Re: [SOGo] read-only access to a calendar

2011-08-19 Thread Christian Mack
Hi  Louis-Philippe Gauthier


Am Donnerstag, 18. August 2011 20h:50m CEST, Louis-Philippe Gauthier 
louis-philippe.gauth...@rmaaq.gouv.qc.ca schrieb:

 Can a user have a read-only access to his calendar (other than his
 personal one, of course) ?

No, and why should they?

But you can get read only access to calenders of other people.
Perhaps that's what you meant?


Kind regards,
Christian Mack

--
  Christian Mack
  Rechenzentrum Universität Konstanz
  mailto:christian.m...@uni-konstanz.de
  http://www.rz.uni-konstanz.de/
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

AW: AW: [SOGo] Error with recipient

2011-08-19 Thread m_brunnl
Thanks a lot for your time, I will spend some time on this problem this weekend.
And by the way, I am using Ubuntu ;)

Greetings,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Donnerstag, 18. August 2011 22:10
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 here are my postconf -n data, I removed some sensitive data, but I 
 think this should be enough for debugging:
 
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no

Debian, eh?

 biff = no
 broken_sasl_auth_clients = yes
 config_directory = /etc/postfix
 home_mailbox = .mailbox/
 inet_protocols = ipv4

That's default. You don't need to set $inet_protocols.

 mailbox_command = /usr/lib64/dovecot/deliver mydestination = all 
 domains, localhost myhostname = main domain

myhostname = $mydomain

 mynetworks = localhost IP and domain

Do not add a host or domainname to $mynetworks. It will work ONLY if your DNS 
works and Postfix is able to resolve the domain or hostname. Rather go this
way:

mynetworks = 127.0.0.0/8, IP/range

 myorigin = /etc/mailname

This setting is often broken on Debian systems. I recommend using the hosts 
real name as $myorigin applies to system accounts:

myorigin = $myhostname

If you do this don't forget to add $myhostname to the list of domains in 
$mydestinations.


 readme_directory = no
 recipient_delimiter = +
 relayhost =
 smtp_sasl_auth_enable = no
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) 
 smtpd_client_restrictions = smtpd_data_restrictions = 
 reject_unauth_pipelining smtpd_helo_required = yes 
 smtpd_helo_restrictions = reject_invalid_hostname

You have this:

smtpd_recipient_restrictions = 
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
reject_unknown_sender_domain,
check_policy_service inet:127.0.0.1:10023

I recommend rearranging and adding some options at the beginning. They assure 
you only send mail that actually can be transported to other hosts:

smtpd_recipient_restrictions = 
reject_non_fqdn_sender,
reject_non_fqdn_recipient,,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
check_policy_service inet:127.0.0.1:10023

 smtpd_sasl_auth_enable = yes
 smtpd_sasl_local_domain =
 smtpd_sasl_path = smtpd
 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus

$smtpd_sasl_type defaults to cyrus. You don't need to set it.

 smtpd_sender_restrictions = reject_non_fqdn_sender,   
 reject_unknown_sender_domain

Drop smtpd_sender_restrictions if you follow my recommendation from above on 
smtpd_recipient_restrictions.

 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = ssl pem
 smtpd_tls_key_file = ssl key
 smtpd_tls_security_level = may
 smtpd_tls_session_cache_database = 
 btree:${data_directory}/smtpd_scache

So far so good. You might want to spend more time adding more anti-spam stuff.
Your sending problem could/should be gone once you localhost in $mynetworks 
with 127.0.0.0/8.

If not run the Postfix smtpd daemon verbose by adding '-v' at the end of the 
line that invokes smtpd in master.cf. You should probably send the output to 
the Postfix mailing list. If you want help in German subscribe 
postfix-us...@de.postfix.org. I will be there ... ;)

p@rick

--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Problem enabling vacation

2011-08-19 Thread Patrick Ben Koetter
* Francis Lachapelle users@sogo.nu:
  I enabled vacation and it failed. The I disabled vacation and the sieve file
  was reinstalled.
 
 Do me a favor and install tcpflow :)
 
 tcpflow -c -i lo tcp port 2

I sent output to you offlist for privacy reasons.

In the meantime I was able to make some progress!

1. Aliases in :addresses
I can enable vacation IF I reduce the number of :addresses.
My list of aliases in LDAP currently has 13 aliases. I reduced them in the
SOGo interface to one and was able so store my vacation rule right away. AFAIK
there should be no limit to :addresses. So maybe there's a bug hiding
somewhere.

2. Escaping
For testing purposes I entered a dot . into the textarea that holds the
vacation reply and SOGo failed to store the sieve rules including the vacation
reply. Is there some escaping missing?

p@rick

-- 
state of mind ()
Digitale Kommunikation

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] read-only access to a calendar

2011-08-19 Thread Louis-Philippe Gauthier

Le 2011-08-19 05:27, Christian Mack a écrit :

Hi  Louis-Philippe Gauthier


Am Donnerstag, 18. August 2011 20h:50m CEST, Louis-Philippe 
Gauthierlouis-philippe.gauth...@rmaaq.gouv.qc.ca  schrieb:

Can a user have a read-only access to his calendar (other than his
personal one, of course) ?

No, and why should they?

But you can get read only access to calenders of other people.
Perhaps that's what you meant?



I know that's a weird question ...

A internal system put meeting to people and I don't want they delete 
them by mistake. You know, sometimes, with the little keyboard on the 
BlackBerry ... ;-)


thanks,

--
Louis-Philippe Gauthier


--
users@sogo.nu
https://inverse.ca/sogo/lists

AW: AW: [SOGo] Error with recipient

2011-08-19 Thread m_brunnl
Jey, nice one! It works. Thanks a lot!

Now I hope that all imap folders get updated for new mails sorted by a filter 
beforehand, not only the incoming folder.
But unfortunately this does not work yet in SOGo as I have seen some tracker 
issues for that :(

Greetings,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Donnerstag, 18. August 2011 22:10
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 here are my postconf -n data, I removed some sensitive data, but I 
 think this should be enough for debugging:
 
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no

Debian, eh?

 biff = no
 broken_sasl_auth_clients = yes
 config_directory = /etc/postfix
 home_mailbox = .mailbox/
 inet_protocols = ipv4

That's default. You don't need to set $inet_protocols.

 mailbox_command = /usr/lib64/dovecot/deliver mydestination = all 
 domains, localhost myhostname = main domain

myhostname = $mydomain

 mynetworks = localhost IP and domain

Do not add a host or domainname to $mynetworks. It will work ONLY if your DNS 
works and Postfix is able to resolve the domain or hostname. Rather go this
way:

mynetworks = 127.0.0.0/8, IP/range

 myorigin = /etc/mailname

This setting is often broken on Debian systems. I recommend using the hosts 
real name as $myorigin applies to system accounts:

myorigin = $myhostname

If you do this don't forget to add $myhostname to the list of domains in 
$mydestinations.


 readme_directory = no
 recipient_delimiter = +
 relayhost =
 smtp_sasl_auth_enable = no
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) 
 smtpd_client_restrictions = smtpd_data_restrictions = 
 reject_unauth_pipelining smtpd_helo_required = yes 
 smtpd_helo_restrictions = reject_invalid_hostname

You have this:

smtpd_recipient_restrictions = 
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
reject_unknown_sender_domain,
check_policy_service inet:127.0.0.1:10023

I recommend rearranging and adding some options at the beginning. They assure 
you only send mail that actually can be transported to other hosts:

smtpd_recipient_restrictions = 
reject_non_fqdn_sender,
reject_non_fqdn_recipient,,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
check_policy_service inet:127.0.0.1:10023

 smtpd_sasl_auth_enable = yes
 smtpd_sasl_local_domain =
 smtpd_sasl_path = smtpd
 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus

$smtpd_sasl_type defaults to cyrus. You don't need to set it.

 smtpd_sender_restrictions = reject_non_fqdn_sender,   
 reject_unknown_sender_domain

Drop smtpd_sender_restrictions if you follow my recommendation from above on 
smtpd_recipient_restrictions.

 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = ssl pem
 smtpd_tls_key_file = ssl key
 smtpd_tls_security_level = may
 smtpd_tls_session_cache_database = 
 btree:${data_directory}/smtpd_scache

So far so good. You might want to spend more time adding more anti-spam stuff.
Your sending problem could/should be gone once you localhost in $mynetworks 
with 127.0.0.0/8.

If not run the Postfix smtpd daemon verbose by adding '-v' at the end of the 
line that invokes smtpd in master.cf. You should probably send the output to 
the Postfix mailing list. If you want help in German subscribe 
postfix-us...@de.postfix.org. I will be there ... ;)

p@rick

--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] High CPU loading of miniserv.pl

2011-08-19 Thread Denis Medvedev
miniserv.pl is a part of webmin installation. Check its configuration.

19 августа 2011, 05:20 от Dika Ye dika...@ntt.com.hk:
 
  
  
  
Dear All,
 
I just installed ZEG-OC-T11.ova.gz, and try to manage the LDAP server via 
webmin but seems failed.
 
I check the system resource use top command, it seems the miniserv.pl server is 
high CPU loading:
 
top - 09:12:32 up 17:14,  3 users,  load average: 3.92, 1.44, 0.89
Tasks: 126 total,  10 running, 116 sleeping,   0 stopped,   0 zombie
Cpu0  : 23.4%us, 40.3%sy,  0.0%ni,  0.0%id,  0.0%wa,  5.2%hi, 31.2%si,  0.0%st
Cpu1  : 18.5%us, 62.4%sy,  0.0%ni,  0.0%id,  8.7%wa,  0.0%hi, 10.4%si,  0.0%st
Mem:   1026016k total,  1013168k used,    12848k free,  796k buffers
Swap:   999416k total,   130800k used,   868616k free, 8328k cached
 
  PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEM    TIME+  
COMMAND     

13207 root  20   0 1007m 944m  876 R   41 94.3   1:23.42 
miniserv.pl
   36 root  20   0 0    0    0 S   37  0.0   1:33.34 
kswapd0
  782 root  20   0  103m 4212 1248 R   26  0.4   1:13.51 
samba  
13394 postfix   20   0  8552 1104  644 R   22  0.1   0:00.88 
cleanup     

12989 postfix   20   0  5828  632  548 S   19  0.1   0:02.66 
pickup 
 
13192 root  20   0 15260 2424  960 D   16  0.2   0:02.22 
miniserv.pl
13412 root  20   0 14512 1264  304 R   14  0.1   0:00.54 
miniserv.pl
13212 root  20   0 15240 2680 1064 R   10  0.3   0:02.34 
miniserv.pl     

7 root  20   0 0    0    0 S    9  0.0   1:01.98 ksoftirqd/1 
 
 
Do somebody know how to fix this problem?
 
Thanks.
 
 
Best wishes,
 
Dika.Ye

 
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Domains?

2011-08-19 Thread Jason Wohlford
Is there a way I can segment users from one domain from another? For instance 
an LDAP directory for users of wohlford.org should not be available for users 
of wohlfordcompany.com.

Cheers,
Jason

-- 
Jason Wohlford
ja...@wohlfordcompany.com
http://www.wohlfordcompany.com/
334.322.1491



smime.p7s
Description: S/MIME cryptographic signature


AW: AW: [SOGo] Error with recipient

2011-08-19 Thread m_brunnl
One example I think of is: http://www.sogo.nu/bugs/view.php?id=1289
And unfortunately I have found this too late and added a new one containing the 
same problem.

But perhaps I have also a configuration error in my Dovecot LDA? Here are my 
related relevant configurations:

Sogo config:
keySOGoIMAPServer/key
 stringimaps://localhost:993/string
keySOGoSieveScriptsEnabled/key
stringYES/string
keySOGoSieveServer/key
stringsieve://localhost:2000/string

Dovecot config:
protocol lda {
  mail_plugins = sieve
  sendmail_path = /usr/lib/sendmail
}
auth default {
..
  socket listen {
master {
  path = /var/run/dovecot/auth-master
  mode = 0600
  user = root
}
...
  }
..
}

Postfix config:
mailbox_command = /usr/lib64/dovecot/deliver

I was oriented towards http://wiki.dovecot.org/LDA and other HowTo's. Anything 
I have forgotten? Dovecot and so managesieve is running with the dovecot user.

Hopefully you can help me also with this problem ;) Thanks a lot for your help 
right now!

Cheers,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Freitag, 19. August 2011 20:56
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 Jey, nice one! It works. Thanks a lot!
 
 Now I hope that all imap folders get updated for new mails sorted by a 
 filter beforehand, not only the incoming folder.

If you use Dovecots LDA deliver it will update the mailbox index anytime it 
changes (add/modify/delete) mails in the mailbox.

Whenever a client connects to Dovecots imapd daemon and requests to access e.g. 
SELECT a folder, imapd accesses a fresh index.

 But unfortunately this does not work yet in SOGo as I have seen some 
 tracker issues for that :(

I don't get it. Mind to show some URLs to refer to the bugs you're talking 
about?

p@rick


--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Domains?

2011-08-19 Thread Jason Wohlford
Figured it out! Yeah!

Much thanks to this thread: 
http://permalink.gmane.org/gmane.comp.groupware.sogo.user/2901

On Aug 19, 2011, at 3:07 PM, Jason Wohlford wrote:

 I've reviewed that documentation, but can't seem to setup the config right. 
 The following line is what I run (as sogo user). What am I missing?
 
 defaults write sogod domains \
   'wohlford = { SOGoMailDomain = wohlford.org; SOGoUserSources = ( { type 
 = ldap; id = wohlford.org; CNFieldName = cn; IDFieldName = mail; UIDFieldName 
 = mail; bindFields = ( mail ); IMAPLoginFieldName = mail; baseDN = 
 ou=users,dc=montgomery,dc=al; filter = 
 (objectClass=posixAccount)(gidNumber=2002); bindAsCurrentUser = YES; 
 hostname = localhost; port = 389; canAuthenticate = YES; isAddressBook = YES; 
 displayName = wohlford.org; } ); }; wohlfordcompany = { SOGoMailDomain = 
 wohlfordcompany.com; SOGoUserSources = ( { type = ldap; id = 
 wohlfordcompany.com; CNFieldName = cn; IDFieldName = mail; UIDFieldName = 
 mail; bindFields = ( mail ); IMAPLoginFieldName = mail; baseDN = 
 ou=users,dc=montgomery,dc=al; filter = 
 (objectClass=posixAccount)(gidNumber=2015); bindAsCurrentUser = YES; 
 hostname = localhost; port = 389; canAuthenticate = YES; isAddressBook = YES; 
 displayName = wohlfordcompany.com; } ); };'
 
 On Aug 19, 2011, at 1:33 PM, Stephen Ingram wrote:
 
 Jason-
 
 There is an example in the documentation
 (http://www.sogo.nu/english/downloads/documentation).
 
 Steve
 
 On Fri, Aug 19, 2011 at 11:20 AM, Jason Wohlford
 ja...@wohlfordcompany.com wrote:
 Is there a way I can segment users from one domain from another? For 
 instance an LDAP directory for users of wohlford.org should not be 
 available for users of wohlfordcompany.com.
 
 Cheers,
 Jason
 
 --
 Jason Wohlford
 ja...@wohlfordcompany.com
 http://www.wohlfordcompany.com/
 334.322.1491
 
 
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists
 
 
 -- 
 Jason Wohlford
 ja...@wohlfordcompany.com
 http://www.wohlfordcompany.com/
 334.322.1491
 
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists


-- 
Jason Wohlford
ja...@wohlfordcompany.com
http://www.wohlfordcompany.com/
334.322.1491

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: AW: [SOGo] Error with recipient

2011-08-19 Thread Patrick Ben Koetter
* m_bru...@cs.uni-kl.de users@sogo.nu:
 One example I think of is: http://www.sogo.nu/bugs/view.php?id=1289
 And unfortunately I have found this too late and added a new one containing
 the same problem.

To me this isn't a sieve error. The problem seems to be that the SOGo client
does not check subfolders. Of course this becomes a problem the moment you
start using sieve filters with its :fileinto capability, because then you
start noticing the client doesn't notice ...

 I was oriented towards http://wiki.dovecot.org/LDA and other HowTo's.
 Anything I have forgotten? Dovecot and so managesieve is running with the
 dovecot user.

Unless you don't see any errors in the mail.log you should be fine.

p@rick

-- 
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] BTS activities for Friday, August 19 2011

2011-08-19 Thread SOGo reporter
Title: BTS activities for Friday, August 19 2011





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Friday, August 19 2011

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
1425
	2011-08-19 10:53:15
	updated (open)
	Backend Mail
	Email is displayed with incorrect subject "Untitled" and body "untitled(0)"
	
	  
	
1382
	2011-08-19 19:03:04
	updated (open)
	Web Mail
	The user password with non-alphanumeric characters is modified at IMAP connections
	
	  
	
1422
	2011-08-19 21:35:29
	updated (open)
	Web Mail
	listing sous-dossier
	
	  
	
1421
	2011-08-19 07:42:08
	assigned (open)
	Web Mail
	sogod crashes when accessing a specific user's malbox
	
	  
	
  
  




[SOGo] Sogo Replication or Clustering design?

2011-08-19 Thread Wendell Hatcher
Hello,

   is there a document showing how to setup sogo as a cluster or email 
replication using sogo and postfix?



-Dell 


Hallo,

gibt es ein Dokument zeigt, wie sogo als Cluster oder 
E-Mail-Replikation mit sogo und Postfix-Setup?



-Dell-- 
users@sogo.nu
https://inverse.ca/sogo/lists