[SOGo] confirm issue 5443 not resolved

2021-12-24 Thread Stephen Ingram
I just ran into the same problem as reported in issue 5443. The save button
does appear if you are creating a vacation auto-response, however, if there
is an existing vacation forward in place, the button does not appear. So
this issue is not resolved in 5.4.0.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Akamai Technologies, Inc. Acquires Inverse

2021-02-01 Thread Stephen Ingram
Ludovic-

Congratulations! You more than deserve it. It sounds like the interest was
more on the PacketFence/Fingerbank side, however Akamai will hopefully
consider putting some pressure on Mozilla so that they will finally fix
Thunderbird and SOGo will be realized for the great product it is!

Steve

On Mon, Feb 1, 2021 at 5:10 AM Ludovic Marcotte  wrote:

> Dear Valued Community Member,
>
> We have exciting news to share with you. Today, *Akamai Technologies
> * of Cambridge, Massachusetts announced its
> acquisition of Inverse. Akamai is a global content delivery network,
> cybersecurity and cloud service company, providing web and internet
> security services.
>
> The Inverse team is looking forward to becoming part of Akamai’s
> Enterprise security group. We plan to continue to support Inverse’s current
> offerings and open source community as we unite the businesses.
>
> Learn more about this news by viewing the *press release
> *
> and *blog
> post
> *
>  that
> went out moments ago. Thank you again for your ongoing support and loyalty
> as a community member. We look forward to continuing to improve our open
> source software solutions.
>
> Regards,
>
> Ludo
>
> --
> Ludovic marcottelmarco...@inverse.ca  ::  +1.514.755.3630  ::  
> https://inverse.ca
> Inverse inc. :: Leaders behind SOGo (https://sogo.nu), PacketFence 
> (https://packetfence.org) and Fingerbank (https://fingerbank.org)
>
> --
> users@sogo.nu
> https://inverse.ca/sogo/lists
>
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] bug 4164 also CalDAV related?

2017-06-19 Thread Stephen Ingram
I see bug 4164 that deals with tasks showing up for subscribed calendars.
This seems to also be the case with CalDAV calendars on iOS. Does the fix
in 3.2.9 resolve this too? The tasks are turned off in the preferences for
each subscribed calendar.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] is TLS sieve connection broken again?

2017-03-06 Thread Stephen Ingram
I see previous reference from some time ago to where setting vacation auto
response (via sieve) would not work for a TLS connection. My old v2 server
works just fine, however, when I try from latest version 3 server to
Cyrus-IMAP TLS sieve connection I see:

Mar 06 10:56:18 sogod [2503]: |SOGo| set clientObject:
<0x0x7fc1ab24bc40[SoPageInvocation]: class=UIxPreferences
product=<0x0x7fc1ab243f80[SoProduct]: loaded code-loaded
bundle=/usr/lib64/GNUstep/SOGo/PreferencesUI.SOGo #categories=1
rm=0x0x7fc1ab245400>>
Mar 06 10:56:18 sogod [2503]: <0x0x7fc1accc0ce0[NGSieveClient]> TLS started
successfully.
Mar 06 10:56:19 sogod [2503]: <0x0x7fc1accce190[NGSieveClient]> TLS started
successfully.
Mar 06 10:56:19 sogod [2503]: <0x0x7fc1ab10[SOGoSieveManager]> WARNING:
Could not delete Sieve script - continuing...: {RawResponse = "{ok = 0;
reason = \"Error deleting script\"; }"; result = 0; }

Looking at the sieve server, the connection appears to work, however, as
from above SOGo logs, the script change does not. This happens regardless
as to whether there is an existing script or not.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Automatic subscription to calendars for web interface

2017-02-15 Thread Stephen Ingram
On Mon, Feb 13, 2017 at 1:50 PM, mgwebm...@fastmail.fm 
wrote:

> Thanks Christian,
>
> My problem is that the rightmost pane looks empty : see attached picture
> (I hope I’m allowed to paste pictures here, in case not have a look at
> https://mattlabs.gaillet.be/nextcloud/index.php/s/cPHsGdNbDAVs9JU)
>
>
>
> There is nothing except this Save button.
>
> Bug ?
>

Matthieu-

I ran into the same problem. It doesn't work in Safari, only Firefox and
Chrome. So, I guess bug for Safari.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] frequent HTTP 412 errors/calendar syncing problems

2017-01-30 Thread Stephen Ingram
I'm on version 3.2.5 and seeing lots of HTTP 412 errors in the SOGo logs
relating to contact syncing.

For example:

Jan 29 20:18:08 sogod [13499]: X.X.X.X env=REMOTE_HOST "PUT
/SOGo/dav/username/Contacts/personal/C4A776B4-9AA0-0001-79DC-1139567AF0B0.vcf
HTTP/1.1" 412 187/460 0.208 - - 0

Here is the obfuscated contact:

BEGIN:VCARD\r
 VERSION:3.0\r
 PRODID:-//Apple Inc.//Mac OS X 10.12.1//EN\r
 N:Last,First\r
 FN:First Last\r
 EMAIL;TYPE=INTERNET,WORK,pref:n...@email.com\r
 EMAIL;TYPE=INTERNET,HOME:anot...@yahoo.com\r
 TEL;TYPE=WORK,VOICE,pref:000 000 \r
 TEL;TYPE=CELL,VOICE:1 (000) 000-\r
 TEL;TYPE=CELL,VOICE:+100\r
 X-MOZILLA-HTML:FALSE\r
 REV:2016-12-22T22:41:06Z\r
 UID:C4A776B4-D180-0001-855F-12201550BE60\r
 END:VCARD

The only thing I see that might be incorrect is that the UID inside the
record does not match the UID of the DB record. Is this supposed to be that
way? Perhaps that is the problem?

The user is having difficulty syncing iPhone/iCal desktop/SOGo web. I'm
concerned that this might be related. There are sometimes issues with iCal
pushing the contacts to SOGo, however, there are also several instances of
SOGo simply stopping the sync after it believes all contacts have been
pushed out when they clearly have not.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] sogo-tool command to clean up contact format

2017-01-18 Thread Stephen Ingram
On Tue, Jan 17, 2017 at 3:21 PM, Stephen Ingram <sbing...@gmail.com> wrote:

> I've had several reports from a user who reports contacts not properly
> syncing with iPhone and/or Mac. Since every address book seems to create
> entries differently, and many times in an incompatible fashion, I'm
> wondering if perhaps the format is incorrect. Is there a sub-command for
> sogo-tool that can clean up everything, or perhaps this happens with a
> backup, erase and restore?
>

Looking at this user's access attempts in the logs I see some contact adds
with HTTP 412 responses. I'm not sure what this means within the context of
SOGo, but I would think it can't be good.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] sogo-tool command to clean up contact format

2017-01-17 Thread Stephen Ingram
I've had several reports from a user who reports contacts not properly
syncing with iPhone and/or Mac. Since every address book seems to create
entries differently, and many times in an incompatible fashion, I'm
wondering if perhaps the format is incorrect. Is there a sub-command for
sogo-tool that can clean up everything, or perhaps this happens with a
backup, erase and restore?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] free/busy info in v3

2017-01-12 Thread Stephen Ingram
I thought this had been discussed before here, but I can't seem to find
where the free/busy information is in version 3. Is that one of the
features that still isn't included?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SAML login in 3.0.2

2016-05-27 Thread Stephen Ingram
On Wed, May 18, 2016 at 4:52 PM, Stephen Ingram <sbing...@gmail.com> wrote:

> On Tue, May 17, 2016 at 10:52 PM, Stephen Ingram <sbing...@gmail.com>
> wrote:
>
>> On Tue, May 17, 2016 at 7:40 AM, Stephen Ingram <sbing...@gmail.com>
>> wrote:
>>
>>> On Tue, May 17, 2016 at 4:26 AM, Ludovic Marcotte <users@sogo.nu> wrote:
>>>
>>>> On 2016-05-16 21:57, Stephen Ingram (sbing...@gmail.com) wrote:
>>>>
>>>> It appears as though maybe there is a new package I'm missing, or does
>>>> this not work in version 3 yet?
>>>>
>>>> Does it work with the exact same configuration in v2? That code is
>>>> unchanged in v3 and should work as-is.
>>>>
>>>
>>> Yes. The only thing I really see of any difference is that many of the
>>> packages for CentOS 7 are included in the CentOS repository and are of a
>>> different version that the one's in the Inverse CentOS 6 repository I have
>>> on the working unit. I also turned on debugging and it acts like I'm
>>> missing a SAML variable while I have the exact same config as on the
>>> working one:
>>>
>>> May 16 23:27:50 sogod [20901]: [ERROR] [so-action 0x0x7fe3ae6019c0
>>> SOGoSAML2Actions] did not find method 'SOGoSAML2Actions'
>>> May 16 23:27:50 sogod [20901]: |SOGo|   traverse miss:
>>> name=saml2-metadata, acquire: i=1,count=2
>>> May 16 23:27:50 sogod [20901]: |SOGo| miss is last object.
>>> May 16 23:27:50 sogod [20901]: |SOGo| got no error for miss.
>>> May 16 23:27:50 sogod [20901]: |SOGo| Note: next object is nil, but
>>> currentObject is not callable: <SOGo[0x0x7fe3ae6111c0]: name=SOGo>
>>> May 16 23:27:50 sogod [20901]: |SOGo| request took 0.002337 seconds to
>>> execute
>>>
>>
>> There's something missing. Comparing the version that is working (2.x)
>> with the one that is not (3.x) there is a difference in lasso packages.
>> With 2.x I have also lasso-perl installed, but not with 3.x since there is
>> no package. Is this necessary or is something missing from SOGo MainUI
>> itself where SOGoSAML2Actions is supposed to be?
>>
>
> I could certainly be wrong, but I really think this is missing part of the
> package as I'm not sure why else the error log would say "did not find
> method". I have opened a bug for this.
>

Ludovic-

Your fix for 3.1.1 seems to have done the trick. Works again. Thanks.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SAML login in 3.0.2

2016-05-18 Thread Stephen Ingram
On Tue, May 17, 2016 at 10:52 PM, Stephen Ingram <sbing...@gmail.com> wrote:

> On Tue, May 17, 2016 at 7:40 AM, Stephen Ingram <sbing...@gmail.com>
> wrote:
>
>> On Tue, May 17, 2016 at 4:26 AM, Ludovic Marcotte <users@sogo.nu> wrote:
>>
>>> On 2016-05-16 21:57, Stephen Ingram (sbing...@gmail.com) wrote:
>>>
>>> It appears as though maybe there is a new package I'm missing, or does
>>> this not work in version 3 yet?
>>>
>>> Does it work with the exact same configuration in v2? That code is
>>> unchanged in v3 and should work as-is.
>>>
>>
>> Yes. The only thing I really see of any difference is that many of the
>> packages for CentOS 7 are included in the CentOS repository and are of a
>> different version that the one's in the Inverse CentOS 6 repository I have
>> on the working unit. I also turned on debugging and it acts like I'm
>> missing a SAML variable while I have the exact same config as on the
>> working one:
>>
>> May 16 23:27:50 sogod [20901]: [ERROR] [so-action 0x0x7fe3ae6019c0
>> SOGoSAML2Actions] did not find method 'SOGoSAML2Actions'
>> May 16 23:27:50 sogod [20901]: |SOGo|   traverse miss:
>> name=saml2-metadata, acquire: i=1,count=2
>> May 16 23:27:50 sogod [20901]: |SOGo| miss is last object.
>> May 16 23:27:50 sogod [20901]: |SOGo| got no error for miss.
>> May 16 23:27:50 sogod [20901]: |SOGo| Note: next object is nil, but
>> currentObject is not callable: <SOGo[0x0x7fe3ae6111c0]: name=SOGo>
>> May 16 23:27:50 sogod [20901]: |SOGo| request took 0.002337 seconds to
>> execute
>>
>
> There's something missing. Comparing the version that is working (2.x)
> with the one that is not (3.x) there is a difference in lasso packages.
> With 2.x I have also lasso-perl installed, but not with 3.x since there is
> no package. Is this necessary or is something missing from SOGo MainUI
> itself where SOGoSAML2Actions is supposed to be?
>

I could certainly be wrong, but I really think this is missing part of the
package as I'm not sure why else the error log would say "did not find
method". I have opened a bug for this.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SAML login in 3.0.2

2016-05-18 Thread Stephen Ingram
On Tue, May 17, 2016 at 7:40 AM, Stephen Ingram <sbing...@gmail.com> wrote:

> On Tue, May 17, 2016 at 4:26 AM, Ludovic Marcotte <users@sogo.nu> wrote:
>
>> On 2016-05-16 21:57, Stephen Ingram (sbing...@gmail.com) wrote:
>>
>> It appears as though maybe there is a new package I'm missing, or does
>> this not work in version 3 yet?
>>
>> Does it work with the exact same configuration in v2? That code is
>> unchanged in v3 and should work as-is.
>>
>
> Yes. The only thing I really see of any difference is that many of the
> packages for CentOS 7 are included in the CentOS repository and are of a
> different version that the one's in the Inverse CentOS 6 repository I have
> on the working unit. I also turned on debugging and it acts like I'm
> missing a SAML variable while I have the exact same config as on the
> working one:
>
> May 16 23:27:50 sogod [20901]: [ERROR] [so-action 0x0x7fe3ae6019c0
> SOGoSAML2Actions] did not find method 'SOGoSAML2Actions'
> May 16 23:27:50 sogod [20901]: |SOGo|   traverse miss:
> name=saml2-metadata, acquire: i=1,count=2
> May 16 23:27:50 sogod [20901]: |SOGo| miss is last object.
> May 16 23:27:50 sogod [20901]: |SOGo| got no error for miss.
> May 16 23:27:50 sogod [20901]: |SOGo| Note: next object is nil, but
> currentObject is not callable: <SOGo[0x0x7fe3ae6111c0]: name=SOGo>
> May 16 23:27:50 sogod [20901]: |SOGo| request took 0.002337 seconds to
> execute
>

There's something missing. Comparing the version that is working (2.x) with
the one that is not (3.x) there is a difference in lasso packages. With 2.x
I have also lasso-perl installed, but not with 3.x since there is no
package. Is this necessary or is something missing from SOGo MainUI itself
where SOGoSAML2Actions is supposed to be?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SAML login in 3.0.2

2016-05-17 Thread Stephen Ingram
On Tue, May 17, 2016 at 4:26 AM, Ludovic Marcotte <users@sogo.nu> wrote:

> On 2016-05-16 21:57, Stephen Ingram (sbing...@gmail.com) wrote:
>
> It appears as though maybe there is a new package I'm missing, or does
> this not work in version 3 yet?
>
> Does it work with the exact same configuration in v2? That code is
> unchanged in v3 and should work as-is.
>

Yes. The only thing I really see of any difference is that many of the
packages for CentOS 7 are included in the CentOS repository and are of a
different version that the one's in the Inverse CentOS 6 repository I have
on the working unit. I also turned on debugging and it acts like I'm
missing a SAML variable while I have the exact same config as on the
working one:

May 16 23:27:50 sogod [20901]: [ERROR] [so-action 0x0x7fe3ae6019c0
SOGoSAML2Actions] did not find method 'SOGoSAML2Actions'
May 16 23:27:50 sogod [20901]: |SOGo|   traverse miss: name=saml2-metadata,
acquire: i=1,count=2
May 16 23:27:50 sogod [20901]: |SOGo| miss is last object.
May 16 23:27:50 sogod [20901]: |SOGo| got no error for miss.
May 16 23:27:50 sogod [20901]: |SOGo| Note: next object is nil, but
currentObject is not callable: <SOGo[0x0x7fe3ae6111c0]: name=SOGo>
May 16 23:27:50 sogod [20901]: |SOGo| request took 0.002337 seconds to
execute

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] SAML login in 3.0.2

2016-05-17 Thread Stephen Ingram
Having successfully setup SAML login on version 2, I just tried it on
version 3.0.2. After configuration, I see:

May 16 18:48:07 sogod [20082]: [ERROR] [so-action 0x0x7fdaf70bdab0
SOGoSAML2Actions] did not find method 'SOGoSAML2Actions'
May 16 18:48:07 sogod [20082]: x.x.x.x "POST /SOGo/saml2-metadata HTTP/1.1"
404 46/9971 0.088 - - 60K

when trying to obtain the metadata and:

May 16 18:49:07 sogod [20082]: [ERROR] [so-action 0x0x7fdaf70bd360
SOGoSAML2Actions] did not find method 'SOGoSAML2Actions'
May 16 18:49:07 sogod [20082]: x.x.x.x "POST /SOGo/saml2-signon-post
HTTP/1.1" 404 46/9971 0.088 - - 60K

It appears as though maybe there is a new package I'm missing, or does this
not work in version 3 yet?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] iPhone CalDAV sync troubleshooting

2016-03-29 Thread Stephen Ingram
On Tue, Mar 29, 2016 at 12:44 PM, Dave Fullerton <
dfullertaster...@shorelinecontainer.com> wrote:

> Steve,
>   I know this is an old thread, but I discovered recently that using emoji
> (which on iOS is represented with unicode) in the event's title caused some
> sync issues with thunderbird as well as iOS devices. As soon as I edited
> the events in the SOGo web interface and removed the emoji the missing
> events problem I was having appeared to go away (so far).


Thanks for this valuable information. Unfortunately, we've found several
problems with SOGo iOS device sync which result in incomplete address book
syncs, missing events, etc.. Troubleshooting this is unfortunately a tall
order and with the constantly evolving iOS CalDAV and CardDAV
implementations, a very hard-to-hit target for the SOGo developers. Once I
find the time, we will likely purchase some support from Inverse and see if
we can't help them knock down some of these bugs, or at least work around
the Apple bugs.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] repo zips and xml need a rebuild

2016-02-01 Thread Stephen Ingram
On Mon, Feb 1, 2016 at 3:11 AM, Christian Mack <
christian.m...@uni-konstanz.de> wrote:

> Hello
>
> Am 29.01.2016 um 16:49 schrieb mayak:
> >
> > Upgrading from yum isn't working as these are out-of-date now that sogo
> > is 3.0.0-1
> >
>
> You have to switch to the V3 Repo first.
> Then upgrading works as expected.
>
> Invers promised an FAQ about this.
> Sadly not here till now.


I can second this. I had to build an entirely new system last night and
even with the correct repo, the system tries to install 3.0.0b5 for sogo
and a couple other packages. It doesn't work properly.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ANN: SOGo v3.0 released!

2016-01-28 Thread Stephen Ingram
On Wed, Jan 27, 2016 at 7:33 PM, Ludovic Marcotte 
wrote:

> Hello,
>
> After about 1.5 year of development, Inverse is extremely happy to
> announce the immediate availability of SOGo v3.0! This release is
> considered ready for production use.
>
> SOGo v3.0 brings an unified device-agnostic Web interface aligned with
> Google Material Design guidelines. SOGo v3 shares virtually the same
> backend code as v2 so all the Enterprise ActiveSync features, DAV
> capabilities and native Outlook compatibility are present in v3 and they
> share the same maturity as v2. However, the new Web interface reaches new
> horizons:
>
>-
>
>complete rewrite of the JavaScript frontend using Angular and
>AngularMaterial;
>- responsive design and accessible options focused on mobile devices;
>- horizontal 3-pane view for a better experience on large desktop
>screens;
>- new color palette and better contrast ratio as recommended by the
>W3C;
>- improved accessibility to persons with disabilities by enabling
>common ARIA attributes;
>- use of Mozilla's Fira Sans typeface.
>
> Version 2 will continue to be maintained and it is possible to run both
> versions 2 and 3 concurrently on the same data set to ease the transition.
> Getting SOGo
>
> SOGo is free software and is distributed under the GNU GPL. As such, you
> are free to download and try it by visiting the following page:
>
> http://sogo.nu/download.html#/backend
>
> You can also download the sources by following the instructions on this
> page:
>
> https://github.com/inverse-inc/sogo
>
> Front-end clients such as Mozilla Thunderbird, Mozilla Lightning (Inverse
> Edition), SOGo Connector and SOGo Integrator extensions are available for
> download from:
>
> http://sogo.nu/download.html#/frontends
>
> Documentation about the installation and configuration of SOGo,
> Thunderbird or the native Microsoft Outlook compatibility layer is
> available from:
>
> http://sogo.nu/support.html#/documentation
>
> You can also try our online SOGo demo at:
>
> http://demo.sogo.nu/SOGo/
> Upgrading to v3.0
>
> No special measure needs to be taken when upgrading.
>

I upgraded from 3.0.0b5 to 3.0.0 on CentOS 7 and SOGo will not start:

Job for sogod.service failed because a timeout was exceeded. See "systemctl
status sogod.service" and "journalctl -xe" for details.

journalctl -xe shows:

Jan 28 14:17:46 sogo systemd[1]: Starting SOGo is a groupware server...
Jan 28 14:19:16 sogo systemd[1]: sogod.service start operation timed out.
Terminating.
Jan 28 14:19:16 sogo systemd[1]: Failed to start SOGo is a groupware server.
Jan 28 14:19:16 sogo systemd[1]: Unit sogod.service entered failed state.
Jan 28 14:19:16 sogo systemd[1]: sogod.service failed.

I have logging turned on, but get nothing more. There doesn't appear to be
anything in /var/log/sogo/sogo.log either. I've upgraded through each beta
without any issues, and now it doesn't work. Any suggestions?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ANN: SOGo v3.0 released!

2016-01-28 Thread Stephen Ingram
On Thu, Jan 28, 2016 at 7:14 AM, Ludovic Marcotte <lmarco...@inverse.ca>
wrote:

> On 2016-01-28 10:05, Stephen Ingram wrote:
>
>> I tried that thinking I would see more information, but nothing. It just
>> hangs.
>>
> Try to strace the process. Our build environment perform all tests on SOGo
> before a release.


I think it's a systemd problem. This just repeats over and over before the
startup fails:

recvmsg(3, {msg_name(0)=NULL,
msg_iov(1)=[{"/org/freedesktop/systemd1/unit/s"..., 892}],
msg_controllen=32, {cmsg_len=28, cmsg_level=SOL_SOCKET,
cmsg_type=SCM_CREDENTIALS{pid=1, uid=0, gid=0}},
msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) =
892
recvmsg(3, 0x7ffe29306270, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = -1
EAGAIN (Resource temporarily unavailable)

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ANN: SOGo v3.0 released!

2016-01-28 Thread Stephen Ingram
On Thu, Jan 28, 2016 at 7:26 AM, Stephen Ingram <sbing...@gmail.com> wrote:

> On Thu, Jan 28, 2016 at 7:14 AM, Ludovic Marcotte <lmarco...@inverse.ca>
> wrote:
>
>> On 2016-01-28 10:05, Stephen Ingram wrote:
>>
>>> I tried that thinking I would see more information, but nothing. It just
>>> hangs.
>>>
>> Try to strace the process. Our build environment perform all tests on
>> SOGo before a release.
>
>
> I think it's a systemd problem. This just repeats over and over before the
> startup fails:
>
> recvmsg(3, {msg_name(0)=NULL,
> msg_iov(1)=[{"/org/freedesktop/systemd1/unit/s"..., 892}],
> msg_controllen=32, {cmsg_len=28, cmsg_level=SOL_SOCKET,
> cmsg_type=SCM_CREDENTIALS{pid=1, uid=0, gid=0}},
> msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) =
> 892
> recvmsg(3, 0x7ffe29306270, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) =
> -1 EAGAIN (Resource temporarily unavailable)
>

I did have several package installation problems (I'm guessing switching
from b5 to 1.0 confused yum) so I had to install several packages manually.
Also, the sogo post script failed:

Created symlink from
/etc/systemd/system/multi-user.target.wants/sogod.service to
/usr/lib/systemd/system/sogod.service.
warning: %post(sogo-3.0.0-1.el7.centos.x86_64) scriptlet failed, exit
status 1

so I had to go check that everything was correct. I listed out the rpm
scripts and it looks like everything shown was completed. strace shows the
program in a perpetual break.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ANN: SOGo v3.0 released!

2016-01-28 Thread Stephen Ingram
On Thu, Jan 28, 2016 at 7:50 AM, Stephen Ingram <sbing...@gmail.com> wrote:

> On Thu, Jan 28, 2016 at 7:26 AM, Stephen Ingram <sbing...@gmail.com>
> wrote:
>
>> On Thu, Jan 28, 2016 at 7:14 AM, Ludovic Marcotte <lmarco...@inverse.ca>
>> wrote:
>>
>>> On 2016-01-28 10:05, Stephen Ingram wrote:
>>>
>>>> I tried that thinking I would see more information, but nothing. It
>>>> just hangs.
>>>>
>>> Try to strace the process. Our build environment perform all tests on
>>> SOGo before a release.
>>
>>
>> I think it's a systemd problem. This just repeats over and over before
>> the startup fails:
>>
>> recvmsg(3, {msg_name(0)=NULL,
>> msg_iov(1)=[{"/org/freedesktop/systemd1/unit/s"..., 892}],
>> msg_controllen=32, {cmsg_len=28, cmsg_level=SOL_SOCKET,
>> cmsg_type=SCM_CREDENTIALS{pid=1, uid=0, gid=0}},
>> msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) =
>> 892
>> recvmsg(3, 0x7ffe29306270, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) =
>> -1 EAGAIN (Resource temporarily unavailable)
>>
>
> I did have several package installation problems (I'm guessing switching
> from b5 to 1.0 confused yum) so I had to install several packages manually.
> Also, the sogo post script failed:
>
> Created symlink from
> /etc/systemd/system/multi-user.target.wants/sogod.service to
> /usr/lib/systemd/system/sogod.service.
> warning: %post(sogo-3.0.0-1.el7.centos.x86_64) scriptlet failed, exit
> status 1
>
> so I had to go check that everything was correct. I listed out the rpm
> scripts and it looks like everything shown was completed. strace shows the
> program in a perpetual break.
>

Looks like the only thing the post-install script does is to touch the Web
server files such that the browser will pick up the changes. Beyond that,
it just starts the sogod daemon. So that failing shouldn't have caused any
real issue with starting sogo.

Are there any special selinux labels you've created to work within that
system? It looks like that maybe what's stopping SOGo in its tracks.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ANN: SOGo v3.0 released!

2016-01-28 Thread Stephen Ingram
On Thu, Jan 28, 2016 at 6:44 AM, Ludovic Marcotte <lmarco...@inverse.ca>
wrote:

> On 2016-01-28 09:26, Stephen Ingram wrote:
>
>> I have logging turned on, but get nothing more. There doesn't appear to
>> be anything in /var/log/sogo/sogo.log either. I've upgraded through each
>> beta without any issues, and now it doesn't work. Any suggestions?
>>
> Show your complete list of installed packages (SOPE and SOGo).
>

sogo-3.0.0-1.el7.centos.x86_64
sogo-activesync-3.0.0-1.el7.centos.x86_64
sogo-tool-3.0.0-1.el7.centos.x86_64
sope49-xml-4.9-20160127_1664.el7.1.x86_64
sope49-mime-4.9-20160127_1664.el7.1.x86_64
sope49-appserver-4.9-20160127_1664.el7.1.x86_64
sope49-cards-3.0.0-1.el7.centos.x86_64
sope49-core-4.9-20160127_1664.el7.1.x86_64
sope49-gdl1-4.9-20160127_1664.el7.1.x86_64
sope49-gdl1-postgresql-4.9-20160127_1664.el7.1.x86_64
sope49-sbjson-2.3.1-20160127_1664.el7.1.x86_64
sope49-gdl1-contentstore-3.0.0-1.el7.centos.x86_64
sope49-ldap-4.9-20160127_1664.el7.1.x86_64


> Also, you could always try to start it manually under the sogo user - just
> launch sogod.
>

I tried that thinking I would see more information, but nothing. It just
hangs.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] does sogo-tool fix calendar problems

2015-12-21 Thread Stephen Ingram
SOGo refuses to sync various calendar events with iOS devices. The events
are typically created using iCal on a Mac desktop. They sync perfectly with
the SOGo Web interface, however, refuse to sync with iOS devices. I'm not
sure if there are bugs in SOGo itself (
http://www.sogo.nu/bugs/view.php?id=3411) or maybe SOGo cannot handle
certain types of events created in the Mac calendar. If I use soho-tool to
backup the users account, remove it and then recreate it from the backup,
does that re-create the events such that they are fully compatible, or does
it just replace what's already there with an exact duplicate?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] editable recurring event after original event deleted

2015-12-21 Thread Stephen Ingram
Say you have an event that repeats every Monday morning at 9am for several
years. Then you go in and remove the original event. Does this remove all
of the repeating events or keep them, but make them non-editable? Do the
events keep repeating into the future once the original event is removed?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Re: NSRangeException errors

2015-12-10 Thread Stephen Ingram
On Tue, Dec 8, 2015 at 12:49 PM, Stephen Ingram <sbing...@gmail.com> wrote:

> I'm experiencing some calendar syncing issues and so turned on
> SOGoDebugRequests to get a closer look. I'll see something like:
>
> Dec 08 12:36:32 sogod [1941]: |SOGo| starting method 'PUT' on uri
> '/SOGo/dav/steve/Calendar/personal/E9974331-D334-4B7D-BCA5-BA162FEDE138.ics'
> 2015-12-08 12:36:32.613 sogod[1941] missing data for value at index 1
> EXCEPTION:  NAME:NSRangeException REASON:Index 0
> is out of range 0 (in 'objectAtIndex:') INFO:{Array = (); Count = 0; Index
> = 0; }
>
> in the SOGo log. Searching the bug tracker and online, I see references to
> a memcached problem. I restarted both memcached and SOGo itself with no
> improvement.
>
> Does this error refer to a malformed event file, and event that SOGo can't
> handle, or is it just a bug in SOGo?
>
> I'm not sure if it's related or not, but I see lots of PROPPATCH request
> attempts with 403 errors. I'm guessing that SOGo doesn't support PROPPATCH
> from users other than the calendar owner, however, I'm not sure why there
> should be a request if there is no support.
>
> I'm using the latest 2.3.3a on CentOS 6.x.
>

I'll open a bug report for this.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] NSRangeException errors

2015-12-08 Thread Stephen Ingram
I'm experiencing some calendar syncing issues and so turned on
SOGoDebugRequests to get a closer look. I'll see something like:

Dec 08 12:36:32 sogod [1941]: |SOGo| starting method 'PUT' on uri
'/SOGo/dav/steve/Calendar/personal/E9974331-D334-4B7D-BCA5-BA162FEDE138.ics'
2015-12-08 12:36:32.613 sogod[1941] missing data for value at index 1
EXCEPTION:  NAME:NSRangeException REASON:Index 0
is out of range 0 (in 'objectAtIndex:') INFO:{Array = (); Count = 0; Index
= 0; }

in the SOGo log. Searching the bug tracker and online, I see references to
a memcached problem. I restarted both memcached and SOGo itself with no
improvement.

Does this error refer to a malformed event file, and event that SOGo can't
handle, or is it just a bug in SOGo?

I'm not sure if it's related or not, but I see lots of PROPPATCH request
attempts with 403 errors. I'm guessing that SOGo doesn't support PROPPATCH
from users other than the calendar owner, however, I'm not sure why there
should be a request if there is no support.

I'm using the latest 2.3.3a on CentOS 6.x.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] sync all contacts limit in SOGo

2015-12-02 Thread Stephen Ingram
I know per the documentation that it is required that you set the device to
sync all calendar events on the iPhone in order for the calendar sync to
work properly. Does anyone know the reason for this? I'm asking because
we've recently run into the limit for the number of events across multiple
shared calendars that results in the device not syncing any more events. If
we were able to select one of the other options like even 6 months back,
that would greatly reduce the number of events such that those devices
would be under Apple's limit and continue to sync.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] iPhone CalDAV sync troubleshooting

2015-10-21 Thread Stephen Ingram
On Wed, Oct 21, 2015 at 6:13 AM, Dave Fullerton <
dfullertaster...@shorelinecontainer.com> wrote:

> On 10/20/2015 07:35 PM, Stephen Ingram wrote:
>
>> On Fri, Oct 2, 2015 at 9:02 AM, Stephen Ingram <sbing...@gmail.com
>> <mailto:sbing...@gmail.com>> wrote:
>>
>> On Fri, Oct 2, 2015 at 8:12 AM, Dave Fullerton
>> <dfullertaster...@shorelinecontainer.com
>> <mailto:dfullertaster...@shorelinecontainer.com>> wrote:
>>
>> On 09/30/2015 12:05 PM, Stephen Ingram wrote:
>>
>> I have one user who is having difficulty getting all events
>> to sync to
>> his phone. Everything syncs to the calendar on the Mac just
>> great, but
>> there are missing events on the iPhone. Logs don't seem to
>> indicate any
>> problems. Im wondering if there is a entry that is causing
>> an issue. If
>> so will backing up, removing the calendar and restoring with
>> sogo-tool
>> correct any potential issues with the event formatting?
>>
>> Steve
>>
>>
>> I have a similar problem. I have not found a solution, but I can
>> share what I have found so far:
>>
>> 1) The problem seems to be limited to iOS devices. I have only
>> tried using caldav, but each iOS device that I connect to this
>> person's calendar will not pull down the complete calendar. Any
>> Android device I connect with caldav-sync works fine.
>>
>> 2) Like you, I have found nothing in the logs to indicate a
>> problem.
>>
>> 3) I have not been able to trace it to a particular event, I
>> think the problem is the number of events rather than the
>> content. I can't find an easy way to purge old events. Even if I
>> do delete them from thunderbird, they seem to stay in the
>> database on SOGo.
>>
>> 4) I have tried exporting and re-importing with sogo-tool as
>> well as exporting to an ics and then importing it to a new
>> calendar. Neither was successful.
>>
>>
>> Thanks Dave. I'm glad to see I'm not the only one who has noticed
>> this problem. I did find reference to a 25,000 event limit for iOS.
>> Although I haven't been able to confirm it, it seemed to help by
>> purging some of the older events. And, yes, since sogo-tool won't do
>> it, The user had to login to the Web interface and then change the
>> filter to all for the list of events. This resulted in a full
>> chronological list. Then the oldest events could be deleted in small
>> batches (a large group of selected events did not seem to delete
>> properly, however, a smaller selected amount, say about two months,
>> worked). Interesting that you mention about those events not being
>> removed. I didn't check to see that those were gone. I just sort of
>> assumed since they didn't appear in the calendar any longer, that
>> they were actually removed.
>>
>> The calendar on the Mac desktop doesn't seem to have any issues and
>> includes all events so the code is obviously different. Apple seems
>> to tweak the CalDAV code with each release, so I'm guessing this is
>> the cause and SOGo is not longer as compatible as it once was with
>> iOS. It's particularly troubling as some events in a day will sync
>> where others will not. I would report a bug on this, but I don't
>> even know where to start due to the lack of telemetry data in the
>> logs. If I can find a way to increase the logging data, perhaps that
>> will shine a light on the problem.
>>
>>
>> Dave-
>>
>> I have since requested the same user's calendar to an iPad with same
>> version of iOS and it works perfectly. There must be some other app
>> causing an issue on the phone, or, perhaps an issue with the phone
>> itself. I've also substantially increased logging inside SOGo and still
>> don't see any errors. I've also backed up and restored using sogo-tool.
>> Nothing seems to work. I'm curious if you were able to find out what is
>> wrong in your situation?
>>
>> Steve
>>
>
> Steve,
>   No, I never did. I also tried setting up an iPad with the same calendar
> and had the same problem of not all items pulling in. The difference was
> that it would pull in a *different* set of events, but not all of them.


Dave-

Were you able to delete some of the older events such that you weren't
running into any limit on the iPhone/iPad?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] iPhone CalDAV sync troubleshooting

2015-10-20 Thread Stephen Ingram
On Fri, Oct 2, 2015 at 9:02 AM, Stephen Ingram <sbing...@gmail.com> wrote:

> On Fri, Oct 2, 2015 at 8:12 AM, Dave Fullerton <
> dfullertaster...@shorelinecontainer.com> wrote:
>
>> On 09/30/2015 12:05 PM, Stephen Ingram wrote:
>>
>>> I have one user who is having difficulty getting all events to sync to
>>> his phone. Everything syncs to the calendar on the Mac just great, but
>>> there are missing events on the iPhone. Logs don't seem to indicate any
>>> problems. Im wondering if there is a entry that is causing an issue. If
>>> so will backing up, removing the calendar and restoring with sogo-tool
>>> correct any potential issues with the event formatting?
>>>
>>> Steve
>>>
>>
>> I have a similar problem. I have not found a solution, but I can share
>> what I have found so far:
>>
>> 1) The problem seems to be limited to iOS devices. I have only tried
>> using caldav, but each iOS device that I connect to this person's calendar
>> will not pull down the complete calendar. Any Android device I connect with
>> caldav-sync works fine.
>>
>> 2) Like you, I have found nothing in the logs to indicate a problem.
>>
>> 3) I have not been able to trace it to a particular event, I think the
>> problem is the number of events rather than the content. I can't find an
>> easy way to purge old events. Even if I do delete them from thunderbird,
>> they seem to stay in the database on SOGo.
>>
>> 4) I have tried exporting and re-importing with sogo-tool as well as
>> exporting to an ics and then importing it to a new calendar. Neither was
>> successful.
>
>
> Thanks Dave. I'm glad to see I'm not the only one who has noticed this
> problem. I did find reference to a 25,000 event limit for iOS. Although I
> haven't been able to confirm it, it seemed to help by purging some of the
> older events. And, yes, since sogo-tool won't do it, The user had to login
> to the Web interface and then change the filter to all for the list of
> events. This resulted in a full chronological list. Then the oldest events
> could be deleted in small batches (a large group of selected events did not
> seem to delete properly, however, a smaller selected amount, say about two
> months, worked). Interesting that you mention about those events not being
> removed. I didn't check to see that those were gone. I just sort of assumed
> since they didn't appear in the calendar any longer, that they were
> actually removed.
>
> The calendar on the Mac desktop doesn't seem to have any issues and
> includes all events so the code is obviously different. Apple seems to
> tweak the CalDAV code with each release, so I'm guessing this is the cause
> and SOGo is not longer as compatible as it once was with iOS. It's
> particularly troubling as some events in a day will sync where others will
> not. I would report a bug on this, but I don't even know where to start due
> to the lack of telemetry data in the logs. If I can find a way to increase
> the logging data, perhaps that will shine a light on the problem.
>

Dave-

I have since requested the same user's calendar to an iPad with same
version of iOS and it works perfectly. There must be some other app causing
an issue on the phone, or, perhaps an issue with the phone itself. I've
also substantially increased logging inside SOGo and still don't see any
errors. I've also backed up and restored using sogo-tool. Nothing seems to
work. I'm curious if you were able to find out what is wrong in your
situation?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] how does CalDAV sync work in SOGo

2015-10-06 Thread Stephen Ingram
I'm trying to find out why an iPhone will not grab all of the events for a
particular user's calendar. I've setup a private server just for that user
so I can see only logs from their iPhone. Does anyone know how the whole
CalDAV sync works? How does the iPhone know if there are additional events
to sync? Is there a way to obtain telemetry information in the logs so I
can grab more detail during the sync? I'm hoping to identify where the bug
is.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Multiple mail fields in LDAP

2015-10-06 Thread Stephen Ingram
On Monday, October 5, 2015, Mathieu Mirmont  wrote:

> On 05/10/15 15:40, Christian Mack wrote:
> >
> > Sorry couldn't find the mozilla bug report, but it is there.
>
> Here's a 13 years old (!) bug that seem to match what you describe:
> https://bugzilla.mozilla.org/show_bug.cgi?id=119199
>
> It looks like if compatibility with Thunderbird/Lightning is required,
> I'd be better off considering the mail attribute to be single-valued and
> move mail aliases to other attributes (mozillaSecondEmail?).
>
> How do you guys generally handle email aliases?
>

We only have one mail. If you use the Netscape schema then you can find
mailAlternateAddress which works great for aliases.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] iPhone CalDAV sync troubleshooting

2015-10-02 Thread Stephen Ingram
On Fri, Oct 2, 2015 at 8:12 AM, Dave Fullerton <
dfullertaster...@shorelinecontainer.com> wrote:

> On 09/30/2015 12:05 PM, Stephen Ingram wrote:
>
>> I have one user who is having difficulty getting all events to sync to
>> his phone. Everything syncs to the calendar on the Mac just great, but
>> there are missing events on the iPhone. Logs don't seem to indicate any
>> problems. Im wondering if there is a entry that is causing an issue. If
>> so will backing up, removing the calendar and restoring with sogo-tool
>> correct any potential issues with the event formatting?
>>
>> Steve
>>
>
> I have a similar problem. I have not found a solution, but I can share
> what I have found so far:
>
> 1) The problem seems to be limited to iOS devices. I have only tried using
> caldav, but each iOS device that I connect to this person's calendar will
> not pull down the complete calendar. Any Android device I connect with
> caldav-sync works fine.
>
> 2) Like you, I have found nothing in the logs to indicate a problem.
>
> 3) I have not been able to trace it to a particular event, I think the
> problem is the number of events rather than the content. I can't find an
> easy way to purge old events. Even if I do delete them from thunderbird,
> they seem to stay in the database on SOGo.
>
> 4) I have tried exporting and re-importing with sogo-tool as well as
> exporting to an ics and then importing it to a new calendar. Neither was
> successful.


Thanks Dave. I'm glad to see I'm not the only one who has noticed this
problem. I did find reference to a 25,000 event limit for iOS. Although I
haven't been able to confirm it, it seemed to help by purging some of the
older events. And, yes, since sogo-tool won't do it, The user had to login
to the Web interface and then change the filter to all for the list of
events. This resulted in a full chronological list. Then the oldest events
could be deleted in small batches (a large group of selected events did not
seem to delete properly, however, a smaller selected amount, say about two
months, worked). Interesting that you mention about those events not being
removed. I didn't check to see that those were gone. I just sort of assumed
since they didn't appear in the calendar any longer, that they were
actually removed.

The calendar on the Mac desktop doesn't seem to have any issues and
includes all events so the code is obviously different. Apple seems to
tweak the CalDAV code with each release, so I'm guessing this is the cause
and SOGo is not longer as compatible as it once was with iOS. It's
particularly troubling as some events in a day will sync where others will
not. I would report a bug on this, but I don't even know where to start due
to the lack of telemetry data in the logs. If I can find a way to increase
the logging data, perhaps that will shine a light on the problem.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] iPhone CalDAV sync troubleshooting

2015-09-30 Thread Stephen Ingram
I have one user who is having difficulty getting all events to sync to his
phone. Everything syncs to the calendar on the Mac just great, but there
are missing events on the iPhone. Logs don't seem to indicate any problems.
Im wondering if there is a entry that is causing an issue. If so
will backing up, removing the calendar and restoring with sogo-tool correct
any potential issues with the event formatting?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] iPhone calendar event limitation

2015-09-16 Thread Stephen Ingram
On Mon, Sep 14, 2015 at 8:12 AM, Christian Mack <
christian.m...@uni-konstanz.de> wrote:

> Hello
>
> Am 14.09.2015 um 16:09 schrieb Stephen Ingram:
> > Has anyone run into a limitation on the number of calendar events that
> may
> > be synced from SOGo to the iPhone using CalDAV? One of our users who has
> > years of events stored seems to have hit a limit and the phone is no
> longer
> > able to sync new events. I've read online of a 25,000 event limit, but
> > can't seem to verify this.
> >
>
> As far as I know, there is no limit, but it takes ages to finish the sync.
> I had a user which had to sync for 5 days, till he had all events.
> After that he could use the calendar.
>

Just to follow up, there does indeed appear to be a limit. This user has
been creating calendar events since July 2009 so I would imagine there are
quite a few events. I'm not sure of what the limit is, but as soon as I
remove the oldest events, the iPhone began syncing again. Note that this
limit does not appear to apply to the Apple desktop apps, only the iPhone
itself.

> Since I'm guessing SOGo still requires the sync all setting on the iPhone
> > in order to function properly, is there any way to truncate previous
> years'
> > events using sogo-tool?
> >
>
> No, but there is an open enhancement request for that.
> See Bug
> http://www.sogo.nu/bugs/view.php?id=1513


You can go into the calendar and list All events and then manually delete,
but it is slow going as the system only seems to delete events when you
select a smaller number at one time. Also, you are always worried about
removing a repeating event. It would be nice to have sogo-tool parse these
events and remove everything earlier than a certain date with the exception
of a repeating event that has not yet expired.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] iPhone calendar event limitation

2015-09-14 Thread Stephen Ingram
Has anyone run into a limitation on the number of calendar events that may
be synced from SOGo to the iPhone using CalDAV? One of our users who has
years of events stored seems to have hit a limit and the phone is no longer
able to sync new events. I've read online of a 25,000 event limit, but
can't seem to verify this.

Since I'm guessing SOGo still requires the sync all setting on the iPhone
in order to function properly, is there any way to truncate previous years'
events using sogo-tool?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo + FreeIPA + Native Outlook Support

2015-06-10 Thread Stephen Ingram
On Wed, Jun 10, 2015 at 2:30 PM, ggiesen+s...@giesen.me wrote:

 I’ve spent a fair amount of time gooling, reading the documentation, etc,
 but I can’t find a guide that spells out the best way to achieve SOGo +
 FreeIPA + Native Outlook Integration.



 So far I have a FreeIPA 4.1.4 instance running on CentOS 7, and am
 planning to build a second CentOS 6.6 VM for SOGo + Samba4 +
 FreeIPA-client. Because SOGo requires Samba for Outlook support, and from
 what I can see, Samba4 doesn’t support trusts, so I guess I’m looking for
 some alternative synchronization solution between Samba4 and FreeIPA. Is
 there a good howto document on what I’m looking to do? I suspect I’m not
 the only one looking for such a setup.


Gary-

Yes, SAMBA doesn't yet support cross-forest trusts. But, I'm not sure that
will do you any good. Just reading this mailing list will tell you that
Openchange (the piece that provides Outlook support) is a very complex
piece of software. As much as I love FreeIPA (I use it for non-Outlook
users), I doubt that you would be able to get all of the attributes and
schemas to line up in any sync, such that it would work properly. If I were
going to support Outlook, I would just stick with SAMBA 4 for at least the
immediate future and see how the FreeIPA/SAMBA integration plays out.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Modules constraint

2015-04-13 Thread Stephen Ingram
On Mon, Apr 13, 2015 at 3:53 AM, Mihamina Rakotomandimby 
mihamina.rakotomandi...@rktmb.org wrote:

 On 04/10/2015 07:29 PM, Stephen Ingram wrote:

 I see posts on the list in 2011 asking about the Modules constraint
 capability in the LDAP settings. The answer at that time was that it is
 impossible to restrict access to the Contacts or Address Book module. In
 our testing, this seems to be the case, however, the documentation is still
 incorrect in the latest installation guide. Is that correct or are we just
 using the incorrect name for the module?



 I think it would be nice if you provide the sample configuration of each
 case you tested plus the result.

 For me, at least total restrictions are working: If I want to completely
 disable one module for the whole organisation, settings are applied.

 I did not test in partial/intermediate cases, as it's not relevant for us.


I tried Contacts and Address Book. Neither worked. As the other posts
have indicated, I don't believe you can remove that module. The
documentation is likely still incorrect.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Modules constraint

2015-04-13 Thread Stephen Ingram
On Mon, Apr 13, 2015 at 6:06 PM, Ludovic Marcotte lmarco...@inverse.ca
wrote:

 On 13/04/2015 17:10, Stephen Ingram wrote:


 I tried Contacts and Address Book. Neither worked. As the other posts
 have indicated, I don't believe you can remove that module. The
 documentation is likely still incorrect.


 The documentation is correct - you cannot disable the address book module.


Actually, the documentation says that you can disable any of the modules -
Limits the access of *any* module through a constraint based on an LDAP
attribute. At the very least, the word any creates confusion.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] status of delegate support in Mac OS X iCal 7/8

2015-02-13 Thread Stephen Ingram
On Fri, Feb 13, 2015 at 1:31 AM, Christian Mack 
christian.m...@uni-konstanz.de wrote:

 Hi Stephen Ingram

 Am 2015-02-08 um 20:29 schrieb Stephen Ingram:
  Looking at the bug reporting system it appears as though there have been
  several reports of delegate support not working in versions 7 and 8 of
 iCal
  in Mac OS X 10.9 and 10.10. I'm guessing that Apple tweaks iCal with each
  release such that it makes it difficult to keep up with compatibility.
  Looking at the individual reports, each is marked fixed in a previous
  version of SOGo. I just upgraded to 2.2.15 and am still seeing issues
 with
  delegates. Did I misread the bug reports or is everyone still having
 issues
  with this feature? Should I open a new bug report?
 

 Most of our users with MacOS don't have any problems.

 We see occasional problems on MacOS too.
 But we never could reproduce it reliable.
 E.g. one user uses 2 such machines, same hardware, same version of MacOS
 10.9, same accounts on SOGo used on both.
 On one of these he has trouble with delegation, but not on the other.
 So I concluded that the culprit isn't SOGo.

 YMMV


Christian-

In the cases where it does work for you, is it new delegates or one's that
were already there before moving to iCal 7? I'm just curious because we
have several Macs and in *every* case (10.7, 10.8 and 10.9) it doesn't work
when adding new delegate calendars. I've filed a new bug report #3096. Just
tested with new 2.2.26 yesterday and still doesn't work.

And, yes, I don't think the culprit was ever SOGo, however, Apple keeps
mucking around with iCal, and, I doubt they are willing to change their
code so that everyone else's product works.

Steve

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo Webmail suddenly empty

2014-12-02 Thread Stephen Ingram
On Mon, Dec 1, 2014 at 11:00 PM, Lennar Kallas len...@kuvarnet.ee wrote:

 Hi!

 One of the users doesn't have any folders in his webmail box. It is
 totally empty. Using IMAP with cyrus so I checked if his mailbox is still
 there with cyradm command lm. Still there.
 So I checked if his mails were still available on the server - they were.
 Sogo nor mail log doesn't show anything suspicious. Tried also cyradm
 command reconstruct, but still nothing.
 Set up thunderbird with his account and everything works. Webmail still
 empty.

 Any idea?


If you look in /var/log/sogo/sogo.log do you see any error messages
concerning authenticating to your IMAP server or anything else that might
be preventing you from seeing the mail? What authentication are you using?
LDAP or SQL?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] full SAML Webmail support with Inverse liblasso

2014-09-16 Thread Stephen Ingram
Some time ago I finally succeeded in getting a SAML login to SOGo to work
properly. However, while I was able to login to SOGo, the necessary
authentication was not passed the IMAP server (Cyrus). During the process I
received a great amount of help from the group (AUF) whom I believe are
sponsoring the additional SAML features for 2.2.9.

According to the manual, there are two ways to handle the authentication to
the IMAP server, PAM or SASL. I'm receiving errors with both:

SASL: unable to dlopen /usr/lib/sasl2/libsaml.so.0:
/usr/lib/sasl2/libsaml.so.0: undefined symbol:
lasso_provider_verify_saml_signature

PAM: PAM unable to dlopen(/lib/security/pam_saml.so):
/lib/security/pam_saml.so: undefined symbol: lasso_misc_text_node_get_type

The help I received from AUF mentioned that the compiled versions from
Inverse did not expose the appropriate variables in order for this to
function properly (liblasso). Looking at the error messages, I'm inclined
to agree.

The recommendation was to compile the program with necessary patches to
expose those variables. Could these changes be incorporated in the binary
files in the Inverse repository or would the change prevent something else
from working properly?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] full SAML Webmail support with Inverse liblasso

2014-09-16 Thread Stephen Ingram
On Tue, Sep 16, 2014 at 11:26 AM, Roberto Andrade roberto.andr...@gmail.com
 wrote:

  I’m having a similar problem with my install. Would you be able to share
 the patches necessary in order to make it work?

  I was guiding myself with

https://translate.google.com/translate?sl=autotl=enjs=yprev=_thl=enie=UTF-8u=http%3A%2F%2Fwiki.auf.org%2Fwikiteki%2FProjet%2FSOGo%2FTestsSAMLedit-text=act=url
 https://translate.google.com/translate?sl=auto;



Roberto-

That's the guide from AUF we've used. They responded to me on list last
year and helped quite a bit.

Here's the one we've been playing with:

http://wiki.auf.org/wikiteki/Projet/SOGo/TestsSAML?action=AttachFiledo=viewtarget=lasso-export.diff

This one seems directed toward missing variables for PAM, but not SASL.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Problem with Web UI

2014-04-28 Thread Stephen Ingram
On Mon, Apr 28, 2014 at 12:26 PM, Ulrich Papendick 
u.papend...@lambdalogic.de wrote:

 Hello,
 I did my first steps with a SOGo install on top of a vz based CentOS 6.4.
 But when I open the UI I’ve got this below.

 All grids or graphics seem to be missing. It is an i386 install and the
 shown below is a tunneled connection directly to port 2.

 Does anyone know what I did wrong? User source comes from an external
 postgres db.


Ulrich-

You can't connect directly to port 2. Setup Apache proxy as described
in the documentation and then you'll connect to port 80 or 443 (SSL).

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Clustering SOGo?

2013-12-04 Thread Stephen Ingram
On Wed, Dec 4, 2013 at 6:06 AM, Martin Rabl martin.r...@rablnet.de wrote:

 Hi,

 is it possible using two or more instances of SOGo (not workers), where
 every instance runs on an own server, which are accessing to one database
 together?

 The idea is running a own SOGo instance in our DMZ so the users can read
 their mail, events etc. from home.


We use this with great success. SOGo itself takes much more horsepower than
the supporting database so it's a good fit.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] authentication succeed but still authentication page shown

2013-09-09 Thread Stephen Ingram
On Mon, Sep 9, 2013 at 4:30 AM, Groupe SOGo n...@sonerep.com wrote:

 Hi
 we finally installed sogo, we configured openldap for
 authentication.here is our issue: when credentials are given
 we are redirected to authentication page.
 lets show you buy screenshots!
 1-login


 2-after login succeed
  How can we resolve it?


You need to setup apache ao you can use port 80 or 443. You can't log
directly into SOGo on port 2!

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Re: SAML2 authentication requirements

2013-07-01 Thread Stephen Ingram
On Sat, Jun 29, 2013 at 6:13 AM, Ludovic Marcotte lmarco...@inverse.cawrote:

  On 2013-06-29 1:57 AM, Stephen Ingram wrote:

 The makefile in SoObjects/SOGo (line 149) indicates the presence of this
 metadata file, but there is none. The code in SOGoSAML2Session also appears
 to look for this file (SOGoSAML2Metadata.xml). Does this need to be added
 before compiling? I've tried adding it to the WebserverResources directory,
 but SOGo still doesn't pick it up.

 Try placing it in /usr/sbin/Resources/sogod/Resources/  (adjust depending
 on where your sogod binary is located and create the Resources directory).

 That is just to some brain damage in the bundle loading code.


That doesn't work, but it did give me a hint as to where it should be. The
magic location is /usr/lib/GNUstep/Frameworks/SOGo.framework/Resources/. I
can now see the metadata when browsing to
https://webmail.4test.net/SOGo/saml2-metadata. If I try to login at
https://webmail.4test.net/SOGo I am correctly re-directed to the IdP for
authentication.

I still don't have a working system as once authenticating at the IdP, SOGo
apparently doesn't receive what it's looking for and tries to login with
nothing:

EXCEPTION: NSException: 0xb9b535fc NAME:NSInvalidArgumentException
REASON:Tried to add nil value for key 'login' to dictionary INFO:{}

which results in a proxy error:

The proxy server received an invalid response from an upstream server. The
proxy server could not handle the request POST /SOGo/saml2-signon-post.

Looking at the code, I see that SOGo maybe only wants either the uid or
mail attributes encoded in a SAML2NameID format. I'm not sure if the
endpoint /SOGo/saml2-signon-post is correct or not as I gleaned it from
error logs listing typical SOGo requests. Are /SOGo/saml2-metadata and
/SOGo/saml2-signon-post the only two endpoints?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Re: SAML2 authentication requirements

2013-06-17 Thread Stephen Ingram
On Thu, May 23, 2013 at 6:41 AM, Moussa NOMBRÉ moussa.nom...@auf.orgwrote:

 We worked on SOGo/SAML with Inverse. We've got something almost
 functional, but there still have some important bugs.
 Currently, the project is not completed.


 I'm guessing that Inverse is aware that SAML does not work with SOGo then?
Are you working on a paid or sponsored project with them to add this
feature?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Re: SAML2 authentication requirements

2013-06-17 Thread Stephen Ingram
On Mon, Jun 17, 2013 at 12:58 PM, Ludovic Marcotte lmarco...@inverse.cawrote:

  On 2013-06-17 3:55 PM, Stephen Ingram wrote:

  I'm guessing that Inverse is aware that SAML does not work with SOGo
 then? Are you working on a paid or sponsored project with them to add this
 feature?


 SAML2 *does work* with SOGo. It's just that some features aren't present,
 like the logout button. These aren't bugs, but missing features.


Maybe you've made some changes since in the nightlies, but even trying to
retrieve the metadata didn't work for me with version 2.0.5a. Going to
http://hostname/SOGo/saml2-metadata produces a blank page and the login
page itself produces the error:

GLib-GObject-WARNING **: invalid cast from `LassoLibAuthnRequest' to
`LassoSamlp2AuthnRequest'

This last error could be from the absence of the metadata, however, not
being able to obtain the metadata is a showstopper unless there is an
undocumented way to obtain it.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Do I Need LDAP Entries for Existing Local Users?

2013-05-29 Thread Stephen Ingram
On Tue, May 28, 2013 at 11:41 PM, tohuw r...@tohuw.net wrote:

 Marvellous, thanks. So when you provide a UID to an inetorgperson, it does
 not become an entry in /etc/passwd?


That is correct. LDAP users are stored in a separate database altogether.
It is only used as you direct it to be used.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Do I Need LDAP Entries for Existing Local Users?

2013-05-28 Thread Stephen Ingram
On Tue, May 28, 2013 at 8:39 PM, Ron Scott-Adams r...@tohuw.net wrote:

 I noticed that OpenLDAP (or another LDAP provider) is required. Does this
 imply I need to create an inetorgperson for my existing local users who
 will have email addresses at various domains? Forgive my lack of experience
 with LDAP in a POSIX environment, but what are the ramifications of having
 an LDAP user and a local user for the same person? Or, is there some way to
 import local users? I have asked a more complete version of this question
 at serverfault.com: http://j.mp/131USMZ Thanks in advance.


Ron-

It doesn't really matter if you have LDAP users that duplicate users on
your system. You would have to specifically configure your system to use
LDAP or it will continue to use /etc/passwd by default. SOGo can be the
sole user of LDAP on your system without any ill effects. There are several
basic LDAP howtos on the Web. Just follow one and don't be too concerned
about making things complicated as SOGo only requires the most basic of
attributes.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Re: SAML2 authentication requirements

2013-05-23 Thread Stephen Ingram
Moussa-

Thank you. That is an excellent writeup. I had come to the same conclusion
that SAML wasn't working in SOGo yet. I saw that SAML was disabled in
Debian builds, but I'm using CentOS so I didn't think it applied to me. I
was thinking there are packaging issues with CentOS as well, but, based on
your experience, there seem to be other problems. I thought Inverse used
CentOS as their reference platform, but maybe they are using compiled
version to prove SAML. I'd love to know if you have any progress with this
in the future.

Steve


On Thu, May 23, 2013 at 6:41 AM, Moussa NOMBRÉ moussa.nom...@auf.orgwrote:

  Hi,

 We worked on SOGo/SAML with Inverse. We've got something almost
 functional, but there still have some important bugs.
 Currently, the project is not completed.

 I think, that's why Inverse has disable SAML support in SOGo 2.0.5 :
 don't build SAML support on debian yet
 https://github.com/inverse-inc/sogo/commit/dfb8788270ff3b30133417a52c9052fafea19ae2
 .

 You can see our work here
 http://wiki.auf.org/wikiteki/Projet/SOGo/TestsSAML (in french).


 NM

 Le 2013-05-22 16:10, Stephen Ingram a écrit :

 After looking more closely at Lasso, it appears that Lasso itself it
 supposed to provide the functionality of a SP, it just doesn't work. First,
 the configuration information (from the SOGo manual) is incorrect. The
 SOGoSAML2IdpCertificateLocation is really the CA certificate of the IdP,
 not the certificate. (Could the variable name should be changed to reflect
 that, or, at a minimum, the documentation?) Second, the metadata for SOGo
 (SP) is missing. The manual says that it can be accessed by going to
 http://hostname/SOGo/saml2-metadata. This is also incorrect as that
 link produces a blank page. Is there a recommended way to generate that
 file?


 On Mon, May 20, 2013 at 10:48 AM, Stephen Ingram sbing...@gmail.comwrote:

 I'm trying to setup SAML2 authentication for SOGo and not sure of the
 requirements. According to the installation guide, only changes to to the
 SOGo configuration are necessary. Of course, you must then use something
 like the crudesaml plugin to handle the authentication to the IMAP server,
 but that is not necessary for SOGo itself. I set
 SOGoAuthenticationType=saml2 along with all of the cert and Idp metadata
 information, but nothing seems to happen. I get a proxy error when trying
 to bring up the login page with the log saying:

  GLib-GObject-WARNING **: invalid cast from `LassoLibAuthnRequest' to
 `LassoSamlp2AuthnRequest'

  The installation manual leads you believe that everything is automatic
 beyond the SOGoSAML2... configuration lines in sogo.conf. Does SOGo
 actually do everything including SP functionality or do you have to setup
 something like a Shibboleth SP to get things working?

  Also, the metadata link turns up a HTTP 200 with a blank page. Is there
 another way to get the metadata as the IdP obviously needs it to work
 properly?

  Steve




-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Re: SAML2 authentication requirements

2013-05-22 Thread Stephen Ingram
After looking more closely at Lasso, it appears that Lasso itself it
supposed to provide the functionality of a SP, it just doesn't work. First,
the configuration information (from the SOGo manual) is incorrect. The
SOGoSAML2IdpCertificateLocation is really the CA certificate of the IdP,
not the certificate. (Could the variable name should be changed to reflect
that, or, at a minimum, the documentation?) Second, the metadata for SOGo
(SP) is missing. The manual says that it can be accessed by going to
http://hostname/SOGo/saml2-metadata.
This is also incorrect as that link produces a blank page. Is there a
recommended way to generate that file?


On Mon, May 20, 2013 at 10:48 AM, Stephen Ingram sbing...@gmail.com wrote:

 I'm trying to setup SAML2 authentication for SOGo and not sure of the
 requirements. According to the installation guide, only changes to to the
 SOGo configuration are necessary. Of course, you must then use something
 like the crudesaml plugin to handle the authentication to the IMAP server,
 but that is not necessary for SOGo itself. I set
 SOGoAuthenticationType=saml2 along with all of the cert and Idp metadata
 information, but nothing seems to happen. I get a proxy error when trying
 to bring up the login page with the log saying:

 GLib-GObject-WARNING **: invalid cast from `LassoLibAuthnRequest' to
 `LassoSamlp2AuthnRequest'

 The installation manual leads you believe that everything is automatic
 beyond the SOGoSAML2... configuration lines in sogo.conf. Does SOGo
 actually do everything including SP functionality or do you have to setup
 something like a Shibboleth SP to get things working?

 Also, the metadata link turns up a HTTP 200 with a blank page. Is there
 another way to get the metadata as the IdP obviously needs it to work
 properly?

 Steve

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] SAML2 authentication requirements

2013-05-20 Thread Stephen Ingram
I'm trying to setup SAML2 authentication for SOGo and not sure of the
requirements. According to the installation guide, only changes to to the
SOGo configuration are necessary. Of course, you must then use something
like the crudesaml plugin to handle the authentication to the IMAP server,
but that is not necessary for SOGo itself. I set
SOGoAuthenticationType=saml2 along with all of the cert and Idp metadata
information, but nothing seems to happen. I get a proxy error when trying
to bring up the login page with the log saying:

GLib-GObject-WARNING **: invalid cast from `LassoLibAuthnRequest' to
`LassoSamlp2AuthnRequest'

The installation manual leads you believe that everything is automatic
beyond the SOGoSAML2... configuration lines in sogo.conf. Does SOGo
actually do everything including SP functionality or do you have to setup
something like a Shibboleth SP to get things working?

Also, the metadata link turns up a HTTP 200 with a blank page. Is there
another way to get the metadata as the IdP obviously needs it to work
properly?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Upgrade from 2.0.4b

2013-05-05 Thread Stephen Ingram
On Sat, May 4, 2013 at 2:35 PM, Sogo Thailand a...@eicm.co.th wrote:


 Hi all,
  I am currently using sogo 2.0.4b on SME server 8 for a while. I wish
 to upgrade sogo to the lastest version.

 I read the wiki at http://wiki.contribs.org/Sogo#Upgrade. Can anyone
 confirm me that my old email and users account will still be available
 after I use following command?


 yum update --disablerepo=* --enablerepo=sogo
 /etc/rc7.d/S85sogod restart


My experience is that not all of the packages update properly just by
specifying that you want to upgrade sogo. It could just be my particular
installation or broken dependencies, however, I always specify each package
that I want to upgrade. This is easy to do if you look at the SOGo
repository. Make sure and restart everything (SOGo, httpd and memcached)
after you upgrade and sometimes you might even have to clear your browser
cache.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Cleanup of deleted contacts in the database

2013-04-25 Thread Stephen Ingram
On Thu, Apr 25, 2013 at 9:12 AM, krasnoja...@gmx.de wrote:

 I added a lot of contacts to the addressbook of a user, then I deleted
 them. In
 the database I can see, that the items are still there but flagged as
 deleted.

 My question is, is there a cleanup process, that removes those deleted
 items
 someday or do I have to manually write one or am I completely wrong about
 the
 function?


You can use sogo-tool to backup the user. A restore will remove the deleted
contacts.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Address Book empty in Thunderbird

2013-02-11 Thread Stephen Ingram
On Sun, Feb 10, 2013 at 11:19 PM, Valentin Bud valentin@gmail.comwrote:

 Hello World,

 Thank you Stephen for your answer.

 On Tue, Feb 05, 2013 at 09:17:01AM -0800, Stephen Ingram wrote:
  On Tue, Feb 5, 2013 at 12:50 AM, Valentin Bud valentin@gmail.com
 wrote:
 
   Hello World,
  
   I have managed to install a SOGo deployment on Debian Squeeze using
   inverse's repositories. Fairly easy to setup if you follow the docs.
  
   I have also installed Thunderbird ESR [1] on my computer. Following the
   docs I have installed SOGo Connector Thunderbird extensions. I have
   modified and and installed SOGo Integrator Thunderbird extensions.
 After
   doing this I can see the `Test` address book created using the web
   frontend.
  
 
  Just to clarify, are you saying that you are creating a new address book
  named 'Test' besides the default 'Personal Address Book' that is created
 by
  default? Does the 'Test' address book appear in Thunderbird, but not the
  test contact inside?

 Yes, exactly, I have created the 'Test' address book on the web
 interface, besides 'Personal Address Book'. And yes the address book
 appears in Thunderbird but not the 'test' contact inside.


Does it work (sync to Thunderbird) f you try creating a contact inside the
default Personal Address Book in the Web interface?


 
   I have added a card to that address book using the web
   frontend. I expected to see that card in Thunderbird but it doesn't. I
   have also tried to synchronize the address book using right click on
 the
   address book and click Synchronize. That doesn't work either and no
   traffic in the SOGo log.
  
 
  If there is no traffic shown in the SOGo logs, this typically means there
  is no communication between Thunderbird and SOGo. You might check the
 Error
  Console inside Thunderbird to see what is reported.

 When I open Thunderbird the following errors pop up in the error
 console. I feel I must specify that the errors pop up after I go to
 'Address Book' not before.

 ```
 Timestamp: 2/11/13 9:06:03 AM
 Error: An error occurred updating the cmd_delete command: [Exception...
 '[JavaScript Error: cards[i] is null {file:
 chrome://messenger/content/addressbook/abResultsPane.js line: 124}]'
 when calling method: [nsIController::isCommandEnabled]  nsresult:
 0x80570021 (NS_ERROR_XPC_JAVASCRIPT_ERROR_WITH_DETAILS)  location: JS
 frame :: chrome://global/content/globalOverlay.js :: goUpdateCommand ::
 line 59  data: yes]
 Source File: chrome://global/content/globalOverlay.js
 Line: 65
 ```

 ```
 Timestamp: 2/11/13 9:06:03 AM
 Error: An error occurred updating the cmd_chatWithCard command:
 [Exception... '[JavaScript Error: selectedCard is null {file:
 chrome://messenger/content/addressbook/addressbook.js line: 771}]'
 when calling method: [nsIController::isCommandEnabled]  nsresult:
 0x80570021 (NS_ERROR_XPC_JAVASCRIPT_ERROR_WITH_DETAILS)  location: JS
 frame :: chrome://global/content/globalOverlay.js :: goUpdateCommand ::
 line 59  data: yes]
 Source File: chrome://global/content/globalOverlay.js
 Line: 65


This looks like the extensions did not install correctly, but can't say for
sure. This is really difficult to debug remotely.


 The following appear in the Apache access.log and sogo.log:

 Apache access.log
 =
 ```
 172.16.19.6 - - [11/Feb/2013:08:05:25 +0100] PROPFIND
 /SOGo/dav/valentin%40databus.pro/Calendar/personal/ HTTP/1.1 401 332
 - Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:17.0)
 Gecko/20130107 Thunderbird/17.0.2 Lightning/1.9
 172.16.19.6 - - [11/Feb/2013:08:05:26 +0100] PROPFIND
 /SOGo/dav/valentin%40databus.pro/Calendar/personal/ HTTP/1.1 207 912
 - Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:17.0)
 Gecko/20130107 Thunderbird/17.0.2 Lightning/1.9
 172.16.19.6 - - [11/Feb/2013:08:05:26 +0100] GET
 /plugins/updates.php?plugin=sogo-integra...@inverse.ca
 version=0.00platform=Darwin_x86_64-gcc3
 HTTP/1.1 404 516 - Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8;
 rv:17.0) Gecko/20130107 Thunderbird/17.0.2 Lightning/1.9


Note the HTTP 404 error. You likely don't have your updates.php file setup
correctly. Make sure and check the Customization section on page 6 of the
Thunderbird Configuration manual.

...snip...

sogo.log
 
 ```
 Feb 11 08:05:25 sogod [26791]: |SOGo| starting method 'PROPFIND' on uri
 '/SOGo/dav/valen...@databus.pro/Calendar/personal/'
 Feb 11 08:05:25 sogod [26791]: 0x0x7fd6b0a1c6d0[SOGoCache] an error
 occurred when caching value for key 'Valentin Bud+attributes': CLIENT
 ERROR
 Feb 11 08:05:25 sogod [26791]: 0x0x7fd6b0a1c6d0[SOGoCache] an error
 occurred when caching value for key 'Valentin
 b...@databus.pro+attributes': CLIENT ERROR


...snip...


 If I hit the 'Synchronize' button on the Address Book 'Test' I see
 nothing neither in Thunderbird's Error Console nor Apache logs nor SOGo
 logs.

 I think there is an error with memcache and SOGo not caching entries,
 but that's a topic for another thread. Do you think

Re: [SOGo] Address Book empty in Thunderbird

2013-02-05 Thread Stephen Ingram
On Tue, Feb 5, 2013 at 12:50 AM, Valentin Bud valentin@gmail.comwrote:

 Hello World,

 I have managed to install a SOGo deployment on Debian Squeeze using
 inverse's repositories. Fairly easy to setup if you follow the docs.

 I have also installed Thunderbird ESR [1] on my computer. Following the
 docs I have installed SOGo Connector Thunderbird extensions. I have
 modified and and installed SOGo Integrator Thunderbird extensions. After
 doing this I can see the `Test` address book created using the web
 frontend.


Just to clarify, are you saying that you are creating a new address book
named 'Test' besides the default 'Personal Address Book' that is created by
default? Does the 'Test' address book appear in Thunderbird, but not the
test contact inside?


 I have added a card to that address book using the web
 frontend. I expected to see that card in Thunderbird but it doesn't. I
 have also tried to synchronize the address book using right click on the
 address book and click Synchronize. That doesn't work either and no
 traffic in the SOGo log.


If there is no traffic shown in the SOGo logs, this typically means there
is no communication between Thunderbird and SOGo. You might check the Error
Console inside Thunderbird to see what is reported.

...snip...


 When I access the Address Book from Thunderbird or composing a new email
 and typing the first 3 letters of the contact I have added to `Test`
 Address Book nothing appears in the logs, nor in Apache neither SOGo's.

 The Address Book points to the following link:

 http://sogo.example.net/SOGo/dav/valen...@example.net/Contacts/C5910C1B-C670-0001-4CEC-17D28282A240/


I assume here that sogo.example.net points to your SOGo server?

The link was added by Integrator I guess, because I haven't touched it.


That is correct. The extension pulls the URL from the extensions.rdf file
you have modified to point to your SOGo server.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] time not correct for accepted Exchange invitation

2012-11-20 Thread Stephen Ingram
I've read several messages on the list about timezone issues and that could
be the problem here, but as the time varies in the Web UI and Lightning,
I'm not completely convinced that is the case.

The invite came from Exchange 2010 to the SOGo user (snipped for brevity):

BEGIN:VCALENDAR
METHOD:REQUEST
PRODID:Microsoft Exchange Server 2010
VERSION:2.0
BEGIN:VTIMEZONE
TZID:Eastern Standard Time
BEGIN:STANDARD
DTSTART:16010101T02
TZOFFSETFROM:-0400
TZOFFSETTO:-0500
RRULE:FREQ=YEARLY;INTERVAL=1;BYDAY=1SU;BYMONTH=11
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010101T02
TZOFFSETFROM:-0500
TZOFFSETTO:-0400
RRULE:FREQ=YEARLY;INTERVAL=1;BYDAY=2SU;BYMONTH=3
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
ORGANIZER;CN=name:MAILTO:n...@example.com
ATTENDEE
...snip
DTSTART;TZID=Eastern Standard Time:20121120T15
DTEND;TZID=Eastern Standard Time:20121120T16
UID:04008200E00074C5B7101A82E008D025AF766CC6CD01000
 01000FE873530FB163745BAF8D1F8B633BFB8
CLASS:PUBLIC
PRIORITY:5
DTSTAMP:20121119T211350Z

As you can see the appointment is from 3-4pm EST.

Here is the entry in SOGo (snipped again):

c_content = BEGIN:VCALENDAR^MPRODID:-//Mozilla.org/NONSGML Mozilla
Calendar V1.1//EN^M
VERSION:2.0^M
BEGIN:VEVENT^M
LAST-MODIFIED:20121120T174540Z^M
DTSTAMP:20121120T174540Z^MUID:04008200E00074C5B7101A82E008D025AF766CC6CD01000^M
 01000FE873530FB163745BAF8D1F8B633BFB8
snip
X-MOZ-LASTACK:20121120T165835Z^M
DTSTART:20121120T15^M
DTEND:20121120T16^M

Looking at this entry it appears as though the timezone data did not make
it. The appointment would appear to start at 3pm and end at 4pm. If the
WebUI showed the same I would think timezone error. The WebUI shows 7am to
8am though.

Thunderbird Lightning shows 3-4pm which is much better as this is just the
3 hour difference between the sender and the recipient--a timezone issue.

Interestingly the original email body that shows the appointment is correct
as it shows 12noon to 1pm.

In my experience, the WebUI has always been correct even if Lightning was a
mess. Now it seems I can't even count on that. This appears to be a bug,
but I'm not sure how to further supplement the information for a bug
report. Any suggestions would be appreciated.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] time not correct for accepted Exchange invitation

2012-11-20 Thread Stephen Ingram
On Tue, Nov 20, 2012 at 5:00 PM, Ludovic Marcotte lmarco...@inverse.cawrote:

 On 20/11/12 19:29, Stephen Ingram wrote:

 Looking at this entry it appears as though the timezone data did not make
 it.

 If the tz data doesn't make it, it will bork big time.

 If you isolate the event into an ICS file, you remove the METHOD element
 and you try to import it from SOGo's web interface, does that work?


It does! It even got the timezone info correct such that the event was at
noon PST. I'm not sure why it didn't work to begin with. Does Exchange 2010
use some strange format that causes an issue?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Update from 1.3.11 to 2.0.1

2012-10-22 Thread Stephen Ingram
On Mon, Oct 22, 2012 at 10:10 AM,  fede...@gmail.com wrote:
 Hi everyone, in my company we currently have sogo 1.3.11 installed:

 administrator@sogo:~$ dpkg -l sogo
 Desired=Unknown/Install/Remove/Purge/Hold
 | Status=Not/Inst/Cfg-files/Unpacked/Failed-cfg/Half-inst/trig-aWait/Trig-pend
 |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
 ||/ Name   VersionDescription
 +++-==-==-
 ii  sogo   1.3.11 a modern and scalable groupware


 And by doing administrator@sogo:~$ sudo apt-get dist-upgrade -s we would be
 going to version:

 Conf sogo (2.0.1-1 Inverse Ubuntu distribution:inverse.ca)

 Is there any consideration we might need to know? can I just do the upgrade?

 We already made a snapshot of the VM, but it's always safe to have any help.

You probably want to check the Scripts directory (in tar dist--not
sure where this lives in your distro) as I believe there has been a
couple of database schema updates since 1.3.11. Other than that, just
update the files and restart all of the services.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Re: mail aliases - delivery / web interface

2012-10-10 Thread Stephen Ingram
On Wed, Oct 10, 2012 at 2:28 AM, Simon Walter
simon.wal...@hokkaidotracks.com wrote:
 On 10/10/2012 12:41 PM, Simon Walter wrote:

 Hi all,

 I've read in a few different posts that in order to have mail aliases, one
 needs to add another 'mail' entry to the user's LDAP entry. I've done this
 while testing SOGo with ZEG, and this does not seem to be the case anymore.
 Neither are the email addresses selectable in from field in the web
 interface nor does Postfix accept them - they are rejected with an
 550-Mailbox unknown. It seems that it is not an alias, because it's trying
 to deliver the email to a mailbox by the name of the alias instead of trying
 to deliver to the main mailbox the alias is for.

 What's the default/recommended setup to get aliases working in the web
 interface and for delivery?

 I understand that delivery is dependent on the underlying mail system,
 however, the aliases showing up in the web interface seem SOGo specific. I'd
 like some feedback on that so I can set up my aliases to be compatible with
 SOGo.


 I read in the installation PDF:
 MailFieldNames - an array of fields that returns the user's email addresses
 (defaults to mail when unset)

 Is that what I'm looking for? Anything I should be aware of?


Also you'll need SOGoMailAuxiliaryUserAccountsEnabled = YES;

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Tb: Too many invitations from subscribed calendars

2012-08-30 Thread Stephen Ingram
On Thu, Aug 23, 2012 at 7:23 AM, Christian Mack
christian.m...@uni-konstanz.de wrote:
 Hello


 On 2012-08-20 21:20, Jonathan Bastien-Filiatrault wrote:
 On 2012-08-17 15:12, Ben wrote:

 This may be a T-bird / Lightning problem, I'm wondering if someone has
 a work-around.

 I'm subscribed (read-only) to 5 people's calendars. Even if the
 calendars aren't active in t-bird (they are unchecked), I'm still
 subscribed to them. If someone sends out a calendar event to me and
 these 5 other people, T-bird says I have 6 open invitation
 (Invitations 6 in the bottom status bar). Once I reply to that event
 for myself, I have 5 remaining. And occasionally I get reminders to
 reply to these open invitations, event though I don't have access to
 accept or decline them. And then in the noise, I miss open invitations
 that I should respond to.

 Is there a way to get T-bird to ignore invitations that I don't have
 permission (ACL) access to accept? Or some other fix / work-around.
 Anyone else having this problem?


 I can confirm this behaviour for invitations and reminders. It would
 seem that appropriate filtering according to the user is not done.


 This is definitely a Lightning bug, so SOGo/Inverse can not do anything
 against it.

 Please talk to Mozilla about this.

Does anyone know if this been reported to the Lightning developers?
The bug has been around for some time so I would think it would have
already been reported, but I can't find any mention of it in the
Mozilla Bugzilla.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] better accommodation of long calendar invitations

2012-08-17 Thread Stephen Ingram
I've seen posts and even bug reports
(http://www.sogo.nu/bugs/view.php?id=27) about database errors
resulting from overly large calendar or addressbook entries. In my
case, this is typically caused by someone sending an invitation with a
ridiculously large number of invitees, but sometimes, it might be just
a large attached information section that causes the entry to exceed
the allowed 255 characters.

While I do understand the reasoning behind letting the database
provide the rejection error (as input could come from other non-SOGo
clients--in my case, Lightning), the error is typically sufficiently
cryptic such that it is many times difficult for the user to locate
the offending entry. The error message that appears in Lightning is
almost useless, and the SOGo logs are only a little better typically
referencing the numerical version of the event (like
04008200E00074C5B7101A82E00890374827306FCD011000A1C805A831C915419EA0337C4662D090.ics).
This would be OK, it you could search for the event in the db, but, of
course, since it can't be saved, it isn't there. I'm not sure if the
database would even know more about the event, but is there a way it
could tell us more such that the offending event can be flagged and
deleted?

Also, as much as I hate to accommodate software that allows the poor
practices of users in the first place, given that SOGo needs to be
able to accept foreign generated appointments, should this 255
character field be expanded?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] can't connect to imap

2012-08-11 Thread Stephen Ingram
On Sat, Aug 11, 2012 at 1:20 PM, Imo Graf i...@parceval.de wrote:
 Hi,

 since I updated my SOGo from 1.3.16 to 1.3.17 SOGo can't connect to my IMAP 
 server. Whats that? Can someone help me please? Thanks

  Here is the log:

   = 0x0x93ec87c[NGImap4Client]: login=imo(pwd) 
 address=0x0x93ec944[NGInternetSocketAddress]: host=localhost port=143
 Aug 11 22:16:13 sogod [1138]: [ERROR] 0x09396F1C[SOGoMailAccount]:0 Could 
 not connect IMAP4
 91.64.185.199 - - [11/Aug/2012:22:16:13 GMT] POST 
 /SOGo/so/imo/Mail/0/mailboxes HTTP/1.1 200 17/0 5.629 - - 4K
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'session:TQV4GCltwKqHP8SESAwPig==': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'imo+attributes': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'imo+attributes': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'i...@parceval.de+attributes': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'i...@mail-parceval.de+attributes': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'session:TQV4GCltwKqHP8SESAwPig==': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'imo+defaults': SYSTEM ERROR
 Aug 11 22:16:14 sogod [1138]: 0x0x8fb9824[SOGoCache] an error occurred when 
 caching value for key 'imo+settings': SYSTEM ERROR
 91.64.185.199 - - [11/Aug/2012:22:16:14 GMT] POST 
 /SOGo/so/imo/Mail/foldersState HTTP/1.1 200 358/0 0.338 - - 0--

Have you applied all the database updates as you've upgraded? This
error looks like you don't have any session table in your database.
Did you upgrade all of the packages? Did you restart the services
after the upgrade?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Web UI sieve support imap referrals

2012-07-30 Thread Stephen Ingram
Has anyone been able to get any of the Web UI sieve support (scripts,
vacation) to work with IMAP REFERRAL for larger setups?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] ANN: automx - automated mail account configuration

2012-07-18 Thread Stephen Ingram
On Mon, Jun 18, 2012 at 1:05 AM, Patrick Ben Koetter p...@state-of-mind.de 
wrote:
 * Christian Rößner users@sogo.nu:
 Hi,

 
  Is this project moving forward? I still don't see any rpms? I checked
  the automx mailing list and no announcement there either.


 As far as I can tell, automx is running under Centos6.2. All required
 dependencies are in the standard repositories. So it shouldn't be too hard
 to prepare RPM packages. Last time I had done RPMs was under SuSE 8.4.
 That's a while ago; hope that has not changed too much since these days ;-)


 Ray will take a look at RPMs. So they are on their way…

Are these ready yet? I still don't see anything about them on the Website.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] shared events that belong to no longer existing users

2012-06-25 Thread Stephen Ingram
I was running into the same object publishing error I've run into
several times before recently. After digging down in the database to
the information, I discovered that it was a recurring event that
several people had accepted the invitation for. The problem is that
the user who created the event has been removed from the system. I'm
guessing that this is what is generating the messages from the system.
Is there any way to delete this event such that the warning messages
in Thunderbird will stop?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo Connector Thunderbird extension out of date

2012-06-22 Thread Stephen Ingram
On Fri, Jun 22, 2012 at 9:22 AM, Jack Ryan jack.ryan1...@gmail.com wrote:
 Hi list,

 i'm trying to install the SOGo Connector Thunderbird extension to use with
 the latest Thunderbird (13.01) on Windows 7.
 The connector available for download from SOGo is Version 10.0.2 (released
 on May 15th 2012), which is incompatible with Thunderbird 13.01.

 Are there plans to release an updated version soon? If not, any tips or
 reccomendations?

You need to use the ESR (extended support release) of Thunderbird
(http://www.mozilla.org/en-US/thunderbird/organizations/). The regular
version is released too often to keep up.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] 486f7720 746f2061 6c6c6f77 20646966 66657265 6e742022 66726f6d 222d6164 72657373 65732074 6f207365 6e64206d 61696c

2012-06-11 Thread Stephen Ingram
On Mon, Jun 11, 2012 at 3:48 AM, Andreas Balg a.b...@xincs.eu wrote:
 Hallo everybody,

 How am I supposed to provide alternative FROM: adresses of a user that he
 might select in the Dropdown?

 Imagine somebody wanting to answer as support@xyz or sales@xyz instead
 of his private email?

 How can this be done? Where will i find the adresses that are offered in the
 respective dropdown when I write a new mail?

You can use SOGoMailCustomFromEnabled. You can find the option on page
32 of the documentation.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] IMAP options in preferences missing icons

2012-06-08 Thread Stephen Ingram
After posting earlier that my SOGoMailAuxilliaryUserAccountsEnabled
didn't work, I found a post saying that there should be a plus icon at
the bottom of the list to add an IMAP server. I'm guessing now that
there is a bug as this doesn't appear in version 1.3.15a. The icons do
appear on the Mail Options page so I know it's not a browser issue.
Before I file a bug, I thought I would check to see if there is
another switch I need to turn on to get this option to work properly.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] SOGoMailAuxilliaryUserAccountsEnabled not working for me

2012-06-07 Thread Stephen Ingram
I've set the SOGoMailAuxilliaryUserAccountsEnabled option to YES in
the configuration, yet there is still no apparent way to add external
accounts to the Web interface. Should there be a button or a plus at
the bottom of the window or do you have add these somewhere in
LDAP/SQLDB? I've tried in Firefox and Safari with no luck. I'm using
the latest version.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Getting updates.php to work

2012-05-10 Thread Stephen Ingram
On Wed, May 9, 2012 at 11:39 PM, Jürgen Echter
j.ech...@echter-kuechen-elektro.de wrote:
 Am 09.05.2012 18:02, schrieb Stephen Ingram:

 Please show the extensions.rdf for your existing version of sogo-integrator.
 Steve


 ?xml version=1.0?
 !DOCTYPE RDF
 RDF xmlns=http://www.w3.org/1999/02/22-rdf-syntax-ns#;
   xmlns:isi=http://inverse.ca/sogo-integrator/;
   xmlns:em=http://www.mozilla.org/2004/em-rdf#;
   xmlns:NC=http://home.netscape.com/NC-rdf#;
   Seq about=http://inverse.ca/sogo-integrator/extensions;

 isi:updateURL=https://192.168.0.200/plugins/updates.php?plugin=%ITEM_ID%amp;version=%ITEM_VERSION%amp;platform=%PLATFORM%;

 !--  li
   Description
 em:id=lookout@aron.rubin
 em:name=LookOut/
 /li
 li
   Description
 em:id=f...@dictionaries.addons.mozilla.org
   em:name=Dictionnaire français/
 /li
 li
   Description
 em:id=sogo-integra...@inverse.ca
 em:name=SOGo Integrator/
 /li
 li
   Description
 em:id=sogo-connec...@inverse.ca
 em:name=SOGo Connector/
 /li
 li
   Description
 em:id={e2fda1a4-762b-4020-b5ad-a41df1933103}
   em:name=Lightning/
 /li --
   /Seq
 /RDF

Everything looks good here. The only thing I can see left that might
possibly cause a problem is SSL. I notice you are using https in your
update string. If there is any issue with the certificates relative to
what Thunderbird is able to handle, the entire transaction will fail
(from my own experience). You might want to try without the https just
to confirm this is not the problem.

I have never handled lightning separately either. I just download the
existing compatible version 1.2.3 for each architecture and include it
just in case. If you've already downloaded it, it won't update, but
moving forward you'll probably again want to take advantage of
automated updates for lightning and this is a great way to do it.

Steve

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Getting updates.php to work

2012-05-09 Thread Stephen Ingram
On Tue, May 8, 2012 at 11:31 PM, Jürgen Echter
j.ech...@echter-kuechen-elektro.de wrote:
 Am 08.05.2012 17:59, schrieb Stephen Ingram:

 On Tue, May 8, 2012 at 6:52 AM, Jürgen Echter
 j.ech...@echter-kuechen-elektro.de  wrote:

 Hi,

 im not able to get the updates.php script to work.

 under /var/www/plugins i have the following:

 -rwxr--r-- 1 www-data www-data 226694 May  8 15:18
 sogo-connector-10.0.1.xpi
 -rwxr--r-- 1 www-data www-data 154374 May  8 15:18
 sogo-integrator-10.0.1.xpi
 -r-xr-xr-x 1 www-data www-data   3113 May  8 15:19 updates.php

 my updates.php looks like this (only relevant parts):

 ?php
 $plugins
 = array(
        sogo-connec...@inverse.ca
         =  array( application =  thunderbird,
                   version =  10.0.1,
                   filename =  sogo-connector-10.0.1.xpi ),
        sogo-integra...@inverse.ca
         =  array( application =  thunderbird,
                   version =  10.0.1,
                   filename =  sogo-integrator-10.0.1.xpi ),
        {e2fda1a4-762b-4020-b5ad-a41df1933103}
                   filename =  sogo-integrator-10.0.1.xpi ),
        {e2fda1a4-762b-4020-b5ad-a41df1933103}
        =  array( application =  thunderbird,
                   version =  disabled,
                   filename =  lightning-1.0b2.102i.xpi )
 );

 my extensions.rdf (only relevant part)


 isi:updateURL=https://192.168.0.200/plugins/updates.php?plugin=%ITEM_ID%amp;version=%ITEM_VERSION%amp;platform=%PLATFORM%;

 ssl-access.log from apache2

 192.168.0.1 - - [08/May/2012:15:50:24 +0200] GET

 /plugins/updates.php?plugin=sogo-integra...@inverse.caversion=0.00platform=WINNT_x86-msvc
 HTTP/1.1 200 564 - Mozilla/5.0 (Windows NT 5.1) AppleWebKit/535.19
 (KHTML, like Gecko) Chrome/18.0.1025.168 Safari/535.19

 trying to update from 10.0pre4 plugins.

 what do i do wrong here?

 any hints?

 What about lightning? That old 1.0b2 version won't work with the new
 plugins. You need to upgrade to 1.2. Also, the lightning upgrade needs
 to be specified on an architecture basis. See

 http://www.sogo.nu/files/docs/SOGo%20Mozilla%20Thunderbird%20Configuration.pdf
 for the specifics.

 Steve

 Hi,

 we use lightning plugin from mozilla as we are using thunderbird 10.x ESR.

 also its disabled in my updates.php.

Please show the extensions.rdf for your existing version of sogo-integrator.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Getting updates.php to work

2012-05-08 Thread Stephen Ingram
On Tue, May 8, 2012 at 6:52 AM, Jürgen Echter
j.ech...@echter-kuechen-elektro.de wrote:
 Hi,

 im not able to get the updates.php script to work.

 under /var/www/plugins i have the following:

 -rwxr--r-- 1 www-data www-data 226694 May  8 15:18 sogo-connector-10.0.1.xpi
 -rwxr--r-- 1 www-data www-data 154374 May  8 15:18
 sogo-integrator-10.0.1.xpi
 -r-xr-xr-x 1 www-data www-data   3113 May  8 15:19 updates.php

 my updates.php looks like this (only relevant parts):

 ?php
 $plugins
 = array(
        sogo-connec...@inverse.ca
         = array( application = thunderbird,
                   version = 10.0.1,
                   filename = sogo-connector-10.0.1.xpi ),
        sogo-integra...@inverse.ca
         = array( application = thunderbird,
                   version = 10.0.1,
                   filename = sogo-integrator-10.0.1.xpi ),
        {e2fda1a4-762b-4020-b5ad-a41df1933103}
                   filename = sogo-integrator-10.0.1.xpi ),
        {e2fda1a4-762b-4020-b5ad-a41df1933103}
        = array( application = thunderbird,
                   version = disabled,
                   filename = lightning-1.0b2.102i.xpi )
 );

 my extensions.rdf (only relevant part)

 isi:updateURL=https://192.168.0.200/plugins/updates.php?plugin=%ITEM_ID%amp;version=%ITEM_VERSION%amp;platform=%PLATFORM%;

 ssl-access.log from apache2

 192.168.0.1 - - [08/May/2012:15:50:24 +0200] GET
 /plugins/updates.php?plugin=sogo-integra...@inverse.caversion=0.00platform=WINNT_x86-msvc
 HTTP/1.1 200 564 - Mozilla/5.0 (Windows NT 5.1) AppleWebKit/535.19
 (KHTML, like Gecko) Chrome/18.0.1025.168 Safari/535.19

 trying to update from 10.0pre4 plugins.

 what do i do wrong here?

 any hints?

What about lightning? That old 1.0b2 version won't work with the new
plugins. You need to upgrade to 1.2. Also, the lightning upgrade needs
to be specified on an architecture basis. See
http://www.sogo.nu/files/docs/SOGo%20Mozilla%20Thunderbird%20Configuration.pdf
for the specifics.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Can not log me in with LDAP

2012-03-26 Thread Stephen Ingram
On Mon, Mar 26, 2012 at 12:15 PM, Darko Hojnik hoj...@virtualizing.org wrote:
 Hi there

 Today I've fresh installed SOGo on FreeBSD. But i cant log me in with
 LDAP enabeled.

 ?xml version=1.0 encoding=UTF-8?
 !DOCTYPE plist PUBLIC -//GNUstep//DTD plist 0.9//EN
 http://www.gnustep.org/plist-0_9.xml;
 plist version=0.9
 dict
    keyNSGlobalDomain/key
    dict
    /dict
    keysogod/key
    dict
        keyOCSEMailAlarmsFolderURL/key

 stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_alarms_folder/string
        keyOCSFolderInfoURL/key

 stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_folder_info/string
        keyOCSSessionsFolderURL/key

 stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_sessions_info/string
        keySOGoACLsSendEMailNotifications/key
        stringYES/string
        keySOGoAppointmentSendEMailNotifications/key
        stringYES/string
        keySOGoCalendarDefaultRoles/key
        array
            stringPublicViewer/string
            stringConfidentialDAndTViewer/string
        /array
        keySOGoEnableEMailAlarms/key
        stringYES/string
        keySOGoFoldersSendEMailNotifications/key
        stringYES/string
        keySOGoIMAPServer/key
        string127.0.0.1/string
        keySOGoLanguage/key
        stringGerman/string
        keySOGoMailDomain/key
        stringhell.localdomain/string
        keySOGoMailingMechanism/key
        stringsmtp/string
        keySOGoMemcachedHost/key
        string=/string
        keySOGoProfileURL/key

 stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_user_profile/string
        keySOGoSMTPServer/key
        string127.0.0.1/string
        keySOGoTimeZone/key
        stringEurope/Berlin/string
        keySOGoUserSources/key
        array
            dict
                keyCNFieldName/key
                stringcn/string
                keyIDFieldName/key
                stringuid/string
                keyUIDFieldName/key
                stringuid/string
                keybaseDN/key
                stringou=people,dc=hell/string
                keybindDN/key
                stringcn=manager,dc=hell/string
                keybindPassword/key
                stringfreebsd/string
                keycanAuthenticate/key
                stringYES/string
                keydisplayName/key
                stringldap/string
                keyhostname/key
                stringlocalhost/string
                keyid/key
                stringldap/string
                keyport/key
                string389/string
            /dict
        /array
    /dict
 /dict
 /plist
 ~

 On my Log

 2012-03-26 20:07:52.653 sogod[4104] WOCompoundElement: pool embedding is
 on.
 2012-03-26 20:07:52.653 sogod[4104] WOCompoundElement: id logging is on.
 Mar 26 20:07:52 sogod [4104]: SOGoRootPage Login for user
 'test@hell.localdomain' might not have worked - password policy: 65535
 grace: -1  expire: -1  bound: 0
 172.16.54.1 - - [26/Mar/2012:20:07:52 GMT] POST /SOGo/connect HTTP/1.1
 403 34/76 0.512 - - -

 The Data to LDAP and PostgreSQL are correct. Binding with LDAP
 commandline-tools was successfully possible.

 Mailsystem ist Postfix, Postgrey, Cyrus and GOSa as an Webfrontend + a
 SAMBA PDC there are proper working.


 Anybody haves an Idea to fix it?

The uid you are trying to login with (test@hell.localdomain) looks
unusual to me. Are you sure that is the uid in your directory?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Can not log me in with LDAP

2012-03-26 Thread Stephen Ingram
On Mon, Mar 26, 2012 at 1:10 PM, Darko Hojnik hoj...@virtualizing.org wrote:
 Hi Steve,

 Am Montag, den 26.03.2012, 12:45 -0700 schrieb Stephen Ingram:
 On Mon, Mar 26, 2012 at 12:15 PM, Darko Hojnik hoj...@virtualizing.org 
 wrote:
  Hi there
 
  Today I've fresh installed SOGo on FreeBSD. But i cant log me in with
  LDAP enabeled.
 
  ?xml version=1.0 encoding=UTF-8?
  !DOCTYPE plist PUBLIC -//GNUstep//DTD plist 0.9//EN
  http://www.gnustep.org/plist-0_9.xml;
  plist version=0.9
  dict
     keyNSGlobalDomain/key
     dict
     /dict
     keysogod/key
     dict
         keyOCSEMailAlarmsFolderURL/key
 
  stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_alarms_folder/string
         keyOCSFolderInfoURL/key
 
  stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_folder_info/string
         keyOCSSessionsFolderURL/key
 
  stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_sessions_info/string
         keySOGoACLsSendEMailNotifications/key
         stringYES/string
         keySOGoAppointmentSendEMailNotifications/key
         stringYES/string
         keySOGoCalendarDefaultRoles/key
         array
             stringPublicViewer/string
             stringConfidentialDAndTViewer/string
         /array
         keySOGoEnableEMailAlarms/key
         stringYES/string
         keySOGoFoldersSendEMailNotifications/key
         stringYES/string
         keySOGoIMAPServer/key
         string127.0.0.1/string
         keySOGoLanguage/key
         stringGerman/string
         keySOGoMailDomain/key
         stringhell.localdomain/string
         keySOGoMailingMechanism/key
         stringsmtp/string
         keySOGoMemcachedHost/key
         string=/string
         keySOGoProfileURL/key
 
  stringpostgresql://sogo:freebsd@127.0.0.1:5432/sogo/sogo_user_profile/string
         keySOGoSMTPServer/key
         string127.0.0.1/string
         keySOGoTimeZone/key
         stringEurope/Berlin/string
         keySOGoUserSources/key
         array
             dict
                 keyCNFieldName/key
                 stringcn/string
                 keyIDFieldName/key
                 stringuid/string
                 keyUIDFieldName/key
                 stringuid/string
                 keybaseDN/key
                 stringou=people,dc=hell/string
                 keybindDN/key
                 stringcn=manager,dc=hell/string
                 keybindPassword/key
                 stringfreebsd/string
                 keycanAuthenticate/key
                 stringYES/string
                 keydisplayName/key
                 stringldap/string
                 keyhostname/key
                 stringlocalhost/string
                 keyid/key
                 stringldap/string
                 keyport/key
                 string389/string
             /dict
         /array
     /dict
  /dict
  /plist
  ~
 
  On my Log
 
  2012-03-26 20:07:52.653 sogod[4104] WOCompoundElement: pool embedding is
  on.
  2012-03-26 20:07:52.653 sogod[4104] WOCompoundElement: id logging is on.
  Mar 26 20:07:52 sogod [4104]: SOGoRootPage Login for 
  usertest@hell.localdomain
  'test@hell.localdomain' might not have worked - password policy: 65535
  grace: -1  expire: -1  bound: 0
  172.16.54.1 - - [26/Mar/2012:20:07:52 GMT] POST /SOGo/connect HTTP/1.1
  403 34/76 0.512 - - -
 
  The Data to LDAP and PostgreSQL are correct. Binding with LDAP
  commandline-tools was successfully possible.
 
  Mailsystem ist Postfix, Postgrey, Cyrus and GOSa as an Webfrontend + a
  SAMBA PDC there are proper working.
 
 
  Anybody haves an Idea to fix it?

 The uid you are trying to login with (test@hell.localdomain) looks
 unusual to me. Are you sure that is the uid in your directory?

 Steve
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists


 Here is an ldif from this User

 dn: cn=Testing User,ou=people,dc=hell
 objectclass: top
 objectclass: person
 objectclass: organizationalPerson
 objectclass: inetOrgPerson
 objectclass: gosaAccount
 objectclass: posixAccount
 objectclass: shadowAccount
 objectclass: sambaSamAccount
 objectclass: gosaMailAccount
 cn: Testing User
 gidnumber: 1001
 gosamaildeliverymode: [LC]
 gosamailserver: Cyrus on 127.0.0.1
 homedirectory: /usr/home/test
 mail: test@hell.localdomain
 sambasid: S-1-5-21-3006298893-1151248186-1656590636-2002
 sn: User
 uid: test
 uidnumber: 1001
 academictitle:: RHIuIA==
 dateofbirth: 1970-01-01
 gecos: Testing User
 gender: M
 givenname: Testing
 gosamailalternateaddress: test2@hell.localdomain
 gosamailalternateaddress: test3@hell.localdomain
 gosamailquota: 2000
 gosaspammailbox: INBOX
 gosaspamsortlevel: 0
 gotolastsystemlogin: 01.01.1970 00:00:00
 homephone: 123456789
 homepostaladdress: Somewere over the Rainbow
 labeleduri: http://www.google.com/
 loginshell: /bin/csh
 personaltitle: King
 preferredlanguage: de_DE
 sambaacctflags: [U           ]
 sambabadpasswordcount: 0
 sambabadpasswordtime: 0
 sambadomainname: HELL
 sambahomedrive: H:
 sambahomepath: \\HELL\test
 sambalmpassword

Re: [SOGo] 1.3.13 and iCal 5.0.2

2012-03-21 Thread Stephen Ingram
On Mon, Mar 19, 2012 at 5:52 AM, Kurt Bauer kurt.ba...@univie.ac.at wrote:
 Hi,

 I updated SOGo to 1.3.13 today (Debian Squeeze via aptitude) and since then
 iCal access to caldav doesn't work any longer:

 Whenever iCal tries to access the calendar the following error pops up:
 The server responded with “502”
 to operation CalDAVRefreshDelegateListQueueableOperation.

I'm seeing the same thiing. Earlier 4.x iCal works fine, but same
error message on iCal 5.x. My logging is not as detailed as yours. The
only log items I see around this operation are:

[21/Mar/2012:09:15:53 GMT] PROPFIND /SOGo/dav/jbn/ HTTP/1.1 401
0/823 0.069 - - 8K
[21/Mar/2012:09:16:01 GMT] PROPFIND /SOGo/dav/jbn/ HTTP/1.1 207
620/823 0.089 1948 68% 0
[21/Mar/2012:09:16:11 GMT] OPTIONS /SOGo/dav/jbn/ HTTP/1.1 200 0/0 0.050 - - 0
[21/Mar/2012:09:16:18 GMT] REPORT /SOGo/dav/ HTTP/1.1 401 0/89 0.027 - - 0
[21/Mar/2012:09:16:24 GMT] REPORT /SOGo/dav/ HTTP/1.1 207 302/89
0.002 1210 75% 136K
[21/Mar/2012:09:16:32 GMT] PROPFIND /SOGo/dav/jbn/Calendar/ HTTP/1.1
207 1642/1925 0.116 10382 84% 260K

It looks like the process starts but never finishes.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Ldap Addressbook - 1.3.13

2012-03-19 Thread Stephen Ingram
On Mon, Mar 19, 2012 at 7:05 AM, Paolo Ghidini
paolo.ghid...@heroflon.it wrote:
 Hello, after upgrading SOGo from 1.3.12c to 1.3.13 I have some problem with
 the LDAP addressbook in Thunderbird:

 - When I tried to create a new event, I didn't find any users in the public
 adressbook
 - If I try to search the public address book can not find anything

 I use Thunderbird 3.1.19 on Ubuntu 10.04 with the last sogo connector /
 integrator.

I'm also seeing this with Thunderbird 10.0, updated add-ons and CentOS
5.x just trying to look at regular address book. Error in logs is:

localhost.localdomain - - [19/Mar/2012:07:25:28 GMT] REPORT
/SOGo/dav/stephen/Contacts/test-public/ HTTP/1.1 207 127/327 1.213 -
- 3M
EXCEPTION: NSException: 0x98a996c NAME:NSInvalidArgumentException
REASON:GSInlineArray(instance) does not recognize escapedForCards
INFO:(null)

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] ANN: automx - automated mail account configuration

2012-03-16 Thread Stephen Ingram
On Wed, Feb 29, 2012 at 11:43 AM, Patrick Ben Koetter
p...@state-of-mind.de wrote:
 SOGo Users,

 I am pleased to announce automx, a tool that makes setting up a mail account
 easy. All your users need to provide is real name, mail address and password.
 Their mail client and automx will safely handle the rest.

 automx runs on your server and handles mail account profile requests from your
 mail clients. It unifies Microsofts and Mozillas mail account provisioning
 standards in one powerful Open Source tool. Choose from many backends,
 including LDAP and SQL, and let automx create standard and individualized
 profiles for multiple domains on the fly!

 automx is Open Source software released under GPL3.

 More on http://automx.org

Can't wait to give this a try once the rpms are available. Setting up
Thunderbird autoconfig is reasonably easy, but it's nice to have the
more complicated Outlook in such a nice package. Love the extensive
backend support too. I almost fell out of my chair when I saw SASL
auth in the mix. Very thorough.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-10 Thread Stephen Ingram
On Fri, Feb 10, 2012 at 8:14 AM, Luca Olivetti l...@wetron.es wrote:
 Al 10/02/2012 12:55, En/na Ludovic Marcotte ha escrit:

 Hi,

 New versions are again (10.0pre3) available from
 http://inverse.ca/downloads/extensions/nightly/

 The only remaining issues are the photo/picture synchronization issue
 in the address book module and the proxy issue Luca mentioned.


 Unless you pushed a different pre3, it also asks for the password many times
 (once for each element it tries to access: mail, calendar, addressbook).

This is the only issue I'm seeing with the new pre3 extensions as
well. Lots of login windows. How was solved previously so that you had
one nice login window?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-10 Thread Stephen Ingram
2012/2/10 André Schild an...@schild.ws:
 Am 10.02.2012 18:14, schrieb Stephen Ingram:

 On Fri, Feb 10, 2012 at 8:14 AM, Luca Olivettil...@wetron.es  wrote:

 Al 10/02/2012 12:55, En/na Ludovic Marcotte ha escrit:

 Hi,

 New versions are again (10.0pre3) available from
 http://inverse.ca/downloads/extensions/nightly/

 The only remaining issues are the photo/picture synchronization issue
 in the address book module and the proxy issue Luca mentioned.


 Unless you pushed a different pre3, it also asks for the password many
 times
 (once for each element it tries to access: mail, calendar, addressbook).

 This is the only issue I'm seeing with the new pre3 extensions as
 well. Lots of login windows. How was solved previously so that you had
 one nice login window?

 Steve

 I don't see this, but then I also check the Save Password checkbox
 and don't use a master password.

 In the past (TB3) it was normal to have one question for the mail account,
 and then another one for the Cal/Cardav stuff.

 André

That's strange. In TB3, once I installed Integrator, I only got that
one special login box with SOGo in the title. I guess that's why I
thought it was so strange to get the multiple cal/cardDAV stuff I'm
seeing now. Maybe I was just lucky. And, yes, I'm not checking the
save password box so I can continue to test this issue.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-08 Thread Stephen Ingram
On Wed, Feb 8, 2012 at 8:05 AM, Alessio Fattorini
alessio.fattor...@nethesis.it wrote:

...snip..

 Meanwhile i report here:

 1. I can't add contacts on any address book (created by thunderbird or
 existing on sogo)

I can confirm this with fresh profile on 10 and 10 ESR. The errors in
the console are:

no element found
chrome://sogo-connector/content/addressbook/newcard-overlay.xul

Failed to load overlay from
chrome://sogo-connector/content/addressbook/newcard-overlay.xul
chrome://messenger/content/addressbook/abNewCardDialog.xul

...snip...

 3. no subscribe button when i'm sharing a resource

I'm seeing issues with sharing inside the addressbook as well. Sharing
with a user seems to work, however, clicking on Any Authenticated
User or Public Access yields completely grayed out dialog boxes
with the following errors:

this.console.appendItem is not a function
chrome://global/content/consoleBindings.xul

reference to undefined property this.treeBoxObject.view
chrome://global/content/bindings/tree.xml

reference to undefined property aChannel.url
chrome://inverse-library/content/sogoWebDAV.js

All you can do is close the windows using the window manager.

The calendar sharing dialog boxes work except for the Public Access
which yields the same errors.

As far as the multiple login windows, it seems sporadic. I thought
less with ESR, however, I just received three with the last fresh
profile so I'm not sure any longer. More testing

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-08 Thread Stephen Ingram
On Wed, Feb 8, 2012 at 1:15 PM, Martin Seener mar...@seener.de wrote:
 easily update the connector and customized integrator over the old ones? or
 do we need to deinstall the old ones
 and/or delete old cache?

I just deleted the old ones and applied the connector in the first
restart and the integrator in the second restart. Every problem I
reported on earlier has gone away. And, this is with an old profile
that's really messy! Still multiple login windows on startup. Not sure
what is causing that, but I'll try with a fresh profile.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-08 Thread Stephen Ingram
2012/2/8 André Schild an...@schild.ws:
 Tested with the brand new pre2 releases ?

 http://inverse.ca/downloads/extensions/nightly/

Yes.
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-07 Thread Stephen Ingram
On Tue, Feb 7, 2012 at 1:51 PM, Ludovic Marcotte lmarco...@inverse.ca wrote:
 Hello everybody,

 We've just completed porting SOGo Connector and Integrator to Thunderbird 10
 ESR.

 You can get the first pre-release of the extensions from
 http://inverse.ca/downloads/extensions/nightly/

 Note that you need to use Thunderbird 10 ESR. You also need to install
 Lightning v1.2.1 from the official channels.

 Please report any issues you have.

I received quite a few errors by just upgrading to TB 10, Lightning
1.2.1 and the extensions. I then downloaded TB 10ESR and started with
a fresh profile to see if that was causing my problems. In both cases,
the TB error console yields:

Could not find jar manifest entry 'components/interfaces.manifest'.
Could not find jar manifest entry 'components/CardDAVDirectoryFactory.manifest'.
Could not find jar manifest entry 'components/CardDAVDirectory.manifest'.
Could not find jar manifest entry 'components/ContextManager.manifest'.
Could not find jar manifest entry 'components/NotificationManager.manifest'.
Could not find jar manifest entry 'components/SyncProgressManager.manifest'.
Could not find jar manifest entry 'components/CalDAVACLManager.manifest'.

And, later I see:

Warning: reference to undefined property
Components.classes['@inverse.ca/notification-manager;1']
Source File: 
chrome://sogo-connector/content/addressbook/messenger.groupdav.overlay.js
Line: 78
Error: Components.classes['@inverse.ca/notification-manager;1'] is undefined
Source File: 
chrome://sogo-connector/content/addressbook/messenger.groupdav.overlay.js
Line: 78

Warning: reference to undefined property
Components.classes['@inverse.ca/context-manager;1']
Source File: chrome://sogo-integrator/content/messenger/folders-update.js
Line: 51
Error: Components.classes['@inverse.ca/context-manager;1'] is undefined
Source File: chrome://sogo-integrator/content/messenger/folders-update.js
Line: 51

So I go into the extensions folder in the profile and instead of
finding two folders with all of the files in them, I just see two xpi
files. For some reason the extensions are not installing properly. Is
there some trick to getting these to load properly? I'm not sure if I
can just manually create those folders and manually unzip the xpi
files to the folders or not, but I did and it still doesn't work.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo extensions for Thunderbird 10!

2012-02-07 Thread Stephen Ingram
On Tue, Feb 7, 2012 at 5:56 PM, Ludovic Marcotte lmarco...@inverse.ca wrote:

 Try with the 10.0pre1 versions of SOGo Connector and Integrator.

Much better. Works great with ESR and fresh profile. I haven't had a
chance to poke around everywhere, but it already feels much tighter
than the older 3.1.x versions.
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Changing display of related emails in WebGUI similar to newer TB versions

2012-01-25 Thread Stephen Ingram
That capability was added several versions ago.
(http://www.sogo.nu/english/buzz/2011/article/sogo-138.html) Check the
manual (http://www.sogo.nu/files/docs/SOGo%20Installation%20Guide.pdf)
for information on how to configure the feature.

Steve

On Wed, Jan 25, 2012 at 7:14 AM, Georg Bretschneider
georg+s...@georgb.de wrote:
 Hello SOGo team,

 are there plans to adjust the display of related emails, as in newer
 Thunderbird versions? (See image attached.)
 It really helps keeping track of topics and related emails and to switch
 between mails within a topic.


 Bye
 Georg
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Changing display of related emails in WebGUI similar to newer TB versions

2012-01-25 Thread Stephen Ingram
Well, I can't find it in the manual either! I had to go back to
previous mail to find it, but you can add:

SOGoThreadedView = YES; (or defaults write sogod SOGoThreadedView YES
if you are using the XML version)

and then an option will appear in the mail tab of preferences for user
to turn on option if desired.

This should probably be added to the manual as newcomers will not even
know it exists.

Steve

On Wed, Jan 25, 2012 at 9:53 AM, Georg Bretschneider
georg+s...@georgb.de wrote:
 Hi Steve,

 That capability was added several versions ago.
 (http://www.sogo.nu/english/buzz/2011/article/sogo-138.html) Check the
 manual (http://www.sogo.nu/files/docs/SOGo%20Installation%20Guide.pdf)
 for information on how to configure the feature.

 I'm stunned. I totally missed that article. But I know I couldn't find
 something related in the docs earlier, at least I think so. You are not
 talking about SOGoMailUseOutlookStyleReplies, right?
 I found the option in the web gui alright, but I am really too blind to
 find the correct option within the documentation to set this for all users.


 Bye
 Georg





 Steve

 On Wed, Jan 25, 2012 at 7:14 AM, Georg Bretschneider
 georg+s...@georgb.de wrote:
 Hello SOGo team,

 are there plans to adjust the display of related emails, as in newer
 Thunderbird versions? (See image attached.)
 It really helps keeping track of topics and related emails and to switch
 between mails within a topic.


 Bye
 Georg
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Changing settings of first imap-account

2012-01-06 Thread Stephen Ingram
Oliver-

Can you bind to your directory using ldapsearch with the credentials
in your GNUstepDefaults file? Can you find the user you are trying to
login as with ldapsearch (i.e. ldapsearch -x -b dc=test,dc=de -D
cn=admin,dc=test,dc=de ((objectClass=sogoUser)(mail=t...@test.de))
mail -W

Steve

On Fri, Jan 6, 2012 at 9:34 AM, pub...@polch.org pub...@polch.org wrote:
 Helle everybody -

 I still don't get it working... I have a workaround for my TB profile. I
 created a dummy pop3 account with the sogo username and password and set it
 as stanndard. But it would be great, if I get the hint from Steven working
 to login to the webinterface with the users email address as the username.

 Best regards,
 Oliver

 Am 05.01.2012 10:34, schrieb pub...@polch.org:

 Hello Steve (and all) -

 This information sounds good. Unfortunately I can't get it working.
 Here is what I changed in my /home/sogo/GNUstep/Defaults/.GNUstepDefaults

 array
 dict
 keyCNFieldName/key
 stringcn/string
 keyIDFieldName/key
 stringuid/string
 keyUIDFieldName/key
 stringmail/string

 When I try to login via webmail with user:t...@testdomain.com, I get the
 error wrong user or pass.
 I have the following lines in my sogo.log file:

 Jan 05 10:07:45 sogod [20677]: SOGoRootPage Login for user
 't...@test.de' might not have worked - password policy: 65535  grace:
 -1  expire: -1  bound: 0
 127.0.0.1 - - [05/Jan/2012:10:07:45 GMT] POST /SOGo/connect HTTP/1.1
 403 34/46 0.007 - - 0


 Do I have to adapt anything else?

 Best regards,
 Oliver



 Am 04.01.2012 22:16, schrieb Stephen Ingram:

 You don't have to use n...@domain.org as the username in your
 directory. Just use 'name' instead, but tell SOGo to use email address
 for the UID (UIDFieldName in GNUstepDefaults) so that your imap login
 will work also. Cyrus also supports using 'name' style UID that will
 translate over to email address-style use on system using Cyrus-SASL's
 canon_user plug-in.

 Steve

 On Wed, Jan 4, 2012 at 12:00 PM, pub...@polch.org pub...@polch.org wrote:

 Hello -

 Thanks for your remarks!

 I use LDAP, but for my imap-server (I'm using an external), I need an
 emainl-address as user name. That means I have to crate users like
 n...@domain.org as my system users. Thats not the way I like it.
 Do I have any other chance to get around it?
 Can I completely deactivate the rmary acount.

 The main problem is, when I log in to sogo webmail and change to the
 email tab, it takes some time until the imap accounts are loaded. I
 think that is because the primary imap account does not exist and sogo
 runs into connection error.

 Best regards,
 Oliver

 Am 04.01.2012 20:17, schrieb Stephen Ingram:

 Oliver-

 That's the way it's supposed to work. That account is defined in your
 GNUstepDefaults file. The username and password is configurable
 through either your LDAP directory or database depending on how you
 have setup SOGo. All other accounts added to this section are external
 accounts. If you want the user to be able to change their password
 from within SOGo, use LDAP as your user source and the
 passwordPolicy option inside your GNUstepDefaults file.

 Steve

 On Wed, Jan 4, 2012 at 6:47 AM, pub...@polch.org pub...@polch.org wrote:

 Hello everybody -

 Is it possible to change the settings of the first imap account (the one
 that gets created automatically)?
 I have to adapt username and password.
 The settings of an additional created imap-server can be edited, but not the
 first one. All fields are grayed out.

 Best regards,
 Oliver

 --
 users@sogo.nu
 https://inverse.ca/sogo/lists


 --

 **
 Dipl. Ing. (FH) Oliver Polch

 Max-Planck-Institut fuer Radioastronomie
 Auf dem Huegel 69
 D-53121 Bonn

 Tel: +49 (228) 525 470
 Fax: +49 (228) 525 441

 E-Mail: opo...@mpifr-bonn.mpg.de
 Web: http://www.mpifr-bonn.mpg.de
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Changing settings of first imap-account

2012-01-04 Thread Stephen Ingram
Oliver-

That's the way it's supposed to work. That account is defined in your
GNUstepDefaults file. The username and password is configurable
through either your LDAP directory or database depending on how you
have setup SOGo. All other accounts added to this section are external
accounts. If you want the user to be able to change their password
from within SOGo, use LDAP as your user source and the
passwordPolicy option inside your GNUstepDefaults file.

Steve

On Wed, Jan 4, 2012 at 6:47 AM, pub...@polch.org pub...@polch.org wrote:
 Hello everybody -

 Is it possible to change the settings of the first imap account (the one
 that gets created automatically)?
 I have to adapt username and password.
 The settings of an additional created imap-server can be edited, but not the
 first one. All fields are grayed out.

 Best regards,
 Oliver
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Setting SOGoMailDomain doesn't seem to work as I expect, am I retarded?

2011-12-15 Thread Stephen Ingram
On Thu, Dec 15, 2011 at 2:38 PM, Paul Mecham pmec...@proapphosting.com wrote:
 I can send mail but cannot receive it.  My SOGO web interface is accessible 
 through http://mail.rvscapes.com/SOGo and when I send an email the return 
 address is pmec...@mail.rvscapes.com

 I changed the SOGoMailDomain to be rvscapes.com and expected the return email 
 address to be pmec...@rvscapes.com but nothing happened.  Should something 
 have changed?

...snip...

        keySOGoSMTPServer/key
        stringlocalhost/string

...snip...

Per this entry, you are using an smtp server on your system to deliver
mail. This smtp server is where you need to focus as SOGo does not
send mail directly. As SOGo is just a front-end to these services, you
might want to setup your favorite smtp and imap servers and get them
working just the way you want and then adding SOGo to the mix. Then,
as long as you choose the correct settings for your .GNUstepDefaults
file, everything will just work.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] /dav.woa/ ?

2011-12-14 Thread Stephen Ingram
On Tue, Dec 13, 2011 at 9:05 PM, Pascal Gienger
pascal.gien...@uni-konstanz.de wrote:
 Starting with SOGo 1.3.10, we see strange requests in the log:

 XXX - - [12/Dec/2011:08:41:25 +0100] GET
 /dav.woa/WebServerResources/PasswordPolicy.js HTTP/1.1 404 265
 XXX - - [12/Dec/2011:08:41:38 +0100] GET
 /dav.woa/WebServerResources/generic.css HTTP/1.1 404 261
 XXX - - [12/Dec/2011:08:41:38 +0100] GET
 /dav.woa/WebServerResources/dtree.css HTTP/1.1 404 259


 Normally it should read /SOGo.woa/ - most of the request are in fact
 /SOGo.woa/
 In the apache config there was no alias for /dav.woa/ so the login screen
 was quite garbled.

... snip

There should be three lines in your Apache config file for SOGo that
alias this to the filesystem:

i.e. Alias /SOGo.woa/WebServerResources/ \
  /usr/lib/GNUstep/SOGo/WebServerResources/

on Redhat it is /etc/httpd/conf.d/SOGo.conf

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Confused by what LDAP attribute SOGO uses for web interface login credentials VS what LDAP attribute SOGO uses to show folders once logged in.

2011-12-13 Thread Stephen Ingram
 -Original Message-
 From: Stephen Ingram [mailto:sbing...@gmail.com]
 Sent: Tuesday, December 13, 2011 4:14 PM
 To: users@sogo.nu
 Subject: Re: [SOGo] Confused by what LDAP attribute SOGO uses for web 
 interface login credentials VS what LDAP attribute SOGO uses to show folders 
 once logged in.

 On Tue, Dec 13, 2011 at 3:13 PM, Paul Mecham pmec...@proapphosting.com 
 wrote:
 I might be dumb but I'm confused by what LDAP attribute SOGO uses for
 web interface login credentials VS what LDAP attribute  SOGO uses to
 show folders once logged in.  It appears that the login credentials use the 
 uid
 attribute and once logged in, sogo uses the ldap attribute of mail
 for displaying folders for the currently logged in user.  I believe
 that I know that the attributes sogo uses can be changed by modifying
 values in the /home/sogo/GNUstep/Defaults/.GNUstepDefaults file, by
 changing the UIDFieldName, IMAPHostFieldName, and IDFieldName
 configuration values but I'm not really clear on how this should be setup.



 If sogo uses the mail attribute when logged in it doesn't show any of
 the folders that should be there inbox, drafts, etc and I'm not able
 to use the cyradm utility to add the folders to the user's email
 address.  Trying a cyrus administration command like:



 cm users.pmec...@rvscapes.com.inbox

 cm users.pmec...@rvscapes.com.drafts

 Shouldn't this be:

 cm user.pmec...@rvscapes.com (inbox is default) cm 
 user.pmecham.dra...@rvscapes.com (other folders like this)

On Tue, Dec 13, 2011 at 5:54 PM, Paul Mecham pmec...@proapphosting.com wrote:
 You are correct and thank you for the correction.  If I use users it 
 actually works by creating another folder.  If I use user then I get a 
 permission denied message back from cyradm.  Can you shed any light on my 
 other question?


I was not only referring to the use of user vs users, but also the
ordering of the folder. You placed drafts after the entire email
address when it should be after the user portion of the email address.
And, inbox is not required as it is the top-level folder. I also
assume that you are using altnamespace: yes in your cyrus config.

You are correct in your assumption that UIDFieldName corresponds to
the login and MailFieldNames corresponds to the email addresses,
however, by how your cyrus install is setup, both are the same. You
would login to cyrus with your email address. If you use that type of
setup, you'll need to set UIDFieldName and MailFieldName as the email
address.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Kerberos auth

2011-10-05 Thread Stephen Ingram
I was just browsing through the newly updated Website and noticed on
the features page that SOGo purportedly supports Single sign-on
capabilities using CAS, WebAuth or Kerberos. Last time I checked,
SOGo did not properly support plain Kerberos using negotiate or SPNEGO
as reported here: http://www.sogo.nu/bugs/view.php?id=1200. Has this
been corrected or just SOGo still works with no access to email?

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Connect Address Book via LDAP on OSX 10.5 Leopard?

2011-08-17 Thread Stephen Ingram
Joel-

Try ou=users,dc=modernedge,dc=com for your Search Base.

Steve

On Wed, Aug 17, 2011 at 11:49 AM, Joel Newman jnor...@gmail.com wrote:
 Hello,
 I've just set up SOGo on a Debian Linux server to use as an office contact
 sharing system, and it works great so far. I have all services running and
 have successfully connected the CardDAV system to my AddressBook.app on OSX
 10.6.
 However, we have a couple of older Mac G5s in the office which can't upgrade
 past OSX 10.5, and so their AddressBook.app doesn't have CardDAV supported.
 I'm trying to get those connected via LDAP and failing... I don't get any
 errors, it simply adds the connection and never does anything with it.
 I have only one user set up on sogo at this point, trying to connect all
 computers to the same account, so I know the credentials are good. Running
 nmap reports that port 389 on the server is open for LDAP connection. I can
 login using the same credentials and LDAP authentication on the web
 interface.
 The AddressBook configuration I have is:
 Server: 10.1.10.20 (this is an internal office test server)
 Port: 389
 Search Base: ou=users
 Scope: Subtree
 Authentication: simple
 User Name: sogo
 Password: secret
 My sogo configuration is:
 {
     NSGlobalDomain = {
     };
     sogod = {
         OCSFolderInfoURL =
 mysql://sogo:sogo@localhost:3306/sogo/sogo_folder_info;
         OCSSessionsFolderURL =
 mysql://sogo:sogo@localhost:3306/sogo/sogo_sessions_folder;
         SOGoAppointmentSendEMailNotifications = YES;
         SOGoCalendarDefaultRoles = (
             PublicViewer,
             ConfidentialDAndTViewer
         );
         SOGoContactsDefaultRoles = (
             ObjectViewer,
             ObjectEditor,
             ObjectCreator,
             ObjectEraser
         );
         SOGoDraftsFolderName = Drafts;
         SOGoIMAPServer = localhost;
         SOGoLanguage = English;
         SOGoMailDomain = modernedge.com;
         SOGoMailingMechanism = smtp;
         SOGoProfileURL =
 mysql://sogo:sogo@localhost:3306/sogo/sogo_user_profile;
         SOGoSMTPServer = 127.0.0.1;
         SOGoSentFolderName = Sent;
         SOGoSuperUsernames = (
             jnewman,
             aangell
         );
         SOGoTimeZone = America/Los_Angeles;
         SOGoTrashFolderName = Trash;
         SOGoUserSources = (
             {
                 CNFieldName = cn;
                 IDFieldName = uid;
                 UIDFieldName = uid;
                 baseDN = ou=users,dc=modernedge,dc=com;
                 bindDN = uid=sogo,ou=users,dc=modernedge,dc=com;
                 bindPassword = rabbit84Car;
                 canAuthenticate = YES;
                 displayName = Shared Addresses;
                 hostname = localhost;
                 id = public;
                 isAddressBook = YES;
                 port = 389;
                 type = ldap;
             }
             }
         );
     };
 }

 Any ideas how I can get this working? Thanks in advance!
 - Joel Newman
 Digital Administrator
 Modern Edge, Inc.
 Portland, OR USA

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Connect Address Book via LDAP on OSX 10.5 Leopard?

2011-08-17 Thread Stephen Ingram
,dc=modernedge,dc=com method=128

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 op=0 BIND
 dn=uid=sogo,ou=users,dc=MODERNEDGE,dc=COM mech=SIMPLE ssf=0

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 op=0 BIND
 dn=uid=sogo,ou=users,dc=MODERNEDGE,dc=COM mech=SIMPLE ssf=0

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 op=0 RESULT tag=97
 err=0 text=

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 op=0 RESULT tag=97
 err=0 text=

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 op=1 UNBIND

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 op=1 UNBIND

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 fd=14 closed

 Aug 17 14:47:13 modernedge-linux slapd[32565]: conn=1 fd=14 closed


 On Wed, Aug 17, 2011 at 2:26 PM, Joel Newman jnor...@gmail.com wrote:

 Steve,
 Thanks for the suggestion... unfortunately that didn't fix it.
 What's really frustrating is that there's no indication from AddressBook
 that it's even trying to connect. There's no reload/refresh button, no
 setting to tell it how often to sync, and the system log console simply says
 com.apple.AddressBook[4958] Child with pid 5031 exited normally when I add
 or delete an LDAP account.
 Strangely enough, the system log records a Could not connect to server
 error when I add a CardDAV account, but successfully adds the account
 anyway.
 - Joel


 On Wed, Aug 17, 2011 at 12:15 PM, Stephen Ingram sbing...@gmail.com
 wrote:

 Joel-

 Try ou=users,dc=modernedge,dc=com for your Search Base.

 Steve

 On Wed, Aug 17, 2011 at 11:49 AM, Joel Newman jnor...@gmail.com wrote:
  Hello,
  I've just set up SOGo on a Debian Linux server to use as an office
  contact
  sharing system, and it works great so far. I have all services running
  and
  have successfully connected the CardDAV system to my AddressBook.app on
  OSX
  10.6.
  However, we have a couple of older Mac G5s in the office which can't
  upgrade
  past OSX 10.5, and so their AddressBook.app doesn't have CardDAV
  supported.
  I'm trying to get those connected via LDAP and failing... I don't get
  any
  errors, it simply adds the connection and never does anything with it.
  I have only one user set up on sogo at this point, trying to connect
  all
  computers to the same account, so I know the credentials are good.
  Running
  nmap reports that port 389 on the server is open for LDAP connection. I
  can
  login using the same credentials and LDAP authentication on the web
  interface.
  The AddressBook configuration I have is:
  Server: 10.1.10.20 (this is an internal office test server)
  Port: 389
  Search Base: ou=users
  Scope: Subtree
  Authentication: simple
  User Name: sogo
  Password: secret
  My sogo configuration is:
  {
      NSGlobalDomain = {
      };
      sogod = {
          OCSFolderInfoURL =
  mysql://sogo:sogo@localhost:3306/sogo/sogo_folder_info;
          OCSSessionsFolderURL =
  mysql://sogo:sogo@localhost:3306/sogo/sogo_sessions_folder;
          SOGoAppointmentSendEMailNotifications = YES;
          SOGoCalendarDefaultRoles = (
              PublicViewer,
              ConfidentialDAndTViewer
          );
          SOGoContactsDefaultRoles = (
              ObjectViewer,
              ObjectEditor,
              ObjectCreator,
              ObjectEraser
          );
          SOGoDraftsFolderName = Drafts;
          SOGoIMAPServer = localhost;
          SOGoLanguage = English;
          SOGoMailDomain = modernedge.com;
          SOGoMailingMechanism = smtp;
          SOGoProfileURL =
  mysql://sogo:sogo@localhost:3306/sogo/sogo_user_profile;
          SOGoSMTPServer = 127.0.0.1;
          SOGoSentFolderName = Sent;
          SOGoSuperUsernames = (
              jnewman,
              aangell
          );
          SOGoTimeZone = America/Los_Angeles;
          SOGoTrashFolderName = Trash;
          SOGoUserSources = (
              {
                  CNFieldName = cn;
                  IDFieldName = uid;
                  UIDFieldName = uid;
                  baseDN = ou=users,dc=modernedge,dc=com;
                  bindDN = uid=sogo,ou=users,dc=modernedge,dc=com;
                  bindPassword = rabbit84Car;
                  canAuthenticate = YES;
                  displayName = Shared Addresses;
                  hostname = localhost;
                  id = public;
                  isAddressBook = YES;
                  port = 389;
                  type = ldap;
              }
              }
          );
      };
  }
 
  Any ideas how I can get this working? Thanks in advance!
  - Joel Newman
  Digital Administrator
  Modern Edge, Inc.
  Portland, OR USA
 
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists


-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] I cannot see any IMAP folders and have problems with Mozilla Firefox

2011-08-15 Thread Stephen Ingram
On Sun, Aug 14, 2011 at 11:32 PM, Jovan Malesevic
slobodailini...@gmail.com wrote:
 How to do that?

 If I change lines in /etc/httpd/init.d/sogo.conf

 ProxyPass /SOGo http://127.0.0.1:2/SOGo retry=0
 Proxy http://127.0.0.1:2/SOGo

 to

 ProxyPass /SOGo http://127.0.0.1/SOGo retry=0
 Proxy http://127.0.0.1/SOGo

 I'm getting error 404 - Not found.

 Is there anything to change?

 I think, I cannot change line WOPort=2 in .GNUstepDefaults file.

 Please help...

No. He's telling you to remove the 2 in your browser URL. Per your
Firefox screenshot, you should be pointed to
http://192.168.1.103/SOGo. Get rid of the :2 at the end and note
the case of SOGo!

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] format of configuration file

2011-08-05 Thread Stephen Ingram
J.-

I'm using the old format with multi-domain configuration and it works
just fine. However, if you want to switch, first create your file in
the old format leaving out one attribute. Then write that last
attribute (as user sogo) using:

defaults write sogod SOGoTimeZone Europe/Berlin

That will immediately convert the file to the new xml format.

Steve

On Thu, Aug 4, 2011 at 11:04 PM, J. Echter
j.ech...@elektro-mayer-echter.de wrote:
 Hi,

 i'd like to add multidomain setup to my environment, but i wonder why my
 config file looks different to the one in the latest documentation.

 is it possible to convert the old format to the new one, so i can use the
 latest manual too?

 format of mine:

 keySOGoIMAPServer/key
 stringimaps://somehost.de:993/string
 keySOGoLanguage/key
 stringGerman/string
 keySOGoMailDomain/key
 stringsomehost.de/string
 keySOGoMailingMechanism/key
 stringsendmail/string
 keySOGoMemcachedHost/key
 string127.0.0.1/string

 format shown in manual:

 {
 sogod = {
 SOGoProfileURL =
 postgresql://sogo:sogo@localhost:5432/sogo/sogo_user_profile;
 OCSFolderInfoURL =
 postgresql://sogo:sogo@localhost:5432/sogo/sogo_folder_info;
 OCSSessionsFolderURL =
 “postgresql://sogo:sogo@localhost:5432/sogo/sogo_sessions_folder”;
 SOGoAppointmentSendEMailNotifications = YES;
 SOGoCalendarDefaultRoles = (
 PublicViewer,
 ConfidentialDAndTViewer
 );
 SOGoLanguage = English;

 thanks :)
 --
 users@sogo.nu
 https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] LDAP issue

2011-07-25 Thread Stephen Ingram
Bo-

I believe that you have to use a more recent version of openldap that
supports this feature (2.4+). Your directory also has to then have the
appropriate attributes from the Password Policy schema. I don't think
that CentOS 5.6 provides these. You might want to have a look at
CentOS 6 to see if they have updated openldap and start there.

Steve

On Mon, Jul 25, 2011 at 1:24 PM, Bo Lynch bly...@ameliaschools.com wrote:

 I'm new to SoGo and to using ldap as well so any help would be greatly
 appreciated.
 I have a working SoGo server and allowing password changes with it as
 well. Running Centos 5.6 with the updated versions of everything.
 Dovecot,ldap,mysql,etc. The problem Im having is that when a user
 changes there password via the SoGo web interface it stores as plaintext
 which in turns makes all of there mail not readable. Users are able to
 login however the cannot get to there mailbox. What am I missing.
 Bo Lynch




 --
 users@sogo.nu
 https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] event invitation recipient limit

2011-07-18 Thread Stephen Ingram
Is there a limit to the number of recipients in an invitation to an
event? I'm suspecting that is the reason for this error:

Warning
received code: 500 error: ?xml version=1.0 encoding=ISO-8859-1?
html xmlns=http://www.w3.org/1999/xhtml; bodyh3An error
occurred during object publishing/h3pfatal pgsql error
(channel=0x0xb6f8730[PostgreSQL72Channel]:
connection=0x0xb3fe510[PGConnection]: connection=0x0xb9a6188):
ERROR: value too long for type character varying(256) /p/body
/html

I counted over 150 invitees for the event. I'm not sure why anyone
would even send such an invitation, but was curious nonetheless.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Getting IMAP Password from database.

2011-06-15 Thread Stephen Ingram
On Tue, Jun 7, 2011 at 6:42 AM,  m...@olute.co.uk wrote:
 I have managed to set up our Sogo installation with shibboleth authentication
 by using the RequestHeader set x-webobjects-remote-user in the Apache 
 config.


 Unfortunately it now doesn't use the password set in the mysql sogo_auth_user
 table to connect to the main IMAP server.

 My main question is:

 Can sogo somehow take the password of the user matched to the
 x-webobjects-remote-user request header and use that to log in to the imap
 server.

 Or is it somehow possible that the password gets set in a similar method as 
 the
 username  via an apache request header.

 if I set SOGoMailAuxiliaryUserAccountsEnabled it does save the user details in
 the mysql DB (sogo_user_profile) table for any additional accounts, would it
 maybe be possible to set default imap account here if sogo_auth_users is only
 meant for user authentication into sogo.

 Please do let me know if I have overlooked something completely which already
 does any of the above.

This likely does not work for the same reason SOGo does not support
true kerberos SSO. See http://www.sogo.nu/bugs/view.php?id=1200. You
have to use Web-SSO like CAS or WebAuth
(http://www.sogo.nu/english/nc/support/faq/article/how-to-use-webauth-with-sogo-2.html).
I'm not sure how you might integrate those with shibboleth.

Steve
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

  1   2   >