars (which are not local)


You need to patch Lightning :

http://sogo.nu/bugs/view.php?id=2182


Francis

--
flachape...@inverse.ca :: +1.514.755.3640 :: http://www.inverse.ca
Inverse :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)






--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo + External E-Mail Service + Different Password

2013-01-30 Thread Igor Vitorac
This is something very interesting and useful. I have seen this in few 
apps that we use e.g. Moodle


Regards,
Igor


Alessio Fattorini wrote, On 30/01/2013 14:32:

Il 18/11/2010 21:25, Ludovic Marcotte ha scritto:

Hi Ludovic,


One thing we could eventually support is an IMAP-based authentication
source, something like:

...

 type = imap;
 hostname = imap://imap.inverse.ca;
 canAuthenticate = YES;
 }
)'

This should be quite easy to add.


We need this, how much work do you estimate?
Is there any possibility to see this in the next version?
Thanks



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Hooks status in SOGo

2013-01-22 Thread Igor Vitorac

+1 vote from me.

Thanks,
Igor


Mark Knasiak wrote, On 21/01/2013 23:18:

Is there any additional news on the hooks front or are we still in
build-it-yourself territory?  If so can you please send or post the
instructions you mentioned in your reply?  Any examples or the location of the
source files where existing hooks are implemented would also be helpful in case
I need to add additional hooks.  Thanks in advance.

Cheers,
Mark


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] sogo-tool does not backup contacts and agenda?

2013-01-21 Thread Igor Vitorac
Most probably you have tried the below command as root. Try it as sogo 
user, i.e. the user which is used for running sogo.


Regards,
Igor



John Bieling wrote, On 18/01/2013 21:49:

HI,

I just tried to backup my users using sogo-tool. The created backup 
files do not contain any contact or agenda data, is this as expected 
or did I do something wrong?


I called

sogo-tool backup test_backup ALL

If this is as expected, how do I backup the contacts of my users?

Thanks
John


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] problem with saved password

2012-12-04 Thread Igor Vitorac
If you really have issues with this, you might consider setting lower 
value for SOGoCacheCleanupInterval (default: 300 sec) settings in your 
SOGo configuration. However it will affect other cached objects as well.


Regards,
Igor



Николай Клименко wrote, On 23/11/2012 14:37:

Not the most convenient solution at 300 users

Is it possible to achieve a classical behavior?
When user changed the password, TB requires a new password

23.11.12 17:24, Igor Vitorac пишет:

I had the same issue with MySQL authentication.
Workaround is to restart memcached.

Regards,
Igor


Николай Клименко wrote, On 23/11/2012 14:12:

Hi!

Currently i have Dovecot + postfix + SOGo with authorization through 
MS AD.


The strange thing i have found out is that when user password is 
changed, SOGo starts to authorize using old password.
In logs i see [SOGoDAVAuthenticator] tried wrong password for user 
' ' .
To fix this i need to go to settings and remove SOGo old password 
and then type in new one.


What is the problem and how to solve it?

thx.




--

*С Уважением,*

*Николай Клименко*

The IT Idea

http://help.theitidea.ru

тел: +7 (812) 309-5767

моб: +7 (911) 782-1713


--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Thunderbird 17 ESR is here

2012-11-30 Thread Igor Vitorac

Hello Ludovic,

how this new behavior will affect SOGo users in 2 following cases:
- SOGo user has more then one email address defined
- SOGo user is using different username then primary email address

Will SOGo handle such cases properly?

Thanks,
Igor


Ludovic Marcotte wrote, On 29/11/2012 23:25:

On 29/11/12 13:44, Ludovic Marcotte wrote:
The problem comes from the fact that Lightning now asks for the 
schedule inbox/outbox URLs on the current-user-principal URL instead 
of the calendar-home-set URL. This was not supported by SOGo but the 
attached SOGo patch fixes the issue - and the fix will be included in 
v2.0.3. 

A much cleaner fix was pushed an hour ago.



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] problem with saved password

2012-11-23 Thread Igor Vitorac

I had the same issue with MySQL authentication.
Workaround is to restart memcached.

Regards,
Igor


Николай Клименко wrote, On 23/11/2012 14:12:

Hi!

Currently i have Dovecot + postfix + SOGo with authorization through 
MS AD.


The strange thing i have found out is that when user password is 
changed, SOGo starts to authorize using old password.

In logs i see [SOGoDAVAuthenticator] tried wrong password for user ' ' .
To fix this i need to go to settings and remove SOGo old password and 
then type in new one.


What is the problem and how to solve it?

thx.


--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Setting of Calendar Default Access rights for Public Access

2012-11-16 Thread Igor Vitorac

Hello Christian,

Could you please let me know how can I reproduce/test unauthenticated 
access for free/busy status?


Thanks,
Igor



Igor Vitorac wrote, On 13/11/2012 19:28:

Hello Christian,

If you configure:
defaults write sogod SOGoCalendarDefaultRoles 
'(PublicDAndTViewer,ConfidentialDAndTViewer,PrivateDAndTViewer)'


Then, if you go to the ACL config of any user's calendar, you will 
ONLY see Any authenticated user entry!
If you have additional (hidden) access Unauthenticated user, and it 
is not displayed then that is a bug!


I would not consider this as enhancement, but a big security issue.

Christian, could you please let me know exact steps to reproduce 
unauthenticated access for free/busy status?


Thanks,
Igor




Christian Mack wrote, On 13/11/2012 19:10:

Hello Milos Wimmer


On 2012-11-13 16:07, Milos Wimmer wrote:

is here any way how could I set default access policy for
unauthenticated (anonymous) users?
It looks SOGo uses the same SOGoCalendarDefaultRoles for both
authenticated and unauthenticated users.

That is correct. There is no setting specifically for anonymous access.



I would like to use:
SOGoCalendarDefaultRoles=PublicDAndTViewer for Any Authenticated 
User

and
SOGoCalendarDefaultRoles=None for Public Access.

Maybe some new SOGoCalendarPublicDefaultRoles parameter could be used
for this...
It would be very useful considering different access policy for
authenticated and all unauthenticated users respects privacy of our 
users.



Then open an enhancement request for this at
http://www.sogo.nu/bugs


Kind regards,
Christian Mack



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Free/Busy permissions

2012-11-13 Thread Igor Vitorac

Add this to your sogo config:

defaults write sogod SOGoCalendarDefaultRoles 
'(PublicDAndTViewer,ConfidentialDAndTViewer,PrivateDAndTViewer)'


Regards,
Igor


Simon Walter wrote, On 13/11/2012 06:44:
I may be mistaken, but it seems that users must allow any 
authenticated user to view the date  time of their personal 
calendar's public, confidential, and private events in order for the 
free/busy information to be available when inviting attendants to events.


If this is truly the case, is there a way to set these permissions on 
all my users personal calendars. I'd like to avoid asking my users to 
do this and the following support requests that will no doubt ensue.


Of course if there is another flag like 
useEventsTimeAndDateForFreeBusy, that would be great too.


Cheers,

Simon



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Free/Busy permissions

2012-11-13 Thread Igor Vitorac
From my point of view, even Confidential and Private events should 
affect someone's busy status. If that person does not want to be visible 
as Busy, he/she can always set that per event. Whole point of 
free/busy is to give you possible slot for the event.


Regards,
Igor




Jean Raby wrote, On 13/11/2012 14:52:

On 12-11-13 3:44 AM, Igor Vitorac wrote:

Add this to your sogo config:

defaults write sogod SOGoCalendarDefaultRoles
'(PublicDAndTViewer,ConfidentialDAndTViewer,PrivateDAndTViewer)'

Do this only if you want Confidential and Private events to show up in 
free/busy *by default* for all your users.


IMO it breaks the principle of least surprise.



Regards,
Igor


Simon Walter wrote, On 13/11/2012 06:44:

I may be mistaken, but it seems that users must allow any
authenticated user to view the date  time of their personal
calendar's public, confidential, and private events in order for the
free/busy information to be available when inviting attendants to 
events.


If this is truly the case, is there a way to set these permissions on
all my users personal calendars. I'd like to avoid asking my users to
do this and the following support requests that will no doubt ensue.

Of course if there is another flag like
useEventsTimeAndDateForFreeBusy, that would be great too.

Cheers,

Simon








--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Hooks status in SOGo

2012-11-07 Thread Igor Vitorac


Has anyone managed to implement hooks?

Regards,
Igor






Igor Vitorac wrote, On 30/10/2012 11:29:
I am familiar with building from sources, but I prefer to run it from 
packages.
In any case, I would like to see the instructions. Maybe some other 
people are also interested, so we could consider putting these 
instructions into SOGo wiki.


Thanks,
Igor



Ludovic Marcotte wrote, On 29/10/2012 20:46:

On 29/10/12 13:10, Igor Vitorac wrote:
Any news about hooks status? 
The status hasn't changed much. The initial PoC is ready to go but we 
need to create a few packages (RPM/deb) to make things easily 
installable.


If you're familiar building everything some sources,  I could send 
you instructions.


Thanks,






--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Resources Manual Accepting

2012-11-07 Thread Igor Vitorac
If you want to do approvals, then you should consider using normal 
user type for such case and grant appropriate ACL for the persons 
responsible for approving reservations. In that case responsible person 
will need to Accept event invitations, and to Reject in case not approved.


Regards,
Igor




Ron Yacketta wrote, On 02/11/2012 18:41:

Is it possible to have a resource no auto accept invitations?

We have several rooms that currently need approval for usage, we would 
like to put these rooms (resources) into LDAP and book them via SOGo 
keeping the same approval requirement.


Regards,

Ron



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGoUsersSource Configuration Help

2012-10-31 Thread Igor Vitorac

I think the mentioned config is not possible.
Pay attention that even if you have the same user details in 2 different 
sources, they will behave like two different SOGo users.


If you depend on Samba, then make sure that you have Samba available all 
the time. Proposed SOGo config is not a way to go to solve possible 
Samba unavailability.


Regards,
Igor




Devinder Singh wrote, On 31/10/2012 05:44:

Hi All,

Any suggestions on the below requirement.  Can someone guide how can 
the SOGoUserSource be configured as below requirement ?

Thanks  Regards,
Devinder Singh Birdi
On 10/30/2012 7:12 PM, Devinder Singh wrote:

Hi,

I would like to setup SOGoUsersSource configuration in a way that 
same Domain can be configured with multiple Sources as below.


1.Webbased system authenticates with Mysql Database.
2.Mobile Devices authenticates with Mysql Database. ( Using 
Funambol or Z-push )
3.MS Outlook authenticates with Samba. Also for some users can 
connect through Funambol as an alternative.


I need this setup so that even if Samba goes down for some reason, 
Web-based and Mobile setup would work for users.


Do not want Web-based login and Mobile Setup to be authenticated via 
Samba At all.


Kindly guide.
--
Thanks  Regards,
Devinder Singh Birdi




--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SSL and non-SSL access to SOGo

2012-10-31 Thread Igor Vitorac

Hi Nikolaj,

Whole point of having SSL is to cover the external users including the 
mobile ones. What kind of problems I could face? If I can not manage to 
have both (SSL and non-SSL), in that case I would prefer to have only 
SSL access.


Thanks, Igor

P.S. My previous mail had some formatting issues.


Николай Клименко wrote, On 30/10/2012 20:01:

hi
it's not a good idea cause if you have mobile users you can face with 
the problem  that they can be outside .


30.10.12 20:02, Igor Vitorac пишет:

I would like to setup both SSL and non-SSL access to SOGo:
- SSL for accessing SOGo from outside of the company
- non-SSL for internal access.

In the SOGo.conf (httpd), there is a section for SOGo proxy:

Proxy http://127.0.0.1:2/SOGo
  RequestHeader set x-webobjects-server-port 80
  RequestHeader set x-webobjects-server-name sogo.mydomain.com
  RequestHeader set x-webobjects-server-url http://sogo.mydomain.com;
..
..

How can I introduce mentioned 3 properties for SSL in the same config?
Do I need to create dual SOGo configs: one virtual host for port 80 
and one virtual host for port 443?


Thanks,
Igor





--



--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SSL and non-SSL access to SOGo

2012-10-31 Thread Igor Vitorac

Seems very elegant solution even I am not very familiar with RewriteEngine.

If this is something that works for every case, I would say that putting 
your proxy section in standard SOGo package would allow SOGo install 
without any change of this file later (as one of the install steps). 
Maybe SOGo team could consider this for future releases.


Thanks,
Igor



Romain LE DISEZ wrote, On 30/10/2012 18:32:

Here is my proxy section. It works for any domain, any ports, HTTP or
HTTPS.



Proxy http://127.0.0.1:2/SOGo
   RewriteEngine On
   RewriteBase /
   RewriteRule .* - 
[E=SOGO_HTTP_SCHEME:http,E=SOGO_HTTP_HOST:%{HTTP_HOST},E=SOGO_SERVER_PORT:%{SERVER_PORT},NE]
   RewriteCond %{HTTPS} =on
   RewriteRule .* - [E=SOGO_HTTP_SCHEME:https,NE]

## adjust the following to your configuration
   RequestHeader set x-webobjects-server-port %{SOGO_SERVER_PORT}e
   RequestHeader set x-webobjects-server-name %{SOGO_HTTP_HOST}e
   RequestHeader set x-webobjects-server-url 
%{SOGO_HTTP_SCHEME}e://%{SOGO_HTTP_HOST}e:%{SOGO_SERVER_PORT}e

## When using proxy-side autentication, you need to uncomment and
## adjust the following line:
#  RequestHeader set x-webobjects-remote-user %{REMOTE_USER}e

   RequestHeader set x-webobjects-server-protocol HTTP/1.0
   RequestHeader set x-webobjects-remote-host %{REMOTE_HOST}e env=REMOTE_HOST

   AddDefaultCharset UTF-8

   Order allow,deny
   Allow from all
/Proxy



Greetings.




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Using the same email for all meeting rooms is not possible?!

2012-10-31 Thread Igor Vitorac

Thank you.

I was thinking to avoid creating email address for each resource. Since 
it is mandatory, I will consider creating email alias (for each 
resource) for existing SOGo system email.

Resources won't anyway use emails to Accept/Reject event invitations.

Thanks,
Igor


Christian Mack wrote, On 31/10/2012 11:29:

Hello Igor Vitorac


On 2012-10-30 11:52, Igor Vitorac wrote:

I have tried to test using the resources with the same email address.
User backend is SQL (MySQL) user source and SOGo 2.0

If I configure following resources:
C Uid: room1
C Name: room1
C Cn: Meeting room1
Mail: *r...@mydomain.com*

C Uid: room2
C Name: room2
C Cn: Meeting room2
Mail: *r...@mydomain.com*

If I include any of these resources as participant of the meeting.
Free/busy status gives busy for both meeting rooms.
Even if I login as any of these resources, I will see that me (as a
resource) have scheduled event. Seems, it checks the email and not other
user properties to check user events.

What other people use for multiple resources?
Do you create email address for every resource?


Yes, we create for each resource an email address.


Kind regards,
Christian Mack




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Email is empty

2012-10-31 Thread Igor Vitorac

I have a problem that only Inbox is not visible for one user.

Oct 31 13:21:59 sogod [1681]: 0x0xb62c3964[NGImap4Client] 
ERROR(-[NGImap4Client _processCommandParserException:]): catched IMAP4 
parser exception NGImap4ParserException: unexpected char   expected (
Oct 31 13:21:59 sogod [1681]: [ERROR] 0x0xb6283264[NGImap4Connection] 
could not fetch 43 uids for url: 
imap://u1kronos@/myserver.mydomain.com/:143/INBOX/


What additional logs could be useful for updating relevant bugs?

Thanks,
Igor





Christian Mack wrote, On 29/10/2012 15:35:

Hello James

On 2012-10-29 12:46, James James wrote:

2012/10/29 Christian Mack christian.m...@uni-konstanz.de

On 2012-10-26 23:25, James James wrote:

can somebody helps me ? My Sogo server works well but when the the
email
tabs is empty and the server says in sogo.log :
Oct 26 23:18:53 sogod [23052]: |SOGo| request took 0.022063 seconds to
execute
localhost - - [26/Oct/2012:23:18:53 GMT] POST
/SOGo/so/james/Calendar/alarmslist?browserTime=1351286333
HTTP/1.1 200
2/0 0.024 - - 0
Oct 26 23:18:56 sogod [23052]: |SOGo| starting method 'GET' on uri
'/SOGo/so/james/Mail/view'
Oct 26 23:18:57 sogod [23052]: [WARN]
0x0x7fb92211cae8[UIxEnvelopeAddressFormatter] unexpected envelope
address: 0x0x7fb921eefcc8[NGImap4EnvelopeAddress]:
Oct 26 23:18:57 sogod [23052]: |SOGo| request took 1.118113 seconds to
execute


We had that one too, but only twice.
It is caused by one (!) email, which can't be processed by SOGo.

In order to fix this, you have to find the email causing this, and
delete it with e.g. thunderbird.
Then SOGo works again as before.

We couldn't provide these emails to the developers, so they couldn't
reproduce it yet.
Perhaps you can, this would definitely help us all :-)


I have created a new user with only one message in the INBOX. With
tcpflow I can see that sogo discussing with the mail server and fetching
the mail but nothing  in the web interface (web-sogo.png).


Please open a bug report about it at
http://www.sogo.nu/bugs


Thanks,
Christian Mack



--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGoUsersSource Configuration Help

2012-10-31 Thread Igor Vitorac
Sorry my mistake. I had in mind another scenario where user name 
patterns for login into SOGo were different (e.g. user1@domain and user1).




Christian Mack wrote, On 31/10/2012 14:28:

On 2012-10-31 09:24, Igor Vitorac wrote:

I think the mentioned config is not possible.
Pay attention that even if you have the same user details in 2 different
sources, they will behave like two different SOGo users.


That is definitely wrong.
As long as they have the same user ID they are the same users within SOGo.





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Hooks status in SOGo

2012-10-30 Thread Igor Vitorac
I am familiar with building from sources, but I prefer to run it from 
packages.
In any case, I would like to see the instructions. Maybe some other 
people are also interested, so we could consider putting these 
instructions into SOGo wiki.


Thanks,
Igor



Ludovic Marcotte wrote, On 29/10/2012 20:46:

On 29/10/12 13:10, Igor Vitorac wrote:
Any news about hooks status? 
The status hasn't changed much. The initial PoC is ready to go but we 
need to create a few packages (RPM/deb) to make things easily 
installable.


If you're familiar building everything some sources,  I could send you 
instructions.


Thanks,




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SSL and non-SSL access to SOGo

2012-10-30 Thread Igor Vitorac
Hi Nikolaj,

Whole point of having SSL is to "cover" the external users including the mobile ones.
What kind of problems I could face?
If I can not manage to have both (SSL and non-SSL), in that case I would prefer to have only SSL access.

Thanks,
Igor


On Tue, 30 Oct 2012 23:01:23 +0400
 Николай Клименко <klimenk...@theitidea.ru> wrote:
>hi
>it's not a good idea cause if you have mobile users you can face with the problem  that they can be outside .
>
>30.10.12 20:02, Igor Vitorac пишет:
>> I would like to setup both SSL and non-SSL access to SOGo:
>> - SSL for accessing SOGo from outside of the company
>> - non-SSL for internal access.
>>
>> In the SOGo.conf (httpd), there is a section for SOGo proxy:
>>
>> 
>>   RequestHeader set "x-webobjects-server-port" "80"
>>   RequestHeader set "x-webobjects-server-name" "sogo.mydomain.com"
>>   RequestHeader set "x-webobjects-server-url" "http://sogo.mydomain.com"
>> ..
>> ..
>>
>> How can I introduce mentioned 3 properties for SSL in the same config?
>> Do I need to create dual SOGo configs: one virtual host for port 80 
>> and one virtual host for port 443?
>>
>> Thanks,
>> Igor
>>
>>
>
>
>-- 
>
>-- 
>users@sogo.nu
>https://inverse.ca/sogo/lists



Re: [SOGo] Manage room and other asset.

2012-10-25 Thread Igor Vitorac

It is not clear what you mean. Could you please clarify?

Regards,
Igor


Albert Shih wrote, On 24/10/2012 23:37:

Le 24/10/2012 12:18, Igor Vitorac a écrit :

Please see the following:
http://wiki.sogo.nu/ResourceConfiguration




Sometime ago I've see a feature in SOGO for put the management of room
and other asset in SOGo.

But I don't find any documentation about that.


Thanks for you'r help.

So what I understand with sogo we don't the notion of validation for 
a room ?


Regards.

JAS



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Change Logo

2012-10-25 Thread Igor Vitorac

You can do the following:
- create your custom SOGoRootPage.wox file where you will replace 
sogo-logo.png with my_logo.png
- place your custom login page SOGoRootPage.wox to 
/home/sogo/GNUstep/Library/SOGo/Templates/MainUI
- copy your my_logo.png to the same folder where your sogo-logo.png 
resides.


This should survive SOGo upgrade. At least, we test it and it worked.

Regards,
Igor




Marcio Merlone wrote, On 25/10/2012 14:59:

Em 26-07-2010 11:11, Clay Wright escreveu:

Robert A Wooldridge wrote:

Is it possible to change the logo on the web client login so that it is
your company's logo?

The only way I know of is to replace the default logo manually. On my
CentOS box, it's at:
/usr/GNUstep/System/Library/SOGo/WebServerResources/sogo-logo.png

Greetings,

One can customize favicon, but not yet the logo? Every upgrade I must 
copy the file, very annoying. How difficult would be to add a 
SOGoLogoRelativeURL to the confs?


Thanks and best regards.

--
Marcio Merlone


--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Manage room and other asset.

2012-10-24 Thread Igor Vitorac

Please see the following:
http://wiki.sogo.nu/ResourceConfiguration

Regards,
Igor


Albert Shih wrote, On 24/10/2012 11:12:

Hi.

Sometime ago I've see a feature in SOGO for put the management of room
and other asset in SOGo.

But I don't find any documentation about that.

What I remember I need to put the asset in LDAP but after that ?

Regards.

JAS




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Resource Creation with MySQL database

2012-10-17 Thread Igor Vitorac
Problem is related to the minimal ACL which needs to be set on meeting 
room calendar.


Wiki page for SQL user source is updated:
http://wiki.sogo.nu/ResourceConfiguration

Regards,
Igor


Jeff Folk wrote, On 29/08/2012 15:57:

On Aug 29, 2012, at 8:27 AM, Karthikeyan BALASUBRAMANIAN wrote:


Hi Jeff,

  Exactly I tried this too.  But after logging in as user1
when  I tried to invite room1 user I get an error
Cannot access resource ro...@eurodyn.be.
Any ideas?

Regrettable, but no… I have no use for resources. It just looked to me like you 
were trying to make the feature work in a way it wasn't designed. Good luck 
though.

Regards;
Jeff





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Using resources with SQL-based authentication

2012-10-17 Thread Igor Vitorac

We have successfully configured resources for SQL based user sources.
I have updated SOGo wiki page:
http://wiki.sogo.nu/ResourceConfiguration


Igor Vitorac wrote, On 13/08/2012 11:19:
Thanks. We will try to put some resources in place for SQL based user 
sources, and I will let you know about the results.


Regards,
Igor Vitorac


Ludovic Marcotte wrote, On 12/08/2012 01:18:

On 11/08/12 18:05, Igor Vitorac wrote:
Thank you. I have seen that, but it is not quite clear what is the 
difference between two mentioned kinds (location and thing).
A group, location or thing is a resource for SOGo - just like 
it's/was stated in the Schema for representing resources for 
calendaring and scheduling services 
(http://tools.ietf.org/html/draft-cal-resource-schema-06). When 
KindFieldName equals either of these for an entry (LDAP or SQL), SOGo 
considers it as a resource.
Additionally confusing for me is a group kind. In LDAP, each group 
has to have a list of names, but how can we specify the users in one 
group if the user source is SQL?
Once group defined, I guess, SOGo user could specify sharing 
permissions (ACLs) based on the group.
This is something totally different. Groups are supported for LDAP 
(for scheduling meetings, ACLs, etc.) but not for SQL.








--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Creating Calendar Resources

2012-10-08 Thread Igor Vitorac

Hello Sven,

Most probably you have problem with ACL.
Check on the following page: http://wiki.sogo.nu/ResourceConfiguration
Be sure that the resource has set at MINIMUM View Time and Date for 
All Authenticated Users is set in ACL.


So, you can:
1. either login as that resource and configure ACL
2. either set the default ACL in SOGo config, example:

defaults write sogod SOGoCalendarDefaultRoles 
'(PublicDAndTViewer,ConfidentialDAndTViewer,PrivateDAndTViewer)'


Regards,
Igor




Sven Tegethoff wrote, On 08/10/2012 13:20:


Hello everyone!

I'm trying to implement calendar resources ... and failing :) I'm 
using the pre-packaged SoGo 2.0 for Ubuntu 12.04 with LDAP as a user 
source - a windows 2003 active directory, to be more precise. I 
managed to create the necessary schema extensions in a way that do not 
conflict with the default classes (which is kinda tricky by itself), 
and I can create CalenderResource objects now. For testing purposes, I 
created this one:


dn: cn=Big Meetingroom, ou=Resources,dc=win2003test,dc=baerkatalog,dc=de
changetype: add
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
objectClass: CalendarResource
objectClass: calEntry
cn: Big Meetingroom
sn: Meetingroom
displayName: Example Big Meetingroom
givenName: Big
Kind: location
mail: meetingr...@example.com
uid: meetingroom
Multiplebookings: 1

So far so good. Using the web interface, I created an event, and 
invited the meeting room as attendee. The web interface finds the 
meeting room (it auto-completes the name, and I can find it in the 
adressbook, too). But when I try to save the appointment, I get an 
error message on the GUI that says:


Cannot access resource: Big Meetingroom $o21000-5E3ENOFJ7Jb)@test.com

The sogo.log shows nothing more specific. So is there anybody out 
there who can enlighten me, what this error message actually 
technically means? Is this an LDAP related problem (like, insufficient 
access rights), or is it a DATABASE related problem?


On a related note ... does anybody know when sogo is supposed to 
create the meetingroom's calendar in the database? Usually I think, 
personal calendars are created upon first login. But then, nobody ever 
logs in as a resource (and I tried, I can't ... even if I upgrade the 
resource user to a full windows user and assign a password :). So 
what's the official way to create a calendar for a resource?


Best regards,

Sven




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] iCal and u...@domain.com

2012-10-04 Thread Igor Vitorac

Hi Christian,

I have the similar behavior with CalDAV.

Most probably that is an issue with CalDAV and TB/Lightning but I can 
not confirm it now.

If I use the following example:
c_uid = c_name = user1
mail = first1.la...@domain.com

TB/Lightning creates email us...@domain.com as organizer. So, I have 
decided to use full email as c_uid = c_name


As I can see from the docs, it say that:
Parameter used to control if SOGo should hideor not the system email 
address(UIDFieldName@SOGoMailDomain). This iscurrently limited to CalDAV 
(calendar-useraddress-set).Defaults to NO when unset.


Could we use safely email address as c_uid and c_name? Or it is also 
recommended to put additionally SOGoHideSystemEMail to YES?


Thanks,
Igor



Christian Mack wrote, On 04/10/2012 11:18:

Hello Bruno Lingner


On 2012-10-02 14:44, Bruno Lingner (Hugo) wrote:

hi list

I fond a strage misbehaviour with iCal on sogo. iCal sometimes creates
meetings where the ORGANIZER is like u...@domain.com instead of
firstname.lastn...@domain.com which is the correct email address in our
company. this is ok for most of the meetings, but it makes accepting the
meetings impossible for a meeting that's been created by another user
with read/write rights on the calendar in question (iCal then thinks
that the meeting doesn't belong to the calendar owner).
anyone has seen this behaviour?
I've seen it happen in ical 4 (OSX 10.6.x) and 6 (OSX 10.8.x).
would a sogo bug report help?



In order to prevent this to happen, set option  SOGoHideSystemEMail to YES.


Kind regards,
Christian Mack




--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Using email address for c_uid and c_name with SQL user source

2012-10-03 Thread Igor Vitorac

Hi,

Is there any limitation to use email address for c_uid and c_name for 
SQL users sources?


Thanks,
Igor


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Calendar and contact roles

2012-10-02 Thread Igor Vitorac
SOGoCalendarDefaultRoles does not affect anonymous access, but only 
Authenticated users.


Regards,
Igor


Christian Mack wrote, On 02/10/2012 12:20:

Hello Vincent Gatignol


On 2012-10-01 19:20, Vincent Gatignol wrote:

Le 15/08/2012 11:07, Christian Mack a écrit :

On 2012-06-21 13:43, ANAND SHAH wrote:

Please pass on all Possible options for SOGoCalendarDefaultRoles

SOGoCalendarDefaultRoles sets the access privileges for every user of
SOGo on newly created calendars.

Create and delete privileges are set once for the whole calendar object.
You can set it to ObjectCreator and/or ObjectEraser.

Access and modify privileges are separated for the three confidentiality
levels of events/tasks:
Public, Confidential and Private.
For each level you can set it either to DAndTViewer, Viewer,
Responder or Modifier.


Ok for this !
I've set up custom default rules that are good for internal use.
But how can we add a default role to none for anonymous access ?


We don't use anonymous access here, sorry.

But AFAIK there is no special default configuration for this.
So you have to rely on the user to set the privileges right, when they
share it anonymously.

Perhaps you want to open an enhancement request for this?
Then just use http://www.sogo.nu/bugs


Kind regards,
Christian Mack




--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] ANN: SOGo v2.0.0

2012-09-28 Thread Igor Vitorac

I have added new feature request for similar thing:
http://www.sogo.nu/bugs/view.php?id=1997

Regards,
Igor


Robert Casties wrote, On 28/09/2012 18:17:
I'd really like to do something so that new events in shared calendars 
have the creator of the event and the creation date added to the note 
field. Thanks Robert 



--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Does SOGo domain requires DNS domain?

2012-09-18 Thread Igor Vitorac

Hi,

Are there any limitations concerning SOGo domain and DNS domain i.e. 
does SOGo domain requires the same DNS domain?


Practical example:
If we want to make one SOGo instance available to one group of people 
(or one community) which belongs to various DNS domains (with various 
email addresses and IMAP servers) could we achieve this with only one 
user source (SOGo domain) where user preferences will be stored in user 
source SQL table (we will use SQL user source)?


Regards,
Igor


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Using resources with SQL-based authentication

2012-08-13 Thread Igor Vitorac
Thanks. We will try to put some resources in place for SQL based user 
sources, and I will let you know about the results.


Regards,
Igor Vitorac


Ludovic Marcotte wrote, On 12/08/2012 01:18:

On 11/08/12 18:05, Igor Vitorac wrote:
Thank you. I have seen that, but it is not quite clear what is the 
difference between two mentioned kinds (location and thing).
A group, location or thing is a resource for SOGo - just like 
it's/was stated in the Schema for representing resources for 
calendaring and scheduling services 
(http://tools.ietf.org/html/draft-cal-resource-schema-06). When 
KindFieldName equals either of these for an entry (LDAP or SQL), SOGo 
considers it as a resource.
Additionally confusing for me is a group kind. In LDAP, each group 
has to have a list of names, but how can we specify the users in one 
group if the user source is SQL?
Once group defined, I guess, SOGo user could specify sharing 
permissions (ACLs) based on the group.
This is something totally different. Groups are supported for LDAP 
(for scheduling meetings, ACLs, etc.) but not for SQL.





--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Using resources with SQL-based authentication

2012-08-10 Thread Igor Vitorac

Hi,

We are trying to setup SOGo with SQL-based authentication, however we 
have not found any documentation or examples how to manage resources 
(e.g. meeting rooms) with SQL. There is a page dedicated in wiki, 
however section for SQL is empty: http://wiki.sogo.nu/ResourceConfiguration


I would appreciate if anybody has any hints or examples?

Many thanks,
Igor Vitorac

SOGo 1.3.17

--
users@sogo.nu
https://inverse.ca/sogo/lists