Re: [SOGo] SOGo-5.0.1 on FreeBSD 13-RELEASE

2021-04-19 Thread Lars Liedtke
Hey,

how did you upgrade your system, with `freebsd-update`?

Did you do pkg `update && pkg upgrade` afterwards?

Do you use the ports system or prebuuild binary packages?

Cheers

Lars

Am 18.04.21 um 10:56 schrieb Odhiambo Washington (odhia...@gmail.com):
> After upgrading my OS from 12-RELEASE to 13-RELEASE, sogod wouldn't
> start now, even after uninstalling SOGo, SOPE, libgnustep.
>
> I get this error:
>
>
> root@gw:/usr/local/SRC # /usr/local/etc/rc.d/sogod start
> Starting sogod.
> ld-elf.so.1: /usr/local/GNUstep/Local/Tools/Admin/sogod: Undefined
> symbol "._OBJC_REF_CLASS_GCSChannelManager"
> /usr/local/etc/rc.d/sogod: WARNING: failed to start sogod
>
>
> Might anyone know how I can fix this?
>
> -- 
> Best regards,
> Odhiambo WASHINGTON,
> Nairobi,KE
> +254 7 3200 0004/+254 7 2274 3223
> "Oh, the cruft.", grep ^[^#] :-)
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Problem activating/using two-factor authentification - solved

2021-03-26 Thread Lars Liedtke
Yes, he already wrote that to me personally, but I forgot to mention
this on the mailinglist.

Am 26.03.21 um 13:43 schrieb Christian Mack
(christian.m...@uni-konstanz.de):
> Hello Lars
>
> It probably was
>
> ~sogo/GNUstep/Library/SOGo/Templates/MainUI/SOGoRootPage.wox
>
>
> Kind regards,
> Christian Mack
>
> Am 17.03.21 um 09:55 schrieb Lars Liedtke (lied...@punkt.de):
>> Dear Götz,
>>
>> I had the same Problem, could you please tell me, which file you moved
>> ?
>>
>> Cheers
>>
>> Lars
>>
>> Am 16.03.21 um 10:46 schrieb Götz Reinicke (goetz.reini...@filmakademie.de):
>>> there was an old/obsolete file still present from a previous
>>> installation …. moved, 2fe works.
>>>
>>> Thx to SOGo Support!
>>>
>>> regards . Götz
>>>
>>>> Am 09.03.2021 um 17:57 schrieb Götz Reinicke
>>>> (goetz.reini...@filmakademie.de
>>>> <mailto:goetz.reini...@filmakademie.de>) >>> <mailto:users@sogo.nu>>:
>>>>
>>>> Hi,
>>>>
>>>> I checked the two-factor auth option for an user and scanned the
>>>> qrcode on my smartphone.
>>>>
>>>> When I try to login top SOGo again, I get an error in the server log:
>>>>
>>>> SOGoRootPage Missing Google Authenticator key for ‚…..' asking it..
>>>>
>>>> and the user is stuck at a blanke page with a big green bar.
>>>>
>>>> ITs firefox 86 on Mac and sogo 5.0.1
>>>>
>>>> May be I did missed to configure something?
>>>>
>>>>
>>>> Thanks for hints and regards . Götz
>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Problem activating/using two-factor authentification - solved

2021-03-17 Thread Lars Liedtke
Dear Götz,

I had the same Problem, could you please tell me, which file you moved
?

Cheers

Lars

Am 16.03.21 um 10:46 schrieb Götz Reinicke (goetz.reini...@filmakademie.de):
> there was an old/obsolete file still present from a previous
> installation …. moved, 2fe works.
>
> Thx to SOGo Support!
>
> regards . Götz
>
>> Am 09.03.2021 um 17:57 schrieb Götz Reinicke
>> (goetz.reini...@filmakademie.de
>> <mailto:goetz.reini...@filmakademie.de>) > <mailto:users@sogo.nu>>:
>>
>> Hi,
>>
>> I checked the two-factor auth option for an user and scanned the
>> qrcode on my smartphone.
>>
>> When I try to login top SOGo again, I get an error in the server log:
>>
>> SOGoRootPage Missing Google Authenticator key for ‚…..' asking it..
>>
>> and the user is stuck at a blanke page with a big green bar.
>>
>> ITs firefox 86 on Mac and sogo 5.0.1
>>
>> May be I did missed to configure something?
>>
>>
>> Thanks for hints and regards . Götz
>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Mails page not accessible

2020-11-11 Thread Lars Liedtke
Hey,

it seems to me, that you have no imap server configured (or I am missing
something).

But If you have no IMAP (or POP) Server configured, where should SOGo
take the existing mails from.

Additionally maybe you could provide logs, from the time when you are
calling the mail page.

They should be clarifying, and when not to you, maybe to one reading
this list.

Cheers

Lars

Am 11.11.20 um 06:52 schrieb André Rodier (an...@rodier.me):
> Hello,
>
> Can I have some support or even links to development or internal 
> documentation, please?
>
> Thanks.
>
> 8 Nov 2020 17:08:51 André Rodier :
>
>> Hello,
>>
>> I have installed SOGo 4.3, with PostgreSQL. I have these tables created
>> by SOGo when starting:
>>
>> - sogo_alarms_folder
>> - sogo_folder_info
>> - sogo_sessions_folder
>> - sogo_user_profile
>> - sogo_users
>>
>> When I login to the system, I have this error message:
>>
>>> An error occurred during object publishing
>>> the requested object could > not be found!
>> However, the calendar, contacts and preferences pages are accessible.
>>
>> This is my configuration:
>>
>> {
>>   SOGoProfileURL =
>> "postgresql://sogo:***@127.0.0.1:5432/sogo/sogo_user_profile";
>>   OCSFolderInfoURL =
>> "postgresql://sogo:***@127.0.0.1:5432/sogo/sogo_folder_info";
>>   OCSSessionsFolderURL =
>> "postgresql://sogo:***@127.0.0.1:5432/sogo/sogo_sessions_folder";
>>   OCSEMailAlarmsFolderURL =
>> "postgresql://sogo:***@127.0.0.1:5432/sogo/sogo_alarms_folder";
>>
>>   SOGoSMTPAuthenticationType = plain;
>>   SOGoSMTPServer = "smtp.homebox.website";
>>   SOGoTrashFolderName = Trash;
>>   SOGoDraftsFolderName = Drafts;
>>   SOGoJunkFolderName = Junk;
>>   SOGoSentFolderName = Sent;
>>   SOGoUserSources = (
>>     {
>>   id = public;
>>   type = ldap;
>>   CNFieldName = cn;
>>   IDFieldName = cn;
>>   UIDFieldName = uid;
>>   bindFields = (cn, uid, mail);
>>   baseDN = "ou=users,dc=homebox,dc=website";
>>   scope = SUB;
>>   bindDN = "cn=readonly account,ou=users,dc=homebox,dc=website";
>>   bindPassword = xx;
>>   canAuthenticate = YES;
>>   displayName = "Users";
>>   hostname = "ldap.homebox.website";
>>   isAddressBook = YES;
>>   bindAsCurrentUser = NO;
>>   passwordPolicy = NO;
>>   mapping = {
>>     mozillasecondemail = "intlMailAddr";
>>   };
>>     }
>>   );
>>
>>   SOGoDebugRequests = YES;
>>   SoDebugBaseURL = YES;
>>   ImapDebugEnabled = YES;
>>   LDAPDebugEnabled = YES;
>>   PGDebugEnabled = YES;
>>   SOGoUIxDebugEnabled = YES;
>>   WODontZipResponse = YES;
>>   WOLogFile = /var/log/sogo/sogo.log;
>> }
>>
>> I have attached the logs from /var/log/sogo/sogo.log
>>
>> Thanks for your insights.
>>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] 5.0.1: Possible imaps error

2020-11-09 Thread Lars Liedtke
Orr

Thank you very much

Am 09.11.20 um 09:03 schrieb Nicolas Höft (nico...@hoeft.de):
> Hi Lars,
>
> You have passed tlsVerifyMethod=allowInsecureLocalhost instead of
> tlsVerifyMode
>
> Ie. `Mode` vs `Method`. So the TLS validation will default to normal
> host name validation and then fail (as expected).
>
>
> Nicolas
>
>
> Am 06.11.20 um 16:57 schrieb Lars Liedtke (lied...@punkt.de):
>> Addition:
>>
>> using
>>
>>> imap://localhost:143/?tls=YES=allowInsecureLocalhost"
>> leads to
>>
>>> Nov 06 16:34:12 sogod [60950]: [ERROR]
>> <0x0x807446b28[NGImap4ConnectionManager]> IMAP4 login failed:
>>>    host=localhost, user=ry86, pwd=yes
>>>    url=imaps://ry86@localhost/?tls=YES=default
>>>    base=(null)
>>>    base-class=(null))
>>>    = <0x0x80742b148[NGImap4Client]: login=ry86(pwd)
>> socket=> address=<0x0x807531298[NGInternetSocketAddress]: host=localhost
>> port=16026>>>
>>
>> using
>>
>>> imap://localhost:143
>> works. This is not a big Problem, bc were on localhost; but it seems a
>> bug, whichmight affect others as well
>>
>> Cheers
>>
>> Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] 5.0.1: Possible imaps error

2020-11-06 Thread Lars Liedtke
Addition:

using

> imap://localhost:143/?tls=YES=allowInsecureLocalhost"

leads to

> Nov 06 16:34:12 sogod [60950]: [ERROR]
<0x0x807446b28[NGImap4ConnectionManager]> IMAP4 login failed:
>  host=localhost, user=ry86, pwd=yes
>  url=imaps://ry86@localhost/?tls=YES=default
>  base=(null)
>  base-class=(null))
>  = <0x0x80742b148[NGImap4Client]: login=ry86(pwd)
socket=>>

using

> imap://localhost:143

works. This is not a big Problem, bc were on localhost; but it seems a
bug, whichmight affect others as well

Cheers

Lars

Am 06.11.20 um 16:01 schrieb Lars Liedtke (lied...@punkt.de):
> Hello everyone,
>
> after Nicholas helped with setting my imap configuration right my the
> sogo.conf on 5.0.0, I tried to apply the same for 5.0.1 and ran into
> another issue:
>
> My IMAP config looks like this:
>
>> SOGoIMAPServer =
> "imaps://localhost:993/?tlsVerifyMethod=allowInsecureLocalhost";
>
> But SOGo tells me in cannot connect to the imap server. In sogo.log I
> find this:
>
>> 2020-11-06 15:44:13.844 sogod[60504:100448] ERROR(-[NGActiveSSLSocket
> startTLS]): couldn't setup SSL connection on host localhost
> (error:0001:lib(0):func(0):reason(1))...
>> Nov 06 15:44:13 sogod [60504]: [ERROR]
> <0x0x807458a68[NGImap4ConnectionManager]> IMAP4 login failed:
>> host=localhost, user=ry86, pwd=yes
>>   url=imaps://ry86@localhost/?tls=NO=default
>>   base=(null)
>>   base-class=(null))
>>   = <0x0x807449488[NGImap4Client]: login=ry86(pwd)
> address=<0x0x80751df38[NGInternetSocketAddress]: host=localhost port=993>>
>> Nov 06 15:44:13 sogod [60504]: [ERROR] <0x807442888[SOGoMailAccount]:0>
> Could not connect IMAP4
>
> Which look to me at the moment as if SOGo 5.0.1 does not translate my
> configuration into its own call to dovecot properly.
>
> Am I mistaken?
>
> Cheers
>
> Lars
>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] 5.0.1: Possible imaps error

2020-11-06 Thread Lars Liedtke
Hello everyone,

after Nicholas helped with setting my imap configuration right my the
sogo.conf on 5.0.0, I tried to apply the same for 5.0.1 and ran into
another issue:

My IMAP config looks like this:

> SOGoIMAPServer =
"imaps://localhost:993/?tlsVerifyMethod=allowInsecureLocalhost";

But SOGo tells me in cannot connect to the imap server. In sogo.log I
find this:

> 2020-11-06 15:44:13.844 sogod[60504:100448] ERROR(-[NGActiveSSLSocket
startTLS]): couldn't setup SSL connection on host localhost
(error:0001:lib(0):func(0):reason(1))...
> Nov 06 15:44:13 sogod [60504]: [ERROR]
<0x0x807458a68[NGImap4ConnectionManager]> IMAP4 login failed:
> host=localhost, user=ry86, pwd=yes
>  url=imaps://ry86@localhost/?tls=NO=default
>  base=(null)
>  base-class=(null))
>  = <0x0x807449488[NGImap4Client]: login=ry86(pwd)
address=<0x0x80751df38[NGInternetSocketAddress]: host=localhost port=993>>
>Nov 06 15:44:13 sogod [60504]: [ERROR] <0x807442888[SOGoMailAccount]:0>
Could not connect IMAP4

Which look to me at the moment as if SOGo 5.0.1 does not translate my
configuration into its own call to dovecot properly.

Am I mistaken?

Cheers

Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 5.0.0 Login Problem -> SOGo 5.0.1

2020-11-06 Thread Lars Liedtke
Hi Nocholas

> I'm happy this works! Would be great to help others not to fall into
> the same trap.
>
> Certainly, I think this needs to be handled properly by the exception
> handling. However, I am no expert in objc in this. Maybe file a bug
> report.
>
Yeah, will do.

Cheers

Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo 5.0.0 Login Problem -> SOGo 5.0.1

2020-11-05 Thread Lars Liedtke
Hello Nicholas,

thank you very much!

> imaps://localhost:993/?tlsVerifyMode=allowInsecureLocalhost

was the way I actually wanted it to be.

Everything is working fine now in the production-system clone. I will
have to play through the whole update process again, to make sure that
works flawlessly but you helped me clarifiying the config very much,
indeed. Maybe this could be clarified in the documentation as well(?). I
would be willing to do that with providing a pull request, in a couple
of days.

The only thing that bugs me a bit, is that the WebUI simply goes blank,
when there are certain configuration errors. Do you see a way to improve
this?

Cheers and thanks again

Lars

Am 04.11.20 um 18:58 schrieb Nicolas Höft (nico...@hoeft.de):
> Hi Lars,
>
>> ERROR(-[NGImap4Client _processUnknownCommandParserException:]): catched
>> non-IMAP4 parsing exception NGSocketException: NGActiveSocket is not
>> open
>>> Nov 04 12:25:43 sogod [85659]: [ERROR]
>> <0x0x8123bd708[NGImap4ConnectionManager]> IMAP4 login failed:
>>   > host=localhost, user=ry86, pwd=yes
>>   >
>> url=imaps://ry86@localhost:993/?tls=YES=allowInsecureLocalhost
>>
>>   > base=(null)
>>   > base-class=(null))
>>   > = <0x0x80c3c7028[NGImap4Client]: login=ry86(pwd)
>> socket=
>> address=<0x0x80caeb758[NGInternetSocketAddress]: host=localhost
>> port=42967>>>
>
> Please do not combine imaps (imap over TLS, default port 993) and IMAP
> with STARTTLS (port 143, and the TLS connection is established on the
> same socket after the handshake).
>
> What you probably wanted was one of these:
>
> * imaps://localhost:993/?tlsVerifyMode=allowInsecureLocalhost
>
> or
>
> * imap://localhost:143/?tls=YES=allowInsecureLocalhost
>
> Cheers,
>
> Nicolas
>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 5.0.0 Login Problem -> SOGo 5.0.1

2020-11-04 Thread Lars Liedtke
Hello Nicholas,

took me some time, but I have found more information, while I was
setting up a FreeBSD-Environment in a box in which I could build SOGo
and SOPE in explicit versions and have all the connnected services like
ldap/AD, postfix and dovecot configured.

The problem seems to be in conjunction with requests made to other
services: If the imap or ldap connections fail, for example because ldap
is not reachable or the imap configuration is wrong. Then the WebUI
simply won't finish to load. What I can see is about 70% that the
SOGo-Backend delivers to Angular in the Frontend and then stops. This
causes the UI to go blank seemingly without any error displayed. But not
totally. While clicking around in the Browser I rather randomly went to
the browser's Java Script-Console and this shows a Proxy-Error after
about a minute, which seems to be a timeout. In the apache log I see
this ProxyError

> [Wed Nov 04 12:12:42.956664 2020] [proxy_http:error] [pid 18011:tid
34399326720] (70007)The timeout specified has expired: [client
2a00:b580:a000:c800::100d:35790] AH01102: error reading status line from
remote server 127.0.0.1:2, referer:
https://vpro0214.proserver.punkt.de/SOGo/so/ry86/Mail/view
> [Wed Nov 04 12:12:42.956774 2020] [proxy:error] [pid 18011:tid
34399326720] [client 2a00:b580:a000:c800::100d:35790] AH00898: Error
reading from remote server returned by
/SOGo/so/ry86/Mail/0/folderINBOX/view, referer:
https://vpro0214.proserver.punkt.de/SOGo/so/ry86/Mail/view

and in the maillog Dovecot writes the following:

> Nov  4 12:24:43 vpro0214 dovecot: imap-login: Disconnected: Inactivity
(no auth attempts in 180 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1,
TLS handshaking, session=

When restarting sogod I the many log entries with activated Debug logs I
can see this:

> Nov 04 12:25:43 sogod [85659]: <0x0x80c3c7028[NGImap4Client]>
ERROR(-[NGImap4Client _processUnknownCommandParserException:]): catched
non-IMAP4 parsing exception NGSocketException: NGActiveSocket is not open
>Nov 04 12:25:43 sogod [85659]: [ERROR]
<0x0x8123bd708[NGImap4ConnectionManager]> IMAP4 login failed:
 > host=localhost, user=ry86, pwd=yes
 >
url=imaps://ry86@localhost:993/?tls=YES=allowInsecureLocalhost
 > base=(null)
 > base-class=(null))
 > = <0x0x80c3c7028[NGImap4Client]: login=ry86(pwd)
socket=
address=<0x0x80caeb758[NGInternetSocketAddress]: host=localhost
port=42967>>>

So I started playing around with the imap configurations I made:

> domains =
>    {
>   punkt.de =
>    {
>    /* Mail */
>    SOGoDraftsFolderName = "Entwürfe";
>    SOGoSentFolderName = "Gesendet";
>    SOGoTrashFolderName = "Mülleimer";
>    SOGoJunkFolderName = "Junk";
>    SOGoIMAPServer =
"imap://localhost:993/?tls=YES=allowInsecureLocalhost";
>    SOGoSieveServer =
"sieve://localhost:4190/?tls=YES=allowInsecureLocalhost";
>    SOGoSMTPServer =
"smtp://localhost:465/?tls=YES=allowInsecureLocalhost";
>    SOGoMailDomain = punkt.de;
>    SOGoMailingMechanism = smtp;

When I turn TLS off for imap and switch to port 143, everything works fine.

> SOGoIMAPServer = "imap://localhost:143/";

So there has to be some kind of problem between SOGo and Dovecot when
communicationg over TLS. But I was not able to figure out what the exact
Problem is. For the moment it would be ok switching to imap nistead of
imaps. But before trying this in our production system I will replay the
whole upgrade process from 4 to 5 with changing to imap in a clone of
our production system for testing.

Maybe you are able to make out something from this mail to find the
underlying problem in the SOGo Code.

Cheers

Lars


Am 12.10.20 um 15:55 schrieb Nicolas Höft (nico...@hoeft.de):
> Hi Lars,
>
>> Any ideas on that?
>>
>> It is no problem running 5.0.0 for us for now, I just wanted to share
>> this, as it might be helpful. Or should I run SOGo 5.0.1 with SOPE
>> 5.0.0 on commit 099e8b0ec8251dbddeff337fe728d9398ba744b2?
>>
> This Log is not really helpful (at least not to me), unfortunately. If
> you have time and want to figure out what commit is causing this, I'd
> suggest to start with 5.0.0 both SOGo and SOPE and then upgrade SOPE
> to 5.0.1 and then if it still works try to bisect which SOGo commit is
> causing the login problems.
>
>
> cheers,
>
> Nicolas
>
>
>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 5.0.0 Login Problem -> SOGo 5.0.1

2020-10-12 Thread Lars Liedtke
Hi Nicholas ,

SOGo 5.0.0 with SOPE 5.0.0 updated to commit
099e8b0ec8251dbddeff337fe728d9398ba744b2 (don't leak fds) worked. So
after that I saw that SOGo 5.0.1 and SOPE 5.0.1 were released. So I
tried combining both. But then I again get a blank page after Login,
with errors in the Log like:

> Oct 09 15:17:31 sogod [38523]: |SOGo|   using root-url from context:
> /SOGo/so/
> Oct 09 15:17:31 sogod [38523]: |SOGo| ROOT baseURL(no container,
> name=(null)):
>   own: /SOGo/so/
> Oct 09 15:17:31 sogod [38523]: <0x8127dc208[SOGoUserFolder]:ry86>
> baseURL: name=ry86 (container=SOGo)
>   container: /SOGo --
> https://mail.integration.punkt.hosting/SOGo/so/ry86/Calendar/view
>   own: /SOGo/so/ry86
> Oct 09 15:17:31 sogod [38523]: |SOGo|   using root-url from context:
> /SOGo/so/
> Oct 09 15:17:31 sogod [38523]: |SOGo| ROOT baseURL(no container,
> name=(null)):
>   own: /SOGo/so/
> Oct 09 15:17:31 sogod [38523]: <0x8127dc208[SOGoUserFolder]:ry86>
> baseURL: name=ry86 (container=SOGo)
>   container: /SOGo --
> https://mail.integration.punkt.hosting/SOGo/so/ry86/Calendar/view
>   own: /SOGo/so/ry86
> Oct 09 15:17:31 sogod [38523]:
> <0x80c2a8408[SOGoAppointmentFolders]:Calendar> baseURL: name=Calendar
> (container=SOGoUserFolder)
>   container: /SOGo/so/ry86/
>   own: /SOGo/so/ry86/Calendar
Any ideas on that?

It is no problem running 5.0.0 for us for now, I just wanted to share
this, as it might be helpful. Or should I run SOGo 5.0.1 with SOPE 5.0.0
on commit 099e8b0ec8251dbddeff337fe728d9398ba744b2?

Cheers

Lars

Am 05.10.20 um 14:53 schrieb Lars Liedtke (lied...@punkt.de):
>
> Hi Nicholas,
>
> thank you, indeed I was building SOGo 5 with the latest SOPE Port in
> FreeBSD, which is still on 4.x.
>
> So I will have to try to update the sope4 Port to as well and try with
> that.
>
> Cheers
>
> Lars
>
> Am 04.10.20 um 16:10 schrieb Nicolas Höft (nico...@hoeft.de):
>>
>> Hi,
>>
>> this error:
>>
>> > 2020-10-01 17:35:39.988 sogod[14915:101031] EXCEPTION: > > 0x80c39b878> NAME:NSInvalidArgumentException REASON:-[NSURL 
>> > queryComponents]: 
>> > unrecognized selector sent to instance 0x80c39b7e8 INFO:(null)
>>
>>
>> Indicates your SOPE version is not up-to-date. Make sure you are building 
>> with at least SOPE 5.0.0 (tagged as `SOPE-5.0.0` in git).
>> Also if you're using starttls for smtp or imap, better use the latest HEAD, 
>> otherwise you're going to suffer from leaking file descriptors.
>>
>> Cheers,
>> Nicolas
>> -- 
>> users@sogo.nu
>> https://inverse.ca/sogo/lists
> -- 
> ---
> punkt.de GmbH
> Lars Liedtke
> .infrastructure
>
> Kaiserallee 13a   
> 76133 Karlsruhe
>
> Tel. +49 721 9109 500
> https://infrastructure.punkt.de
> i...@punkt.de
>
> AG Mannheim 108285
> Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo 5.0.0 Login Problem

2020-10-02 Thread Lars Liedtke
Hi Odhiambo,

of course. I was facing the same "problem" as you, so at first I tried
copying the sogo4-Port and updating the Makefile. After I ran into some
problems I opened a bug in the FreeBSD-Bugtracker
(https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=249370) but
unfortunately neither the port maintainer nor someone else responded. So
I tried fixing the port specific patch problems I had with the help of a
long expirienced colleague and succeeded. So I have got a sogo5 port
draft and a pkg package built by poudriere, which installs fine. If
you'd like I am happy to share. Of course I cannot give any guarantees,
but if you'd like to try yourself and eventually help with my problem,
be my guest:

* https://github.com/punktDe/port-www_sogo5/tree/master

*
https://pkg.proserver.punkt.de/packages/113-2020Q3-mariadb104/All/sogo5-5.0.0.txz

Cheers

Lars

Am 01.10.20 um 20:06 schrieb Odhiambo Washington (odhia...@gmail.com):
> Hi Lars,
>
> Might you be able to share HOW you manually install it on FreeBSD?
> I usually rely on installing using the FreeBSD port and since v5
> hasn't been ported to FreeBSD, I am stuck on v4.3.2.
>
> -- 
>
> users@sogo.nu <mailto:users@sogo.nu>
> https://inverse.ca/sogo/lists
>
>
>
> -- 
> Best regards,
> Odhiambo WASHINGTON,
> Nairobi,KE
> +254 7 3200 0004/+254 7 2274 3223
> "Oh, the cruft.", grep ^[^#] :-)
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] SOGo 5.0.0 Login Problem

2020-10-01 Thread Lars Liedtke
x812342408[NGLdapConnection]> Using 
> ldap_initialize for LDAP URL: ldap://127.0.0.1:389
> 2020-10-01 17:35:39.764 sogod[14915:101031] -[NGLdapConnection 
> _searchAtBaseDN:qualifier:attributes:scope:]: search at base '' 
> filter '' for attrs '*'
> 2020-10-01 17:35:39.784 sogod[14915:101031]  connection=0x0x80d367300> SQL: SELECT c_defaults FROM sogo_user_profile WHERE 
> c_uid = 'ry86';
> 2020-10-01 17:35:39.784 sogod[14915:101031]  connection=0x0x80d367300>   query has results, entering fetch-mode.
> 2020-10-01 17:35:39.889 sogod[14915:101031]  connection=0x0x80d365a00> SQL: SELECT c_settings FROM sogo_user_profile WHERE 
> c_uid = 'ry86';
> 2020-10-01 17:35:39.889 sogod[14915:101031]  connection=0x0x80d365a00>   query has results, entering fetch-mode.
> 2020-10-01 17:35:39.890 sogod[14915:101031]  connection=0x0x80d367800> SQL: SELECT * FROM resources WHERE (c_uid = 'ry86') 
> OR (mail = 'ry86');
> 2020-10-01 17:35:39.890 sogod[14915:101031]  connection=0x0x80d367800>   query has results, entering fetch-mode.
> Oct 01 17:35:39 sogod [14915]: <0x0x80c283d78[NGLdapConnection]> Using 
> ldap_initialize for LDAP URL: ldap://127.0.0.1:389
> 2020-10-01 17:35:39.970 sogod[14915:101031] -[NGLdapConnection 
> _searchAtBaseDN:qualifier:attributes:scope:]: search at base ''
> 2020-10-01 17:35:39.988 sogod[14915:101031] EXCEPTION:  0x80c39b878> NAME:NSInvalidArgumentException REASON:-[NSURL queryComponents]: 
> unrecognized selector sent to instance 0x80c39b7e8 INFO:(null)
> Oct 01 17:35:39 sogod [14915]: |SOGo| request took 0.589178 seconds to execute
> Oct 01 17:35:39 sogod [14915]: 172.17.28.1 "GET /SOGo/so/ry86/Mail/view 
> HTTP/1.1" 501 0/0 0.596 - - -

ry86 is my user-account and I redacted the baseDN and the filter, but
they seem to work and worked on 4.3.2

AD is connected via stunnel.

I adapted the IMAP and SMTP URLs in the config to allow insecure localhost

I get the same error when trying to login via database with a different
account.

Can someone make sense out of that?

Cheers

Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Possible calendar security problem

2020-05-15 Thread Lars Liedtke
Hello all,

before my head explodes I will try to fomulate some findings, which
could be a security problem in some sorts.

It all started with a colleague from our administration, who was able to
see appointment information of our CEO of an appointment which was set
to confidential. But they could only see those information on their phone.

So we tried to trace the problem in different ways. First of all,
because they are in administration, they should be able to see all
appointments (date & time) of the CEO to be able to organize stuff. But
in this case because the appointment was set to confidential they should
not have been able to see the description. We told all our users to use
CalDAV and CardDAV for synchonisations of calendars and addressbooks.

I checked with our CEO and the privacy settings for their calendar seem ok:

* Logged in users:
 public: all
 confidential: date & time
 private: date & time

I then found that I had not set OCSAclURL and OCSStoreURL, which should
also be in the sample sogo.conf if they are responsible for correct
functionality of ACLs and shlould be highlighted more in the
documentation, if that is the case. But as long as I can't be sure I
won't open a PR on github for that.

So I added those two into my ansible template and rebuilt my vagrant box
to check, if now everything was fine. And it was :

* Logged in users:

    public: all

    confidential: date & time

    private: none

As a second user I was able to see a confidential appointment, but not a
private one. Tested as well with thunderbird lightning and CalDAV.

So I wanted to check with "real" users and went to our integration
system, which I had set up about half a year ago and which resembles our
own mail system, with everything including LDAP/AD.

I let ansible run and add the two lines for OCSAclURL and OCSStoreURL. I
asked a colleague to create a confidential and a private appointment,
and hoped it was good here as well. But it is not. The visibility
settings are as described above and I can see everything in thunderbird.
In the web I can see both dates but the confidential one is not
clickable and the private one is marked private with the little key
symbol, but I can seee everything and edit the appointment. I tried to
mess around with different visibility settings and this does not change.
So it seems something is broken here, coming from a system, which had
not initially set OCSAclURL and OCSStoreURL. But I can't really get
around to, which detail I am missing.

The security problem I see here is more political than technical,
because if a person is able to see information the other person does not
want others to see, can really be a political problem. We told our users
to not write anything into the calendar, which should not be seen by
others, but some users already lost trust and this is not helping with
the system's acceptance.

So I would ask you to check on your systems, if you can reproduce this
problem or if you know what setting might be responsible for this
behaviour. I am willing to provide every detail in configuration,
because I can make sure I won't be leaking real data, due to the vagrant
box and integration systems to test this. I refrained from just pasting
all information I have into this mail for clarity reasons.

Cheers

Lars

 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Change password with SQL authentication

2020-04-24 Thread Lars Liedtke
Hello Christan,

>>> Do the regular (AD/LDAP) users see the 'Password' tab and can they use
>>> it? Or isn't it possible for them too?
>>>
>>>> I tested with the two-source version in a vagrant box, I could of
>>>> course
>>>> let ansible build a box without the AD/LDAP source.
>>>
>>> I would test it with only SQL authentication - just to be sure. For
>>> such a test it should be sufficient if you disable the LDAP
>>> SOGoUserSources = (...) in sogo.conf So now I tried
>>
>> So now I tried with deactivating AD/LDAP and still no Password Tab.
>>
>> Is there anything (configfile), logs you want me to provide?
>>
>> Do you have any more ideas?
>>
>
> SOGoPasswordChangeEnabled is a Sytem option.
> Did you set SOGoPasswordChangeEnabled outside of SOGoUserSources?
Yes, I did; but I set the Option inside the domain...

After your Mail I put it outside and now it works.

Thank you very much for this hint!

-- 

---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Change password with SQL authentication

2020-04-24 Thread Lars Liedtke
Hello Markus,

> Do the regular (AD/LDAP) users see the 'Password' tab and can they use
> it? Or isn't it possible for them too?
>
>> I tested with the two-source version in a vagrant box, I could of course
>> let ansible build a box without the AD/LDAP source.
>
> I would test it with only SQL authentication - just to be sure. For
> such a test it should be sufficient if you disable the LDAP
> SOGoUserSources = (...) in sogo.conf So now I tried

So now I tried with deactivating AD/LDAP and still no Password Tab.

Is there anything (configfile), logs you want me to provide?

Do you have any more ideas?

Cheers

Lars

---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Change password with SQL authentication

2020-04-22 Thread Lars Liedtke
Hello Markus,

thx for your answer.

> Hi Lars,
>> is it possible that users can change their password when they are
>> authenticated via SQL (MariaDB)?
>
> in general: yes
>
>>   * I created a view on the respective table and login works fine.
>>   * I set SOGoPasswordChangeEnabled = YES; .
> OK
>>   * I gave the database user UPDATE rights on the view.
> I don't think that this is necessary. At least I didn't have to do it
> in my former setups and it works. ;-)
Interesting
>> But I cannot see the possibility to change a user's password when
>> logging in as that user, so I was not able to test further. Am I
>> missing something?
> If you're going to Preferences -> General there's no tab 'PASSWORD' or
> did I misunderstand?
No you did not misunderstand, there is only the one "standard" tab
> Are there any errors in sogo.log? Which version of SOGo are you using?
>
4.2.0
> Regards,
> Markus

What I additionally should add is, that I am using two sources of
authentication: AD/LDAP for regular users of our company and SQL for
additional users and aliases (Postfixadmin, Postfix/Dovecot). For
providing mailservers for our customers there is only the SQL source. I
tested with the two-source version in a vagrant box, I could of course
let ansible build a box without the AD/LDAP source.

Cheers

Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Change password with SQL authentication

2020-04-22 Thread Lars Liedtke


> Hello Markus,
>
> thx for your answer.
>
>> Hi Lars,
>>> is it possible that users can change their password when they are
>>> authenticated via SQL (MariaDB)?
>> in general: yes
>>
>>>   * I created a view on the respective table and login works fine.
>>>   * I set SOGoPasswordChangeEnabled = YES; .
>> OK
>>>   * I gave the database user UPDATE rights on the view.
>> I don't think that this is necessary. At least I didn't have to do it
>> in my former setups and it works. ;-)
> Interesting
>>> But I cannot see the possibility to change a user's password when
>>> logging in as that user, so I was not able to test further. Am I
>>> missing something?
>> If you're going to Preferences -> General there's no tab 'PASSWORD' or
>> did I misunderstand?
> No you did not misunderstand, there is only the one "standard" tab
>> Are there any errors in sogo.log? Which version of SOGo are you using?
>>
Nothing I could see
> 4.2.0
>> Regards,
>> Markus
> What I additionally should add is, that I am using two sources of
> authentication: AD/LDAP for regular users of our company and SQL for
> additional users and aliases (Postfixadmin, Postfix/Dovecot). For
> providing mailservers for our customers there is only the SQL source. I
> tested with the two-source version in a vagrant box, I could of course
> let ansible build a box without the AD/LDAP source.
>
> Cheers
>
> Lars
>
-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Change password with SQL authentication

2020-04-21 Thread Lars Liedtke
Hello,

is it possible that users can change their password when they are
authenticated via SQL (MariaDB)?

  * I created a view on the respective table and login works fine.

  * I set SOGoPasswordChangeEnabled = YES; .

  * I gave the database user UPDATE rights on the view.

But I cannot see the possibility to change a user's password when
logging in as that user, so I was not able to test further. Am I missing
something?

Cheers Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Problems sending over SMTP on localhost

2020-03-17 Thread Lars Liedtke
Sorry, 610

Am 17.03.20 um 13:27 schrieb Kustra Norbert (nkus...@gazeta.pl):
> W dniu 17.03.2020 o 11:52, Lars Liedtke (lied...@punkt.de) pisze:
>>
>> Hey,
>>
>> I set up a new mail server and now I have Problems sending mail. SOGo
>> and postfix are on the same machine (vpro0*612*.proserver.punkt.de)
>>
>> SOGo complains that it can't send mail over SMTP and I find the
>> following in the logs:
>>
>> Mar 17 11:45:52 sogod [62256]: <0x0x8125aff08[NGImap4Client]> TLS started 
>> successfully.
>> C: connect to <0x0x811082468[NGInternetSocketAddress]: 
>> host=vpro0610.proserver.punkt.de not-filled>
>> Mar 17 11:45:53 sogod [62256]: [ERROR] <0x0x8110811a8[SOGoMailer]> Could not 
>> connect to the SMTP server vpro0*610*.proserver.punkt.de on port 25
> 612 or 610...
>
>
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Problems sending over SMTP on localhost

2020-03-17 Thread Lars Liedtke
Hey,

I set up a new mail server and now I have Problems sending mail. SOGo
and postfix are on the same machine (vpro0612.proserver.punkt.de)

SOGo complains that it can't send mail over SMTP and I find the
following in the logs:

Mar 17 11:45:52 sogod [62256]: <0x0x8125aff08[NGImap4Client]> TLS started 
successfully.
C: connect to <0x0x811082468[NGInternetSocketAddress]: 
host=vpro0610.proserver.punkt.de not-filled>
Mar 17 11:45:53 sogod [62256]: [ERROR] <0x0x8110811a8[SOGoMailer]> Could not 
connect to the SMTP server vpro0610.proserver.punkt.de on port 25

I cannot see anything in Postfix's maillog that SOGo even tries to connect.

I already to to set the SMTP-Server to localhost in SOGo' config file
but to no avail.

The configuration is nearly Identicat to our company's mail server,
except for machine specific specialities, like names, IP-Adresses & Co.

Does anyone have a clue, what could be wrong here?

Cheers

Lars

-- 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Calendars of resources

2020-02-17 Thread Lars Liedtke
Hey,

We included resources like locations and things via dabatase into our
system. Everything fine so far. But now we were approached with the
requirement to be able to see resources' calendars in order to know when
events with customers take place so that the rooms can be prepared.

Now I wonder what happens, when we create e.g. a mailbox for those
resources, would that work? Would that be a different account then? We
use postfixadmin to add mailboxes, which are not people from our AD and
a view on those for SOGo-Login. Inside this DB we created a table for
the resources for SOGo to use for resources.

Cheers

Lars

 
---
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Button to expand LDAP groups in mail editor is not shown

2020-01-20 Thread Lars Liedtke
No,

neither

(&(|(samaccountname=Team-mOps)(mail=Team-mOps)(userPrincipalName=Team-mOps))(|(&(&(ObjectClass=user)(|(memberOf=CN=OX-Test-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)(memberOf=CN=OX-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)))(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))(ObjectClass=group)))

nor

(&(|(samaccountname=Team-Pi)(mail=Team-Pi)(userPrincipalName=Team-Pi))(|(&(&(ObjectClass=user)(|(memberOf=CN=OX-Test-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)(memberOf=CN=OX-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)))(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))(ObjectClass=group)))

do return a result, but with Team-Pi it seems to do another query
afterwards, which returns the Team for u:

Jan 20 17:15:47 sogod [1076]: <0x0x80bcc9418[NGLdapConnection]> Using 
ldap_initialize for LDAP URL: ldap://127.0.0.1:389
2020-01-20 17:15:47.782 sogod[1076:100238] -[NGLdapConnection 
_searchAtBaseDN:qualifier:attributes:scope:]: search at base 
'ou=mitarbeiter,dc=intern,dc=punkt, dc=de' filter 
'(&(|(samaccountname=Team-Pi)(mail=Team-Pi)(userPrincipalName=Team-Pi))(|(&(&(ObjectClass=user)(|(memberOf=CN=OX-Test-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)(memberOf=CN=OX-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)))(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))(ObjectClass=group)))'
 for attrs '*'  
    
│
Jan 20 17:15:47 sogod [1076]: <0x0x80bccb538[NGLdapConnection]> Using 
ldap_initialize for LDAP URL: ldap://127.0.0.1:389
2020-01-20 17:15:47.810 sogod[1076:100238] -[NGLdapConnection 
_searchAtBaseDN:qualifier:attributes:scope:]: search at base 
'ou=mitarbeiter,dc=intern,dc=punkt,dc=de' filter '(samaccountname=Team-Pi)' for 
attrs '*'

and with Team-mOps it seems not to do the second query

But when I change the sAmAccountName of Team-mOps, this group is
working, too. So I must havce been wrong with the difference between CN
and sAMAccountName. So thank you for your help. I will change all
sAMAccountNames.

Lars

Am 20.01.20 um 17:06 schrieb Francis Lachapelle (flachape...@inverse.ca):
> Can you try to manually perform the LDAP search and make sure it returns the 
> proper entry?
>
> (&(|(samaccountname=Team-mOps)(mail=Team-mOps)(userPrincipalName=Team-mOps))(|(&(&(ObjectClass=user)(|(memberOf=CN=OX-Test-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)(memberOf=CN=OX-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)))(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))(ObjectClass=group)))
>
>
> Francis
>
>> On Jan 20, 2020, at 10:38 AM, Lars Liedtke (lied...@punkt.de) 
>>  wrote:
>>
>> Hi Francis,
>>
>> This is a working group:
>>
>> version: 1
>> dn: CN=Team-Pi,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> objectClass: group
>> objectClass: top
>> groupType: -2147483646
>> instanceType: 4
>> objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=intern,DC=punkt,DC=de
>> cn: Team-Pi
>> distinguishedName: CN=Team-Pi,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> dSCorePropagationData: 1601010100.0Z
>> mail: p...@punkt.de
>> member: CN=Member1,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member2,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member3,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member4,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member5,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member:: Q049VGhvbWFzIFDDtnR6c2NoLE9VPU1pdGFyYmVpdGVyLERDPWludGVybixEQz1wdW5
>>  rdCxEQz1kZQ==
>> member: CN=Member6,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member7,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member8,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member: CN=Member9,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member:: Q049QWxleGFuZGVyIELDtmhtLE9VPU1pdGFyYmVpdGVyLERDPWludGVybixEQz1wdW5
>>  rdCxEQz1kZQ==
>> member: CN=Member10,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> member:: Q049SsO8cmdlbiBFZ2VsaW5nLE9VPU1pdGFyYmVpdGVyLERDPWludGVybixEQz1wdW5
>>  rdCxEQz1kZQ==
>> name: Team-Pi
>> objectGUID:: PBbJg3IXH0jvv73vv71mIe+/ve+/ve+/vSc=
>> objectSid:: AQUAAAUV77+9b9K4G++/vW4/Ngbvv73vv70kCwAA
>> sAMAccountName: Team-Pi
>> sAMAccountType: 268435456
>> uSNChanged: 11535365
>> uSNCreated: 8727024
>> whenChanged: 20200117093209.0Z
>> whenCreated: 20170705091619.0Z
>> zarafaAccount: 0
>> 
>>
>> And this is a not working group
>>
>> version: 1
>> dn: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> objectClass: group
>> objectClass: top
>> groupType: -2147483646
>> instanceType: 4
>

Re: [SOGo] Button to expand LDAP groups in mail editor is not shown

2020-01-17 Thread Lars Liedtke
Hello Francis,

Thank you, that worked. But some groups show a "0" the team and don't
expand.

In the log I see the following:

Jan 17 15:31:46 sogod [38517]: <0x0x811ebc598[NGLdapConnection]> Using
ldap_initialize for LDAP URL: ldap://127.0.0.1:389
2020-01-17 15:31:46.696 sogod[38517:100191] -[NGLdapConnection
_searchAtBaseDN:qualifier:attributes:scope:]: search at base
'ou=mitarbeiter,dc=intern,dc=punkt,dc=de' filter '(cn=Team-mOps)' for
attrs '*'
Jan 17 15:31:46 sogod [38517]: <0x0x80f2c9858[NGLdapConnection]> Using
ldap_initialize for LDAP URL: ldap://127.0.0.1:389
2020-01-17 15:31:46.726 sogod[38517:100191] -[NGLdapConnection
_searchAtBaseDN:qualifier:attributes:scope:]: search at base
'ou=mitarbeiter,dc=intern,dc=punkt,dc=de' filter
'(&(|(samaccountname=Team-mOps)(mail=Team-mOps)(userPrincipalName=Team-mOps))(|(&(&(ObjectClass=user)(|(memberOf=CN=OX-Test-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)(memberOf=CN=OX-Users,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de)))(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))(ObjectClass=group)))'
for attrs '*'
Jan 17 15:31:46 sogod [38517]: |SOGo| request took 0.049511 seconds to
execute 
  
│
Jan 17 15:31:46 sogod [38517]: 172.17.28.1 "GET
/SOGo/so/ry86/Contacts/punkt.de_directory/Team-mOps/members HTTP/1.1"
405 22/0 0.050 - - -

While with those groups that work there is a 200 there and then it
starts querying for the team members. I can't see a notable difference
inside the AD between the definitions of thos teams. Any Idea?

Lars

Am 17.01.20 um 14:44 schrieb Francis Lachapelle (flachape...@inverse.ca):
> Hi Lars
>
> When the parameter SOGoLDAPGroupExpansionEnabled is set to YES in
> sogo.conf, a new button should appear to expand groups in the mail
> editor and attendees editor:
>
>
>
>
> Francis
>
>> On Jan 17, 2020, at 7:54 AM, Lars Liedtke (lied...@punkt.de
>> <mailto:lied...@punkt.de>) mailto:users@sogo.nu>> wrote:
>>
>> Hello Christian,
>>
>> did I misinterpret this "mail(js): new button to expand recipients that
>> are LDAP groups" in
>> https://github.com/inverse-inc/sogo/releases/tag/SOGo-4.2.0 then?
>>
>> Best regards
>>
>> Lars
>>
>> Am 17.01.20 um 13:49 schrieb Christian Mack
>> (christian.m...@uni-konstanz.de):
>>> Hello
>>>
>>> AFAIK: Those buttons only exist for attendees and privileges, not for
>>> emails.
>>> Emails will be sent to the group email address, which are resolved
>>> into recipients by the SMTP and/or IMAP server.
>>>
>>>
>>> Kind regards,
>>> Christian Mack
>>>
>>> Am 17.01.20 um 11:04 schrieb Lars Liedtke (lied...@punkt.de):
>>>> Hello all,
>>>>
>>>> I saw that with SOGo 4.2.0 a button has been added to expand LDAP
>>>> groups
>>>> in the mail editor.
>>>>
>>>> But I seem to be unable to meet the requirements to get the button
>>>> enabled. In the calendar the groups are expanded. So There the
>>>> requirements are met. Which Fields have to set (and how) in the
>>>> LDAP (AD
>>>> in my case) so that this very useful functionality can be activated?
>>>>
>>>> An example of our groups (redacted with privacy things, e.g. the group
>>>> has more members than me):
>>>>
>>>> version: 1
>>>>
>>>> dn: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>>>> objectClass: group
>>>> objectClass: top
>>>> groupType: -2147483646
>>>> instanceType: 4
>>>> objectCategory:
>>>> CN=Group,CN=Schema,CN=Configuration,DC=intern,DC=punkt,DC=de
>>>> cn: Team-mOps
>>>> distinguishedName: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>>>> dSCorePropagationData: 20101124131241.0Z
>>>> dSCorePropagationData: 1601010101.0Z
>>>> mail: tech...@punkt.de
>>>> member: CN=Lars Liedtke,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>>>> name: Team-mOps
>>>> sAMAccountName: Technik
>>>> sAMAccountType: 268435456
>>>> uSNChanged: 11268255
>>>> uSNCreated: 8391
>>>>
>>>>
>>>> Best Regards
>>>>
>>>> Lars
>>>>
>>>> ---
>>>> punkt.de GmbH
>>>> Lars Liedtke
>>>> .infrastructure
>>>>
>>>> Kaiserallee 13a   
>>>> 76133 Karlsruhe
>>>>
>>>> Tel. +49 721 9109 500
>>>> https://infrastructure.punkt.de
>>>> i...@punkt.de
>>>>
>>>> AG Mannheim 108285
>>>> Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein
>>
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
— 
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


Re: [SOGo] Button to expand LDAP groups in mail editor is not shown

2020-01-17 Thread Lars Liedtke
Hello Christian,

did I misinterpret this "mail(js): new button to expand recipients that
are LDAP groups" in
https://github.com/inverse-inc/sogo/releases/tag/SOGo-4.2.0 then?

Best regards

Lars

Am 17.01.20 um 13:49 schrieb Christian Mack
(christian.m...@uni-konstanz.de):
> Hello
>
> AFAIK: Those buttons only exist for attendees and privileges, not for
> emails.
> Emails will be sent to the group email address, which are resolved
> into recipients by the SMTP and/or IMAP server.
>
>
> Kind regards,
> Christian Mack
>
> Am 17.01.20 um 11:04 schrieb Lars Liedtke (lied...@punkt.de):
>> Hello all,
>>
>> I saw that with SOGo 4.2.0 a button has been added to expand LDAP groups
>> in the mail editor.
>>
>> But I seem to be unable to meet the requirements to get the button
>> enabled. In the calendar the groups are expanded. So There the
>> requirements are met. Which Fields have to set (and how) in the LDAP (AD
>> in my case) so that this very useful functionality can be activated?
>>
>> An example of our groups (redacted with privacy things, e.g. the group
>> has more members than me):
>>
>> version: 1
>>
>> dn: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> objectClass: group
>> objectClass: top
>> groupType: -2147483646
>> instanceType: 4
>> objectCategory:
>> CN=Group,CN=Schema,CN=Configuration,DC=intern,DC=punkt,DC=de
>> cn: Team-mOps
>> distinguishedName: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> dSCorePropagationData: 20101124131241.0Z
>> dSCorePropagationData: 1601010101.0Z
>> mail: tech...@punkt.de
>> member: CN=Lars Liedtke,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> name: Team-mOps
>> sAMAccountName: Technik
>> sAMAccountType: 268435456
>> uSNChanged: 11268255
>> uSNCreated: 8391
>>
>>
>> Best Regards
>>
>> Lars
>>
>> ---
>> punkt.de GmbH
>> Lars Liedtke
>> .infrastructure
>>
>> Kaiserallee 13a   
>> 76133 Karlsruhe
>>
>> Tel. +49 721 9109 500
>> https://infrastructure.punkt.de
>> i...@punkt.de
>>
>> AG Mannheim 108285
>> Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein
>>
>
>
-- 
— 
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


[SOGo] Button to expand LDAP groups in mail editor is not shown

2020-01-17 Thread Lars Liedtke
Hello all,

I saw that with SOGo 4.2.0 a button has been added to expand LDAP groups
in the mail editor.

But I seem to be unable to meet the requirements to get the button
enabled. In the calendar the groups are expanded. So There the
requirements are met. Which Fields have to set (and how) in the LDAP (AD
in my case) so that this very useful functionality can be activated?

An example of our groups (redacted with privacy things, e.g. the group
has more members than me):

version: 1

dn: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
objectClass: group
objectClass: top
groupType: -2147483646
instanceType: 4
objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=intern,DC=punkt,DC=de
cn: Team-mOps
distinguishedName: CN=Team-mOps,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
dSCorePropagationData: 20101124131241.0Z
dSCorePropagationData: 1601010101.0Z
mail: tech...@punkt.de
member: CN=Lars Liedtke,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
name: Team-mOps
sAMAccountName: Technik
sAMAccountType: 268435456
uSNChanged: 11268255
uSNCreated: 8391


Best Regards

Lars

--- 
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


[SOGo] Access to publicly shared calendars requests authentication

2020-01-10 Thread Lars Liedtke
Hello,

when I share a calendar (ics) publicly and use its public link two
clients I use (Thunderbird's Lighning-Plugin and Conflience's Team
Calendar are being asked for authentication). While Lighning accepts
that I just cancel the auth-dialog, Confluence does not. If I
authenticate then properly, it is working, but not without.

In the logs I can see that SOGo returns a 401:

Jan 10 17:07:58 sogod [30962]: |SOGo| starting method 'GET' on uri 
'/SOGo/dav/ry86/Calendar/78F2-5E189800-1-53FB8680.ics'  
   │
Jan 10 17:07:58 sogod [30962]: |SOGo| request took 0.000523 seconds to execute  
  │
Jan 10 17:07:58 sogod [30962]: 217.29.46.242 "GET 
/SOGo/dav/ry86/Calendar/78F2-5E189800-1-53FB8680.ics HTTP/1.1" 401 0/0 0.001 - 
- -

My understanding of "public" is that a client should not be asked for
authentication, or am I wrong here?

Best Regards

Lars

-- 
— 
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


Re: [SOGo] Web Calendars do not show any appointments

2019-11-27 Thread Lars Liedtke
Hey,

thanks. Using Nextcloud's ics-export did the trick.

Best regards

Lars

Am 27.11.19 um 15:57 schrieb Christian Mack
(christian.m...@uni-konstanz.de):
> Hello
>
> Of course that is not working.
> SOGo does not support remote WebDAV/calDAV calendars.
> It only supports webcalendars as readonly ics files.
>
> See Feature Request
> https://sogo.nu/bugs/view.php?id=2124
>
>
> Kind regards,
> Christian Mack
>
> Am 27.11.19 um 11:55 schrieb Lars Liedtke (lied...@punkt.de):
>> Hello all,
>>
>> I tried to add WebDAV-Calendars to SOGo and neither with nextcloud, nor
>> with OpenXchange or Google Calendar this is working.
>>
>> The Calendar is added and I am being prompted for my username and
>> password. But that's it. I see no appointments in the Web GUI where
>> there should be some.
>>
>> In the logfile I can see that it is adding the calendar and that it gets
>> a HTTP 200 back after logging in.
>>
>> 2019-11-27 11:44:20.745 sogod[800:100059] > connection=0x0x80c2b4a08> SQL: UPDATE sogo_user_profile SET c_settings = 
>> '{"Calendar": {"FoldersOrder": ["personal"], "View": "weekview", 
>> "FolderColors": {}, "NotifyOnPersonalModifications": {}, 
>> "EventsFilterState": "view_next7", "SelectedList": "eventsListView", 
>> "FreeBusyExclusions": {}, "WebCalendars": 
>> {"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
>> "https:\\/\\/nextcloud.familie-liedtke.net\\/remote.php\\/dav\\/calendars\\/lars\\/default\\/"},
>>  "InactiveFolders": [], "NotifyOnExternalModifications": {}, 
>> "AutoReloadedWebCalendars": {"ry86:Calendar\\/320-5DDE3980-1-53FB8680": 1}, 
>> "NotifyUserOnPersonalModifications": {}, "EventsSortingState": ["start", 
>> "1"]}}'   WHERE c_uid = 'ry86';
>> Nov 27 11:44:20 sogod [800]: 
>> <0x80b266b08[SOGoWebAppointmentFolder]:320-5DDE5380-5-53FB8680> Load web 
>> calendar 
>> https://nextcloud.familie-liedtke.net/remote.php/dav/calendars/lars/default/ 
>> (401)
>> 2019-11-27 11:44:27.651 sogod[800:100059] > connection=0x0x80c2b4a08> SQL: UPDATE sogo_user_profile SET c_settings = 
>> '{"Calendar": {"FoldersOrder": ["personal"], "View": "weekview", 
>> "FolderColors": {}, "NotifyOnPersonalModifications": {}, 
>> "EventsFilterState": "view_next7", "SelectedList": "eventsListView", 
>> "FreeBusyExclusions": {}, "WebCalendars": 
>> {"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
>> "https:\\/\\/nextcloud.familie-liedtke.net\\/remote.php\\/dav\\/calendars\\/lars\\/default\\/"},
>>  "WebCalendarsAuthentication": {"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
>> "IQAIABwAHABPAC4ACAAaAFcARwBIAEwAOQBRAFwATAA="}, "InactiveFolders": [], 
>> "NotifyOnExternalModifications": {}, "AutoReloadedWebCalendars": 
>> {"ry86:Calendar\\/320-5DDE3980-1-53FB8680": 1}, 
>> "NotifyUserOnPersonalModifications": {}, "EventsSortingState": ["start", 
>> "1"]}}'   WHERE c_uid = 'ry86';
>> Nov 27 11:44:28 sogod [800]: 
>> <0x80b2f39c8[SOGoWebAppointmentFolder]:320-5DDE5380-5-53FB8680> Load web 
>> calendar 
>> https://nextcloud.familie-liedtke.net/remote.php/dav/calendars/lars/default/ 
>> (200)
>> 2019-11-27 11:44:28.759 sogod[800:100059] > connection=0x0x80c2b5908> SQL: UPDATE sogo_user_profile SET c_settings = 
>> '{"Calendar": {"FoldersOrder": ["personal", "320-5DDE5380-5-53FB8680"], 
>> "View": "weekview", "FolderColors": {}, "NotifyOnPersonalModifications": {}, 
>> "EventsFilterState": "view_next7", "SelectedList": "eventsListView", 
>> "FreeBusyExclusions": {}, "WebCalendars": 
>> {"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
>> "https:\\/\\/nextcloud.familie-liedtke.net\\/remote.php\\/dav\\/calendars\\/lars\\/default\\/"},
>>  "WebCalendarsAuthentication": {"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
>> "IQAIABwAHABPAC4ACAAaAFcARwBIAEwAOQBRAFwATAA="}, "InactiveFolders": [], 
>> "NotifyOnExternalModifications": {}, "AutoReloadedWebCalendars": 
>> {"ry86:Calendar\\/320-5DDE3980-1-53FB8680": 1}, 

[SOGo] Web Calendars do not show any appointments

2019-11-27 Thread Lars Liedtke
"NotifyUserOnPersonalModifications": {}, "EventsSortingState": ["start", 
"1"]}}'   WHERE c_uid = 'ry86';
2019-11-27 11:44:28.826 sogod[800:100059]  SQL: UPDATE sogo_user_profile SET c_settings = 
'{"Calendar": {"FoldersOrder": ["personal", "320-5DDE5380-5-53FB8680"], "View": 
"weekview", "FolderColors": {}, "NotifyOnPersonalModifications": {}, 
"EventsFilterState": "view_next7", "SelectedList": "eventsListView", 
"FreeBusyExclusions": {}, "WebCalendars": 
{"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
"https:\\/\\/nextcloud.familie-liedtke.net\\/remote.php\\/dav\\/calendars\\/lars\\/default\\/"},
 "WebCalendarsAuthentication": {"ry86:Calendar\\/320-5DDE5380-5-53FB8680": 
"IQAIABwAHABPAC4ACAAaAFcARwBIAEwAOQBRAFwATAA="}, "InactiveFolders": [], 
"NotifyOnExternalModifications": {}, "AutoReloadedWebCalendars": 
{"ry86:Calendar\\/320-5DDE3980-1-53FB8680": 1}, 
"NotifyUserOnPersonalModifications": {}, "EventsSortingState": ["start", 
"1"]}}'   WHERE c_uid = 'ry86';

A look into the database shows that the three Tables for the calendar
are added but they are empty.

Can someone please help me?

Best regards

Lars

-- 
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


[SOGo] Active Sync sogo_cache_folder tables missing column

2019-11-26 Thread Lars Liedtke
Hello all,

Using SOGo 4.0.8, ActiveSync, MariaDB on FreeBSD. When connecting via
ActiveSync a table per user is created with the name
sogo_cache_folder_. But the connection fails, because a column
in this table seems to be missing:

2019-11-26 11:36:53.106 sogod[51376:100608]    ERROR: Unknown column 'c_uid' in 'where clause'
Nov 26 11:36:53 sogod [51376]: 
<0x80ccb8988[SOGoCacheGCSObject]:bluemail256874964> an exception occurred when 
executing query 'SELECT * FROM sogo_cache_folder_ry22 WHERE c_path = 
'/bluemail256874964' AND c_uid = 'ry22''
Nov 26 11:36:53 sogod [51376]: 
<0x80ccb8988[SOGoCacheGCSObject]:bluemail256874964> exception is 
' NAME:ExecutionFailed REASON:Unknown column 
'c_uid' in 'where clause''
Nov 26 11:36:53 sogod [51376]: [ERROR] <0x0x80c6fe958[NSDataMalloc]> 
xml2wbxmlFromContent: failed: Parsing of XML Document Failed

When I create this column manually as simple Integer Column, and
recreate the account connection on my Android 9 mobile, everything works
fine afterwards.

Have I made a mistake somewhere on the way or is this a Bug?

Best Regards

Lars

--- 
punkt.de GmbH
Lars Liedtke
.infrastructure

Kaiserallee 13a 
76133 Karlsruhe

Tel. +49 721 9109 500
https://infrastructure.punkt.de
i...@punkt.de

AG Mannheim 108285
Geschäftsführer: Jürgen Egeling, Daniel Lienert, Fabian Stein

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


Re: [SOGo] Click on a Mail seems to load forever

2019-10-23 Thread Lars Liedtke
Thank you very much, Thomas. That did the trick! Updating to 4.0.8 fixed
the Problem.

Am 18.10.19 um 18:05 schrieb Thomas Führer (t...@aon.at):
>
> Hi Lars, have a look into bug 4659. Even if it doesn't apply it might
> contain some hints to debug the exception shown in your sogo.log
> <http://sogo.log>.
> Regards, Thomas
>
>
>
>  Lars Liedtke schrieb 
>
>> Unfortunately this cannot be the reason, because the development box
>> does not have any Mails in any Inbox. I recreated the box to trace this
>> Problem. The only message appearing is after I log into SOGo, telling me
>> that my calendar has been created.
>>
>> But thanks for the Debug remark concerning Dovecot I forgot about that.
>> I will activate debug logging and look if I get more clues.
>>
>> Cheers
>>
>> Lars
>
> So I turned debugging on and to me it looks as if dovecot was doing
> everything right or am I wrong here?
>
> Oct 17 15:46:31 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Namespace inbox: 
> type=private, prefix=, sep=/, inbox=yes, hidden=no, list=yes, 
> subscriptions=yes location=mdbox:~/mdbox
> Oct 17 15:46:31 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: fs: 
> root=/var/mail/vhosts/punkt.de/liedtke/mdbox, index=, indexpvt=, control=, 
> inbox=, alt=
> Oct 17 15:46:31 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: Mailbox 
> opened because: SELECT
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: client in: AUTH 4   PLAIN 
>   service=imapsecured session=wL1gchuVUVh/AAABlip=127.0.0.1   
> rip=127.0.0.1   lport=143   rport=22609 resp=
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(ry86,127.0.0.1,): Performing passdb lookup
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(ry86,127.0.0.1,): cache hit: user=ry86
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(ry86,127.0.0.1,): Finished passdb lookup
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> auth(ry86,127.0.0.1,): Auth request finished
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: client passdb out: OK   4 
>   user=ry86
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: master in: REQUEST  
> 3437756420  832 4   ef64ac901af06f9532d5cb315d419b7c
> session_pid=845 request_auth_token
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(ry86,127.0.0.1,): Performing userdb lookup
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(ry86,127.0.0.1,): userdb cache hit: uid=145  
> gid=145 user=lied...@punkt.de
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(ry86,127.0.0.1,): username changed ry86 -> 
> lied...@punkt.de
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
> ldap(lied...@punkt.de,127.0.0.1,): Finished userdb lookup
> Oct 17 15:46:39 mailstore dovecot: auth: Debug: master userdb out: USER 
> 3437756420  lied...@punkt.deuid=145 gid=145 
> auth_token=fa8e425b3dc1a9674ca5e854f219fda029a87a71 auth_user=ry86
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Effective uid=145, 
> gid=145, home=/var/mail/vhosts/punkt.de/liedtke
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Namespace inbox: 
> type=private, prefix=, sep=/, inbox=yes, hidden=no, list=yes, 
> subscriptions=yes location=mdbox:~/mdbox
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: fs: 
> root=/var/mail/vhosts/punkt.de/liedtke/mdbox, index=, indexpvt=, control=, 
> inbox=, alt=
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: Mailbox 
> opened because: STATUS
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: Mailbox 
> opened because: SELECT
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Namespace : Using 
> permissions from /var/mail/vhosts/punkt.de/liedtke/mdbox: mode=0700 
> gid=default
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: UID 1: 
> Opened mail because: header stream
> Oct 17 15:46:39 mailstore dovecot: 
> imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: UID 1: 
> Opened mail because: MIME part
> -- 
> punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
> Tel. 0721 9109 0 * Fax 0721 9109 100
> i...@punkt.de   https://www.punkt.de
> Gf: Jürgen Egeling  AG Mannheim 108285
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


Re: [SOGo] Click on a Mail seems to load forever

2019-10-17 Thread Lars Liedtke
> Unfortunately this cannot be the reason, because the development box
> does not have any Mails in any Inbox. I recreated the box to trace this
> Problem. The only message appearing is after I log into SOGo, telling me
> that my calendar has been created.
>
> But thanks for the Debug remark concerning Dovecot I forgot about that.
> I will activate debug logging and look if I get more clues.
>
> Cheers
>
> Lars

So I turned debugging on and to me it looks as if dovecot was doing
everything right or am I wrong here?

Oct 17 15:46:31 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Namespace inbox: 
type=private, prefix=, sep=/, inbox=yes, hidden=no, list=yes, subscriptions=yes 
location=mdbox:~/mdbox
Oct 17 15:46:31 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: fs: 
root=/var/mail/vhosts/punkt.de/liedtke/mdbox, index=, indexpvt=, control=, 
inbox=, alt=
Oct 17 15:46:31 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: Mailbox 
opened because: SELECT
Oct 17 15:46:39 mailstore dovecot: auth: Debug: client in: AUTH 4   PLAIN   
service=imapsecured session=wL1gchuVUVh/AAABlip=127.0.0.1   
rip=127.0.0.1   lport=143   rport=22609 resp=
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(ry86,127.0.0.1,): Performing passdb lookup
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(ry86,127.0.0.1,): cache hit: user=ry86
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(ry86,127.0.0.1,): Finished passdb lookup
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
auth(ry86,127.0.0.1,): Auth request finished
Oct 17 15:46:39 mailstore dovecot: auth: Debug: client passdb out: OK   4   
user=ry86
Oct 17 15:46:39 mailstore dovecot: auth: Debug: master in: REQUEST  
3437756420  832 4   ef64ac901af06f9532d5cb315d419b7c
session_pid=845 request_auth_token
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(ry86,127.0.0.1,): Performing userdb lookup
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(ry86,127.0.0.1,): userdb cache hit: uid=145  gid=145 
user=lied...@punkt.de
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(ry86,127.0.0.1,): username changed ry86 -> 
lied...@punkt.de
Oct 17 15:46:39 mailstore dovecot: auth: Debug: 
ldap(lied...@punkt.de,127.0.0.1,): Finished userdb lookup
Oct 17 15:46:39 mailstore dovecot: auth: Debug: master userdb out: USER 
3437756420  lied...@punkt.deuid=145 gid=145 
auth_token=fa8e425b3dc1a9674ca5e854f219fda029a87a71 auth_user=ry86
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Effective uid=145, 
gid=145, home=/var/mail/vhosts/punkt.de/liedtke
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Namespace inbox: 
type=private, prefix=, sep=/, inbox=yes, hidden=no, list=yes, subscriptions=yes 
location=mdbox:~/mdbox
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: fs: 
root=/var/mail/vhosts/punkt.de/liedtke/mdbox, index=, indexpvt=, control=, 
inbox=, alt=
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: Mailbox 
opened because: STATUS
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: Mailbox 
opened because: SELECT
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Namespace : Using 
permissions from /var/mail/vhosts/punkt.de/liedtke/mdbox: mode=0700 gid=default
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: UID 1: 
Opened mail because: header stream
Oct 17 15:46:39 mailstore dovecot: 
imap(lied...@punkt.de)<845>: Debug: Mailbox INBOX: UID 1: 
Opened mail because: MIME part

-- 

punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


Re: [SOGo] Click on a Mail seems to load forever

2019-10-17 Thread Lars Liedtke

Am 17.10.19 um 12:00 schrieb Christian Mack
(christian.m...@uni-konstanz.de):
> Am 16.10.19 um 16:02 schrieb Lars Liedtke (lied...@punkt.de):
>> Hey,
>>
>> I have a Problem concerning the display of mails. When a user clicks on
>> a mail in the inbox the first time it seems as if the mail is being
>> loaded indefinitely. With a second click the mail is displayed properly.
>> But the Loading Display stays underneath the Mail in the List View and
>> fails after some time with the same behaviour.
>>
>> We are using SOGo 4.0.7 on FreeBSD 11.2 with Postfix and Dovecot.
>>
>> What i can find in the SOGo-Log is:
>>
>> Oct 16 15:45:10 sogod [810]: <0x80b317ff8[SOGoUserFolder]:ry86> baseURL: 
>> name=ry86 (container=SOGo)
>>   container: /SOGo -- 
>> https://mail.mailstore.box.mops.punkt.dev/SOGo/so/ry86/Mail/0/folderINBOX/1/view
>>   own: /SOGo/so/ry86
>> Oct 16 15:45:10 sogod [810]: <0x80b31b6f8[SOGoMailAccounts]:Mail> baseURL: 
>> name=Mail (container=SOGoUserFolder)
>>   container: /SOGo/so/ry86/
>>   own: /SOGo/so/ry86/Mail
>> Oct 16 15:45:10 sogod [810]: |SOGo|   using root-url from context: /SOGo/so/
>> Oct 16 15:45:10 sogod [810]: |SOGo| ROOT baseURL(no container, name=(null)):
>>   own: /SOGo/so/
>> Oct 16 15:45:10 sogod [810]: <0x80b317ff8[SOGoUserFolder]:ry86> baseURL: 
>> name=ry86 (container=SOGo)
>>   container: /SOGo -- 
>> https://mail.mailstore.box.mops.punkt.dev/SOGo/so/ry86/Mail/0/folderINBOX/1/view
>>   own: /SOGo/so/ry86
>> Oct 16 15:45:10 sogod [810]: |SOGo|   using root-url from context: /SOGo/so/
>> Oct 16 15:45:10 sogod [810]: |SOGo| ROOT baseURL(no container, name=(null)):
>>   own: /SOGo/so/
>> Oct 16 15:45:10 sogod [810]: <0x80b317ff8[SOGoUserFolder]:ry86> baseURL: 
>> name=ry86 (container=SOGo)
>>   container: /SOGo -- 
>> https://mail.mailstore.box.mops.punkt.dev/SOGo/so/ry86/Mail/0/folderINBOX/1/view
>>   own: /SOGo/so/ry86
>> Oct 16 15:45:10 sogod [810]: <0x80b31b6f8[SOGoMailAccounts]:Mail> baseURL: 
>> name=Mail (container=SOGoUserFolder)
>>   container: /SOGo/so/ry86/
>>   own: /SOGo/so/ry86/Mail
>> Oct 16 15:45:10 sogod [810]: <0x80b300b88[SOGoMailAccount]:0> baseURL: 
>> name=0 (container=SOGoMailAccounts)
>>   container: /SOGo/so/ry86/Mail/
>>   own: /SOGo/so/ry86/Mail/0
>> Oct 16 15:45:10 sogod [810]: <0x80b2e0608[SOGoMailFolder]:folderINBOX> 
>> baseURL: name=folderINBOX (container=SOGoMailAccount)
>>   container: /SOGo/so/ry86/Mail/0/
>>   own: /SOGo/so/ry86/Mail/0/folderINBOX
>> Oct 16 15:45:10 sogod [810]: <0x80b398e38[SOGoMailObject]:1> baseURL: name=1 
>> (container=SOGoMailFolder)
>>   container: /SOGo/so/ry86/Mail/0/folderINBOX/
>>   own: /SOGo/so/ry86/Mail/0/folderINBOX/1
>> 2019-10-16 15:45:10.504 sogod[810:100051] EXCEPTION: > 0x80b3b8688> NAME:NSInvalidArgumentException 
>> REASON:[NSString+stringWithString:]: NULL string INFO:(null)
>> Oct 16 15:45:10 sogod [810]: |SOGo| request took 0.947406 seconds to execute
>> Oct 16 15:45:10 sogod [810]: 172.17.28.1 "GET 
>> /SOGo/so/ry86/Mail/0/folderINBOX/1/view HTTP/1.1" 501 0/0 0.948 - - -
>>
>> The user ry86 is me and mail.mailstore.box.mops.punkt.dev is a vagrant
>> box for development. The users are authenticated against an
>> ActiveDirectory, which works fine as far as I can see.
>>
>> In /var/log/maillog I find that a session from SOGo to Dovecot is set up:
>>
>> Oct 16 15:45:09 mailstore dovecot: imap-login: Login: user=, 
>> method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=1839, secured, 
>> session=
>>
>> But nothing more.
>>
>> Did someone have this Problem as well and does know how to fix that?
>>
> How many emails do you have in that INBOX?
> Perhaps your IMAP server is not delivering them fast enough, or its list
> size is too small.
> We had the latter once, and had to increase "imap_max_line_length" in
> dovecot.
>
> You only can see access in dovecot logs, when you set "mail_debug=yes".
> Beware that is heavy logging, make sure you have enough space for that.
>
>
> Kind regards,
> Christian Mack

Unfortunately this cannot be the reason, because the development box
does not have any Mails in any Inbox. I recreated the box to trace this
Problem. The only message appearing is after I log into SOGo, telling me
that my calendar has been created.

But thanks for the Debug remark concerning Dovecot I forgot about that.
I will activate debug logging and look if I get more clues.

Cheers

Lars

 -- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


[SOGo] Click on a Mail seems to load forever

2019-10-16 Thread Lars Liedtke
Hey,

I have a Problem concerning the display of mails. When a user clicks on
a mail in the inbox the first time it seems as if the mail is being
loaded indefinitely. With a second click the mail is displayed properly.
But the Loading Display stays underneath the Mail in the List View and
fails after some time with the same behaviour.

We are using SOGo 4.0.7 on FreeBSD 11.2 with Postfix and Dovecot.

What i can find in the SOGo-Log is:

Oct 16 15:45:10 sogod [810]: <0x80b317ff8[SOGoUserFolder]:ry86> baseURL: 
name=ry86 (container=SOGo)
  container: /SOGo -- 
https://mail.mailstore.box.mops.punkt.dev/SOGo/so/ry86/Mail/0/folderINBOX/1/view
  own: /SOGo/so/ry86
Oct 16 15:45:10 sogod [810]: <0x80b31b6f8[SOGoMailAccounts]:Mail> baseURL: 
name=Mail (container=SOGoUserFolder)
  container: /SOGo/so/ry86/
  own: /SOGo/so/ry86/Mail
Oct 16 15:45:10 sogod [810]: |SOGo|   using root-url from context: /SOGo/so/
Oct 16 15:45:10 sogod [810]: |SOGo| ROOT baseURL(no container, name=(null)):
  own: /SOGo/so/
Oct 16 15:45:10 sogod [810]: <0x80b317ff8[SOGoUserFolder]:ry86> baseURL: 
name=ry86 (container=SOGo)
  container: /SOGo -- 
https://mail.mailstore.box.mops.punkt.dev/SOGo/so/ry86/Mail/0/folderINBOX/1/view
  own: /SOGo/so/ry86
Oct 16 15:45:10 sogod [810]: |SOGo|   using root-url from context: /SOGo/so/
Oct 16 15:45:10 sogod [810]: |SOGo| ROOT baseURL(no container, name=(null)):
  own: /SOGo/so/
Oct 16 15:45:10 sogod [810]: <0x80b317ff8[SOGoUserFolder]:ry86> baseURL: 
name=ry86 (container=SOGo)
  container: /SOGo -- 
https://mail.mailstore.box.mops.punkt.dev/SOGo/so/ry86/Mail/0/folderINBOX/1/view
  own: /SOGo/so/ry86
Oct 16 15:45:10 sogod [810]: <0x80b31b6f8[SOGoMailAccounts]:Mail> baseURL: 
name=Mail (container=SOGoUserFolder)
  container: /SOGo/so/ry86/
  own: /SOGo/so/ry86/Mail
Oct 16 15:45:10 sogod [810]: <0x80b300b88[SOGoMailAccount]:0> baseURL: name=0 
(container=SOGoMailAccounts)
  container: /SOGo/so/ry86/Mail/
  own: /SOGo/so/ry86/Mail/0
Oct 16 15:45:10 sogod [810]: <0x80b2e0608[SOGoMailFolder]:folderINBOX> baseURL: 
name=folderINBOX (container=SOGoMailAccount)
  container: /SOGo/so/ry86/Mail/0/
  own: /SOGo/so/ry86/Mail/0/folderINBOX
Oct 16 15:45:10 sogod [810]: <0x80b398e38[SOGoMailObject]:1> baseURL: name=1 
(container=SOGoMailFolder)
  container: /SOGo/so/ry86/Mail/0/folderINBOX/
  own: /SOGo/so/ry86/Mail/0/folderINBOX/1
2019-10-16 15:45:10.504 sogod[810:100051] EXCEPTION:  
NAME:NSInvalidArgumentException REASON:[NSString+stringWithString:]: NULL 
string INFO:(null)
Oct 16 15:45:10 sogod [810]: |SOGo| request took 0.947406 seconds to execute
Oct 16 15:45:10 sogod [810]: 172.17.28.1 "GET 
/SOGo/so/ry86/Mail/0/folderINBOX/1/view HTTP/1.1" 501 0/0 0.948 - - -

The user ry86 is me and mail.mailstore.box.mops.punkt.dev is a vagrant
box for development. The users are authenticated against an
ActiveDirectory, which works fine as far as I can see.

In /var/log/maillog I find that a session from SOGo to Dovecot is set up:

Oct 16 15:45:09 mailstore dovecot: imap-login: Login: user=, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=1839, secured, 
session=

But nothing more.

Did someone have this Problem as well and does know how to fix that?

Cheers

Lars

-- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285



0xDD6D744EC1628062.asc
Description: application/pgp-keys


signature.asc
Description: OpenPGP digital signature


Re: [SOGo] Warn users about overlaps and before deletion of appointments

2019-10-14 Thread Lars Liedtke
OK, thx for clarifying.

-- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


[SOGo] Warn users about overlaps and before deletion of appointments

2019-10-11 Thread Lars Liedtke
Hello,

is it possible to configure SOGo to warn users when they try to add an
appointment, which overlaps with another one?

What about warning a user before an appointment is deleted?

Cheers

Lars

-- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


Re: [SOGo] Admin user

2019-10-10 Thread Lars Liedtke
Thank you, using SOGoSuperUsernames did the trick

Am 10.10.19 um 13:05 schrieb "Florian Unger (Admin)"
(florian.un...@intego.de):
>
> Hello,
>
> as far as I know the purpose of the "SOGo Administrator" user is to
> provide a user account that can be used for an indirect bind to the AD
> in your SOGoUserSources.
>
> The users that actually should be SOGO administrators have to be
> defined in the  sogo setting
>
>  SOGoSuperUsernames
>
>
> Best regards
>
> Florian
>
>
> Am 10.10.2019 um 11:15 schrieb Lars Liedtke (lied...@punkt.de):
>>
>> Hello everyone,
>>
>> I have connected SOGo to our AD and so far everything works fine.
>>
>> But I have one Problem regarding the admin user: I created a user,
>> like all other users with the following Attributes
>>
>> version: 1
>>
>> dn: CN=SOGo Administrator,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> objectClass: user
>> objectClass: organizationalPerson
>> objectClass: person
>> objectClass: top
>> cn: SOGo Administrator
>> instanceType: 4
>> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=intern,DC=punkt,DC=de
>> codePage: 0
>> countryCode: 0
>> displayName: SOGo Administrator
>> distinguishedName: CN=SOGo 
>> Administrator,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
>> givenName: SOGo
>> mail: s...@punkt.de
>> name: SOGo Administrator
>> primaryGroupID: 513
>> sAMAccountName: sogo
>> sAMAccountType: 805306368
>> sn: Administrator
>> userAccountControl: 66048
>> userPrincipalName: s...@intern.punkt.de
>> uSNChanged: 11213741
>> uSNCreated: 11205718
>> whenChanged: 20191009134430.0Z
>> whenCreated: 20191007125218.0Z
>>
>> I can login into SOGo with this user, but I don't see any hint that
>> this user is admin at all. Except what is written under
>> https://sogo.nu/files/docs/SOGoInstallationGuide.html#_creating_the_sogo_administrative_account
>> I have not been able to find anything about how this administrative
>> role is able to do something. Or is there an Admin page which I can
>> reach over a URL, which I don't know about. Could you help me please?
>>
>> Wouldn't it be an information for the documentation as well?
>>
>> Best regards
>>
>> Lars
>>
>> -- 
>> punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
>> Tel. 0721 9109 0 * Fax 0721 9109 100
>> i...@punkt.de   https://www.punkt.de
>> Gf: Jürgen Egeling  AG Mannheim 108285
>> -- 
>> users@sogo.nu
>> https://inverse.ca/sogo/lists
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists

-- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys


[SOGo] Admin user

2019-10-10 Thread Lars Liedtke
Hello everyone,

I have connected SOGo to our AD and so far everything works fine.

But I have one Problem regarding the admin user: I created a user, like
all other users with the following Attributes

version: 1

dn: CN=SOGo Administrator,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
objectClass: user
objectClass: organizationalPerson
objectClass: person
objectClass: top
cn: SOGo Administrator
instanceType: 4
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=intern,DC=punkt,DC=de
codePage: 0
countryCode: 0
displayName: SOGo Administrator
distinguishedName: CN=SOGo Administrator,OU=Mitarbeiter,DC=intern,DC=punkt,DC=de
givenName: SOGo
mail: s...@punkt.de
name: SOGo Administrator
primaryGroupID: 513
sAMAccountName: sogo
sAMAccountType: 805306368
sn: Administrator
userAccountControl: 66048
userPrincipalName: s...@intern.punkt.de
uSNChanged: 11213741
uSNCreated: 11205718
whenChanged: 20191009134430.0Z
whenCreated: 20191007125218.0Z

I can login into SOGo with this user, but I don't see any hint that this
user is admin at all. Except what is written under
https://sogo.nu/files/docs/SOGoInstallationGuide.html#_creating_the_sogo_administrative_account
I have not been able to find anything about how this administrative role
is able to do something. Or is there an Admin page which I can reach
over a URL, which I don't know about. Could you help me please?

Wouldn't it be an information for the documentation as well?

Best regards

Lars

-- 
punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe
Tel. 0721 9109 0 * Fax 0721 9109 100
i...@punkt.de   https://www.punkt.de
Gf: Jürgen Egeling  AG Mannheim 108285

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

0xDD6D744EC1628062.asc
Description: application/pgp-keys