Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-13 Thread Marco Moock
Am 13.05.2024 um 06:15:24 Uhr schrieb Roman:

> Do you mean 636 instead of 686?

Yes.

> Windows server uses 636 port for sure because when I do "telnet
> home.arpa 686" it's open. But if I use hostname =
> "ldapS://home.arpa:636" - I can't connect with SOGo web page to LDAP,
> no security logs in Windows during that operation. But without "S" -
> hostname = "ldap://home.arpa:389; - it works as intended.

Use a sniffer (wireshark) and check if it tries to use TLS directly on
port 636.


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-13 Thread Roman
Hi,Do you mean 636 instead of 686?Windows server uses 636 port for sure because when I do "telnet home.arpa 686" it's open.But if I use hostname = "ldapS://home.arpa:636" - I can't connect with SOGo web page to LDAP, no security logs in Windows during that operation.But without "S" - hostname = "ldap://home.arpa:389" - it works as intended.Maybe I also need to add domain client certificate to SOGo in order to get secure access?  12.05.2024, 23:38, "Marco Moock (m...@dorfdsl.de)" :Am 12.05.2024 um 05:44:53 Uhr schrieb Roman:  I keep getting these errors: " TLS: can't connect: Error in the pull function.. ldap_err2string ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)"   Although if I run the same command without the "S" - ( ldapsearch -H ldap://home.arpa -D "us...@home.arpa" -w "Password" -b "DC=home,DC=arpa" -d1 ) everything works fine. But the port 636 is open (checked with telnet).Add the port to the configuration to make sure it uses 686.Use a sniffer to verify it uses 686.

Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-12 Thread Marco Moock
Am 12.05.2024 um 05:44:53 Uhr schrieb Roman:

> I keep getting these errors:
> " TLS: can't connect: Error in the pull function..
> ldap_err2string
> ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)"
>  
> Although if I run the same command without the "S" - ( ldapsearch -H
> ldap://home.arpa -D "us...@home.arpa" -w "Password" -b
> "DC=home,DC=arpa" -d1 ) everything works fine. But the port 636 is
> open (checked with telnet).

Add the port to the configuration to make sure it uses 686.
Use a sniffer to verify it uses 686.


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-12 Thread Roman
Because of your helpful suggestion, finally using logs on domain controller I was able to fix LDAP authentication with insecure 389 port. According to second paragraph of the official SOGo documentation ( https://www.sogo.nu/files/docs/SOGoInstallationGuide.html#_authentication_using_ldap ) it's workable to use an insecure LDAP connection settings with 389 port, and currently my LDAP connection settings allow to authenticate and look like that: SOGoUserSources = ({type = ldap;CNFieldName = cn;IDFieldName = cn;UIDFieldName = sAMAccountName;baseDN = "cn=Users,dc=home,dc=arpa";bindDN = "cn=user1,cn=Users,dc=home,dc=arpa";bindFields = (sAMAccountName);bindPassword = "Password";canAuthenticate = YES;displayName = "Active Directory";hostname = "ldap://home.arpa:389";id = directory;isAddressBook = YES;}); But I'm not able to make it work securely and even if I try to connect with secure method using ldapsearch linux utility with command:  ldapsearch -H ldaps://home.arpa -D "us...@home.arpa" -w "Password" -b "DC=home,DC=arpa" -d1 I keep getting these errors:" TLS: can't connect: Error in the pull function..ldap_err2stringldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)" Although if I run the same command without the "S" - ( ldapsearch -H ldap://home.arpa -D "us...@home.arpa" -w "Password" -b "DC=home,DC=arpa" -d1 ) everything works fine. But the port 636 is open (checked with telnet). It seems that secure authentication requires some additional configuration and maybe on client side too. Any insights or suggestions would be greatly appreciated! Thank you very much for your precious time and help.  09.05.2024, 14:47, "Marco Moock (m...@dorfdsl.de)" :Am 08.05.2024 um 20:56:01 Uhr schrieb Christian Naumer:  Normally in AD you have to use ldaps, startTLS or Kerberos for Auth to the LDAP. In your config I don't see any of that.I would assume an appropriate error message then that tells about this- on the LDAP server and on the LDAP client. --GrußMarcoSend unsolicited bulk mail to 1715194561mu...@cartoonies.org

[SOGo] SOGo Preferences in Web Interface

2024-05-09 Thread Eduardo Luiz Sales do Prado Soares
Hello,
could you assist me?
I have installed and configured Zentyal Server 8.0, and I am using the
webmail service SoGo 5.5.1. I have manually set up automatic email
forwarding for each user registered on the webmail, through the preferences
tab -> mail -> forwarding, but I would not like any other users to be able
to view this screen when accessing their preferences. Is it possible to
hide this window from all users without losing the automation of forwarding
emails? If this action is possible, how could I execute it?

I await a reply as soon as possible.

Thank you for your attention.

Sincerely, Eduardo Luiz.


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-09 Thread Marco Moock
Am 08.05.2024 um 20:56:01 Uhr schrieb Christian Naumer:

> Normally in AD you have to use ldaps, startTLS or Kerberos for Auth
> to the LDAP. In your config I don't see any of that.

I would assume an appropriate error message then that tells about this
- on the LDAP server and on the LDAP client.

-- 
Gruß
Marco

Send unsolicited bulk mail to 1715194561mu...@cartoonies.org


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-08 Thread Christian Naumer
Normally in AD you have to use ldaps, startTLS or Kerberos for Auth to the 
LDAP. In your config I don't see any of that.

Regards 

Christian 


Am 7. Mai 2024 16:18:42 MESZ schrieb Marco Moock :
>Am 07.05.2024 um 16:40:58 Uhr schrieb Roman:
>
>> and also, if I run the command from a Linux machine:
>> ldapsearch -H ldap://home.arpa:389 -D "us...@home.arpa" -w
>> "Lenovo777" -b "DC=home,DC=arpa". 
>> then I get a correct response, so it is probably correct. 
>
>Can you check the logs at the Windows Server and check for the
>difference?
>
>-- 
>kind regards
>Marco
>
>Send unsolicited bulk mail to 1715092858mu...@cartoonies.org


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-07 Thread Marco Moock
Am 07.05.2024 um 16:40:58 Uhr schrieb Roman:

> and also, if I run the command from a Linux machine:
> ldapsearch -H ldap://home.arpa:389 -D "us...@home.arpa" -w
> "Lenovo777" -b "DC=home,DC=arpa". 
> then I get a correct response, so it is probably correct. 

Can you check the logs at the Windows Server and check for the
difference?

-- 
kind regards
Marco

Send unsolicited bulk mail to 1715092858mu...@cartoonies.org


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-07 Thread Roman
If I run the command "dsquery user -name * -limit 0" on a domain controller, I get the following output: PS C:\Users\Administrator\Desktop> dsquery user -name * -limit 0"CN=Administrator,CN=Users,DC=home,DC=arpa.""CN=Guest,CN=Users,DC=home,DC=arpa.""CN=DefaultAccount,CN=Users,DC=home,DC=arpa.""CN=krbtgt,CN=Users,DC=home,DC=arpa.""CN=user1,CN=Users,DC=home,DC=arpa.""CN=user2,CN=Users,DC=home,DC=arpa.""CN=user3,OU=test,DC=home,DC=arpa."PS C:\Users\Administrator\Desktop> and also, if I run the command from a Linux machine:ldapsearch -H ldap://home.arpa:389 -D "us...@home.arpa" -w "Lenovo777" -b "DC=home,DC=arpa".  then I get a correct response, so it is probably correct.  Translated with www.DeepL.com/Translator (free version) 07.05.2024, 16:39, "Marco Moock (m...@dorfdsl.de)" :Am 07.05.2024 um 12:46:02 Uhr schrieb "Rom@n":  For test purpose I didn't create anything in domain controller except user1 with domain admin privileges and user2 with regular user privileges, no OU created, everything is default for Windows Server 2016.I think you should ask at a place for LDAP/MS AD discussions.This is most likely a problem on your LDAP server. Maybe the bindDNisn't set up properly.

Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-07 Thread Marco Moock
Am 07.05.2024 um 12:46:02 Uhr schrieb "Rom@n":

> For test purpose I didn't create anything in domain controller except 
> user1 with domain admin privileges and user2 with regular user 
> privileges, no OU created, everything is default for Windows Server 
> 2016.

I think you should ask at a place for LDAP/MS AD discussions.
This is most likely a problem on your LDAP server. Maybe the bindDN
isn't set up properly.


Re: [SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-07 Thread Marco Moock
Am 07.05.2024 um 09:26:46 Uhr schrieb Roman:

> 1) Deployed a Windows Server 2016 based domain "ldap.local" [...]

This is the first mistake. ".local" is intended for multicast DNS and
DNS resolution will fail if it is not connected to the same link. It
may fallback to unicast DNS then. Use "home.arpa" or other domains
reserved for private use.

> NAME:LDAPException REASON:operation bind failed: Invalid credentials
> (0x31) INFO:{"error_code" = 49; login =
> "uid=user1,ou=users,dc=ldap,dc=local"; }

Your bindDN seems to be wrong.

Is that the place where the users are located?

-- 
Gruß
Marco

Send unsolicited bulk mail to 1715066806mu...@cartoonies.org


[SOGo] SOGo v5.10.0 integration with Windows Server 2016 based domain

2024-05-07 Thread Roman
Hi everyone, Please help to configure authorization with LDAP server based on Windows Server 2016.Recently I have configured SOGo with SQL (Postgres) authentication and it was able to login into SOGo web interface, but I have to migrate to Windows Server 2016 Active Directory and it became a huge challenge. In order to perform this I did the following:1) Deployed a Windows Server 2016 based domain "ldap.local" with default settings and created "user1" LDAP account and added domain controller administrator rights to this user.2) Commented out the working SOGoUserSources settings for SQL and added SOGoUserSources LDAP settings for “user1” account instead according to official guide.3) Changed SOGoSuperUsernames from postrgres to user1  But apparently these changes are not enough to correctly configure LDAP integration.Any insights or suggestions would be greatly appreciated! Thank you very much for your precious time and help. Below I will attach the logs I get when trying to authorize with LDAP "user1" account and contents of the “sogo.conf” file with functional SQL (postgres) authorization settings commented out and added SOGoUserSources LDAP settings for “user1” account instead: May 07 05:50:49 sogod [152]: version 5.10.0 (build @localhost 202404270249) -- startingMay 07 05:50:49 sogod [152]: vmem size check enabled: shutting down app when vmem > 384 MB. Currently at 82 MBMay 07 05:50:49 sogod [152]: <0x0x55beb1c68aa0[SOGoProductLoader]> SOGo products loaded from '/usr/local/lib/GNUstep/SOGo':May 07 05:50:49 sogod [152]: <0x0x55beb1c68aa0[SOGoProductLoader]>   AdministrationUI.SOGo, Appointments.SOGo, CommonUI.SOGo, Contacts.SOGo, ContactsUI.SOGo, MailPartViewers.SOGo, Mailer.SOGo, MailerUI.SOGo, MainUI.SOGo, PreferencesUI.SOGo, SchedulerUI.SOGoMay 07 05:50:49 sogod [152]: <0x0x55beb1c68aa0[SOGoProductLoader]> SOGo products loaded from '/usr/lib/GNUstep/SOGo':May 07 05:50:49 sogod [152]: <0x0x55beb1c68aa0[SOGoProductLoader]>   AdministrationUI.SOGo, Appointments.SOGo, CommonUI.SOGo, Contacts.SOGo, ContactsUI.SOGo, MailPartViewers.SOGo, Mailer.SOGo, MailerUI.SOGo, MainUI.SOGo, PreferencesUI.SOGo, SchedulerUI.SOGoMay 07 05:50:49 sogod [152]: All products loaded - current memory usage at 91 MBMay 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> listening on 127.0.0.1:2May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> watchdog process pid: 152May 07 05:50:49 sogod [152]: <0x0x7f0b0b345420[WOWatchDogChild]> watchdog request timeout set to 10 minutesMay 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> preparing 8 childrenMay 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 153May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 154May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 155May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 156May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 157May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 158May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 159May 07 05:50:49 sogod [152]: <0x0x55beb1c97a00[WOWatchDog]> child spawned with pid 160May 07 05:50:49 sogod [156]: <0x0x55beb1f2e2e0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [153]: <0x0x55beb1f2e2c0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [155]: <0x0x55beb1f2e2c0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [159]: <0x0x55beb1f2e2d0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [158]: <0x0x55beb1f2e2d0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [157]: <0x0x55beb1f2dea0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [160]: <0x0x55beb1f2dea0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:49 sogod [154]: <0x0x55beb1f2dea0[WOHttpAdaptor]> notified the watchdog that we are readyMay 07 05:50:59 sogod [154]: |SOGo| starting method 'GET' on uri '/SOGo/'May 07 05:50:59 sogod [154]: <0x0x55beb1f8bd30[SOGoCache]> Cache cleanup interval set every 300.00 secondsMay 07 05:50:59 sogod [154]: <0x0x55beb1f8bd30[SOGoCache]> Using host(s) '192.168.5.229' as server(s)May 07 05:50:59 sogod [154]: [WARN] <0x0x7f0b0b363160[WOxElemBuilder]> could not locate builders: WOxExtElemBuilder,WOxExtElemBuilderMay 07 05:50:59 sogod [154]: |SOGo| request took 0.042288 seconds to executeMay 07 05:50:59 sogod [154]: 51.15.104.199, 192.168.5.9 "GET /SOGo/ HTTP/1.1" 200 9137/0 0.044 37167 75% 5M - 11May 07 05:51:09 sogod [154]: |SOGo| starting method 'POST' on uri '/SOGo/connect'May 07 05:51:09 sogod [154]: <0x0x55beb1f8b890[LDAPSource]>  NAME:LDAPException REASON:operation bind failed: Invalid credentials (0x31) INFO:{"error_code" = 49; login = "uid=user1,ou=users,dc=ldap,dc=local"; }May 07 

Re: [SOGo] SOGo + PostgreSQL authorization

2024-05-02 Thread Roman
Thank you, I installed memcached on outside of the docker and thу problem with cache gone. 02.05.2024, 09:49, "smizr...@alinto.eu (smizr...@alinto.eu)" :Hello,Did you enabled and well configured memcached ?The error is not critical and it says that the `admin-motd` value can not be set in cache - it means that the request for retrieving message of the day will always be processed.Sebastien​​Le Jeudi, Mai 02, 2024 04:08 CEST, "adroman" (adro...@yandex.ru)  a écrit:I am trying to authorize in SOGo after installation using Postgres , but this error in the logs?I don't understand what I need to do, can anyone tell m  pr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED UNTIL TIMED RETRY"2024-04-27 09:33:39.524 sogod[153:153] PostgreSQL72 connection established: <0x0x55ea528b5e20[PGConnection]:  connection=0x0x55ea5295cab0>2024-04-27 09:33:39.524 sogod[153:153] PostgreSQL72 channel 0x0x55ea527d5580 opened (connection=<0x0x55ea528b5e20[PGConnection]:  connection=0x0x55ea5295cab0>, count=1)2024-04-27 09:33:39.524 sogod[153:153] PG0x0x55ea527d5580 SQL: BEGIN TRANSACTION2024-04-27 09:33:39.525 sogod[153:153] PG0x0x55ea527d5580 SQL: SELECT t1.c_content, t1.c_key FROM  sogo_admin t1 WHERE t1.c_key='motd'2024-04-27 09:33:39.526 sogod[153:153] PG0x0x55ea527d5580 SQL: ROLLBACK TRANSACTION2024-04-27 09:33:39.526 sogod[153:153] PostgreSQL72 connection dropped 0x0x55ea528b5e20 (channel=0x0x55ea527d5580, count=0)Apr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED UNTIL TIMED RETRY"2024-04-27 09:33:39.537 sogod[153:153] PostgreSQL72 connection established: <0x0x55ea526bdda0[PGConnection]:  connection=0x0x55ea5295cab0>2024-04-27 09:33:39.537 sogod[153:153] PostgreSQL72 channel 0x0x55ea52916c60 opened (connection=<0x0x55ea526bdda0[PGConnection]:  connection=0x0x55ea5295cab0>, count=1)2024-04-27 09:33:39.537 sogod[153:153] PG0x0x55ea52916c60 SQL: BEGIN TRANSACTION2024-04-27 09:33:39.538 sogod[153:153] PG0x0x55ea52916c60 SQL: SELECT t1.c_content, t1.c_key FROM  sogo_admin t1 WHERE t1.c_key='motd'2024-04-27 09:33:39.539 sogod[153:153] PG0x0x55ea52916c60 SQL: ROLLBACK TRANSACTION2024-04-27 09:33:39.539 sogod[153:153] PostgreSQL72 connection dropped 0x0x55ea526bdda0 (channel=0x0x55ea52916c60, count=0)Apr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED UNTIL TIMED RETRY"Apr 27 09:33:39 sogod [153]: |SOGo|   constructed root-url: /SOGo/Apr 27 09:33:39 sogod [153]: |SOGo|   setting root-url in context: /SOGo/Apr 27 09:33:39 sogod [153]: |SOGo| ROOT baseURL(no container, name=(null)):  own: /SOGo/Apr 27 09:33:39 sogod [153]: |SOGo| request took 0.052509 seconds to executeApr 27 09:33:39 sogod [153]: 192.168.5.10 "GET /SOGo/ HTTP/1.1" 200 37030/0 0.053 - - 312K - 10 

Re: [SOGo] SOGo + PostgreSQL authorization

2024-05-02 Thread smizr...@alinto.eu

Hello,

Did you enabled and well configured memcached ?

The error is not critical and it says that the `admin-motd` value can not be 
set in cache - it means that the request for retrieving message of the day will 
always be processed.

Sebastien
​​

Le Jeudi, Mai 02, 2024 04:08 CEST, "adroman" (adro...@yandex.ru) 
 a écrit:
  

 

 
I am trying to authorize in SOGo after installation using Postgres , but this 
error in the logs?

I don't understand what I need to do, can anyone tell m


 

 

 

 

 

 
pr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred 
when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED 
UNTIL TIMED RETRY"

2024-04-27 09:33:39.524 sogod[153:153] PostgreSQL72 connection established: 
<0x0x55ea528b5e20[PGConnection]:  connection=0x0x55ea5295cab0>

2024-04-27 09:33:39.524 sogod[153:153] PostgreSQL72 channel 0x0x55ea527d5580 
opened (connection=<0x0x55ea528b5e20[PGConnection]:  
connection=0x0x55ea5295cab0>, count=1)

2024-04-27 09:33:39.524 sogod[153:153] PG0x0x55ea527d5580 SQL: BEGIN TRANSACTION

2024-04-27 09:33:39.525 sogod[153:153] PG0x0x55ea527d5580 SQL: SELECT 
t1.c_content, t1.c_key FROM  sogo_admin t1 WHERE t1.c_key='motd'

2024-04-27 09:33:39.526 sogod[153:153] PG0x0x55ea527d5580 SQL: ROLLBACK 
TRANSACTION

2024-04-27 09:33:39.526 sogod[153:153] PostgreSQL72 connection dropped 
0x0x55ea528b5e20 (channel=0x0x55ea527d5580, count=0)

Apr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred 
when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED 
UNTIL TIMED RETRY"

2024-04-27 09:33:39.537 sogod[153:153] PostgreSQL72 connection established: 
<0x0x55ea526bdda0[PGConnection]:  connection=0x0x55ea5295cab0>

2024-04-27 09:33:39.537 sogod[153:153] PostgreSQL72 channel 0x0x55ea52916c60 
opened (connection=<0x0x55ea526bdda0[PGConnection]:  
connection=0x0x55ea5295cab0>, count=1)

2024-04-27 09:33:39.537 sogod[153:153] PG0x0x55ea52916c60 SQL: BEGIN TRANSACTION

2024-04-27 09:33:39.538 sogod[153:153] PG0x0x55ea52916c60 SQL: SELECT 
t1.c_content, t1.c_key FROM  sogo_admin t1 WHERE t1.c_key='motd'

2024-04-27 09:33:39.539 sogod[153:153] PG0x0x55ea52916c60 SQL: ROLLBACK 
TRANSACTION

2024-04-27 09:33:39.539 sogod[153:153] PostgreSQL72 connection dropped 
0x0x55ea526bdda0 (channel=0x0x55ea52916c60, count=0)

Apr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred 
when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED 
UNTIL TIMED RETRY"

Apr 27 09:33:39 sogod [153]: |SOGo|   constructed root-url: /SOGo/

Apr 27 09:33:39 sogod [153]: |SOGo|   setting root-url in context: /SOGo/

Apr 27 09:33:39 sogod [153]: |SOGo| ROOT baseURL(no container, name=(null)):

  own: /SOGo/

Apr 27 09:33:39 sogod [153]: |SOGo| request took 0.052509 seconds to execute

Apr 27 09:33:39 sogod [153]: 192.168.5.10 "GET /SOGo/ HTTP/1.1" 200 37030/0 
0.053 - - 312K - 10


 


[SOGo] SOGo + PostgreSQL authorization

2024-05-02 Thread adroman
 

 

I am trying to authorize in SOGo after installation using Postgres , but
this error in the logs?

I don't understand what I need to do, can anyone tell m

 

 

 

 

 

 

pr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred
when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED
UNTIL TIMED RETRY"

2024-04-27 09:33:39.524 sogod[153:153] PostgreSQL72 connection established:
<0x0x55ea528b5e20[PGConnection]:  connection=0x0x55ea5295cab0>

2024-04-27 09:33:39.524 sogod[153:153] PostgreSQL72 channel 0x0x55ea527d5580
opened (connection=<0x0x55ea528b5e20[PGConnection]:
connection=0x0x55ea5295cab0>, count=1)

2024-04-27 09:33:39.524 sogod[153:153] PG0x0x55ea527d5580 SQL: BEGIN
TRANSACTION

2024-04-27 09:33:39.525 sogod[153:153] PG0x0x55ea527d5580 SQL: SELECT
t1.c_content, t1.c_key FROM  sogo_admin t1 WHERE t1.c_key='motd'

2024-04-27 09:33:39.526 sogod[153:153] PG0x0x55ea527d5580 SQL: ROLLBACK
TRANSACTION

2024-04-27 09:33:39.526 sogod[153:153] PostgreSQL72 connection dropped
0x0x55ea528b5e20 (channel=0x0x55ea527d5580, count=0)

Apr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred
when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED
UNTIL TIMED RETRY"

2024-04-27 09:33:39.537 sogod[153:153] PostgreSQL72 connection established:
<0x0x55ea526bdda0[PGConnection]:  connection=0x0x55ea5295cab0>

2024-04-27 09:33:39.537 sogod[153:153] PostgreSQL72 channel 0x0x55ea52916c60
opened (connection=<0x0x55ea526bdda0[PGConnection]:
connection=0x0x55ea5295cab0>, count=1)

2024-04-27 09:33:39.537 sogod[153:153] PG0x0x55ea52916c60 SQL: BEGIN
TRANSACTION

2024-04-27 09:33:39.538 sogod[153:153] PG0x0x55ea52916c60 SQL: SELECT
t1.c_content, t1.c_key FROM  sogo_admin t1 WHERE t1.c_key='motd'

2024-04-27 09:33:39.539 sogod[153:153] PG0x0x55ea52916c60 SQL: ROLLBACK
TRANSACTION

2024-04-27 09:33:39.539 sogod[153:153] PostgreSQL72 connection dropped
0x0x55ea526bdda0 (channel=0x0x55ea52916c60, count=0)

Apr 27 09:33:39 sogod [153]: <0x0x55ea52720590[SOGoCache]> an error occurred
when caching value for key 'admin-motd': "SERVER HAS FAILED AND IS DISABLED
UNTIL TIMED RETRY"

Apr 27 09:33:39 sogod [153]: |SOGo|   constructed root-url: /SOGo/

Apr 27 09:33:39 sogod [153]: |SOGo|   setting root-url in context: /SOGo/

Apr 27 09:33:39 sogod [153]: |SOGo| ROOT baseURL(no container, name=(null)):

  own: /SOGo/

Apr 27 09:33:39 sogod [153]: |SOGo| request took 0.052509 seconds to execute

Apr 27 09:33:39 sogod [153]: 192.168.5.10 "GET /SOGo/ HTTP/1.1" 200 37030/0
0.053 - - 312K - 10



Re: [SOGo] SOGo doesn't Send EMail Notifications

2024-04-22 Thread Marco Moock
Am Mon, 22 Apr 2024 12:58:25 +
schrieb "\"cezar.so...@desion.de\"" (cezar.so...@desion.de)
:

> Could you tell me what I have to do to setup SOGo to sent EMail
> Notifications by using only one smtps email account from my external
> shared mail provider? Do I need to install Postfix/Sendmail/Dovecot?

SOGo itself includes an SMTP client, you can use that, but if the
server is not reachable, the messages can't be send and the user will
be presented an error message.
A local MTA has benefits because it can queue mails in that situation.

You can install whatever MTA you want. It simply needs to be configured
to send all mails to one server (smart host) and use authentication.

The MTA must listen on the localhost ([::1]:25) and SOGo must be
configured to connect to this IP.

With sendmail this is possible and easy.
https://support.mailchannels.com/hc/en-us/articles/200262690-Setting-up-for-Sendmail


Re: [SOGo] sogo-connector update service

2024-03-20 Thread smizr...@alinto.eu

Hi Adi !

Thanks for sharing !

Sebastien

Le Mercredi, Mars 20, 2024 14:37 CET, "Adi Kriegisch" (a...@cg.tuwien.ac.at) 
 a écrit:
 Thank you very much for reviving the possibility of an update service
for the Thunderbird plugin!

As a side note, running the service as a php script isn't necessary;
this can also be done with some mappings in nginx:
* create a map with the updates:
| # update service
| map $request_uri $update {
| default 0;
| '~*^/updates/available/?\?v=114.0.0' '{ "version": "115.0.0", "xpi":
"https://my-sogo-server/updates/sogo-connector-115.0.0.xpi; }';
| }
* use the map in a location:
| ## update service
| location /updates/available {
| access_log /var/log/nginx/sogo-update-access.log;
| error_log /var/log/nginx/sogo-update-error.log;
| default_type "";
| if ($update) {
| add_header Content-Type "application/json; charset=utf-8";
| return 200 $update;
| }
| if ($update = 0) {
| return 204 "No update";
| }
| }
* and serve the plugin's xpi file as well (I created an empty index.html
in that directory as well in order to disable file enumeration):
| location /updates {
| access_log /var/log/nginx/sogo-update-access.log;
| error_log /var/log/nginx/sogo-update-error.log;
| alias /var/www/sogo-connector;
| }
(you could also make sure to log $request_uri so that you are able to
see the original request in the log file, just in case you're
monitoring the extension versions out there in the wild)
* then, of course, you need the corresponding settings in your
custom-preferences.js:
| // update service
| bool_pref("app.update.auto", true);
| bool_pref("app.update.enabled", true);
| char_pref("sogo-connector.update.url", "https://my-sogo-server/updates/
available");
* in case you do run your internal services with your own certificate
authority and experience issues with the certificate issuer not being
built-in like this:
| addons.xpi WARN Download of 
https://my-sogo-server/updates/sogo-connector-115.0.0.xpi failed:
| [Exception... "Certificate issuer is not built-in." nsresult: "0x80004004
(NS_ERROR_ABORT)"
You may get rid of that by force-pushing the following settings with
the plugin:
| force_bool_pref("security.enterprise_roots.enabled", true);
| // do not enforce certificates to be built-in for updates
| force_bool_pref("extensions.install.requireBuiltInCerts", false);
| force_bool_pref("extensions.update.requireBuiltInCerts", false);

As you can see from the code above, I built a plugin with version 114.0.0
in manifest.json in order to be able to test the upgrade procedure.

For a new version of the connector, adding a line to the map should be
sufficient. As there aren't too many releases of connector you'll only
collect a few more lines per year.
I hope this helps some of you that want to try to avoid running php
stuff on their sogo server.

all the best,
Adi

PS: Feedback on this very much welcome.

 

 


[SOGo] sogo-connector update service

2024-03-20 Thread Adi Kriegisch
Thank you very much for reviving the possibility of an update service
for the Thunderbird plugin!

As a side note, running the service as a php script isn't necessary;
this can also be done with some mappings in nginx:
* create a map with the updates:
  | # update service
  | map $request_uri $update {
  | default 0;
  | '~*^/updates/available/?\?v=114.0.0' '{ "version": "115.0.0", "xpi": 
"https://my-sogo-server/updates/sogo-connector-115.0.0.xpi; }';
  | }
* use the map in a location:
  | ## update service
  | location /updates/available {
  | access_log /var/log/nginx/sogo-update-access.log;
  | error_log /var/log/nginx/sogo-update-error.log;
  | default_type "";
  | if ($update) {
  | add_header Content-Type "application/json; charset=utf-8";
  | return 200 $update;
  | }
  | if ($update = 0) {
  | return 204 "No update";
  | }
  | }
* and serve the plugin's xpi file as well (I created an empty index.html
  in that directory as well in order to disable file enumeration):
  | location /updates {
  | access_log /var/log/nginx/sogo-update-access.log;
  | error_log /var/log/nginx/sogo-update-error.log;
  | alias /var/www/sogo-connector;
  | }
  (you could also make sure to log $request_uri so that you are able to
  see the original request in the log file, just in case you're
  monitoring the extension versions out there in the wild)
* then, of course, you need the corresponding settings in your
  custom-preferences.js:
  | // update service
  | bool_pref("app.update.auto", true);
  | bool_pref("app.update.enabled", true);
  | char_pref("sogo-connector.update.url", "https://my-sogo-server/updates/
available");
* in case you do run your internal services with your own certificate
  authority and experience issues with the certificate issuer not being
  built-in like this:
  | addons.xpi WARN Download of 
https://my-sogo-server/updates/sogo-connector-115.0.0.xpi failed:
  | [Exception... "Certificate issuer is not built-in."  nsresult: "0x80004004 
(NS_ERROR_ABORT)" 
  You may get rid of that by force-pushing the following settings with
  the plugin:
  | force_bool_pref("security.enterprise_roots.enabled", true);
  | // do not enforce certificates to be built-in for updates
  | force_bool_pref("extensions.install.requireBuiltInCerts", false);
  | force_bool_pref("extensions.update.requireBuiltInCerts", false);

As you can see from the code above, I built a plugin with version 114.0.0
in manifest.json in order to be able to test the upgrade procedure.

For a new version of the connector, adding a line to the map should be
sufficient. As there aren't too many releases of connector you'll only
collect a few more lines per year.
I hope this helps some of you that want to try to avoid running php
stuff on their sogo server.

all the best,
Adi

PS: Feedback on this very much welcome.




Re: [SOGo] Sogo as a MTA relay server

2024-03-11 Thread Christian Mack

Hello

Am 11.03.24 um 09:19 schrieb Cezar Souza (cezar.so...@desion.de):

Hello dear,
  
We have an external shared email service and we would like to use Sogo as the collaborative tool with calendar and ActiveSync support.
  
Could someone tell us if it's possible to setup Sogo as a MTA relay server to get emails from our external shared email service and delivery it to all clients with the calendar from Sogo?
  


SOGo is not an MTA.
It is a webfrontend for email servers (aka email client), with its own 
calendar and contacs in a database.
As long as you have access for your users per IMAP and submission, you 
can use whatever email server you like beneath SOGo.

This is also true for its ActiveSync component.


Kind regards,
Christian Mack

--
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung IT-Dienste Forschung, Lehre, Infrastruktur
78457 Konstanz
+49 7531 88-4416



smime.p7s
Description: Kryptografische S/MIME-Signatur


Re: [SOGo] Sogo as a MTA relay server

2024-03-11 Thread Marco Moock
Am 11.03.2024 um 09:19:57 Uhr schrieb Cezar Souza:

> Could someone tell us if it's possible to setup Sogo as a MTA relay
> server to get emails from our external shared email service and
> delivery it to all clients with the calendar from Sogo?

SOGo ist not an MTA. You need to install an MTA like sendmail to
receive mail from the outside.
You also need an IMAP server to store those mails.
SOGo will simply access that IMAP server.

-- 
Gruß
Marco

Send spam to 1710145197mu...@cartoonies.org


[SOGo] Sogo as a MTA relay server

2024-03-11 Thread Cezar Souza
Hello dear,
 
We have an external shared email service and we would like to use Sogo as the 
collaborative tool with calendar and ActiveSync support. 
 
Could someone tell us if it's possible to setup Sogo as a MTA relay server to 
get emails from our external shared email service and delivery it to all 
clients with the calendar from Sogo?
 
Best regards,
Cezar

 

[SOGo] SOGo talks @ Cloudfest 2024

2024-03-08 Thread philippe
Dear SOGo user, the SOGo team will attend the Cloudfest conference in Rust -
Germany from the 19th to 21st of March. We'll organize SOGo talks so you will
be able to meet and talk with the development team

Want to book a slot, contact us at cont...@sogo.nu

Looking forward meeting you

The SOGo team


Re: [SOGo] SOGo upgrading - some SOPE components was not upgraded

2024-02-28 Thread smizr...@alinto.eu

I have upgraded your account.

Sebastien

Le Mercredi, Février 28, 2024 14:48 CET, "Pavel Zheltobryukhov" 
(pave...@gmail.com)  a écrit:
 I have read-only account at bugs.sogo.nu - 'pavelzh'Can you promote me?  On 
Wed, Feb 28, 2024 at 4:20 PM smizr...@alinto.eu  wrote:Hi Pavel,

Can you please open a ticket on bugs.sogo.nu ? I will have a look on that

Sebastien

Le Mercredi, Février 28, 2024 10:37 CET, "Pavel Zheltobryukhov" 
(pave...@gmail.com)  a écrit:
 I performed upgrade sogo from
5.9.1.20240120-1 to 5.10.0.20240227-1 and noted that some SOPE components was 
not upgraded  - dpkg status changes Begin 
 


Upgraded:
libsbjson2.3:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-appserver4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-core4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-gdl1-4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-ldap4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-mime4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-xml4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
sogo-activesync:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
sogo:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1

-- dpkg status changes End - But  # 
dpkg -l|grep sope ii libsope-appserver4.9 4.9.r1664.20240220 amd64 SOPE 
application server libraries ii libsope-core4.9 4.9.r1664.20240220 amd64 Core 
libraries of the SOPE application server ii libsope-gdl1-4.9 4.9.r1664.20240220 
amd64 GNUstep database libraries for SOPE ii libsope-ldap4.9 4.9.r1664.20240220 
amd64 SOPE libraries for LDAP access ii libsope-mime4.9 4.9.r1664.20240220 
amd64 SOPE libraries for MIME processing ii libsope-xml4.9 4.9.r1664.20240220 
amd64 SOPE libraries for XML processing ii sope4.9-gdl1-postgresql 
4.9.r1664.20231221 amd64 PostgreSQL connector for SOPE's fork of the GNUstep 
database environment ii sope4.9-libxmlsaxdriver 4.9.r1664.20231221 amd64 XML 
Parser for SOPE's SAX engine sope4.9-gdl1-postgresql and 
sope4.9-libxmlsaxdriver was not upgraded, but listed as upgradeable # apt list 
--upgradeable|grep sope WARNING: apt does not have a stable CLI interface. Use 
with caution in scripts. sope4.9-gdl1-postgresql/unknown 4.9.r1664.20240220 
amd64 [upgradable from: 4.9.r1664.20231221]sope4.9-libxmlsaxdriver/unknown 
4.9.r1664.20240220 amd64 [upgradable from: 4.9.r1664.20231221] Something broken 
in dependencies, or I should do this upgrade manually? WBR, Pavel Zh.

 

 


Re: [SOGo] SOGo upgrading - some SOPE components was not upgraded

2024-02-28 Thread Pavel Zheltobryukhov
I have read-only account at bugs.sogo.nu - 'pavelzh'
Can you promote me?


On Wed, Feb 28, 2024 at 4:20 PM smizr...@alinto.eu  wrote:

> Hi Pavel,
>
> Can you please open a ticket on bugs.sogo.nu ? I will have a look on that
>
> Sebastien
>
> Le Mercredi, Février 28, 2024 10:37 CET, "Pavel Zheltobryukhov" (
> pave...@gmail.com)  a écrit:
>
>
> I performed upgrade sogo from
> 5.9.1.20240120-1 to 5.10.0.20240227-1 and noted that some SOPE components
> was not upgraded - dpkg status changes Begin
> 
>
>
> Upgraded:
> libsbjson2.3:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-appserver4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-core4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-gdl1-4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-ldap4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-mime4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-xml4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> sogo-activesync:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
> sogo:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
>
> -- dpkg status changes End -
> But
> # dpkg -l|grep sope ii libsope-appserver4.9 4.9.r1664.20240220 amd64 SOPE
> application server libraries ii libsope-core4.9 4.9.r1664.20240220 amd64
> Core libraries of the SOPE application server ii libsope-gdl1-4.9
> 4.9.r1664.20240220 amd64 GNUstep database libraries for SOPE ii
> libsope-ldap4.9 4.9.r1664.20240220 amd64 SOPE libraries for LDAP access ii
> libsope-mime4.9 4.9.r1664.20240220 amd64 SOPE libraries for MIME processing
> ii libsope-xml4.9 4.9.r1664.20240220 amd64 SOPE libraries for XML
> processing ii sope4.9-gdl1-postgresql 4.9.r1664.20231221 amd64 PostgreSQL
> connector for SOPE's fork of the GNUstep database environment ii
> sope4.9-libxmlsaxdriver 4.9.r1664.20231221 amd64 XML Parser for SOPE's SAX
> engine
>
> sope4.9-gdl1-postgresql and sope4.9-libxmlsaxdriver was not upgraded, but
> listed as upgradeable
>
> # apt list --upgradeable|grep sope
>
> WARNING: apt does not have a stable CLI interface. Use with caution in
> scripts.
>
> sope4.9-gdl1-postgresql/unknown 4.9.r1664.20240220 amd64 [upgradable from:
> 4.9.r1664.20231221]
> sope4.9-libxmlsaxdriver/unknown 4.9.r1664.20240220 amd64 [upgradable from:
> 4.9.r1664.20231221]
>
> Something broken in dependencies, or I should do this upgrade manually?
>
> WBR, Pavel Zh.
>
>
>
>


Re: [SOGo] SOGo upgrading - some SOPE components was not upgraded

2024-02-28 Thread Pavel Zheltobryukhov
I replayed command history - upgrade command from 5.9.0 to 5.9.1 was

‘apt-get install sogo sogo-activesync sope4.9-gdl1-postgresql
sope4.9-libxmlsaxdriver’

So, It’s my mistake, not a bug - I simple type
‘apt-get install SOGo’


Ср, 28 февр. 2024 г. в 16:20, smizr...@alinto.eu :

> Hi Pavel,
>
> Can you please open a ticket on bugs.sogo.nu ? I will have a look on that
>
> Sebastien
>
> Le Mercredi, Février 28, 2024 10:37 CET, "Pavel Zheltobryukhov" (
> pave...@gmail.com)  a écrit:
>
>
> I performed upgrade sogo from
> 5.9.1.20240120-1 to 5.10.0.20240227-1 and noted that some SOPE components
> was not upgraded - dpkg status changes Begin
> 
>
>
> Upgraded:
> libsbjson2.3:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-appserver4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-core4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-gdl1-4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-ldap4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-mime4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> libsope-xml4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
> sogo-activesync:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
> sogo:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
>
> -- dpkg status changes End -
> But
> # dpkg -l|grep sope ii libsope-appserver4.9 4.9.r1664.20240220 amd64 SOPE
> application server libraries ii libsope-core4.9 4.9.r1664.20240220 amd64
> Core libraries of the SOPE application server ii libsope-gdl1-4.9
> 4.9.r1664.20240220 amd64 GNUstep database libraries for SOPE ii
> libsope-ldap4.9 4.9.r1664.20240220 amd64 SOPE libraries for LDAP access ii
> libsope-mime4.9 4.9.r1664.20240220 amd64 SOPE libraries for MIME processing
> ii libsope-xml4.9 4.9.r1664.20240220 amd64 SOPE libraries for XML
> processing ii sope4.9-gdl1-postgresql 4.9.r1664.20231221 amd64 PostgreSQL
> connector for SOPE's fork of the GNUstep database environment ii
> sope4.9-libxmlsaxdriver 4.9.r1664.20231221 amd64 XML Parser for SOPE's SAX
> engine
>
> sope4.9-gdl1-postgresql and sope4.9-libxmlsaxdriver was not upgraded, but
> listed as upgradeable
>
> # apt list --upgradeable|grep sope
>
> WARNING: apt does not have a stable CLI interface. Use with caution in
> scripts.
>
> sope4.9-gdl1-postgresql/unknown 4.9.r1664.20240220 amd64 [upgradable from:
> 4.9.r1664.20231221]
> sope4.9-libxmlsaxdriver/unknown 4.9.r1664.20240220 amd64 [upgradable from:
> 4.9.r1664.20231221]
>
> Something broken in dependencies, or I should do this upgrade manually?
>
> WBR, Pavel Zh.
>
>
>
>


Re: [SOGo] SOGo upgrading - some SOPE components was not upgraded

2024-02-28 Thread smizr...@alinto.eu

Hi Pavel,

Can you please open a ticket on bugs.sogo.nu ? I will have a look on that

Sebastien

Le Mercredi, Février 28, 2024 10:37 CET, "Pavel Zheltobryukhov" 
(pave...@gmail.com)  a écrit:
 I performed upgrade sogo from
5.9.1.20240120-1 to 5.10.0.20240227-1 and noted that some SOPE components was 
not upgraded  - dpkg status changes Begin 
 


Upgraded:
libsbjson2.3:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-appserver4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-core4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-gdl1-4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-ldap4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-mime4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-xml4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
sogo-activesync:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
sogo:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1

-- dpkg status changes End - But  # 
dpkg -l|grep sope ii libsope-appserver4.9 4.9.r1664.20240220 amd64 SOPE 
application server libraries ii libsope-core4.9 4.9.r1664.20240220 amd64 Core 
libraries of the SOPE application server ii libsope-gdl1-4.9 4.9.r1664.20240220 
amd64 GNUstep database libraries for SOPE ii libsope-ldap4.9 4.9.r1664.20240220 
amd64 SOPE libraries for LDAP access ii libsope-mime4.9 4.9.r1664.20240220 
amd64 SOPE libraries for MIME processing ii libsope-xml4.9 4.9.r1664.20240220 
amd64 SOPE libraries for XML processing ii sope4.9-gdl1-postgresql 
4.9.r1664.20231221 amd64 PostgreSQL connector for SOPE's fork of the GNUstep 
database environment ii sope4.9-libxmlsaxdriver 4.9.r1664.20231221 amd64 XML 
Parser for SOPE's SAX engine sope4.9-gdl1-postgresql and 
sope4.9-libxmlsaxdriver was not upgraded, but listed as upgradeable # apt list 
--upgradeable|grep sope WARNING: apt does not have a stable CLI interface. Use 
with caution in scripts. sope4.9-gdl1-postgresql/unknown 4.9.r1664.20240220 
amd64 [upgradable from: 4.9.r1664.20231221]sope4.9-libxmlsaxdriver/unknown 
4.9.r1664.20240220 amd64 [upgradable from: 4.9.r1664.20231221] Something broken 
in dependencies, or I should do this upgrade manually? WBR, Pavel Zh.

 


[SOGo] SOGo upgrading - some SOPE components was not upgraded

2024-02-28 Thread Pavel Zheltobryukhov
I performed upgrade sogo from
5.9.1.20240120-1 to 5.10.0.20240227-1 and noted that some SOPE components
was not upgraded - dpkg status changes Begin



Upgraded:
libsbjson2.3:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-appserver4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-core4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-gdl1-4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-ldap4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-mime4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
libsope-xml4.9:amd64 4.9.r1664.20231221 => 4.9.r1664.20240220
sogo-activesync:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1
sogo:amd64 5.9.1.20240120-1 => 5.10.0.20240227-1

-- dpkg status changes End -
But
# dpkg -l|grep sope ii libsope-appserver4.9 4.9.r1664.20240220 amd64 SOPE
application server libraries ii libsope-core4.9 4.9.r1664.20240220 amd64
Core libraries of the SOPE application server ii libsope-gdl1-4.9
4.9.r1664.20240220 amd64 GNUstep database libraries for SOPE ii
libsope-ldap4.9 4.9.r1664.20240220 amd64 SOPE libraries for LDAP access ii
libsope-mime4.9 4.9.r1664.20240220 amd64 SOPE libraries for MIME processing
ii libsope-xml4.9 4.9.r1664.20240220 amd64 SOPE libraries for XML
processing ii sope4.9-gdl1-postgresql 4.9.r1664.20231221 amd64 PostgreSQL
connector for SOPE's fork of the GNUstep database environment ii
sope4.9-libxmlsaxdriver 4.9.r1664.20231221 amd64 XML Parser for SOPE's SAX
engine

sope4.9-gdl1-postgresql and sope4.9-libxmlsaxdriver was not upgraded, but
listed as upgradeable

# apt list --upgradeable|grep sope

WARNING: apt does not have a stable CLI interface. Use with caution in
scripts.

sope4.9-gdl1-postgresql/unknown 4.9.r1664.20240220 amd64 [upgradable from:
4.9.r1664.20231221]
sope4.9-libxmlsaxdriver/unknown 4.9.r1664.20240220 amd64 [upgradable from:
4.9.r1664.20231221]

Something broken in dependencies, or I should do this upgrade manually?

WBR, Pavel Zh.


Re: [SOGo] SOGo login page

2024-02-26 Thread Christian Mack

Hello Stefan

That is (or was some years ago) intentional.
Because of that bots have a harder time to abuse the login screen.
Not, that this is a silver bullet.

If you still think this should be changed, open a feature request bug at
https://sogo.nu/bugs/


Kind regards,
Christian Mack

Am 23.02.24 um 18:43 schrieb Stefan Klatt (stefan.kl...@cac-netzwerk.de):

Hello,

on the SOGo login page there are two fields:

Username
Password

If I take a look into the source code I see a id for the password field 
(id="passwordField"), but no id for the username.
I think that's bad because automatic fill in with e.g. Remote Desktop 
Manager doesn't work correct with the username, but with the password. 
The automatic field detection find only the password with the id, but 
not the username.


Regards

Stefan



--
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung IT-Dienste Forschung, Lehre, Infrastruktur
78457 Konstanz
+49 7531 88-4416



smime.p7s
Description: Kryptografische S/MIME-Signatur


[SOGo] SOGo login page

2024-02-23 Thread Stefan Klatt

Hello,

on the SOGo login page there are two fields:

Username
Password

If I take a look into the source code I see a id for the password field 
(id="passwordField"), but no id for the username.
I think that's bad because automatic fill in with e.g. Remote Desktop 
Manager doesn't work correct with the username, but with the password. 
The automatic field detection find only the password with the id, but 
not the username.


Regards

Stefan

--
*CaC, Computer and Communication*
Inhaber Stefan Klatt
End-2-End Senior Security Consultant
CISSP / CEH / CISM / BSI IT-Grundschutz Praktiker / ISO27001 Senior Lead 
Implementer /

TOGAF9 / VdS-anerkannter Berater für Cyber-Security
Badges: https://www.youracclaim.com/users/stefan-klatt
Triftstrasse 9
60528 Frankfurt
Germany
USt-IdNr.: DE260461592

Tel.: +49-(0)172-6807809
Tel.: +49-(0)69-67808-900
Fax: +49-(0)69-67808-837
Email: stefan.kl...@cac-netzwerk.de
Profil: http://www.cac-netzwerk.de/profil

smime.p7s
Description: Kryptografische S/MIME-Signatur


RE: [SOGo] SOGo 5.9.0 could not load product

2024-02-02 Thread "burkha...@konsultaner.de"
I cannot tell you if everything runs perfectly now. I was just investigating 
this particular issue. I have not finished my Installation and setup process 
yet. I just started to build my Environment. But this error is gone with this 
PR. I have not been able to test a winmail.dat yet. Sorry. I was happy that 
sogo runs without this error.

Am 02.02.2024 15:33 schrieb qhivert :

Hello,

Thank you for your investigation and your pull request.
I assume some OS does need that as for the others, everything’s ok . On my 
ubuntu 22, ytnef is correctly linked without your modification ->
root@8e09d7b54b57:/src/SOGo# ldd /usr/local/lib/GNUstep/SOGo/Mailer.SOGo/Mailer 
| grep ytnef

   libytnef.so.0 => /lib/x86_64-linux-gnu/libytnef.so.0 
(0x7f70b321)

Do you confirm your sogo can now open winmail.dat file without problem ?


From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: vendredi 2 février 2024 14:46
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product



I found the issue. It was already described here: https://bugs.gentoo.org/811351



The "SoObjects/SOGo/GNUmakefile" is missing the additional LDFLAG



This is what needs to be changed



-ADDITIONAL_LDFLAGS += -lmemcached -lzip

+ADDITIONAL_LDFLAGS += -lmemcached -lzip -lytnef



now ldd shows the link!



I would say this is a SOGo bug and should be changed in the source code.



Am Freitag, dem 02.02.2024 um 12:37 + schrieb 
burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>:

I just realized one more thing

ldd /usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer | grep ytnef

ldd /usr/local/lib64/GNUstep/SOGo/MailerUI.SOGo/MailerUI | grep ytnef

 ldd /usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers | grep 
ytnef

returns nothing. it seems like ytnef didn't get linked eventhough it didn't end 
in a compiletime error. So compilation worked well, but execution doesn't work.



Am Donnerstag, dem 01.02.2024 um 22:03 + schrieb 
burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>:

To answer you other questions:

cat /usr/local/include/ytnef.h | grep TNEFParseMemory

int TNEFParseMemory(BYTE *memory, long size, TNEFStruct *TNEF);



gcc -lytnef

/usr/bin/ld: /usr/lib/gcc/x86_64-redhat-linux/11/../../../../lib64/crt1.o: in 
function `_start':

(.text+0x1b): undefined reference to `main'

collect2: error: ld returned 1 exit status



I finally got ld to find the libytnef.so and libytnef.a

ldconfig -p | grep libyt

libytnef.so.0 (libc6,x86-64) => /usr/local/lib/libytnef.so.0

libytnef.so (libc6,x86-64) => /usr/local/lib/libytnef.so



I needed to add /usr/local/lib to the ld path. Seems like Alma puts everything 
into /usr/local/lib64



I could compile the test.c without a problem. I also added the BUNDLE_LIBS += 
-lytnef but still



Nothing works. The linker can see ytnef and sogo should find it too, because it 
is available in /usr/local/lib64 via a symlink.



Is there any other possible condition why the mail component doesn't find my 
libytnef.so?



The version of ytnef also contains the symbol:

nm -D /usr/local/lib/libytnef.so | grep TNEFParseMemory 54e0 T 
TNEFParseMemory



Am Mittwoch, dem 31.01.2024 um 18:25 + schrieb 
burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>:

Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.



Am 31.01.2024 17:29 schrieb qhivert mailto:users@sogo.nu>>:

It’s not clear to me if you get the errors when building or after when running 
sogo ?



From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>>On Behalf 
Of"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu<mailto:users@sogo.nu>
Subject: Re: [SOGo] SOGo 5.9.0 could not load product



Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal



- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openld

RE: [SOGo] SOGo 5.9.0 could not load product

2024-02-02 Thread qhivert
Hello,

Thank you for your investigation and your pull request.
I assume some OS does need that as for the others, everything’s ok . On my 
ubuntu 22, ytnef is correctly linked without your modification ->
root@8e09d7b54b57:/src/SOGo# ldd /usr/local/lib/GNUstep/SOGo/Mailer.SOGo/Mailer 
| grep ytnef 

   libytnef.so.0 => /lib/x86_64-linux-gnu/libytnef.so.0 
(0x7f70b321)

Do you confirm your sogo can now open winmail.dat file without problem ? 



From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: vendredi 2 février 2024 14:46
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

I found the issue. It was already described here: https://bugs.gentoo.org/811351

 

The "SoObjects/SOGo/GNUmakefile" is missing the additional LDFLAG

 

This is what needs to be changed




-ADDITIONAL_LDFLAGS += -lmemcached -lzip
+ADDITIONAL_LDFLAGS += -lmemcached -lzip -lytnef
 
now ldd shows the link!
 
I would say this is a SOGo bug and should be changed in the source code.

 

Am Freitag, dem 02.02.2024 um 12:37 + schrieb burkha...@konsultaner.de 
<mailto:burkha...@konsultaner.de> :

I just realized one more thing

ldd /usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer | grep ytnef 

ldd /usr/local/lib64/GNUstep/SOGo/MailerUI.SOGo/MailerUI | grep ytnef 

 ldd /usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers | grep 
ytnef


returns nothing. it seems like ytnef didn't get linked eventhough it didn't end 
in a compiletime error. So compilation worked well, but execution doesn't work. 

 

Am Donnerstag, dem 01.02.2024 um 22:03 + schrieb burkha...@konsultaner.de 
<mailto:burkha...@konsultaner.de> :

To answer you other questions:

cat /usr/local/include/ytnef.h | grep TNEFParseMemory

int TNEFParseMemory(BYTE *memory, long size, TNEFStruct *TNEF);

 

gcc -lytnef

/usr/bin/ld: /usr/lib/gcc/x86_64-redhat-linux/11/../../../../lib64/crt1.o: in 
function `_start':

(.text+0x1b): undefined reference to `main'

collect2: error: ld returned 1 exit status

 

I finally got ld to find the libytnef.so and libytnef.a 

ldconfig -p | grep libyt

libytnef.so.0 (libc6,x86-64) => /usr/local/lib/libytnef.so.0

libytnef.so (libc6,x86-64) => /usr/local/lib/libytnef.so

 

I needed to add /usr/local/lib to the ld path. Seems like Alma puts everything 
into /usr/local/lib64 

 

I could compile the test.c without a problem. I also added the BUNDLE_LIBS += 
-lytnef but still

 

Nothing works. The linker can see ytnef and sogo should find it too, because it 
is available in /usr/local/lib64 via a symlink. 

 

Is there any other possible condition why the mail component doesn't find my 
libytnef.so? 

 

The version of ytnef also contains the symbol:

nm -D /usr/local/lib/libytnef.so | grep TNEFParseMemory 54e0 T 
TNEFParseMemory

 

Am Mittwoch, dem 31.01.2024 um 18:25 + schrieb burkha...@konsultaner.de 
<mailto:burkha...@konsultaner.de> :

Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.

 

Am 31.01.2024 17:29 schrieb qhivert mailto:users@sogo.nu> >:

It’s not clear to me if you get the errors when building or after when running 
sogo ?

 

From: users-requ...@sogo.nu <mailto:users-requ...@sogo.nu>  
mailto:users-requ...@sogo.nu> >On Behalf 
Of"burkha...@konsultaner.de <mailto:burkha...@konsultaner.de> "
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu <mailto:users@sogo.nu> 
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal

 

- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
 

Re: [SOGo] SOGo 5.9.0 could not load product

2024-02-02 Thread "burkha...@konsultaner.de"
I found the issue. It was already described here: https://bugs.gentoo.org/811351

The "SoObjects/SOGo/GNUmakefile" is missing the additional LDFLAG

This is what needs to be changed


-ADDITIONAL_LDFLAGS += -lmemcached -lzip
+ADDITIONAL_LDFLAGS += -lmemcached -lzip -lytnef


now ldd shows the link!


I would say this is a SOGo bug and should be changed in the source code.

Am Freitag, dem 02.02.2024 um 12:37 + schrieb burkha...@konsultaner.de:
I just realized one more thing

ldd /usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer | grep ytnef
ldd /usr/local/lib64/GNUstep/SOGo/MailerUI.SOGo/MailerUI | grep ytnef
 ldd /usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers | grep 
ytnef

returns nothing. it seems like ytnef didn't get linked eventhough it didn't end 
in a compiletime error. So compilation worked well, but execution doesn't work.

Am Donnerstag, dem 01.02.2024 um 22:03 + schrieb burkha...@konsultaner.de:
To answer you other questions:

cat /usr/local/include/ytnef.h | grep TNEFParseMemory
int TNEFParseMemory(BYTE *memory, long size, TNEFStruct *TNEF);

gcc -lytnef
/usr/bin/ld: /usr/lib/gcc/x86_64-redhat-linux/11/../../../../lib64/crt1.o: in 
function `_start':
(.text+0x1b): undefined reference to `main'
collect2: error: ld returned 1 exit status

I finally got ld to find the libytnef.so and libytnef.a

ldconfig -p | grep libyt
libytnef.so.0 (libc6,x86-64) => /usr/local/lib/libytnef.so.0
libytnef.so (libc6,x86-64) => /usr/local/lib/libytnef.so

I needed to add /usr/local/lib to the ld path. Seems like Alma puts everything 
into /usr/local/lib64

I could compile the test.c without a problem. I also added the BUNDLE_LIBS += 
-lytnef but still

Nothing works. The linker can see ytnef and sogo should find it too, because it 
is available in /usr/local/lib64 via a symlink.

Is there any other possible condition why the mail component doesn't find my 
libytnef.so?

The version of ytnef also contains the symbol:

nm -D /usr/local/lib/libytnef.so | grep TNEFParseMemory 54e0 T 
TNEFParseMemory

Am Mittwoch, dem 31.01.2024 um 18:25 + schrieb burkha...@konsultaner.de:
Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.

Am 31.01.2024 17:29 schrieb qhivert :
It’s not clear to me if you get the errors when building or after when running 
sogo ?

From: users-requ...@sogo.nu On Behalf 
Of"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal


- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

you just need to set the vars in you playbook, th

Re: [SOGo] SOGo 5.9.0 could not load product

2024-02-02 Thread "burkha...@konsultaner.de"
I just realized one more thing

ldd /usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer | grep ytnef
ldd /usr/local/lib64/GNUstep/SOGo/MailerUI.SOGo/MailerUI | grep ytnef
 ldd /usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers | grep 
ytnef

returns nothing. it seems like ytnef didn't get linked eventhough it didn't end 
in a compiletime error. So compilation worked well, but execution doesn't work.

Am Donnerstag, dem 01.02.2024 um 22:03 + schrieb burkha...@konsultaner.de:
To answer you other questions:

cat /usr/local/include/ytnef.h | grep TNEFParseMemory
int TNEFParseMemory(BYTE *memory, long size, TNEFStruct *TNEF);

gcc -lytnef
/usr/bin/ld: /usr/lib/gcc/x86_64-redhat-linux/11/../../../../lib64/crt1.o: in 
function `_start':
(.text+0x1b): undefined reference to `main'
collect2: error: ld returned 1 exit status

I finally got ld to find the libytnef.so and libytnef.a

ldconfig -p | grep libyt
libytnef.so.0 (libc6,x86-64) => /usr/local/lib/libytnef.so.0
libytnef.so (libc6,x86-64) => /usr/local/lib/libytnef.so

I needed to add /usr/local/lib to the ld path. Seems like Alma puts everything 
into /usr/local/lib64

I could compile the test.c without a problem. I also added the BUNDLE_LIBS += 
-lytnef but still

Nothing works. The linker can see ytnef and sogo should find it too, because it 
is available in /usr/local/lib64 via a symlink.

Is there any other possible condition why the mail component doesn't find my 
libytnef.so?

The version of ytnef also contains the symbol:

nm -D /usr/local/lib/libytnef.so | grep TNEFParseMemory 54e0 T 
TNEFParseMemory

Am Mittwoch, dem 31.01.2024 um 18:25 + schrieb burkha...@konsultaner.de:
Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.

Am 31.01.2024 17:29 schrieb qhivert :
It’s not clear to me if you get the errors when building or after when running 
sogo ?

From: users-requ...@sogo.nu On Behalf 
Of"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal


- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

you just need to set the vars in you playbook, this is only my sogo role.

Am Mittwoch, dem 31.01.2024 um 15:16 +0100 schrieb qhivert:
Ok,
It seems related to https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>>On Behalf 
Of"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 20

Re: [SOGo] SOGo 5.9.0 could not load product

2024-02-02 Thread "burkha...@konsultaner.de"
My next try this morning was to add libytnaf.so to the rpath of the sogod. 
Whats interesting ist that the rpath was "/usr/lib64/sogo" instead of 
"/usr/local/lib64/sogo" where it should actually be. Anyways, I added the 
libytnaf.so to "/usr/lib64/sogo", but it still doesn't work.

Am Donnerstag, dem 01.02.2024 um 22:03 + schrieb burkha...@konsultaner.de:
To answer you other questions:

cat /usr/local/include/ytnef.h | grep TNEFParseMemory
int TNEFParseMemory(BYTE *memory, long size, TNEFStruct *TNEF);

gcc -lytnef
/usr/bin/ld: /usr/lib/gcc/x86_64-redhat-linux/11/../../../../lib64/crt1.o: in 
function `_start':
(.text+0x1b): undefined reference to `main'
collect2: error: ld returned 1 exit status

I finally got ld to find the libytnef.so and libytnef.a

ldconfig -p | grep libyt
libytnef.so.0 (libc6,x86-64) => /usr/local/lib/libytnef.so.0
libytnef.so (libc6,x86-64) => /usr/local/lib/libytnef.so

I needed to add /usr/local/lib to the ld path. Seems like Alma puts everything 
into /usr/local/lib64

I could compile the test.c without a problem. I also added the BUNDLE_LIBS += 
-lytnef but still

Nothing works. The linker can see ytnef and sogo should find it too, because it 
is available in /usr/local/lib64 via a symlink.

Is there any other possible condition why the mail component doesn't find my 
libytnef.so?

The version of ytnef also contains the symbol:

nm -D /usr/local/lib/libytnef.so | grep TNEFParseMemory 54e0 T 
TNEFParseMemory

Am Mittwoch, dem 31.01.2024 um 18:25 + schrieb burkha...@konsultaner.de:
Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.

Am 31.01.2024 17:29 schrieb qhivert :
It’s not clear to me if you get the errors when building or after when running 
sogo ?

From: users-requ...@sogo.nu On Behalf 
Of"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal


- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

you just need to set the vars in you playbook, this is only my sogo role.

Am Mittwoch, dem 31.01.2024 um 15:16 +0100 schrieb qhivert:
Ok,
It seems related to https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>>On Behalf 
Of"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 2024 15:06
To: users@sogo.nu<mailto:users@sogo.nu>
Subject: Re: [SOGo] SOGo 5.9.0 could not load pr

Re: [SOGo] SOGo 5.9.0 could not load product

2024-02-01 Thread "burkha...@konsultaner.de"
To answer you other questions:

cat /usr/local/include/ytnef.h | grep TNEFParseMemory
int TNEFParseMemory(BYTE *memory, long size, TNEFStruct *TNEF);

gcc -lytnef
/usr/bin/ld: /usr/lib/gcc/x86_64-redhat-linux/11/../../../../lib64/crt1.o: in 
function `_start':
(.text+0x1b): undefined reference to `main'
collect2: error: ld returned 1 exit status

I finally got ld to find the libytnef.so and libytnef.a

ldconfig -p | grep libyt
libytnef.so.0 (libc6,x86-64) => /usr/local/lib/libytnef.so.0
libytnef.so (libc6,x86-64) => /usr/local/lib/libytnef.so

I needed to add /usr/local/lib to the ld path. Seems like Alma puts everything 
into /usr/local/lib64

I could compile the test.c without a problem. I also added the BUNDLE_LIBS += 
-lytnef but still

Nothing works. The linker can see ytnef and sogo should find it too, because it 
is available in /usr/local/lib64 via a symlink.

Is there any other possible condition why the mail component doesn't find my 
libytnef.so?

The version of ytnef also contains the symbol:

nm -D /usr/local/lib/libytnef.so | grep TNEFParseMemory 54e0 T 
TNEFParseMemory

Am Mittwoch, dem 31.01.2024 um 18:25 + schrieb burkha...@konsultaner.de:
Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.

Am 31.01.2024 17:29 schrieb qhivert :
It’s not clear to me if you get the errors when building or after when running 
sogo ?

From: users-requ...@sogo.nu On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal


- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

you just need to set the vars in you playbook, this is only my sogo role.

Am Mittwoch, dem 31.01.2024 um 15:16 +0100 schrieb qhivert:
Ok,
It seems related to https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>>On Behalf Of 
"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 2024 15:06
To: users@sogo.nu<mailto:users@sogo.nu>
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Hey Queintin,

no I tried installing from yum, from the nightly repo and finally tried to 
install by compiling from source. Nothing worked. I always get the same error. 
Even going down on a 5.8 didn't work.

Richard

Am Mittwoch, dem 31.01.2024 um 14:32 +0100 schrieb qhivert:
Hello,

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building 

RE: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread "burkha...@konsultaner.de"
Sorry, this is the output of the daemon. So when running it not building. 
Compiling works well.

Am 31.01.2024 17:29 schrieb qhivert :
It’s not clear to me if you get the errors when building or after when running 
sogo ?

From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal


- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

you just need to set the vars in you playbook, this is only my sogo role.

Am Mittwoch, dem 31.01.2024 um 15:16 +0100 schrieb qhivert:
Ok,
It seems related to https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>> On Behalf Of 
"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 2024 15:06
To: users@sogo.nu<mailto:users@sogo.nu>
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Hey Queintin,

no I tried installing from yum, from the nightly repo and finally tried to 
install by compiling from source. Nothing worked. I always get the same error. 
Even going down on a 5.8 didn't work.

Richard

Am Mittwoch, dem 31.01.2024 um 14:32 +0100 schrieb qhivert:
Hello,

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building ytnef yourself it works fine?

Queintin




From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>> On Behalf Of 
"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 2024 11:23
To: users@sogo.nu<mailto:users@sogo.nu>
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.


RE: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread qhivert
It’s not clear to me if you get the errors when building or after when running 
sogo ?

 

From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 16:14
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal

 

- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

 

you just need to set the vars in you playbook, this is only my sogo role.

 

Am Mittwoch, dem 31.01.2024 um 15:16 +0100 schrieb qhivert:

Ok,

It seems related to  <https://bugs.sogo.nu/view.php?id=5907> 
https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

 

From: users-requ...@sogo.nu <mailto:users-requ...@sogo.nu>  
mailto:users-requ...@sogo.nu> > On Behalf Of 
"burkha...@konsultaner.de <mailto:burkha...@konsultaner.de> "
Sent: mercredi 31 janvier 2024 15:06
To: users@sogo.nu <mailto:users@sogo.nu> 
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

Hey Queintin,

 

no I tried installing from yum, from the nightly repo and finally tried to 
install by compiling from source. Nothing worked. I always get the same error. 
Even going down on a 5.8 didn't work.

 

Richard

 

Am Mittwoch, dem 31.01.2024 um 14:32 +0100 schrieb qhivert:

Hello,

 

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building ytnef yourself it works fine? 

 

Queintin





 

From: users-requ...@sogo.nu <mailto:users-requ...@sogo.nu>  
mailto:users-requ...@sogo.nu> > On Behalf Of 
"burkha...@konsultaner.de <mailto:burkha...@konsultaner.de> "
Sent: mercredi 31 janvier 2024 11:23
To: users@sogo.nu <mailto:users@sogo.nu> 
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

 

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory

Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart

Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

 

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.



Re: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread "burkha...@konsultaner.de"
Thank you, compiling the test.c worked. my I added the ytnef.h to ld but still 
the same error. If it helps here is my part of the ansible script that compiles 
sogo on alma 9.3 minimal


- name: set data path
  set_fact:
sogo_gnustep_path: "/usr/local/lib64/GNUstep/SOGo"

- name: Enable additional repo
  dnf:
name:
  - epel-release
  - almalinux-release-devel

- name: Enable CRB repository
  command: dnf config-manager --set-enabled crb

- name: Enable devel repository
  command: dnf config-manager --set-enabled devel

- name: Install required packages
  dnf:
enablerepo: epel
name:
  - gnustep-base
  - gnustep-make
  - gnustep-base-devel
  - gcc-objc
  - libsodium
  - libsodium-devel
  - libmemcached-awesome
  - libmemcached-awesome-devel
  - libzip
  - libzip-devel

- name: Install required packages
  dnf:
name:
  - redhat-rpm-config
  - libxml2-devel
  - libxml2
  - openssl-devel
  - openssl
  - openldap-devel
  - openldap
  - postgresql-devel
  - postgresql
  - libcurl-devel
  - libcurl
  - python3-psycopg2
  - autoconf
  - automake
  - libtool
  - git
state: present

- name: Clone ytnef from GitHub
  git:
repo: 'https://github.com/Yeraze/ytnef.git'
dest: '/tmp/ytnef'
version: "{{ ytnef_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/ytnef
autoreconf -i
./configure
make
make install
echo "/usr/local/include" | sudo tee -a /etc/ld.so.confD
ldconfig
  args:
executable: /bin/bash

- name: Clone SOPE from GitHub
  git:
repo: 'https://github.com/Alinto/sope.git'
dest: '/tmp/SOPE'
version: "{{ sope_git_tag }}"
clone: yes
update: yes

- name: Clone SOGo from GitHub
  git:
repo: 'https://github.com/Alinto/sogo.git'
dest: '/tmp/SOGo'
version: "{{ sogo_git_tag }}"
clone: yes
update: yes

- name: Compile and Install SOPE
  shell: |
cd /tmp/SOPE
./configure --with-gnustep --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

- name: Compile and Install SOGo
  shell: |
cd /tmp/SOGo
./configure --enable-debug --disable-strip
make
make install
  args:
executable: /bin/bash

you just need to set the vars in you playbook, this is only my sogo role.

Am Mittwoch, dem 31.01.2024 um 15:16 +0100 schrieb qhivert:
Ok,
It seems related to https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 15:06
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

Hey Queintin,

no I tried installing from yum, from the nightly repo and finally tried to 
install by compiling from source. Nothing worked. I always get the same error. 
Even going down on a 5.8 didn't work.

Richard

Am Mittwoch, dem 31.01.2024 um 14:32 +0100 schrieb qhivert:
Hello,

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building ytnef yourself it works fine?

Queintin



From: users-requ...@sogo.nu<mailto:users-requ...@sogo.nu> 
mailto:users-requ...@sogo.nu>> On Behalf Of 
"burkha...@konsultaner.de<mailto:burkha...@konsultaner.de>"
Sent: mercredi 31 janvier 2024 11:23
To: users@sogo.nu<mailto:users@sogo.nu>
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.


RE: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread qhivert
Ok,

It seems related to  <https://bugs.sogo.nu/view.php?id=5907> 
https://bugs.sogo.nu/view.php?id=5907
but it it’s not the same symbol. Could you try the steps of my first comment 
there (qhivert)?

 

From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 15:06
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

Hey Queintin,

 

no I tried installing from yum, from the nightly repo and finally tried to 
install by compiling from source. Nothing worked. I always get the same error. 
Even going down on a 5.8 didn't work.

 

Richard

 

Am Mittwoch, dem 31.01.2024 um 14:32 +0100 schrieb qhivert:

Hello,

 

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building ytnef yourself it works fine? 

 

Queintin




 

From: users-requ...@sogo.nu <mailto:users-requ...@sogo.nu>  
mailto:users-requ...@sogo.nu> > On Behalf Of 
"burkha...@konsultaner.de <mailto:burkha...@konsultaner.de> "
Sent: mercredi 31 janvier 2024 11:23
To: users@sogo.nu <mailto:users@sogo.nu> 
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

 

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory

Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart

Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

 

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.



Re: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread "burkha...@konsultaner.de"
Hey Queintin,

no I tried installing from yum, from the nightly repo and finally tried to 
install by compiling from source. Nothing worked. I always get the same error. 
Even going down on a 5.8 didn't work.

Richard

Am Mittwoch, dem 31.01.2024 um 14:32 +0100 schrieb qhivert:
Hello,

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building ytnef yourself it works fine?

Queintin


From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 11:23
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.


RE: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread qhivert
Hello,

 

Are you saying that when installing ytnef via yum it don’t work but when you’re 
building ytnef yourself it works fine? 

 

Queintin



 

From: users-requ...@sogo.nu  On Behalf Of 
"burkha...@konsultaner.de"
Sent: mercredi 31 janvier 2024 11:23
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

 

I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

 

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory

Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart

Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

 

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.



Re: [SOGo] SOGo 5.9.0 could not load product

2024-01-31 Thread "burkha...@konsultaner.de"
I compiled SOGo 5.9.1 from source on AlmaLinux9 which worked fine. I also 
compiled ytnef from source, because I keep getting the errors:

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: undefined 
symbol: TNEFParseMemory
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel

So somehow ytnef is not getting bundled. I tried to add it to BUNDLE_LIBS 
"-lytnef" in SoObjects/Mailer/GNUmakefile.preamble but it didn't work.


Re: [SOGo] SOGo Documentation for the version that uses nginx

2024-01-29 Thread Odhiambo Washington
Because someone will ask this question another day, let me post this here,
hoping the person who finds it will figure out the rest.


nano /etc/nginx/conf.d/mail.example.org.conf (or
/etc/nginx/sites-available/mail.example.org.conf  and then symlinking to
sites-enabled)


server {
  server_name mail.example.org;
  root /usr/lib/GNUstep/SOGo/WebServerResources/;
  error_log /var/log/nginx/sogo_error.log;
  access_log /var/log/nginx/sogo_access.log;
  listen 443 ssl;
ssl_certificate /etc/letsencrypt/live/mail.example.org/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/mail.example.org/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
add_header Strict-Transport-Security "max-age=31536000" always;
ssl_trusted_certificate /etc/letsencrypt/live/mail.example.org/chain.pem
;
ssl_stapling on;
ssl_stapling_verify on;

  location = / {
rewrite ^ https://$server_name/SOGo/;
allow all;
  }

  location = /principals/ {
rewrite ^ https://$server_name/SOGo/dav;
allow all;
  }

  location ^~/SOGo/ {
proxy_pass "http://127.0.0.1:2;;
proxy_redirect "http://127.0.0.1:2; default;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header Host $host;
proxy_set_header x-webobjects-server-protocol HTTP/1.1;
proxy_set_header x-webobjects-remote-host 127.0.0.1;
proxy_set_header x-webobjects-server-name $server_name;
proxy_set_header x-webobjects-server-url $scheme://$host;
proxy_connect_timeout 90;
proxy_send_timeout 90;
proxy_read_timeout 90;
proxy_buffer_size 4k;
proxy_buffers 4 32k;
proxy_busy_buffers_size 64k;
proxy_temp_file_write_size 64k;
client_max_body_size 100m;
client_body_buffer_size 128k;
break;
  }

  location /SOGo.woa/WebServerResources/ {
alias /usr/lib/GNUstep/SOGo/WebServerResources/;
allow all;
  }

  location /SOGo/WebServerResources/ {
alias /usr/lib/GNUstep/SOGo/WebServerResources/;
allow all;
  }

  location ^/SOGo/so/ControlPanel/Products/([^/]*)/Resources/(.*)$ {
alias /usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2;
  }

  location
^/SOGo/so/ControlPanel/Products/[^/]*UI/Resources/.*\.(jpg|png|gif|css|js)$
{
alias /usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2;
  }
}

server {
  server_name mail.example.org;
  listen 80;
  error_log /var/log/nginx/sogo_error.log;
  access_log /var/log/nginx/sogo_access.log;
  if ($host = mail.example.org) {
  return 301 https://$host$request_uri;
  }
}



>

-- 
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254 7 3200 0004/+254 7 2274 3223
 In an Internet failure case, the #1 suspect is a constant: DNS.
"Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)
[How to ask smart questions:
http://www.catb.org/~esr/faqs/smart-questions.html]


[SOGo] sogo-tool Uncaught exception NSInvalidArgumentException, reason: SoHTTPException(instance) does not recognize setContext:

2024-01-24 Thread Marco Moock
Hello!

updating vacation is currently faulty at our site, so I ran it manually.

 sudo -u sogo /usr/sbin/sogo-tool update-autoreply -p /etc/sogo/sieve.creds

It gives
/usr/sbin/sogo-tool: Uncaught exception NSInvalidArgumentException,
reason: SoHTTPException(instance) does not recognize setContext:

What ca be the reason for that?

-- 
kind regards
Marco

Spam und Werbung bitte an ichwillgesperrtwer...@nirvana.admins.ws


Re: [SOGo] SOGo Documentation for the version that uses nginx

2024-01-23 Thread Odhiambo Washington
 Karibu sana ndugu.
I'm very glad to hear that I helped.

On Tue, Jan 23, 2024, 21:00 "Michael Callum Mayaka"  wrote:

> Thank you, it seems that's the way I'd installed it - you've solved my
> issue, and glad do see a fellow Kenyan (though I'm based in London).
> Asante sana, mukubwa
>
> On Tuesday, January 23, 2024 15:48 GMT, "Odhiambo Washington" (
> odhia...@gmail.com)  wrote:
>
>
>
>
> On Tue, Jan 23, 2024 at 6:35 PM "Michael"  wrote:
>
>> Hello,
>>
>> I am running SOGo on a Debian 11 server, and when I installed it I used a
>> package I can't seem to find now which required a separate server and
>> installed SOGo and all the associated packages with nginx as the web
>> server,
>> rather than Apache2.  I am trying to find documentation as I need to
>> reconfigure my SSL certificates after changing domain names, and need
>> Exchange
>> ActiveSync to work (I need users to be able to connect and sync on their
>> devices and desktop apps with no SSL/certificate errors.
>>
>> I would be most grateful if anyone could point me in the right direction
>> or
>> give me advice how to do this.
>>
>> Kind regards,
>>
>> Michael
>
>
> Borrow from iRedmail -
> https://forum.iredmail.org/topic19176-iredmail-nginx-proxy-problem-with-sogo-log-in.html
>
>
> --
> Best regards,
> Odhiambo WASHINGTON,
> Nairobi,KE
> +254 7 3200 0004/+254 7 2274 3223
>  In an Internet failure case, the #1 suspect is a constant: DNS.
> "Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)
> [How to ask smart questions:
> http://www.catb.org/~esr/faqs/smart-questions.html]
>
>
>
>


Re: [SOGo] SOGo Documentation for the version that uses nginx

2024-01-23 Thread "Michael Callum Mayaka"

Thank you, it seems that's the way I'd installed it - you've solved my issue, 
and glad do see a fellow Kenyan (though I'm based in London).  Asante sana, 
mukubwa

On Tuesday, January 23, 2024 15:48 GMT, "Odhiambo Washington" 
(odhia...@gmail.com)  wrote:
   On Tue, Jan 23, 2024 at 6:35 PM "Michael"  wrote:Hello,

I am running SOGo on a Debian 11 server, and when I installed it I used a
package I can't seem to find now which required a separate server and
installed SOGo and all the associated packages with nginx as the web server,
rather than Apache2.  I am trying to find documentation as I need to
reconfigure my SSL certificates after changing domain names, and need Exchange
ActiveSync to work (I need users to be able to connect and sync on their
devices and desktop apps with no SSL/certificate errors.

I would be most grateful if anyone could point me in the right direction or
give me advice how to do this.

Kind regards,

Michael Borrow from iRedmail - 
https://forum.iredmail.org/topic19176-iredmail-nginx-proxy-problem-with-sogo-log-in.html
  -- Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254 7 3200 0004/+254 7 2274 3223 In an Internet failure case, the #1 suspect 
is a constant: DNS.
"Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)[How to ask smart questions: 
http://www.catb.org/~esr/faqs/smart-questions.html]

 


Re: [SOGo] SOGo Documentation for the version that uses nginx

2024-01-23 Thread Odhiambo Washington
On Tue, Jan 23, 2024 at 6:35 PM "Michael"  wrote:

> Hello,
>
> I am running SOGo on a Debian 11 server, and when I installed it I used a
> package I can't seem to find now which required a separate server and
> installed SOGo and all the associated packages with nginx as the web
> server,
> rather than Apache2.  I am trying to find documentation as I need to
> reconfigure my SSL certificates after changing domain names, and need
> Exchange
> ActiveSync to work (I need users to be able to connect and sync on their
> devices and desktop apps with no SSL/certificate errors.
>
> I would be most grateful if anyone could point me in the right direction or
> give me advice how to do this.
>
> Kind regards,
>
> Michael
>

Borrow from iRedmail -
https://forum.iredmail.org/topic19176-iredmail-nginx-proxy-problem-with-sogo-log-in.html


-- 
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254 7 3200 0004/+254 7 2274 3223
 In an Internet failure case, the #1 suspect is a constant: DNS.
"Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)
[How to ask smart questions:
http://www.catb.org/~esr/faqs/smart-questions.html]


[SOGo] SOGo Documentation for the version that uses nginx

2024-01-23 Thread "Michael"
Hello,

I am running SOGo on a Debian 11 server, and when I installed it I used a
package I can't seem to find now which required a separate server and
installed SOGo and all the associated packages with nginx as the web server,
rather than Apache2.  I am trying to find documentation as I need to
reconfigure my SSL certificates after changing domain names, and need Exchange
ActiveSync to work (I need users to be able to connect and sync on their
devices and desktop apps with no SSL/certificate errors.

I would be most grateful if anyone could point me in the right direction or
give me advice how to do this.

Kind regards,

Michael


RE: [SOGo] Sogo-tool documentation is available

2023-11-17 Thread qhivert
I’ve added the protection, it will be in the next nightly. The doc online will 
be updated with the next release.

 

https://github.com/Alinto/sogo/commit/bb943e414d3fc8b71ebb169e31c261cd2dcd6d37

Quentin

 

From: users-requ...@sogo.nu  On Behalf Of Frank Richter
Sent: jeudi 16 novembre 2023 11:43
To: users@sogo.nu
Subject: Re: [SOGo] Sogo-tool documentation is available

 

Am 02.11.23 um 17:30 schrieb qhivert (qhiv...@alinto.eu 
<mailto:qhiv...@alinto.eu> ):

 

The documentation of sogo-tool is finally available in our website here -> 
https://www.sogo.nu/files/docs/SOGoInstallationGuide.html#_using_sogo_tool
You will find more details of each command and how to use them. The command 
sogo-tool alone will also print a link to this documentation.

Thanks, Quentin! It’s very useful for me.

I’d also find it useful to eleminate the dangerous bevaviour in 
sogo-tool expire-sessions  not_a_number   # remove all current session

This should really print a usage information instead of removing all …

Shall I open a featere enhancement for this?

Regards,
Frank

 

-- 
Frank Richter, Chemnitz University of Technology, Germany


Re: [SOGo] Sogo-tool documentation is available

2023-11-16 Thread Frank Richter

Am 02.11.23 um 17:30 schrieb qhivert (qhiv...@alinto.eu):


The documentation of sogo-tool is finally available in our website here -> 
https://www.sogo.nu/files/docs/SOGoInstallationGuide.html#_using_sogo_tool
You will find more details of each command and how to use them. The 
command sogo-tool alone will also print a link to this documentation.



Thanks, Quentin! It’s very useful for me.

I’d also find it useful to eleminate the dangerous bevaviour in
sogo-tool expire-sessions  not_a_number   # remove all current session

This should really print a usage information instead of removing all …

Shall I open a featere enhancement for this?

Regards,
Frank


--
Frank Richter, Chemnitz University of Technology, Germany


Re: [SOGo] Sogo-tool documentation is available

2023-11-04 Thread Kenren Taisho
Thank you @qhiv...@alinto.eu . This is very helpful for
new SOGo users/administrators like me.

On Fri, Nov 3, 2023 at 12:31 AM qhivert  wrote:

> Hello all,
>
>
>
> The documentation of sogo-tool is finally available in our website here ->
> https://www.sogo.nu/files/docs/SOGoInstallationGuide.html#_using_sogo_tool
> You will find more details of each command and how to use them. The
> command sogo-tool alone will also print a link to this documentation.
>
> I’ve checked the code and tested all the commands by myself to write it
> but if you see any irregularities with your own experience, don’t hesitate
> to tell us.
>
> Quentin
>


[SOGo] Sogo-tool documentation is available

2023-11-02 Thread qhivert
Hello all,

 

The documentation of sogo-tool is finally available in our website here ->
https://www.sogo.nu/files/docs/SOGoInstallationGuide.html#_using_sogo_tool
You will find more details of each command and how to use them. The command
sogo-tool alone will also print a link to this documentation.

I've checked the code and tested all the commands by myself to write it but
if you see any irregularities with your own experience, don't hesitate to
tell us.

Quentin



[SOGo] Sogo IOS 16 Loop

2023-10-19 Thread Jack Bamford
Hi folks,

I have a problem with iOS 16, the mail app gets stuck with the spin wheel 
flashing and gets stuck in a loop. On Server side the logs are constantly full 
of 

sogod [634765]: <0x0x55ad43031ec0[SOGoActiveSyncDispatcher]> Change detected 
during Sync, we push the content. 

This happens after a month the only way to fix this is to remove the Account 
from the iOS Mail App.

I am using Exchange option in the Mail App, When this happens i can still view 
mail but just can’t sync or delete mail. When deleting mail on the iPhone it 
does not delete on the Server side.

If anyone has any ideas how to fix this then let me know.



VioletDragons Network
VioletDragons Projects
Violets Data Center
Malvern
United Kingdom
Phone:  +44(0)7587 696210
Email: j...@violetdragonsnetwork.co.uk
Website: www.violetdragonsnetwork.co.uk

Sent from my iMac @vdn.uk



RE: [SOGo] SOGo 5.9.0 could not load product

2023-10-10 Thread qhivert
Hello,
I'v tried on rocky linux 9 and it worked fine. Did you add ytnef to the exclude 
list of epel repo to use the ones delivered by sogo instead ?

sed -i '/enabled=1/a exclude=gnustep ytnef' /etc/yum.repos.d/epel.repo

Quentin

-Original Message-
From: users-requ...@sogo.nu  On Behalf Of Boguslaw Juza
Sent: dimanche 8 octobre 2023 11:08
To: users@sogo.nu
Subject: Re: [SOGo] SOGo 5.9.0 could not load product

W dniu 8.10.2023 o 09:37, Bogusław Juza pisze:
> Additional information appears, when SOGo is going down:
> Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: 
> undefined symbol: TNEFParseMemory

I've added "-lytnef" in BUNDLE_LIBS in file 
SOGo-5.9.0/SoObjects/Mailer/GNUmakefile.preamble

It resolved the issue.

  Bogusław Juza





Re: [SOGo] SOGo 5.9.0 could not load product

2023-10-08 Thread bog...@agh.edu.pl

W dniu 8.10.2023 o 09:37, Bogusław Juza pisze:

Additional information appears, when SOGo is going down:
Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: 
undefined symbol: TNEFParseMemory


I've added "-lytnef" in BUNDLE_LIBS in file
SOGo-5.9.0/SoObjects/Mailer/GNUmakefile.preamble

It resolved the issue.

 Bogusław Juza




Re: [SOGo] SOGo 5.9.0 could not load product

2023-10-08 Thread bog...@agh.edu.pl

W dniu 8.10.2023 o 08:54, Bogusław Juza pisze:

Fresh instalation of SOGo 5.9.0 from sources, RockyLinux 9.2.
When runned, these lines appeared in the log:

sogod [1712]: [so-product-registry] could not load product: MailPartViewers
sogod [1712]: [ERROR] [so-product-registry] failed to load product 
MailPartViewers required by MailerUI.

sogod [1712]: [so-product-registry] could not load product: MailerUI
sogod [1712]: [so-product-registry] could not load product: PreferencesUI

How to debug it?


Additional information appears, when SOGo is going down:

Error (objc-load):/usr/local/lib64/GNUstep/SOGo/Mailer.SOGo/Mailer: 
undefined symbol: TNEFParseMemory
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/MailPartViewers.SOGo/MailPartViewers: 
undefined symbol: __objc_class_name_SOGoMailBodyPart
Error 
(objc-load):/usr/local/lib64/GNUstep/SOGo/PreferencesUI.SOGo/PreferencesUI: 
undefined symbol: __objc_class_name_SOGoMailLabel
Error (objc-load):/usr/local/lib64/GNUstep/SOGo/MailerUI.SOGo/MailerUI: 
undefined symbol: __objc_class_name_SOGoMailLabel



Bogusław Juza



[SOGo] SOGo 5.9.0 could not load product

2023-10-08 Thread bog...@agh.edu.pl

 Hello,

Fresh instalation of SOGo 5.9.0 from sources, RockyLinux 9.2.
When runned, these lines appeared in the log:

sogod [1712]: [so-product-registry] could not load product: MailPartViewers
sogod [1712]: [ERROR] [so-product-registry] failed to load product 
MailPartViewers required by MailerUI.

sogod [1712]: [so-product-registry] could not load product: MailerUI
sogod [1712]: [so-product-registry] could not load product: PreferencesUI

How to debug it?

   Bogusław Juza


Re: [SOGo] SOGO configuration

2023-09-04 Thread francois.vi...@cnrs-imn.fr

Hi Quentin,

    Here is the clarification regarding my first point:

    - when auto-reply is activated or deactivated by users for their 
EMail account, an automatic EMail is sent from sogo@mydoamin to 
sogo@mydomain. This address does not exist: a solution could be to 
create an alias pointing to an existing one but  I 'm wondering if it's 
possible to change the destination address.


    Thank you for your time. Have a good day.

François


Le 02/09/2023 à 10:34, qhivert (qhiv...@alinto.eu) a écrit :


Hello François,
- For you first point can you clarify?  I’m not sure I understand what 
you want to do.
- By any chance to you use your os repository for installing sogo ? Or 
alinto repo https://packages.sogo.nu/ ? 5.8.0 is an old version (5.8.4 
now) and maybe your bug is fixed by then.


Quentin

*From:*users-requ...@sogo.nu  *On Behalf Of 
*François Vivet

*Sent:* vendredi 1 septembre 2023 15:33
*To:* users@sogo.nu
*Subject:* [SOGo] SOGO configuration

Hi,

    I installed a new SOGo server on past July and everything works 
fine except that:


    - I'm going mad looking for where I can change the destination 
EMail address to which are sent the notifications of the state changes 
of the autoreply of each user. Right now these mails are sent to 
*sogo@mydomain* where I would like them to be sent to a dedicated 
existing address (for instance not_autorep@mydomain)


    - I encounter trouble with the Personnal Address Book: I can't 
edit entries, I can't even not see them by moment and I get a "Request 
failed" pop-up. My SOGo version is 5.8.0-1


    Some help about these two topics would be appreciate.

    All the best,

François

--
Dr François Vivet
Service Informatique
IMN - UMR6502 CNRS/Nantes Université
2, rue de la Houssinière
BP32229
44322 Nantes cedex 3
Tél.: +332 40 37 39 04
http://www.cnrs-imn.fr

Re: [SOGo] SOGO configuration

2023-09-02 Thread Paul van der Vlis

Op 02-09-2023 om 10:34 schreef qhivert (qhiv...@alinto.eu):

Hello François,
- For you first point can you clarify?  I’m not sure I understand what 
you want to do.
- By any chance to you use your os repository for installing sogo ? 


I also like to do that.

Or 
alinto repo https://packages.sogo.nu/ <https://packages.sogo.nu/> ? 
5.8.0 is an old version (5.8.4 now) and maybe your bug is fixed by then.


No, such a bug was not fixed: https://bugs.sogo.nu/changelog_page.php

Which regards,
Paul


Quentin

*From:*users-requ...@sogo.nu  *On Behalf Of 
*François Vivet

*Sent:* vendredi 1 septembre 2023 15:33
*To:* users@sogo.nu
*Subject:* [SOGo] SOGO configuration

Hi,

     I installed a new SOGo server on past July and everything works 
fine except that:


     - I'm going mad looking for where I can change the destination 
EMail address to which are sent the notifications of the state changes 
of the autoreply of each user. Right now these mails are sent to 
*sogo@mydomain* where I would like them to be sent to a dedicated 
existing address (for instance not_autorep@mydomain)


     - I encounter trouble with the Personnal Address Book: I can't edit 
entries, I can't even not see them by moment and I get a "Request 
failed" pop-up. My SOGo version is 5.8.0-1


     Some help about these two topics would be appreciate.

     All the best,

François

--

Dr François Vivet

Service Informatique

IMN - UMR6502 CNRS/Nantes Université

2, rue de la Houssinière

BP32229

44322 Nantes cedex 3

Tél.: +332 40 37 39 04

http://www.cnrs-imn.fr  <http://www.cnrs-imn.fr>



--
Paul van der Vlis Linux systeembeheer Groningen
https://vandervlis.nl/


RE: [SOGo] SOGO configuration

2023-09-02 Thread qhivert
Hello François,
- For you first point can you clarify?  I’m not sure I understand what you want 
to do.
- By any chance to you use your os repository for installing sogo ? Or alinto 
repo https://packages.sogo.nu/ ? 5.8.0 is an old version (5.8.4 now) and maybe 
your bug is fixed by then.

Quentin

 

From: users-requ...@sogo.nu  On Behalf Of François Vivet
Sent: vendredi 1 septembre 2023 15:33
To: users@sogo.nu
Subject: [SOGo] SOGO configuration

 

Hi,

I installed a new SOGo server on past July and everything works fine except 
that:

- I'm going mad looking for where I can change the destination EMail 
address to which are sent the notifications of the state changes of the 
autoreply of each user. Right now these mails are sent to sogo@mydomain where I 
would like them to be sent to a dedicated existing address (for instance 
not_autorep@mydomain)

- I encounter trouble with the Personnal Address Book: I can't edit 
entries, I can't even not see them by moment and I get a "Request failed" 
pop-up. My SOGo version is 5.8.0-1

Some help about these two topics would be appreciate.

All the best,

François

-- 
Dr François Vivet
Service Informatique
IMN - UMR6502 CNRS/Nantes Université
2, rue de la Houssinière
BP32229
44322 Nantes cedex 3
Tél.: +332 40 37 39 04
http://www.cnrs-imn.fr


[SOGo] SOGO configuration

2023-09-01 Thread francois.vi...@cnrs-imn.fr

Hi,

    I installed a new SOGo server on past July and everything works 
fine except that:


    - I'm going mad looking for where I can change the destination 
EMail address to which are sent the notifications of the state changes 
of the autoreply of each user. Right now these mails are sent to 
*sogo@mydomain* where I would like them to be sent to a dedicated 
existing address (for instance not_autorep@mydomain)


    - I encounter trouble with the Personnal Address Book: I can't edit 
entries, I can't even not see them by moment and I get a "Request 
failed" pop-up. My SOGo version is 5.8.0-1


    Some help about these two topics would be appreciate.

    All the best,

François

--
Dr François Vivet
Service Informatique
IMN - UMR6502 CNRS/Nantes Université
2, rue de la Houssinière
BP32229
44322 Nantes cedex 3
Tél.: +332 40 37 39 04
http://www.cnrs-imn.fr


smime.p7s
Description: Signature cryptographique S/MIME


[SOGo] SOGo and SCRAM mechanisms for security

2023-08-06 Thread * Neustradamus *
Hello the SOGo team,

Have you progressed on SCRAM?
- https://bugs.sogo.nu//view.php?id=4869

We are in August 2023.

Thanks in advance.

Regards.

Neustradamus

Re: [SOGo] SOGo Debian 12 Bookworm compatibility

2023-07-28 Thread smizr...@alinto.eu

Dear Neustradamus,

We're already working on Debian Bookworm compatibility 
(https://bugs.sogo.nu/view.php?id=5787)
Support is coming soon.

Sebastien

Le Vendredi, Juillet 28, 2023 17:18 CEST, "* Neustradamus *" 
(neustrada...@hotmail.com)  a écrit:
 Hello the SOGo team,

It is possible to have Debian 12 "Bookworm" compatibility?
- https://www.sogo.nu/support/faq/how-to-install-sogo-on-debian.html
- 
https://www.sogo.nu/support/faq/how-to-install-nightly-sogo-versions-on-debian.html

In more, Debian 11 "Bullseye" is not here:
- 
https://www.sogo.nu/support/faq/how-to-install-nightly-sogo-versions-on-debian.html

Thanks in advance.

Regards.

Neustradamus

 


[SOGo] SOGo Debian 12 Bookworm compatibility

2023-07-28 Thread * Neustradamus *
Hello the SOGo team,

It is possible to have Debian 12 "Bookworm" compatibility?
- https://www.sogo.nu/support/faq/how-to-install-sogo-on-debian.html
- 
https://www.sogo.nu/support/faq/how-to-install-nightly-sogo-versions-on-debian.html

In more, Debian 11 "Bullseye" is not here:
- 
https://www.sogo.nu/support/faq/how-to-install-nightly-sogo-versions-on-debian.html

Thanks in advance.

Regards.

Neustradamus

Re: [SOGo] SOGo no longer talking to mysql

2023-07-25 Thread Kenren Taisho
Glad you finally figured things out :-)

On Tue, Jul 25, 2023 at 5:11 PM Richard Rosner  wrote:

> Good news, I finally was able to get SOGo back up and running (and using
> /etc/sogo/sogo.conf, like any sane progarm would do).
>
> But be honest people, who on earth should be able to have guessed that
> "~sogo/" refers to "/var/lib/sogo/"? I already thought I was crazy
> searching /usr for a .GNUstepDefaults, but this is actually peak
> insanity. ~ usually is read as /home/username. I think this needs to be
> clarified in the unmodified sogo.conf, or at least create a possibility
> to have sogo say where it actually reads the configuration from. I
> checked /var/lib/sogo/GNUstep/Defaults/ and can tell you SOGo did not
> read from .GNUstepDefaults as it basically didn't contain any config. It
> either read from .GNUstepDefaults.bck from 2013 or sogod.plist from
> 2015. And it does not help in the slightest when sogo-tool reads from
> /etc/sogo/sogo.conf, while it's not even read by sogod.
>
>
> Thanks anyways to all that came up with ways to find out what's going
> wrong with the setup. I'm still not really sure how strace would
> indicate that the mysql user in sogo.conf is being used when sogod
> clearly must have gotten its config from somewhere else, but that's
> something people can think about that know more about how sogo actually
> operates.
>
> Richard
>
> Am 25.07.2023 um 08:35 schrieb Markus Winkler (m...@irmawi.de):
> > Hi Richard,
> >
> > On Mon, 24 Jul 2023 at 01:40:52PM +0200, Richard Rosner wrote:
> >>
> >> My biggest problem with the old installation was (which was set up
> >> before I became admin and I can't tell if it has been upgraded somehow
> >> from SOGo 2.x, which we where using before 5.x, or if it was a fresh
> >> install) that when I took over, the whole config was commented out and
> >> everything was set to their default values. I have no idea how it even
> >> worked in the first place, already because the default database is
> >> postgresql, which isn't even installed on the system. And when I tried
> >> to edit things like page title or availability of forwarding, they
> >> simply didn't get applied. So I hoped with reinstalling I could solve
> >> the issue. I even did an apt purge to remove everything from that old
> >> installation (so only the mysql database survived), but obviously the
> >> problem seems to be somewhere it did survive.
> >
> > On Mon, 24 Jul 2023 at 03:27:49PM +0200, Richard Rosner wrote:
> >>
> >> The old installation was SOGo (up until 5.8.0) on Debian 11 from the
> >> official Nightly Repo. I now switched to Debians own packages after
> >> upgrading to Debian 12, so it's still SOGo 5.8.0. But as the problem
> >> was present during the whole 5.x cycle (at least since we switched
> >> from 2.x, maybe in 2018 or so) and I switched to the Debian packages
> >> just now, it must be a problem independent of the package source.
> >
> >
> > just another idea regarding this strange behaviour:
> >
> >
> > Within /usr/share/doc/sogo/README.Debian
> >
> > "The SOGo debian package differs from upstream in placing the
> > configuration file in /etc/sogo/sogo.conf instead of using the GNUstep
> > user defaults that are placed under the home directory of the user
> > used to run SOGo. This file is parsed as GNUstep defaults in the
> > "sogod" domain, which means you must not specify the sogod domain in
> > the configuration file (there shouldn't be a "sogod = {" in
> > /etc/sogo/sogo.conf)."
> >
> >
> > Within a non-Debian sogo.conf there's this hint:
> >
> > * ~sogo/GNUstep/Defaults/.GNUstepDefaults has precedence over this
> > file, *
> > * make sure to move it away to avoid unwanted parameter
> > overrides.   *
> >
> >
> > --> Maybe you still have a mixture of old Debian and non-Debian and/or
> > 2.x vs. 5.x configuration files somewhere? Could you have a look at
> > /var/lib/sogo/GNUstep/Defaults/ if there are files which could provide
> > SOGo defaults even if you delete /etc/sogo/sogo.conf. Or somewhere
> > else, perhaps grepping for some relevant content shows a hit?
> >
> >
> > And just to be sure: in /etc/passwd is there an entry for the sogo
> > user like this one?:
> >
> > sogo:x:999:999:SOGo daemon:/var/lib/sogo:/usr/sbin/nologin
> >
> > The home directory would be the interesting part.
> >
> > Regards,
> > Markus
> >
>


Re: [SOGo] SOGo no longer talking to mysql

2023-07-25 Thread Richard Rosner
Good news, I finally was able to get SOGo back up and running (and using 
/etc/sogo/sogo.conf, like any sane progarm would do).


But be honest people, who on earth should be able to have guessed that 
"~sogo/" refers to "/var/lib/sogo/"? I already thought I was crazy 
searching /usr for a .GNUstepDefaults, but this is actually peak 
insanity. ~ usually is read as /home/username. I think this needs to be 
clarified in the unmodified sogo.conf, or at least create a possibility 
to have sogo say where it actually reads the configuration from. I 
checked /var/lib/sogo/GNUstep/Defaults/ and can tell you SOGo did not 
read from .GNUstepDefaults as it basically didn't contain any config. It 
either read from .GNUstepDefaults.bck from 2013 or sogod.plist from 
2015. And it does not help in the slightest when sogo-tool reads from 
/etc/sogo/sogo.conf, while it's not even read by sogod.



Thanks anyways to all that came up with ways to find out what's going 
wrong with the setup. I'm still not really sure how strace would 
indicate that the mysql user in sogo.conf is being used when sogod 
clearly must have gotten its config from somewhere else, but that's 
something people can think about that know more about how sogo actually 
operates.


Richard

Am 25.07.2023 um 08:35 schrieb Markus Winkler (m...@irmawi.de):

Hi Richard,

On Mon, 24 Jul 2023 at 01:40:52PM +0200, Richard Rosner wrote:


My biggest problem with the old installation was (which was set up
before I became admin and I can't tell if it has been upgraded somehow
from SOGo 2.x, which we where using before 5.x, or if it was a fresh
install) that when I took over, the whole config was commented out and
everything was set to their default values. I have no idea how it even
worked in the first place, already because the default database is
postgresql, which isn't even installed on the system. And when I tried
to edit things like page title or availability of forwarding, they
simply didn't get applied. So I hoped with reinstalling I could solve
the issue. I even did an apt purge to remove everything from that old
installation (so only the mysql database survived), but obviously the
problem seems to be somewhere it did survive.


On Mon, 24 Jul 2023 at 03:27:49PM +0200, Richard Rosner wrote:


The old installation was SOGo (up until 5.8.0) on Debian 11 from the 
official Nightly Repo. I now switched to Debians own packages after 
upgrading to Debian 12, so it's still SOGo 5.8.0. But as the problem 
was present during the whole 5.x cycle (at least since we switched 
from 2.x, maybe in 2018 or so) and I switched to the Debian packages 
just now, it must be a problem independent of the package source. 



just another idea regarding this strange behaviour:


Within /usr/share/doc/sogo/README.Debian

"The SOGo debian package differs from upstream in placing the
configuration file in /etc/sogo/sogo.conf instead of using the GNUstep
user defaults that are placed under the home directory of the user
used to run SOGo. This file is parsed as GNUstep defaults in the
"sogod" domain, which means you must not specify the sogod domain in
the configuration file (there shouldn't be a "sogod = {" in
/etc/sogo/sogo.conf)."


Within a non-Debian sogo.conf there's this hint:

* ~sogo/GNUstep/Defaults/.GNUstepDefaults has precedence over this 
file, *
* make sure to move it away to avoid unwanted parameter 
overrides.   *



--> Maybe you still have a mixture of old Debian and non-Debian and/or 
2.x vs. 5.x configuration files somewhere? Could you have a look at 
/var/lib/sogo/GNUstep/Defaults/ if there are files which could provide 
SOGo defaults even if you delete /etc/sogo/sogo.conf. Or somewhere 
else, perhaps grepping for some relevant content shows a hit?



And just to be sure: in /etc/passwd is there an entry for the sogo 
user like this one?:


sogo:x:999:999:SOGo daemon:/var/lib/sogo:/usr/sbin/nologin

The home directory would be the interesting part.

Regards,
Markus



Re: [SOGo] SOGo no longer talking to mysql

2023-07-25 Thread Odhiambo Washington
On Mon, Jul 24, 2023 at 3:51 PM Richard Rosner  wrote:

> It produces the exact same output. And yes, I completely emptied
> /etc/sogo/:
>
> 2023-07-24 14:33:56.022 sogod[148688:148688] ERROR: *could not open
> MySQL4 connection to database 'sogo': Access denied for user
> 'sogo'@'localhost' (using password: YES)*
> Jul 24 14:33:56 sogod [148688]: [ERROR]
> <0x0x55d0b9b16cc0[GCSChannelManager]> could not open channel
>  for
> mysql://localhost/sogo/sogo_user_profile
> Jul 24 14:33:56 sogod [148688]: [WARN]
> <0x0x55d0b9b16cc0[GCSChannelManager]>   will prevent opening of this
> channel 5 seconds after 2023-07-24 14:33:55 +0200
> Jul 24 14:33:56 sogod [148688]: <0x0x55d0b9d10410[WOHttpAdaptor]> notified
> the watchdog that we are ready
> 2023-07-24 14:33:56.024 sogod[148689:148689]* ERROR: could not open
> MySQL4 connection to database 'sogo': Access denied for user
> 'sogo'@'localhost' (using password: YES)*
> Jul 24 14:33:56 sogod [148689]: [ERROR]
> <0x0x55d0b9af8ce0[GCSChannelManager]> could not open channel
>  for
> mysql://localhost/sogo/sogo_user_profile
> Jul 24 14:33:56 sogod [148689]: [WARN]
> <0x0x55d0b9af8ce0[GCSChannelManager]>   will prevent opening of this
> channel 5 seconds after 2023-07-24 14:33:55 +0200
> 2023-07-24 14:33:56.026 sogod[148687:148687] *ERROR: could not open
> MySQL4 connection to database 'sogo': Access denied for user
> 'sogo'@'localhost' (using password: YES)*
> Jul 24 14:33:56 sogod [148687]: [ERROR]
> <0x0x55d0b9b16cc0[GCSChannelManager]> could not open channel
>  for
> mysql://localhost/sogo/sogo_user_profile
> Jul 24 14:33:56 sogod [148687]: [WARN]
> <0x0x55d0b9b16cc0[GCSChannelManager]>   will prevent opening of this
> channel 5 seconds after 2023-07-24 14:33:55 +0200
> Jul 24 14:33:56 sogod [148689]: <0x0x55d0b9d0e3b0[WOHttpAdaptor]> notified
> the watchdog that we are ready
> Jul 24 14:33:56 sogod [148687]: <0x0x55d0b9d14150[WOHttpAdaptor]> notified
> the watchdog that we are ready
>
> The output if strace changes though, it's not containing any lines with
> mysql anymore.
>
"could not open MySQL4 connection to database 'sogo': Access denied for
user 'sogo'@'localhost' (using password: YES)"

Those are lines with MySQL!


-- 
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254 7 3200 0004/+254 7 2274 3223
"Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)
[How to ask smart questions:
http://www.catb.org/~esr/faqs/smart-questions.html]


Re: [SOGo] SOGo no longer talking to mysql

2023-07-25 Thread Markus Winkler

Hi Richard,

On Mon, 24 Jul 2023 at 01:40:52PM +0200, Richard Rosner wrote:


My biggest problem with the old installation was (which was set up
before I became admin and I can't tell if it has been upgraded somehow
from SOGo 2.x, which we where using before 5.x, or if it was a fresh
install) that when I took over, the whole config was commented out and
everything was set to their default values. I have no idea how it even
worked in the first place, already because the default database is
postgresql, which isn't even installed on the system. And when I tried
to edit things like page title or availability of forwarding, they
simply didn't get applied. So I hoped with reinstalling I could solve
the issue. I even did an apt purge to remove everything from that old
installation (so only the mysql database survived), but obviously the
problem seems to be somewhere it did survive.


On Mon, 24 Jul 2023 at 03:27:49PM +0200, Richard Rosner wrote:


The old installation was SOGo (up until 5.8.0) on Debian 11 from the 
official Nightly Repo. I now switched to Debians own packages after 
upgrading to Debian 12, so it's still SOGo 5.8.0. But as the problem 
was present during the whole 5.x cycle (at least since we switched 
from 2.x, maybe in 2018 or so) and I switched to the Debian packages 
just now, it must be a problem independent of the package source. 



just another idea regarding this strange behaviour:


Within /usr/share/doc/sogo/README.Debian

"The SOGo debian package differs from upstream in placing the
configuration file in /etc/sogo/sogo.conf instead of using the GNUstep
user defaults that are placed under the home directory of the user
used to run SOGo. This file is parsed as GNUstep defaults in the
"sogod" domain, which means you must not specify the sogod domain in
the configuration file (there shouldn't be a "sogod = {" in
/etc/sogo/sogo.conf)."


Within a non-Debian sogo.conf there's this hint:

* ~sogo/GNUstep/Defaults/.GNUstepDefaults has precedence over this file, *
* make sure to move it away to avoid unwanted parameter overrides.   *


--> Maybe you still have a mixture of old Debian and non-Debian and/or 2.x vs. 5.x configuration files somewhere? Could you have a look at 
/var/lib/sogo/GNUstep/Defaults/ if there are files which could provide SOGo defaults even if you delete /etc/sogo/sogo.conf. Or somewhere else, 
perhaps grepping for some relevant content shows a hit?



And just to be sure: in /etc/passwd is there an entry for the sogo user like 
this one?:

sogo:x:999:999:SOGo daemon:/var/lib/sogo:/usr/sbin/nologin

The home directory would be the interesting part.

Regards,
Markus



Re: [SOGo] SOGo no longer talking to mysql

2023-07-24 Thread Markus Winkler

Hi Richard,

On 21.07.23 13:27, Richard Rosner (rros...@fsmuw.rwth-aachen.de) wrote:
thanks for this, but username is just sogo, password only consists of latin 
alphabet letters (no special letters like ê, ę or others), numbers and 
simple special characters like - or _, nothing that's not ASCII.


just to be sure: does the password contain characters like '&'?



Is there anything else that can/must be done?


Earlier you wrote:


So of course I tried logging in manually to mysql, but this succedes without 
any complaints.


How exactly did you do this test?

Did you enter:

(1)
$ mysql -u sogo -ppassword -D sogo -h localhost


or did you enter the password interactively:

(2)
$ mysql -u sogo -p -D sogo -h localhost


If you did not use method (1): could you please try it and see if that works?

Regards,
Markus


Re: [SOGo] SOGo no longer talking to mysql

2023-07-24 Thread Richard Rosner
It doesn't change. Now the big question is: what is it that sogo is 
loading? Because there's no other sogo.conf anywhere in the whole 
system, except of the expected files like /etc/default/sogo.


Richard Rosner

Studierendenschaft der RWTH Aachen University
Fachschaft Materialwissenschaft und Werkstofftechnik
Intzestraße 1
52072 Aachen
Tel.: +49 241 80-95781
rros...@fsmuw.rwth-aachen.de
www.fsmuw.rwth-aachen.de <https://www.fsmuw.rwth-aachen.de>
Am 21.07.2023 um 15:22 schrieb qhivert (qhiv...@alinto.eu):


Well, I’m out of idea ☹
Maybe test to change the username of SOGoProfileURL and look at the 
log to see if the name has changed as well, just to be sure the 
correct sogo.conf file is used. You could also send to my address only 
qhiv...@alinto.eu your sogo.conf file (censor your password) so I can 
see if anything shocks me.


*From:*users-requ...@sogo.nu  *On Behalf Of 
*Richard Rosner

*Sent:* vendredi 21 juillet 2023 13:27
*To:* qhivert (qhiv...@alinto.eu) 
*Subject:* Re: [SOGo] SOGo no longer talking to mysql

Hi Quentin,

thanks for this, but username is just sogo, password only consists of 
latin alphabet letters (no special letters like ê, ę or others), 
numbers and simple special characters like - or _, nothing that's not 
ASCII. Is there anything else that can/must be done? E.g. in mysql you 
have to denote usernames, passwords or host names in quotes. It's 
nothing sogo seems to need as it did work previously, but is there 
something similar I could try?


Richard

Am 21.07.2023 um 12:21 schrieb qhivert (qhiv...@alinto.eu):

Hello again Richard,

Just in case, in your sogo.conf the username and password must be
“url” encoded if you have any special characters ->
https://www.w3schools.com/tags/ref_urlencode.ASP

*From:*users-requ...@sogo.nu 
<mailto:users-requ...@sogo.nu> *On Behalf Of *Richard Rosner
*Sent:* vendredi 21 juillet 2023 09:44
*To:* Kenren Taisho (toushin.tai...@gmail.com) 
<mailto:users@sogo.nu>
    *Subject:* Re: [SOGo] SOGo no longer talking to mysql

 Hi Kenren,

skip-name-resolve is alraedy commented out.

Richard

Am 21.07.2023 um 02:13 schrieb Kenren Taisho
(toushin.tai...@gmail.com):

Hi Richard,

ERROR: could not open MySQL4 connection to database
'sogo': Access denied for user 'sogo'@'localhost' (using
password: YES)

Could you check if skip-name-resolve is enabled in your MySQL
config? And if is, remove it, restart MySQL, and see if SOGo
is communicating again with MySQL.

Kind regards

On Fri, Jul 21, 2023 at 12:03 AM Richard Rosner
 wrote:

Hi Quentin,

I didn't only not change the password, I even made double
sure the user still had all permissions for the database
in question. And like I said, I did try username and
password manually, which did work.

I enabled MySQL4DebugEnabled, but outout doesn't seem to
have changed:

Jul 20 17:41:15 sogod [79585]:
<0x0x7f8a1a4b7340[WOWatchDogChild]> watchdog request
timeout set to 10 minutes
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> preparing 3 children
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> child spawned with pid
79586
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> child spawned with pid
79587
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> child spawned with pid
79588
2023-07-20 17:41:16.020 sogod[79588:79588] ERROR:
could not open MySQL4 connection to database 'sogo':
Access denied for user 'sogo'@'localhost' (using
password: YES)
Jul 20 17:41:16 sogod [79588]: [ERROR]
<0x0x55ce03f47520[GCSChannelManager]> could not open
channel  for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79588]: [WARN]
<0x0x55ce03f47520[GCSChannelManager]> will prevent
opening of this channel 5 seconds after 2023-07-20
17:41:15 +0200
2023-07-20 17:41:16.026 sogod[79587:79587] ERROR:
could not open MySQL4 connection to database 'sogo':
Access denied for user 'sogo'@'localhost' (using
password: YES)
Jul 20 17:41:16 sogod [79587]: [ERROR]
<0x0x55ce03e5a8c0[GCSChannelManager]> could not open
channel  for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79587]: [WARN]
<0x0x55ce03e5a8c0[

RE: [SOGo] SOGo no longer talking to mysql

2023-07-21 Thread qhivert
Well, I’m out of idea ☹
Maybe test to change the username of SOGoProfileURL and look at the log to see 
if the name has changed as well, just to be sure the correct sogo.conf file is 
used. You could also send to my address only qhiv...@alinto.eu 
<mailto:qhiv...@alinto.eu>  your sogo.conf file (censor your password) so I can 
see if anything shocks me.

 

From: users-requ...@sogo.nu  On Behalf Of Richard Rosner
Sent: vendredi 21 juillet 2023 13:27
To: qhivert (qhiv...@alinto.eu) 
Subject: Re: [SOGo] SOGo no longer talking to mysql

 

Hi Quentin,

thanks for this, but username is just sogo, password only consists of latin 
alphabet letters (no special letters like ê, ę or others), numbers and simple 
special characters like - or _, nothing that's not ASCII. Is there anything 
else that can/must be done? E.g. in mysql you have to denote usernames, 
passwords or host names in quotes. It's nothing sogo seems to need as it did 
work previously, but is there something similar I could try?

Richard

Am 21.07.2023 um 12:21 schrieb qhivert (qhiv...@alinto.eu 
<mailto:qhiv...@alinto.eu> ):

Hello again Richard,

Just in case, in your sogo.conf the username and password must be “url” encoded 
if you have any special characters -> 
https://www.w3schools.com/tags/ref_urlencode.ASP

 

From: users-requ...@sogo.nu <mailto:users-requ...@sogo.nu>   
<mailto:users-requ...@sogo.nu>  On Behalf Of Richard 
Rosner
Sent: vendredi 21 juillet 2023 09:44
To: Kenren Taisho (toushin.tai...@gmail.com <mailto:toushin.tai...@gmail.com> ) 
 <mailto:users@sogo.nu> 
Subject: Re: [SOGo] SOGo no longer talking to mysql

 

 Hi Kenren,

skip-name-resolve is alraedy commented out.

Richard

 

Am 21.07.2023 um 02:13 schrieb Kenren Taisho (toushin.tai...@gmail.com 
<mailto:toushin.tai...@gmail.com> ):

Hi Richard, 

 

ERROR: could not open MySQL4 connection to database 'sogo': Access denied for 
user 'sogo'@'localhost' (using password: YES)

 

Could you check if skip-name-resolve is enabled in your MySQL config? And if 
is, remove it, restart MySQL, and see if SOGo is communicating again with MySQL.

 

Kind regards

 

 

 

 

On Fri, Jul 21, 2023 at 12:03 AM Richard Rosner mailto:users@sogo.nu> > wrote:

Hi Quentin,

I didn't only not change the password, I even made double sure the user still 
had all permissions for the database in question. And like I said, I did try 
username and password manually, which did work.

I enabled MySQL4DebugEnabled, but outout doesn't seem to have changed:

 

Jul 20 17:41:15 sogod [79585]: <0x0x7f8a1a4b7340[WOWatchDogChild]> watchdog 
request timeout set to 10 minutes
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> preparing 3 
children
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child spawned 
with pid 79586
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child spawned 
with pid 79587
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child spawned 
with pid 79588
2023-07-20 17:41:16.020 sogod[79588:79588] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 17:41:16 sogod [79588]: [ERROR] <0x0x55ce03f47520[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79588]: [WARN] <0x0x55ce03f47520[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 17:41:15 +0200
2023-07-20 17:41:16.026 sogod[79587:79587] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 17:41:16 sogod [79587]: [ERROR] <0x0x55ce03e5a8c0[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79587]: [WARN] <0x0x55ce03e5a8c0[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 17:41:15 +0200
2023-07-20 17:41:16.034 sogod[79586:79586] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 17:41:16 sogod [79586]: [ERROR] <0x0x55ce03e56270[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79586]: [WARN] <0x0x55ce03e56270[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 17:41:15 +0200
Jul 20 17:41:16 sogod [79588]: <0x0x55ce04083130[WOHttpAdaptor]> notified the 
watchdog that we are ready
Jul 20 17:41:16 sogod [79587]: <0x0x55ce040840a0[WOHttpAdaptor]> notified the 
watchdog that we are ready
Jul 20 17:41:16 sogod [79586]: <0x0x55ce04087de0[WOHttpAdaptor]> notified the 
watchdog that we are ready

 

Richard

 

Am 20.07.2023 um 17:08 schrieb qhivert (qhiv...@alinto.eu 
<mailto:qhiv...@alinto.eu> ):

Hello Richard,
Strang

Re: [SOGo] SOGo no longer talking to mysql

2023-07-21 Thread Richard Rosner

Hi Quentin,

thanks for this, but username is just sogo, password only consists of 
latin alphabet letters (no special letters like ê, ę or others), numbers 
and simple special characters like - or _, nothing that's not ASCII. Is 
there anything else that can/must be done? E.g. in mysql you have to 
denote usernames, passwords or host names in quotes. It's nothing sogo 
seems to need as it did work previously, but is there something similar 
I could try?


Richard

Am 21.07.2023 um 12:21 schrieb qhivert (qhiv...@alinto.eu):


Hello again Richard,

Just in case, in your sogo.conf the username and password must be 
“url” encoded if you have any special characters -> 
https://www.w3schools.com/tags/ref_urlencode.ASP


*From:*users-requ...@sogo.nu  *On Behalf Of 
*Richard Rosner

*Sent:* vendredi 21 juillet 2023 09:44
*To:* Kenren Taisho (toushin.tai...@gmail.com) 
*Subject:* Re: [SOGo] SOGo no longer talking to mysql

 Hi Kenren,

skip-name-resolve is alraedy commented out.

Richard

Am 21.07.2023 um 02:13 schrieb Kenren Taisho (toushin.tai...@gmail.com):

Hi Richard,

ERROR: could not open MySQL4 connection to database 'sogo':
Access denied for user 'sogo'@'localhost' (using password: YES)

Could you check if skip-name-resolve is enabled in your MySQL
config? And if is, remove it, restart MySQL, and see if SOGo is
communicating again with MySQL.

Kind regards

On Fri, Jul 21, 2023 at 12:03 AM Richard Rosner  wrote:

Hi Quentin,

I didn't only not change the password, I even made double sure
the user still had all permissions for the database in
question. And like I said, I did try username and password
manually, which did work.

I enabled MySQL4DebugEnabled, but outout doesn't seem to have
changed:

Jul 20 17:41:15 sogod [79585]:
<0x0x7f8a1a4b7340[WOWatchDogChild]> watchdog request
timeout set to 10 minutes
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> preparing 3 children
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> child spawned with pid 79586
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> child spawned with pid 79587
Jul 20 17:41:15 sogod [79585]:
<0x0x55ce03e91c70[WOWatchDog]> child spawned with pid 79588
2023-07-20 17:41:16.020 sogod[79588:79588] ERROR: could
not open MySQL4 connection to database 'sogo': Access
denied for user 'sogo'@'localhost' (using password: YES)
Jul 20 17:41:16 sogod [79588]: [ERROR]
<0x0x55ce03f47520[GCSChannelManager]> could not open
channel  for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79588]: [WARN]
<0x0x55ce03f47520[GCSChannelManager]>   will prevent
opening of this channel 5 seconds after 2023-07-20
17:41:15 +0200
2023-07-20 17:41:16.026 sogod[79587:79587] ERROR: could
not open MySQL4 connection to database 'sogo': Access
denied for user 'sogo'@'localhost' (using password: YES)
Jul 20 17:41:16 sogod [79587]: [ERROR]
<0x0x55ce03e5a8c0[GCSChannelManager]> could not open
channel  for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79587]: [WARN]
<0x0x55ce03e5a8c0[GCSChannelManager]>   will prevent
opening of this channel 5 seconds after 2023-07-20
17:41:15 +0200
2023-07-20 17:41:16.034 sogod[79586:79586] ERROR: could
not open MySQL4 connection to database 'sogo': Access
denied for user 'sogo'@'localhost' (using password: YES)
Jul 20 17:41:16 sogod [79586]: [ERROR]
<0x0x55ce03e56270[GCSChannelManager]> could not open
channel  for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79586]: [WARN]
<0x0x55ce03e56270[GCSChannelManager]>   will prevent
opening of this channel 5 seconds after 2023-07-20
17:41:15 +0200
Jul 20 17:41:16 sogod [79588]:
<0x0x55ce04083130[WOHttpAdaptor]> notified the watchdog
that we are ready
Jul 20 17:41:16 sogod [79587]:
<0x0x55ce040840a0[WOHttpAdaptor]> notified the watchdog
that we are ready
Jul 20 17:41:16 sogod [79586]:
<0x0x55ce04087de0[WOHttpAdaptor]> notified the watchdog
that we are ready

Richard

Am 20.07.2023 um 17:08 schrieb qhivert (qhiv...@alinto.eu):

Hello Richard,
Strange indeed. I assume you didn’t change the sogo.conf
nor the password between?
Is this the log with t

RE: [SOGo] SOGo no longer talking to mysql

2023-07-21 Thread qhivert
Hello again Richard,

Just in case, in your sogo.conf the username and password must be “url” encoded 
if you have any special characters -> 
https://www.w3schools.com/tags/ref_urlencode.ASP

 

From: users-requ...@sogo.nu  On Behalf Of Richard Rosner
Sent: vendredi 21 juillet 2023 09:44
To: Kenren Taisho (toushin.tai...@gmail.com) 
Subject: Re: [SOGo] SOGo no longer talking to mysql

 

 Hi Kenren,

skip-name-resolve is alraedy commented out.

Richard

 

Am 21.07.2023 um 02:13 schrieb Kenren Taisho (toushin.tai...@gmail.com 
<mailto:toushin.tai...@gmail.com> ):

Hi Richard, 

 

ERROR: could not open MySQL4 connection to database 'sogo': Access denied for 
user 'sogo'@'localhost' (using password: YES)

 

Could you check if skip-name-resolve is enabled in your MySQL config? And if 
is, remove it, restart MySQL, and see if SOGo is communicating again with MySQL.

 

Kind regards

 

 

 

 

On Fri, Jul 21, 2023 at 12:03 AM Richard Rosner mailto:users@sogo.nu> > wrote:

Hi Quentin,

I didn't only not change the password, I even made double sure the user still 
had all permissions for the database in question. And like I said, I did try 
username and password manually, which did work.

I enabled MySQL4DebugEnabled, but outout doesn't seem to have changed:

 

Jul 20 17:41:15 sogod [79585]: <0x0x7f8a1a4b7340[WOWatchDogChild]> watchdog 
request timeout set to 10 minutes
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> preparing 3 
children
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child spawned 
with pid 79586
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child spawned 
with pid 79587
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child spawned 
with pid 79588
2023-07-20 17:41:16.020 sogod[79588:79588] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 17:41:16 sogod [79588]: [ERROR] <0x0x55ce03f47520[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79588]: [WARN] <0x0x55ce03f47520[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 17:41:15 +0200
2023-07-20 17:41:16.026 sogod[79587:79587] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 17:41:16 sogod [79587]: [ERROR] <0x0x55ce03e5a8c0[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79587]: [WARN] <0x0x55ce03e5a8c0[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 17:41:15 +0200
2023-07-20 17:41:16.034 sogod[79586:79586] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 17:41:16 sogod [79586]: [ERROR] <0x0x55ce03e56270[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79586]: [WARN] <0x0x55ce03e56270[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 17:41:15 +0200
Jul 20 17:41:16 sogod [79588]: <0x0x55ce04083130[WOHttpAdaptor]> notified the 
watchdog that we are ready
Jul 20 17:41:16 sogod [79587]: <0x0x55ce040840a0[WOHttpAdaptor]> notified the 
watchdog that we are ready
Jul 20 17:41:16 sogod [79586]: <0x0x55ce04087de0[WOHttpAdaptor]> notified the 
watchdog that we are ready

 

Richard

 

Am 20.07.2023 um 17:08 schrieb qhivert (qhiv...@alinto.eu 
<mailto:qhiv...@alinto.eu> ):

Hello Richard,
Strange indeed. I assume you didn’t change the sogo.conf nor the password 
between?
Is this the log with the param MySQL4DebugEnabled = YES in your sogo.conf? If 
not could you add it and show us the logs?

Regards,
Quentin

 

From: users-requ...@sogo.nu <mailto:users-requ...@sogo.nu>   
<mailto:users-requ...@sogo.nu>  On Behalf Of Richard 
Rosner
Sent: jeudi 20 juillet 2023 16:23
To: users@sogo.nu <mailto:users@sogo.nu> 
Subject: [SOGo] SOGo no longer talking to mysql

 

Hi,

I had to reinstall SOGo because for some strange reason it just refused to 
accept any changes to the config. Now for some reason it can't connect to mysql 
anymore. In the sogo.conf I have e.g. >> SOGoProfileURL = 
"mysql://sogo:password@127.0.0.1:3306/sogo/sogo_user_profile 
<http://127.0.0.1:3306/sogo/sogo_user_profile> "; << and I have verified that 
mariadb is actually listening to 127.0.0.1:3306 <http://127.0.0.1:3306> . But 
when I restart SOGo to activate the config, I get 

 

Jul 20 15:53:10 sogod [73521]: <0x0x7fb00f4b7340[WOWatchDogChild]> watchdog 
request timeout set to 10 minutes
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> preparing 3 
children
Jul 20 15:53:10 sogod [73521]: <0x0x55bd

Re: [SOGo] SOGo no longer talking to mysql

2023-07-21 Thread Richard Rosner

 Hi Kenren,

skip-name-resolve is alraedy commented out.

Richard

Am 21.07.2023 um 02:13 schrieb Kenren Taisho (toushin.tai...@gmail.com):

Hi Richard,

ERROR: could not open MySQL4 connection to database 'sogo': Access
denied for user 'sogo'@'localhost' (using password: YES)


Could you check if skip-name-resolve is enabled in your MySQL config? 
And if is, remove it, restart MySQL, and see if SOGo is communicating 
again with MySQL.


Kind regards



On Fri, Jul 21, 2023 at 12:03 AM Richard Rosner  wrote:

Hi Quentin,

I didn't only not change the password, I even made double sure the
user still had all permissions for the database in question. And
like I said, I did try username and password manually, which did work.

I enabled MySQL4DebugEnabled, but outout doesn't seem to have changed:


Jul 20 17:41:15 sogod [79585]:
<0x0x7f8a1a4b7340[WOWatchDogChild]> watchdog request timeout
set to 10 minutes
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]>
preparing 3 children
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]>
child spawned with pid 79586
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]>
child spawned with pid 79587
Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]>
child spawned with pid 79588
2023-07-20 17:41:16.020 sogod[79588:79588] ERROR: could not
open MySQL4 connection to database 'sogo': Access denied for
user 'sogo'@'localhost' (using password: YES)
Jul 20 17:41:16 sogod [79588]: [ERROR]
<0x0x55ce03f47520[GCSChannelManager]> could not open channel
 for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79588]: [WARN]
<0x0x55ce03f47520[GCSChannelManager]>   will prevent opening
of this channel 5 seconds after 2023-07-20 17:41:15 +0200
2023-07-20 17:41:16.026 sogod[79587:79587] ERROR: could not
open MySQL4 connection to database 'sogo': Access denied for
user 'sogo'@'localhost' (using password: YES)
Jul 20 17:41:16 sogod [79587]: [ERROR]
<0x0x55ce03e5a8c0[GCSChannelManager]> could not open channel
 for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79587]: [WARN]
<0x0x55ce03e5a8c0[GCSChannelManager]>   will prevent opening
of this channel 5 seconds after 2023-07-20 17:41:15 +0200
2023-07-20 17:41:16.034 sogod[79586:79586] ERROR: could not
open MySQL4 connection to database 'sogo': Access denied for
user 'sogo'@'localhost' (using password: YES)
Jul 20 17:41:16 sogod [79586]: [ERROR]
<0x0x55ce03e56270[GCSChannelManager]> could not open channel
 for
mysql://localhost/sogo/sogo_user_profile
Jul 20 17:41:16 sogod [79586]: [WARN]
<0x0x55ce03e56270[GCSChannelManager]>   will prevent opening
of this channel 5 seconds after 2023-07-20 17:41:15 +0200
Jul 20 17:41:16 sogod [79588]:
<0x0x55ce04083130[WOHttpAdaptor]> notified the watchdog that
we are ready
Jul 20 17:41:16 sogod [79587]:
<0x0x55ce040840a0[WOHttpAdaptor]> notified the watchdog that
we are ready
Jul 20 17:41:16 sogod [79586]:
<0x0x55ce04087de0[WOHttpAdaptor]> notified the watchdog that
we are ready


Richard


Am 20.07.2023 um 17:08 schrieb qhivert (qhiv...@alinto.eu):


Hello Richard,
Strange indeed. I assume you didn’t change the sogo.conf nor the
password between?
Is this the log with the param *MySQL4DebugEnabled = YES* in your
sogo.conf? If not could you add it and show us the logs?

Regards,
Quentin

*From:*users-requ...@sogo.nu 
<mailto:users-requ...@sogo.nu> *On Behalf Of *Richard Rosner
*Sent:* jeudi 20 juillet 2023 16:23
*To:* users@sogo.nu
*Subject:* [SOGo] SOGo no longer talking to mysql

Hi,

I had to reinstall SOGo because for some strange reason it just
refused to accept any changes to the config. Now for some reason
it can't connect to mysql anymore. In the sogo.conf I have e.g.
>> SOGoProfileURL =
"mysql://sogo:/password/@127.0.0.1:3306/sogo/sogo_user_profile
<http://127.0.0.1:3306/sogo/sogo_user_profile>"; << and I have
verified that mariadb is actually listening to 127.0.0.1:3306
<http://127.0.0.1:3306>. But when I restart SOGo to activate the
config, I get

Jul 20 15:53:10 sogod [73521]:
<0x0x7fb00f4b7340[WOWatchDogChild]> watchdog request timeout
set to 10 minutes
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
preparing 3 children
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
child spawned with pid 

Re: [SOGo] SOGo no longer talking to mysql

2023-07-20 Thread Kenren Taisho
Hi Richard,

ERROR: could not open MySQL4 connection to database 'sogo': Access denied
> for user 'sogo'@'localhost' (using password: YES)


Could you check if skip-name-resolve is enabled in your MySQL config? And
if is, remove it, restart MySQL, and see if SOGo is communicating again
with MySQL.

Kind regards




On Fri, Jul 21, 2023 at 12:03 AM Richard Rosner  wrote:

> Hi Quentin,
>
> I didn't only not change the password, I even made double sure the user
> still had all permissions for the database in question. And like I said, I
> did try username and password manually, which did work.
>
> I enabled MySQL4DebugEnabled, but outout doesn't seem to have changed:
>
>
> Jul 20 17:41:15 sogod [79585]: <0x0x7f8a1a4b7340[WOWatchDogChild]>
> watchdog request timeout set to 10 minutes
> Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> preparing 3
> children
> Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child
> spawned with pid 79586
> Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child
> spawned with pid 79587
> Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child
> spawned with pid 79588
> 2023-07-20 17:41:16.020 sogod[79588:79588] ERROR: could not open MySQL4
> connection to database 'sogo': Access denied for user 'sogo'@'localhost'
> (using password: YES)
> Jul 20 17:41:16 sogod [79588]: [ERROR]
> <0x0x55ce03f47520[GCSChannelManager]> could not open channel
>  for
> mysql://localhost/sogo/sogo_user_profile
> Jul 20 17:41:16 sogod [79588]: [WARN]
> <0x0x55ce03f47520[GCSChannelManager]>   will prevent opening of this
> channel 5 seconds after 2023-07-20 17:41:15 +0200
> 2023-07-20 17:41:16.026 sogod[79587:79587] ERROR: could not open MySQL4
> connection to database 'sogo': Access denied for user 'sogo'@'localhost'
> (using password: YES)
> Jul 20 17:41:16 sogod [79587]: [ERROR]
> <0x0x55ce03e5a8c0[GCSChannelManager]> could not open channel
>  for
> mysql://localhost/sogo/sogo_user_profile
> Jul 20 17:41:16 sogod [79587]: [WARN]
> <0x0x55ce03e5a8c0[GCSChannelManager]>   will prevent opening of this
> channel 5 seconds after 2023-07-20 17:41:15 +0200
> 2023-07-20 17:41:16.034 sogod[79586:79586] ERROR: could not open MySQL4
> connection to database 'sogo': Access denied for user 'sogo'@'localhost'
> (using password: YES)
> Jul 20 17:41:16 sogod [79586]: [ERROR]
> <0x0x55ce03e56270[GCSChannelManager]> could not open channel
>  for
> mysql://localhost/sogo/sogo_user_profile
> Jul 20 17:41:16 sogod [79586]: [WARN]
> <0x0x55ce03e56270[GCSChannelManager]>   will prevent opening of this
> channel 5 seconds after 2023-07-20 17:41:15 +0200
> Jul 20 17:41:16 sogod [79588]: <0x0x55ce04083130[WOHttpAdaptor]> notified
> the watchdog that we are ready
> Jul 20 17:41:16 sogod [79587]: <0x0x55ce040840a0[WOHttpAdaptor]> notified
> the watchdog that we are ready
> Jul 20 17:41:16 sogod [79586]: <0x0x55ce04087de0[WOHttpAdaptor]> notified
> the watchdog that we are ready
>
>
> Richard
>
> Am 20.07.2023 um 17:08 schrieb qhivert (qhiv...@alinto.eu):
>
> Hello Richard,
> Strange indeed. I assume you didn’t change the sogo.conf nor the password
> between?
> Is this the log with the param *MySQL4DebugEnabled = YES* in your
> sogo.conf? If not could you add it and show us the logs?
>
> Regards,
> Quentin
>
>
>
> *From:* users-requ...@sogo.nu 
>  *On Behalf Of *Richard Rosner
> *Sent:* jeudi 20 juillet 2023 16:23
> *To:* users@sogo.nu
> *Subject:* [SOGo] SOGo no longer talking to mysql
>
>
>
> Hi,
>
> I had to reinstall SOGo because for some strange reason it just refused to
> accept any changes to the config. Now for some reason it can't connect to
> mysql anymore. In the sogo.conf I have e.g. >> SOGoProfileURL =
> "mysql://sogo:*password*@127.0.0.1:3306/sogo/sogo_user_profile"; << and I
> have verified that mariadb is actually listening to 127.0.0.1:3306. But
> when I restart SOGo to activate the config, I get
>
>
>
> Jul 20 15:53:10 sogod [73521]: <0x0x7fb00f4b7340[WOWatchDogChild]>
> watchdog request timeout set to 10 minutes
> Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> preparing 3
> children
> Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child
> spawned with pid 73522
> Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child
> spawned with pid 73523
> Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child
> spawned with pid 73524
> 2023-07-20 15:53:10.948 sogod[73523:73523] ERROR: could not open MySQL4
> connection to database 'sogo': Access denied for user 'sogo'@'lo

Re: [SOGo] SOGo no longer talking to mysql

2023-07-20 Thread Richard Rosner

Hi Quentin,

I didn't only not change the password, I even made double sure the user 
still had all permissions for the database in question. And like I said, 
I did try username and password manually, which did work.


I enabled MySQL4DebugEnabled, but outout doesn't seem to have changed:


   Jul 20 17:41:15 sogod [79585]: <0x0x7f8a1a4b7340[WOWatchDogChild]>
   watchdog request timeout set to 10 minutes
   Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]>
   preparing 3 children
   Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child
   spawned with pid 79586
   Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child
   spawned with pid 79587
   Jul 20 17:41:15 sogod [79585]: <0x0x55ce03e91c70[WOWatchDog]> child
   spawned with pid 79588
   2023-07-20 17:41:16.020 sogod[79588:79588] ERROR: could not open
   MySQL4 connection to database 'sogo': Access denied for user
   'sogo'@'localhost' (using password: YES)
   Jul 20 17:41:16 sogod [79588]: [ERROR]
   <0x0x55ce03f47520[GCSChannelManager]> could not open channel
for
   mysql://localhost/sogo/sogo_user_profile
   Jul 20 17:41:16 sogod [79588]: [WARN]
   <0x0x55ce03f47520[GCSChannelManager]>   will prevent opening of this
   channel 5 seconds after 2023-07-20 17:41:15 +0200
   2023-07-20 17:41:16.026 sogod[79587:79587] ERROR: could not open
   MySQL4 connection to database 'sogo': Access denied for user
   'sogo'@'localhost' (using password: YES)
   Jul 20 17:41:16 sogod [79587]: [ERROR]
   <0x0x55ce03e5a8c0[GCSChannelManager]> could not open channel
for
   mysql://localhost/sogo/sogo_user_profile
   Jul 20 17:41:16 sogod [79587]: [WARN]
   <0x0x55ce03e5a8c0[GCSChannelManager]>   will prevent opening of this
   channel 5 seconds after 2023-07-20 17:41:15 +0200
   2023-07-20 17:41:16.034 sogod[79586:79586] ERROR: could not open
   MySQL4 connection to database 'sogo': Access denied for user
   'sogo'@'localhost' (using password: YES)
   Jul 20 17:41:16 sogod [79586]: [ERROR]
   <0x0x55ce03e56270[GCSChannelManager]> could not open channel
for
   mysql://localhost/sogo/sogo_user_profile
   Jul 20 17:41:16 sogod [79586]: [WARN]
   <0x0x55ce03e56270[GCSChannelManager]>   will prevent opening of this
   channel 5 seconds after 2023-07-20 17:41:15 +0200
   Jul 20 17:41:16 sogod [79588]: <0x0x55ce04083130[WOHttpAdaptor]>
   notified the watchdog that we are ready
   Jul 20 17:41:16 sogod [79587]: <0x0x55ce040840a0[WOHttpAdaptor]>
   notified the watchdog that we are ready
   Jul 20 17:41:16 sogod [79586]: <0x0x55ce04087de0[WOHttpAdaptor]>
   notified the watchdog that we are ready


Richard


Am 20.07.2023 um 17:08 schrieb qhivert (qhiv...@alinto.eu):


Hello Richard,
Strange indeed. I assume you didn’t change the sogo.conf nor the 
password between?
Is this the log with the param *MySQL4DebugEnabled = YES* in your 
sogo.conf? If not could you add it and show us the logs?


Regards,
Quentin

*From:*users-requ...@sogo.nu  *On Behalf Of 
*Richard Rosner

*Sent:* jeudi 20 juillet 2023 16:23
*To:* users@sogo.nu
*Subject:* [SOGo] SOGo no longer talking to mysql

Hi,

I had to reinstall SOGo because for some strange reason it just 
refused to accept any changes to the config. Now for some reason it 
can't connect to mysql anymore. In the sogo.conf I have e.g. >> 
SOGoProfileURL = 
"mysql://sogo:/password/@127.0.0.1:3306/sogo/sogo_user_profile"; << 
and I have verified that mariadb is actually listening to 
127.0.0.1:3306. But when I restart SOGo to activate the config, I get


Jul 20 15:53:10 sogod [73521]: <0x0x7fb00f4b7340[WOWatchDogChild]>
watchdog request timeout set to 10 minutes
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
preparing 3 children
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
child spawned with pid 73522
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
child spawned with pid 73523
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
child spawned with pid 73524
2023-07-20 15:53:10.948 sogod[73523:73523] ERROR: could not open
MySQL4 connection to database 'sogo': Access denied for user
'sogo'@'localhost' (using password: YES)
Jul 20 15:53:10 sogod [73523]: [ERROR]
<0x0x55bdab3912c0[GCSChannelManager]> could not open channel
 for
mysql://localhost/sogo/sogo_user_profile
Jul 20 15:53:10 sogod [73523]: [WARN]
<0x0x55bdab3912c0[GCSChannelManager]>   will prevent opening of
this channel 5 seconds after 2023-07-20 15:53:10 +0200
2023-07-20 15:53:10.948 sogod[73524:73524] ERROR: could not open
MySQL4 connection to database 'sogo': Access denied for user
'sogo'@'localhost' (using password: YES)
2023-07-20 15:53:10.948 sogod[73522:73522] ERROR: could not open
MySQL4 connection to database 'sogo': Access den

RE: [SOGo] SOGo no longer talking to mysql

2023-07-20 Thread qhivert
Hello Richard,
Strange indeed. I assume you didn’t change the sogo.conf nor the password 
between?
Is this the log with the param MySQL4DebugEnabled = YES in your sogo.conf? If 
not could you add it and show us the logs?

Regards,
Quentin

 

From: users-requ...@sogo.nu  On Behalf Of Richard Rosner
Sent: jeudi 20 juillet 2023 16:23
To: users@sogo.nu
Subject: [SOGo] SOGo no longer talking to mysql

 

Hi,

I had to reinstall SOGo because for some strange reason it just refused to 
accept any changes to the config. Now for some reason it can't connect to mysql 
anymore. In the sogo.conf I have e.g. >> SOGoProfileURL = 
"mysql://sogo:password@127.0.0.1:3306/sogo/sogo_user_profile"; << and I have 
verified that mariadb is actually listening to 127.0.0.1:3306. But when I 
restart SOGo to activate the config, I get 

 

Jul 20 15:53:10 sogod [73521]: <0x0x7fb00f4b7340[WOWatchDogChild]> watchdog 
request timeout set to 10 minutes
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> preparing 3 
children
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child spawned 
with pid 73522
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child spawned 
with pid 73523
Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child spawned 
with pid 73524
2023-07-20 15:53:10.948 sogod[73523:73523] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 15:53:10 sogod [73523]: [ERROR] <0x0x55bdab3912c0[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 15:53:10 sogod [73523]: [WARN] <0x0x55bdab3912c0[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 15:53:10 +0200
2023-07-20 15:53:10.948 sogod[73524:73524] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
2023-07-20 15:53:10.948 sogod[73522:73522] ERROR: could not open MySQL4 
connection to database 'sogo': Access denied for user 'sogo'@'localhost' (using 
password: YES)
Jul 20 15:53:10 sogod [73522]: [ERROR] <0x0x55bdab390df0[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 15:53:10 sogod [73524]: [ERROR] <0x0x55bdab373020[GCSChannelManager]> 
could not open channel  
for mysql://localhost/sogo/sogo_user_profile
Jul 20 15:53:10 sogod [73522]: [WARN] <0x0x55bdab390df0[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 15:53:10 +0200
Jul 20 15:53:10 sogod [73524]: [WARN] <0x0x55bdab373020[GCSChannelManager]>   
will prevent opening of this channel 5 seconds after 2023-07-20 15:53:10 +0200
Jul 20 15:53:11 sogod [73522]: <0x0x55bdab1b0510[WOHttpAdaptor]> notified the 
watchdog that we are ready
Jul 20 15:53:11 sogod [73523]: <0x0x55bdab589fc0[WOHttpAdaptor]> notified the 
watchdog that we are ready
Jul 20 15:53:11 sogod [73524]: <0x0x55bdab589050[WOHttpAdaptor]> notified the 
watchdog that we are ready

So of course I tried logging in manually to mysql, but this succedes without 
any complaints. Now what's the problem with it? I'm using mariadb-server 
10.11.3.



[SOGo] SOGo no longer talking to mysql

2023-07-20 Thread Richard Rosner

Hi,

I had to reinstall SOGo because for some strange reason it just refused 
to accept any changes to the config. Now for some reason it can't 
connect to mysql anymore. In the sogo.conf I have e.g. >> SOGoProfileURL 
= "mysql://sogo:/password/@127.0.0.1:3306/sogo/sogo_user_profile"; << 
and I have verified that mariadb is actually listening to 
127.0.0.1:3306. But when I restart SOGo to activate the config, I get



   Jul 20 15:53:10 sogod [73521]: <0x0x7fb00f4b7340[WOWatchDogChild]>
   watchdog request timeout set to 10 minutes
   Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]>
   preparing 3 children
   Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child
   spawned with pid 73522
   Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child
   spawned with pid 73523
   Jul 20 15:53:10 sogod [73521]: <0x0x55bdab397b90[WOWatchDog]> child
   spawned with pid 73524
   2023-07-20 15:53:10.948 sogod[73523:73523] ERROR: could not open
   MySQL4 connection to database 'sogo': Access denied for user
   'sogo'@'localhost' (using password: YES)
   Jul 20 15:53:10 sogod [73523]: [ERROR]
   <0x0x55bdab3912c0[GCSChannelManager]> could not open channel
for
   mysql://localhost/sogo/sogo_user_profile
   Jul 20 15:53:10 sogod [73523]: [WARN]
   <0x0x55bdab3912c0[GCSChannelManager]>   will prevent opening of this
   channel 5 seconds after 2023-07-20 15:53:10 +0200
   2023-07-20 15:53:10.948 sogod[73524:73524] ERROR: could not open
   MySQL4 connection to database 'sogo': Access denied for user
   'sogo'@'localhost' (using password: YES)
   2023-07-20 15:53:10.948 sogod[73522:73522] ERROR: could not open
   MySQL4 connection to database 'sogo': Access denied for user
   'sogo'@'localhost' (using password: YES)
   Jul 20 15:53:10 sogod [73522]: [ERROR]
   <0x0x55bdab390df0[GCSChannelManager]> could not open channel
for
   mysql://localhost/sogo/sogo_user_profile
   Jul 20 15:53:10 sogod [73524]: [ERROR]
   <0x0x55bdab373020[GCSChannelManager]> could not open channel
for
   mysql://localhost/sogo/sogo_user_profile
   Jul 20 15:53:10 sogod [73522]: [WARN]
   <0x0x55bdab390df0[GCSChannelManager]>   will prevent opening of this
   channel 5 seconds after 2023-07-20 15:53:10 +0200
   Jul 20 15:53:10 sogod [73524]: [WARN]
   <0x0x55bdab373020[GCSChannelManager]>   will prevent opening of this
   channel 5 seconds after 2023-07-20 15:53:10 +0200
   Jul 20 15:53:11 sogod [73522]: <0x0x55bdab1b0510[WOHttpAdaptor]>
   notified the watchdog that we are ready
   Jul 20 15:53:11 sogod [73523]: <0x0x55bdab589fc0[WOHttpAdaptor]>
   notified the watchdog that we are ready
   Jul 20 15:53:11 sogod [73524]: <0x0x55bdab589050[WOHttpAdaptor]>
   notified the watchdog that we are ready

So of course I tried logging in manually to mysql, but this succedes 
without any complaints. Now what's the problem with it? I'm using 
mariadb-server 10.11.3.


smime.p7s
Description: S/MIME Cryptographic Signature


RE: [SOGo] Sogo Read Receipts request

2023-07-06 Thread qhivert
Hello Stefan,

Indeed, there is no way to request receipt by default by now. You can open a 
feature request in our bug tracking system there -> 
https://www.sogo.nu/support.html#/bugs



Regards,

Quentin

 

From: users-requ...@sogo.nu  On Behalf Of "Stefan 
Kladler"
Sent: mercredi 5 juillet 2023 16:22
To: users@sogo.nu
Subject: [SOGo] Sogo Read Receipts request

 

Hello,
My name is Stefan and i am using sogo with mailcow but i have a soge related 
topic. 

in sogo it is possible to activste the option to send red receipts if sogo gets 
one with incomming mail. that is default and so i can choose.

​​​it is also possible to request a read receipt when i compose a new email. so 
i have an user who asked that request read receipt should be chooseable by 
default so the user has not to choose read receipt with every new email 
composed.

Thank you for anny advice
stefan
 
 



[SOGo] Sogo Read Receipts request

2023-07-05 Thread "Stefan Kladler"

Hello,
My name is Stefan and i am using sogo with mailcow but i have a soge related 
topic. 

in sogo it is possible to activste the option to send red receipts if sogo gets 
one with incomming mail. that is default and so i can choose.

​​​it is also possible to request a read receipt when i compose a new email. so 
i have an user who asked that request read receipt should be chooseable by 
default so the user has not to choose read receipt with every new email 
composed.

Thank you for anny advice
stefan
 
 


[SOGo] SOGo + Dovecot + Keycloak + Apache + libapache2-mod-auth-openidc -> working setup

2023-07-01 Thread Claas Hilbrecht

Hi,

after trying to the SAML working with dovecot without success for  
several days I tried a different approach today. Instead off using  
SAML I switched to use the libapache2-mod-auth-openidc module. I  
changed the apache sogo.conf to support the OIDC module with the  
settings below. Please note that you need to add some checks about  
valid claims, take a look at  
https://github.com/OpenIDC/mod_auth_openidc/wiki -> "Require claim  
sub:".


--- /etc/apache2/sites-available/sogo.conf ---


OIDCCryptoPassphrase"verylongsecret"
OIDCProviderMetadataURL  
https://auth.example.com/realms/master/.well-known/openid-configuration

OIDCRedirectURI http://sogo.example.com/redirect_uri
OIDCClientIDSOGo
OIDCClientSecretrandom_client_secret
OIDCRemoteUserClaim email
OIDCScope   "email openid"
OIDCAuthNHeader x-webobjects-remote-user
OIDCXForwardedHeaders   X-Forwarded-Proto X-Forwarded-Port  
X-Forwarded-Host

OIDCRemoteUserClaim email
OIDCPassClaimsAsboth


AuthType openid-connect
Require valid-user


   http://127.0.0.1:2/SOGo>
 
  # Add Basic Authorization
  RequestHeader set "x-webobjects-auth-type" "Basic"
  # Combine Username and Password wth a colon ':' only when a  
valid access_token is available
  RequestHeader set Authorization  
"%{OIDC_CLAIM_email}e:%{OIDC_access_token}e" env=OIDC_access_token
  # Add the plain Text 'Basi ' and the base64 encode  
Username:access_token to the Authorization header
  RequestHeader set Authorization "expr=Basic  
%{base64:%{HTTP:Authorization}}"


--- /etc/apache2/sites-available/sogo.conf ---

I removed every SOGoSAML2* config setting from /etc/sogo/sogo.conf and  
changed these settings:


SOGoTrustProxyAuthentication= YES;
NGImap4AuthMechanism= PLAIN;
SOGoForceExternalLoginWithEmail = YES;

You need to adjust dovecot to support the login via PLAIN. The  
access_token is stored as the password in the PLAIN authentication. To  
support this make these changes:


--- /etc/dovecot/conf.d/auth-oauth2.conf.ext ---
auth_mechanisms = $auth_mechanisms plain
passdb {
  driver = oauth2
  mechanisms = plain
  args = /etc/dovecot/dovecot-oauth2.plain.conf.ext
}
---

Please note that I use local introspection_mode, you need to copy the  
keys required to validate the access_token to the directory  
/etc/dovecot/keys/. The required keys are logged when you enable full  
debug logs.


--- /etc/dovecot/dovecot-oauth2.plain.conf.ext ---
openid_configuration_url =  
https://auth.example.com/realms/master/.well-known/openid-configuration

introspection_mode = local
issuers = https://auth.example.com/realms/master
local_validation_key_dict = fs:posix:prefix=/etc/dovecot/keys/
client_id = dovecot
client_secret = random_client_secret
scope = email
username_attribute = email
username_format = %Ln
---

Since the access_token from keycloak will expire within a minute (the  
default) you should change the expire time to a higher values. This is  
required since I didn't know how to pass the refresh_token to dovecot  
to enable dovecot to renew the access_token from time to time... I  
someone has an idea I really like to know.


And one very important information. You need to configure a  
SOGoUserSources to enable a successful "c_uid" lookup. So create a  
table a SOGo required and just put the email from the OIDC_CLAIM_email  
into the colum "c_uid". I think this table isn't really needed, maybe  
I will make a patch to avoid creating such a table.


Hope this helps some!





RE: [SOGo] SOGo page fail to load sometimes

2023-06-14 Thread "Daniel Petrik"
Hello Simon,

I have similar results when rewrite rules in our IIS was no correctly set to 
point to nginx where runs SOGo. 

When corrected, then is OK. 

 

Daniel

 

From: users-requ...@sogo.nu  On Behalf Of "Simon Wilson"
Sent: Wednesday, June 14, 2023 11:36 AM
To: users@sogo.nu
Subject: [SOGo] SOGo page fail to load sometimes

 

I quite regularly get this when first opening the browser (Edge or Firefox)... 
refreshing does nothing, sometimes a Ctrl-Shift-R gets it to load properly. 

When it does load it's fine - anyone else have similar issues with a cause/fix?

Simon.




-- 
Simon Wilson
M: 0400 121 116



Re: [SOGo] SOGo page fail to load sometimes

2023-06-14 Thread Jose David Bravo A
Hi Simon,

Are you using nginx ? If so, you mind to share your nginx config ?

Please check the source code of your page when its fails to load and check the 
url for the css files.

Jose

> On 14/06/2023, at 7:41 AM, Simon Wilson  wrote:
> 
> 
> I quite regularly get this when first opening the browser (Edge or 
> Firefox)... refreshing does nothing, sometimes a Ctrl-Shift-R gets it to load 
> properly. 
> 
> When it does load it's fine - anyone else have similar issues with a 
> cause/fix?
> 
> Simon.
> 
> 
> <16FAE1-64898A00-5-76688200>
> 
> 
> -- 
> Simon Wilson
> M: 0400 121 116


[SOGo] SOGo page fail to load sometimes

2023-06-14 Thread "Simon Wilson"

I quite regularly get this when first opening the browser (Edge or Firefox)... 
refreshing does nothing, sometimes a Ctrl-Shift-R gets it to load properly. 

When it does load it's fine - anyone else have similar issues with a cause/fix?

Simon.




-- 
Simon Wilson
M: 0400 121 116


RE: [SOGo] SOGo Desktop

2023-04-15 Thread supp...@foxnet.be
It was a joke?did you have a date?Michel Envoyé depuis mon appareil Galaxy Message d'origine De : Philippe Gilbert  Date : 14/04/23  14:46  (GMT+01:00) À : users@sogo.nu Objet : Re: [SOGo] SOGo Desktop Michel , unfortunately I’m only a trail runner and not as famous Currently we support ThunderBird 102 & >, SOGo connector is not fully compliant (only Caldav), but seems that 106 will drastically changeWe are trying to improve thisRegardsPhilippe> Le 14 avr. 2023 à 07:18, supp...@foxnet.be (supp...@foxnet.be)  a écrit :> > Ok here is the same first name of a famous bike racer > let's get back to serious things, do you have a version that holds up?>   ThunderBird> > Michel> Le Mercredi, Avril 12, 2023 11:26 CEST, "Philippe Gilbert" (phili...@alinto.com)  a écrit:>  >> >> Hello Michel, SOGo may be used by Desktop clients suc as ThunderBird but we have no plans for developing a desktop client, why this question ?>> Philippe>> >> > Le 12 avr. 2023 à 10:26, supp...@foxnet.be (supp...@foxnet.be)  a écrit :>> >>> > Hello>> >>> > Is your SOGo desktop project still in progress?>> >>> > Michel>>  > > >  


Re: [SOGo] SOGo Desktop

2023-04-14 Thread Philippe Gilbert
Michel , unfortunately I’m only a trail runner and not as famous 

Currently we support ThunderBird 102 & >, SOGo connector is not fully compliant 
(only Caldav), but seems that 106 will drastically change

We are trying to improve this

Regards

Philippe

> Le 14 avr. 2023 à 07:18, supp...@foxnet.be (supp...@foxnet.be) 
>  a écrit :
> 
> Ok here is the same first name of a famous bike racer 
> let's get back to serious things, do you have a version that holds up?
>   ThunderBird
> 
> Michel
> Le Mercredi, Avril 12, 2023 11:26 CEST, "Philippe Gilbert" 
> (phili...@alinto.com)  a écrit:
>  
>> 
>> Hello Michel, SOGo may be used by Desktop clients suc as ThunderBird but we 
>> have no plans for developing a desktop client, why this question ?
>> Philippe
>> 
>> > Le 12 avr. 2023 à 10:26, supp...@foxnet.be (supp...@foxnet.be) 
>> >  a écrit :
>> >
>> > Hello
>> >
>> > Is your SOGo desktop project still in progress?
>> >
>> > Michel
>>  
> 
> 
>  



Re: [SOGo] SOGo installation in Ubuntu, pubkey problems

2023-04-14 Thread Marco Moock
Am 13.04.2023 schrieb "Jose David Bravo A"
(jbr...@colombiahosting.com.co) :

> sudo wget -O-
> "http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C; |
> sudo gpg --dearmor | sudo apt-key add - sudo wget -O-
> "https://keys.openpgp.org/vks/v1/by-fingerprint/74FFC6D72B925A34B5D356BDF8A27B36A6E2EAE9;
> | sudo gpg --dearmor | sudo apt-key add - sudo apt-get update" 

apt-key is deprecated and not supported anymore.

Use
sudo wget -O- "http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C; 
|sudo gpg --dearmor |sudo tee /etc/apt/trusted.gpg.d/sogo.gpg


Re: [SOGo] SOGo Desktop

2023-04-13 Thread supp...@foxnet.be

Ok here is the same first name of a famous bike racer 
let's get back to serious things, do you have a version that holds up?
  ThunderBird

Michel
Le Mercredi, Avril 12, 2023 11:26 CEST, "Philippe Gilbert" 
(phili...@alinto.com)  a écrit:
 Hello Michel, SOGo may be used by Desktop clients suc as ThunderBird but we 
have no plans for developing a desktop client, why this question ?
Philippe

> Le 12 avr. 2023 à 10:26, supp...@foxnet.be (supp...@foxnet.be) 
>  a écrit :
>
> Hello
>
> Is your SOGo desktop project still in progress?
>
> Michel
 

 


Re: [SOGo] SOGo installation in Ubuntu, pubkey problems

2023-04-13 Thread Gary Horchem
I used SOGo’s guide and it worked for now but Ubuntu will change it in the 
future. My only issue is I can’t get a connection to my MySQL database running 
on the same box. I’ve done the database configuration for Utf8mb4 and the 
database is listening on localhost but it still won’t connect.

Sent from my iPhone

> On Apr 13, 2023, at 17:05, Jose David Bravo A  wrote:
> 
> 
> Hello,
> 
> Im wondering how are you guys importing the public key of SOGo repos in 
> Ubuntu.
> 
> Following this guide 
> (https://www.sogo.nu/support/faq/how-to-install-sogo-on-ubuntu.html), I 
> always find problems:
>  
> "Alinto signs its Ubuntu packages with its GPG key. Integrity verification 
> happens all by itself on package installation, all you need to do is first 
> import the key into your apt keychain then update your local apt 
> configuration:
> 
> sudo wget -O- 
> "http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C; | sudo gpg 
> --dearmor | sudo apt-key add -
> sudo wget -O- 
> "https://keys.openpgp.org/vks/v1/by-fingerprint/74FFC6D72B925A34B5D356BDF8A27B36A6E2EAE9;
>  | sudo gpg --dearmor | sudo apt-key add -
> sudo apt-get update"
> 
> 
> Requests to http://pgp.mit.edu/ fails very often:
> sudo wget -O- 
> "http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C; | sudo gpg 
> --dearmor | sudo apt-key add -
> --2023-04-13 20:42:49--  
> http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C
> Resolving pgp.mit.edu (pgp.mit.edu)... 18.9.60.141
> Connecting to pgp.mit.edu (pgp.mit.edu)|18.9.60.141|:80... Warning: apt-key 
> is deprecated. Manage keyring files in trusted.gpg.d instead (see apt-key(8)).
> connected.
> HTTP request sent, awaiting response... 408 Request Timeout
> 2023-04-13 20:44:26 ERROR 408: Request Timeout.
> 
> gpg: no valid OpenPGP data found.
> gpg: no valid OpenPGP data found.
> 
> 
> And using sudo wget -O- 
> "https://keys.openpgp.org/vks/v1/by-fingerprint/74FFC6D72B925A34B5D356BDF8A27B36A6E2EAE9;
>  | sudo gpg --dearmor | sudo apt-key add -
> I receive this warning: W: 
> https://packages.sogo.nu/nightly/5/ubuntu/dists/jammy/InRelease: Key is 
> stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the 
> DEPRECATION section in apt-key(8) for details.
> 
> I'm using Ubuntu Jammy.
> 
> Thank you!
> 
> Jose Bravo


[SOGo] SOGo installation in Ubuntu, pubkey problems

2023-04-13 Thread Jose David Bravo A
Hello, 

Im wondering how are you guys importing the public key of SOGo repos in Ubuntu. 

Following this guide ( [ 
https://www.sogo.nu/support/faq/how-to-install-sogo-on-ubuntu.html | 
https://www.sogo.nu/support/faq/how-to-install-sogo-on-ubuntu.html ] ), I 
always find problems: 
"Alinto signs its Ubuntu packages with its GPG key. Integrity verification 
happens all by itself on package installation, all you need to do is first 
import the key into your apt keychain then update your local apt configuration: 

sudo wget -O- "http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C; 
| sudo gpg --dearmor | sudo apt-key add - 
sudo wget -O- 
"https://keys.openpgp.org/vks/v1/by-fingerprint/74FFC6D72B925A34B5D356BDF8A27B36A6E2EAE9;
 | sudo gpg --dearmor | sudo apt-key add - 
sudo apt-get update" 


Requests to [ http://pgp.mit.edu/ | http://pgp.mit.edu/ ] fails very often: 
sudo wget -O- "http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C; 
| sudo gpg --dearmor | sudo apt-key add - 
--2023-04-13 20:42:49-- 
http://pgp.mit.edu/pks/lookup?op=get=0xCB2D3A2AA0030E2C 
Resolving pgp.mit.edu (pgp.mit.edu)... 18.9.60.141 
Connecting to pgp.mit.edu (pgp.mit.edu)|18.9.60.141|:80... Warning: apt-key is 
deprecated. Manage keyring files in trusted.gpg.d instead (see apt-key(8)). 
connected. 
HTTP request sent, awaiting response... 408 Request Timeout 
2023-04-13 20:44:26 ERROR 408: Request Timeout. 

gpg: no valid OpenPGP data found. 
gpg: no valid OpenPGP data found. 


And using sudo wget -O- 
"https://keys.openpgp.org/vks/v1/by-fingerprint/74FFC6D72B925A34B5D356BDF8A27B36A6E2EAE9;
 | sudo gpg --dearmor | sudo apt-key add - 
I receive this warning: W: 
https://packages.sogo.nu/nightly/5/ubuntu/dists/jammy/InRelease: Key is stored 
in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION 
section in apt-key(8) for details. 

I'm using Ubuntu Jammy. 

Thank you! 

Jose Bravo 


[SOGo] SOGo Preferences fail to load

2023-04-13 Thread Bradley Giesbrecht
Hello list,

SOGo nightly: 5.8.2.20230412-1
OS: Ubuntu xenial

When logged into SOGo and we click Preferences the page fails to load and the 
browser console shows this error:
“
[Error] Error: [$injector:modulerr] 
http://errors.angularjs.org/1.8.3/$injector/modulerr?p0=SOGo.PreferencesUI=%5B%24injector%3Amodulerr%5D%20http%3A%2F%2Ferrors.angularjs.org%2F1.8.3%2F%24injector%2Fmodulerr%3Fp0%3DsgCkeditor%26p1%3D%255B%2524injector%253Anomod%255D%2520http%253A%252F%252Ferrors.angularjs.org%252F1.8.3%252F%2524injector%252Fnomod%253Fp0%253DsgCkeditor%250A%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A7%253A173%250A%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A26%253A504%250Ab%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A26%253A26%250A%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A43%253A203%250Ar%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A8%253A80%250Ag%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A43%253A50%250A%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A43%253A234%250Ar%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A8%253A80%250Ag%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A43%253A50%250Afb%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A47%253A154%250Ac%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A22%253A59%250AEe%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A21%253A46%250A%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A351%253A119%250Ab%2540https%253A%252F%252Fexample.com%252FSOGo.woa%252FWebServerResources%252Fjs%252Fvendor%252Fangular.min.js%253A39%253A138%0A%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A7%3A173%0A%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A43%3A493%0Ar%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A8%3A80%0Ag%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A43%3A50%0A%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A43%3A234%0Ar%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A8%3A80%0Ag%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A43%3A50%0Afb%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A47%3A154%0Ac%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A22%3A59%0AEe%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A21%3A46%0A%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A351%3A119%0Ab%40https%3A%2F%2Fexample.com%2FSOGo.woa%2FWebServerResources%2Fjs%2Fvendor%2Fangular.min.js%3A39%3A138

(anonymous function) (angular.min.js:44)
r (angular.min.js:8)
g (angular.min.js:43)
fb (angular.min.js:47:155)
c (angular.min.js:22)
Ee (angular.min.js:21)
(anonymous function) (angular.min.js:351:120)
b (angular.min.js:39:139)
“

Following the link in the error (http://errors.angularjs.org/1.8..3/…) renders 
“File or directory not found.”

Any help to resolve or troubleshoot this issue will be greatly appreciated.

Regards,
Brad Giesbrecht


Re: [SOGo] SOGo Desktop

2023-04-12 Thread Philippe Gilbert
Hello Michel, SOGo may be used by Desktop clients suc as ThunderBird but we 
have no plans for developing a desktop client, why this question ?
Philippe

> Le 12 avr. 2023 à 10:26, supp...@foxnet.be (supp...@foxnet.be) 
>  a écrit :
> 
> Hello
> 
> Is your SOGo desktop project still in progress?
> 
> Michel



[SOGo] SOGo Desktop

2023-04-12 Thread supp...@foxnet.be

Hello

Is your SOGo desktop project still in progress?

Michel


Re: [SOGo] Sogo with Postfixadmin

2023-03-22 Thread William Bowden
Many Thanks Eben van Deventer



William

William Bowden 
 
Consultant Engineer | m:07525 645105 | e:will...@jmrit.co.uk




> On 22 Mar 2023, at 13:28, Eben van Deventer (buf...@gmail.com) 
>  wrote:
> 
> Hi William, I think this might be an ACL issue, check attached how-to I did 
> for a deployment with SOGo, PostfixAdmin and MySQL:
> Debian 11 Groupware Server - LEMP Stack | BuFf0k 
> 
> 
> On Wed, 22 Mar 2023 at 15:15, Marco Moock  > wrote:
>> Am 22.03.2023 um 11:26:06 Uhr schrieb William Bowden:
>> 
>> > I have this running in all except shared items whenever I go to share
>> > say calendar I type in the email and nothing.
>> 
>> What do you expect?
>> Does the sharing work?
>> 
>> -- 
>> Gruß
>> Marco Moock
>> URZ Uni Heidelberg
> 
> 
> -- 
> Eben van Deventer (AKA Buff)
> +27 83 548 6207
> +27 11 391 2258
> buf...@gmail.com 


RE: [SOGo] Sogo with Postfixadmin

2023-03-22 Thread "Support Foxnet"
Too bad there is no user integration like in DirectAdmin

 

Michel 

De : users-requ...@sogo.nu  De la part de Eben van 
Deventer
Envoyé : mercredi 22 mars 2023 14:29
À : users@sogo.nu
Objet : Re: [SOGo] Sogo with Postfixadmin

 

Hi William, I think this might be an ACL issue, check attached how-to I did for 
a deployment with SOGo, PostfixAdmin and MySQL:

Debian 11 Groupware Server - LEMP Stack | BuFf0k 
<https://www.buff0k.co.za/tutorial/debian-11-groupware-lemp> 

 

On Wed, 22 Mar 2023 at 15:15, Marco Moock mailto:users@sogo.nu> 
> wrote:

Am 22.03.2023 um 11:26:06 Uhr schrieb William Bowden:

> I have this running in all except shared items whenever I go to share
> say calendar I type in the email and nothing.

What do you expect?
Does the sharing work?

-- 
Gruß
Marco Moock
URZ Uni Heidelberg




 

-- 

Eben van Deventer (AKA Buff)
+27 83 548 6207
+27 11 391 2258
buf...@gmail.com <mailto:buf...@gmail.com> 



Re: [SOGo] Sogo with Postfixadmin

2023-03-22 Thread Eben van Deventer
Hi William, I think this might be an ACL issue, check attached how-to I did
for a deployment with SOGo, PostfixAdmin and MySQL:
Debian 11 Groupware Server - LEMP Stack | BuFf0k


On Wed, 22 Mar 2023 at 15:15, Marco Moock  wrote:

> Am 22.03.2023 um 11:26:06 Uhr schrieb William Bowden:
>
> > I have this running in all except shared items whenever I go to share
> > say calendar I type in the email and nothing.
>
> What do you expect?
> Does the sharing work?
>
> --
> Gruß
> Marco Moock
> URZ Uni Heidelberg
>


-- 
Eben van Deventer (AKA Buff)
+27 83 548 6207
+27 11 391 2258
buf...@gmail.com


Re: [SOGo] Sogo with Postfixadmin

2023-03-22 Thread Marco Moock
Am 22.03.2023 um 11:26:06 Uhr schrieb William Bowden:

> I have this running in all except shared items whenever I go to share
> say calendar I type in the email and nothing.

What do you expect?
Does the sharing work?

-- 
Gruß
Marco Moock
URZ Uni Heidelberg


[SOGo] Sogo with Postfixadmin

2023-03-22 Thread William Bowden
Hi 
I have this running in all except shared items whenever I go to share say 
calendar I type in the email and nothing.
Apart from that all is good.

Any clues and if needed I will send whatever you need 



William

William Bowden 
 
Consultant Engineer | m:07525 645105 | e:will...@jmrit.co.uk






Re: [SOGo] Sogo Calendar events deleted

2023-03-05 Thread HYVERNAT Philippe

Le 14/02/2023 à 09:01, Odhiambo Washington (odhia...@gmail.com) a écrit :



On Tue, Feb 14, 2023 at 9:50 AM HYVERNAT Philippe  wrote:

In complement, we have many error like this :

I follow recommendations from the list to solve this issue but
never works.


 sogod [89977]: <0x0x804808158[SOGoCache]> an error occurred when
caching value for key '/Users/u...@mydomein.com/Calendar/personal
': "SERVER HAS FAILED
AND IS DISABLED UNTIL TIMED RETRY"


For starters, may I please request you to try and adhere to the 
following guideline when communicating on mailing lists:

1. https://support.google.com/a/users/answer/9283192#better-conversations
I am mostly interested in replying inline and NOT top-posting. Thank 
you very much.


Now, looking at your captured error, it would appear that you have a 
problem with caching and that problem lies with memcached, because 
that is where caching is done.
On FreeBSD which I believe you are familiar with, you can do one of 
two things:
1. Log all queries to memcached. You do this by adding -vvv (the 
number of v's depend on the verbosity you want) to memcached_flags in 
rc.conf and restarting memcached.

    I'd also try and give Memcached a little more RAM to use with -m 128


In /etc/rc.conf :

memcached_enable="YES"
memcached_flags="-vvv -m 128"


2. Capture these queries in it's own file by adding a specific logging 
config to /etc/syslog.conf:


!memcached
*.* /var/log/memcached.log #please touch this file!
Then restart syslogd with: kill -HUP `cat /var/run/syslog.pid`

From there, for every entry about caching in sogo.log, check for a 
corresponding entry in memcached.log.

Hopefully, you will nail the problem by deducing a solution.


Here's the entry memcached :

Kicking LRU crawler off for LRU 244
Kicking LRU crawler off for LRU 245
Kicking LRU crawler off for LRU 246
Kicking LRU crawler off for LRU 247
Kicking LRU crawler off for LRU 248
Kicking LRU crawler off for LRU 249
Kicking LRU crawler off for LRU 250
Kicking LRU crawler off for LRU 251
Kicking LRU crawler off for LRU 252
Kicking LRU crawler off for LRU 253
Kicking LRU crawler off for LRU 254
Kicking LRU crawler off for LRU 255
Nothing left to crawl for 1
Nothing left to crawl for 2
Nothing left to crawl for 3
Nothing left to crawl for 4
Nothing left to crawl for 5

 to 255

With the sogocache error

 <0x0x804ae81a8[SOGoCache]> an error occurred when caching value for 
key '/Users/u...@mydomain.com/Calendar/personal': "SERVER HAS FAILED AND 
IS DISABLED UNTIL TIMED RETRY"






Sorry for the lecture. I just did not want to make assumptions that 
you know what I wanted you to do :)


--
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254 7 3200 0004/+254 7 2274 3223
"Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)


Re: [SOGo] Sogo Calendar events deleted

2023-02-14 Thread Odhiambo Washington
Why would you let log file grow to several GB? What happened to configuring
log file rotations? :)

Please split the log file into several manageable sizes. Something like
this: split -b100m -a5 sogo.log
(Split splits the files based upon your size specification whether based
upon line or bytes. It then adds a suffix to these files to keep them in
order)

and do the usual grep on them - grep "string1|string2|string3" file_name.


On Tue, Feb 14, 2023 at 12:21 PM HYVERNAT Philippe  wrote:

> Ok i activate :
>
> MySQL4DebugEnabled = YES;
>
>  SOGoEASDebugEnabled = YES;
>
>
> Restart the service and log are written.
>
> like my precedent mail we have many errors like  :
>
> Feb 14 09:38:35 sogod [54518]: <0x0x804807118[SOGoCache]> an error
> occurred when caching value for key '/Users/*user*@
> ehpad-avs.fr/Calendar/personal': "SERVER HAS FAILED AND IS DISABLED UNTIL
> TIMED RETRY"
>
>
>
> Do you know how can i filter my log ?
>
> With grep "warning" and grep "error" ?  the log file wait several GB
>
>
> Le 14/02/2023 à 07:24, Odhiambo Washington (odhia...@gmail.com) a écrit :
>
>
>
> On Mon, Feb 13, 2023 at 7:40 PM HYVERNAT Philippe  wrote:
>
>> Thanks a lot for your answer :
>>
>> Here is my configuration. I add EAS options. Nothing was set
>>
>> The problem is that the issue is very difficult to make and users doesn't
>> know when it really appear.
>>
>> I check the debug log for EAS and see
>>
>
> The Debug log for EAS and MySQL !
> Those two must reveal something.
>
> --
> Best regards,
> Odhiambo WASHINGTON,
> Nairobi,KE
> +254 7 3200 0004/+254 7 2274 3223
> "Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)
>
>

-- 
Best regards,
Odhiambo WASHINGTON,
Nairobi,KE
+254 7 3200 0004/+254 7 2274 3223
"Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-)


  1   2   3   4   5   6   7   8   9   10   >