[SOGo] Global Allow return receipts for some messages

2013-09-24 Thread Donny Brooks
I am needing to set the Allow return receipts for some messages to Ask me 
for every user on my domain without having to ask them to do it. Is this a 
setting I can push via the global settings? Or is there a way to do a backup 
and restore of all users settings with that setting enabled?

-- 

Donny B.
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Address books not visible in Thunderbird

2013-09-24 Thread J.
I installed Thunderbird 17 ESR and the related Lightning and the SOGo connector 
and integrator and modified the extensions.rdf files as described in the 
Thunderbird configuration guide. It looks like Thunderbird isn't reading the 
server's address books. Can anyone point me in the right direction?

The only things I changed was to alter the domain on the line:

isi:updateURL=https://mail.mydomain.com/plugins/updates.php?plu...[etc]


in these two files


sogo-integrator-17.0.5-sogo-demo/chrome/content/extensions.rdf
sogo-integrator-17.0.5-sogo-demo/custom/sogo-demo/chrome/content/extensions.rdf

The site.js file already had the same identifier as sogo.conf:

pref(sogo-integrator.autocomplete.server.urlid, public);

in sogo.conf:

SOGoUserSources = (
    {
  type = ldap;
  CNFieldName = cn;
  UIDFieldName = uid;
  bindFields = (uid, mail); // array of fields to use for indirect binds
  baseDN = ou=users,dc=mail,dc=mydomain,dc=com;
  bindDN = cn=sogo,ou=services,dc=mail,dc=mydomain,dc=com;
  bindPassword = x;
  canAuthenticate = YES;
  displayName = Shared Addresses;
  hostname = ldap://127.0.0.1:389;
  id = public;
  isAddressBook = YES;
  filter = (accountStatus='active');
    }
  );
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Thunderbird version

2013-09-24 Thread J.
Am I understanding right that Thunderbird 19 is required to use SOGo (i.e. if a 
user installed 24.0 they need to go back to 19)?-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Thunderbird 24

2013-09-24 Thread Szládovics Péter

2013-09-13 17:48 keltezéssel, Ludovic Marcotte írta:

On 2013-09-13 11:41 AM, Szládovics Péter wrote:
2. Wait few days instead of upgrade, cos you will present the 
compatible code soon


That.


How many days we need to wait (about) the release?
The modify install.rdf for compatibility might be ok, or it won't 
working with this hack?

--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Global Allow return receipts for some messages

2013-09-24 Thread Ludovic Marcotte

On 2013-09-23 3:55 PM, Donny Brooks wrote:

I am needing to set the Allow return receipts for some messages to Ask me 
for every user on my domain without having to ask them to do it. Is this a setting I can push via 
the global settings? Or is there a way to do a backup and restore of all users settings with that 
setting enabled?

You could use sogo-tool for this.

--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Thunderbird 24

2013-09-24 Thread Ludovic Marcotte

On 2013-09-24 4:46 AM, Szládovics Péter wrote:

How many days we need to wait (about) the release?

10-15.
The modify install.rdf for compatibility might be ok, or it won't 
working with this hack?
Last time I tried, SOGo Integrator was pretty much OK but SOGo Connector 
was broken.


We haven't yet looked at this, as we have other patches for SOGo 
Connector to review first.


--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Thunderbird 24

2013-09-24 Thread Szládovics Péter

2013-09-24 13:01 keltezéssel, Ludovic Marcotte írta:

On 2013-09-24 4:46 AM, Szládovics Péter wrote:

How many days we need to wait (about) the release?

10-15.
The modify install.rdf for compatibility might be ok, or it won't 
working with this hack?
Last time I tried, SOGo Integrator was pretty much OK but SOGo 
Connector was broken.


We haven't yet looked at this, as we have other patches for SOGo 
Connector to review first.


Thanks, about two weeks not too much.
--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo - expire-autoreply in systems with dovecot

2013-09-24 Thread Michal Kminek

Thanks, Florian. That was exactly what I needed.

Michal

Dne 17.9.2013 18:24, Florian GRUEL napsal(a):
With dovecot I got a similar problem solved by adding  to 
/etc/dovecot/dovecot.master  the folowing :


 sogo:{SHA}encriptedpasswd

and adding  to /etc/dovecot/dovecot.conf

auth_master_user_separator = *
passdb passwd-file {
  args = /etc/dovecot/dovecot.master
  master=yes
}


 following this instructions : 
http://wiki.dovecot.org/Authentication/MasterUsers


Hope this help


*Florian GRUEL*

**
 Message original 
*Sujet: *[SOGo] SOGo - expire-autoreply in systems with dovecot
*De : *Michal Kminek mkmi...@getnet.cz
*Pour : *users@sogo.nu
*Date : *17/09/2013 17:25

Hi,

I have a problem with expire-autoreply when using sogo-tool. The 
vacation autoreply works but I can't setup expiration of the autoreply.


There is a line in /etc/cron.d/sogo
0 0 * * *  sogo/usr/sbin/sogo-tool expire-autoreply -p 
/etc/sogo/sieve.creds


Some sieve admin credentials are expected in sieve.creds file but I 
do not have any sieve admin in my system.
The script above works if I put name:password of an existing user 
into the file. Then it works for the user but I need it for every 
user. Maybe a different approach should be used. Rather the sieve 
admin is defined only in cyrus-imap system. Has anybody any 
experience with that?


Thanks,
Michal


My system is CentOS 6.4 x86_64 and I have installed the following 
packages from ATRPMS repo


dovecot-pigeonhole-0.4.1-30.el6.x86_64
dovecot-2.2.5-2_140.el6.x86_64
dovecot-managesieve-0.4.1-30.el6.x86_64







--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo - expire-autoreply in systems with dovecot

2013-09-24 Thread Michal Kminek

Dne 17.9.2013 18:34, Szládovics Péter napsal(a):

2013-09-17 17:25 keltezéssel, Michal Kminek írta:

Hi,

I have a problem with expire-autoreply when using sogo-tool. The 
vacation autoreply works but I can't setup expiration of the autoreply.


There is a line in /etc/cron.d/sogo
0 0 * * *  sogo/usr/sbin/sogo-tool expire-autoreply -p 
/etc/sogo/sieve.creds


Some sieve admin credentials are expected in sieve.creds file but I 
do not have any sieve admin in my system.
The script above works if I put name:password of an existing user 
into the file. Then it works for the user but I need it for every 
user. Maybe a different approach should be used. Rather the sieve 
admin is defined only in cyrus-imap system. Has anybody any 
experience with that?


Thanks,
Michal


My system is CentOS 6.4 x86_64 and I have installed the following 
packages from ATRPMS repo


dovecot-pigeonhole-0.4.1-30.el6.x86_64
dovecot-2.2.5-2_140.el6.x86_64
dovecot-managesieve-0.4.1-30.el6.x86_64


Hi Michal,

Have you got these settings below in dovecot?

passdb {
  driver = passwd-file
  args = /etc/sogo/sieve.creds
  master = yes
  pass = yes
}

The dovecot master user(~ sieve admin) was the solution, as you showed 
above.

Thank you Péter

Michal

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Global Allow return receipts for some messages

2013-09-24 Thread Donny Brooks
 
 
 
On Tuesday, September 24, 2013 05:59 AM CDT, Ludovic Marcotte 
lmarco...@inverse.ca wrote: 
 
 On 2013-09-23 3:55 PM, Donny Brooks wrote:
  I am needing to set the Allow return receipts for some messages to Ask 
  me for every user on my domain without having to ask them to do it. Is 
  this a setting I can push via the global settings? Or is there a way to do 
  a backup and restore of all users settings with that setting enabled?
 You could use sogo-tool for this.
 
 -- 
 Ludovic Marcotte
 lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
 Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
 (http://packetfence.org)
 
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists
 

I have looked into this and it appears I will need to run the following for 
each user:

sudo -u sogo sogo-tool user-preferences set defaults %user% 
SOGoMailReceiptAllow '{SOGoMailReceiptAllow: 1}'
sudo -u sogo sogo-tool user-preferences set defaults %user% 
SOGoMailReceiptAnyAction '{SOGoMailReceiptAnyAction: ask}'
sudo -u sogo sogo-tool user-preferences set defaults %user% 
SOGoMailReceiptNonRecipientAction '{SOGoMailNonRecipientAction: ask}'
sudo -u sogo sogo-tool user-preferences set defaults %user% 
SOGoMailReceiptOutsideDomainAction '{SOGoMailReceiptOutsideDomainAction: 
ask}'

Is there an easy way with sogo-tool to have it do that for all 200 users?

-- 

Donny B. 

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Thunderbird version

2013-09-24 Thread André Schild

Am 24.09.2013 11:01, schrieb J.:
Am I understanding right that Thunderbird 19 is required to use SOGo 
(i.e. if a user installed 24.0 they need to go back to 19)?



17.0.x is currently supported.

Inverse is working on getting the TB 24 supported.

Yep, if a user already has 24.x, then they should switch back to 17.0.9.


André
--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Thunderbird version

2013-09-24 Thread Jan

Am 24.09.2013 11:01, schrieb J.:
Am I understanding right that Thunderbird 19 is required to use SOGo 
(i.e. if a user installed 24.0 they need to go back to 19)?



17.0.x is currently supported.

Inverse is working on getting the TB 24 supported.

Yep, if a user already has 24.x, then they should switch back to 17.0.9.


André


Thunderbird 24 was rolled out by Ubuntu 12.04 LTS automatically. Sorry, 
there is no way back to Thunderbird 19 ...


Is any tb24 development branch on github available?

Best Regards
Jan





--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Global Allow return receipts for some messages

2013-09-24 Thread Donny Brooks

 
 
On Tuesday, September 24, 2013 07:22 AM CDT, Donny Brooks 
dbro...@mdah.state.ms.us wrote: 
 
  
  
  
 On Tuesday, September 24, 2013 05:59 AM CDT, Ludovic Marcotte 
 lmarco...@inverse.ca wrote: 
  
  On 2013-09-23 3:55 PM, Donny Brooks wrote:
   I am needing to set the Allow return receipts for some messages to Ask 
   me for every user on my domain without having to ask them to do it. Is 
   this a setting I can push via the global settings? Or is there a way to 
   do a backup and restore of all users settings with that setting enabled?
  You could use sogo-tool for this.
  
  -- 
  Ludovic Marcotte
  lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
  Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
  (http://packetfence.org)
  
  -- 
  users@sogo.nu
  https://inverse.ca/sogo/lists
  
 
 I have looked into this and it appears I will need to run the following for 
 each user:
 
 sudo -u sogo sogo-tool user-preferences set defaults %user% 
 SOGoMailReceiptAllow '{SOGoMailReceiptAllow: 1}'
 sudo -u sogo sogo-tool user-preferences set defaults %user% 
 SOGoMailReceiptAnyAction '{SOGoMailReceiptAnyAction: ask}'
 sudo -u sogo sogo-tool user-preferences set defaults %user% 
 SOGoMailReceiptNonRecipientAction '{SOGoMailNonRecipientAction: ask}'
 sudo -u sogo sogo-tool user-preferences set defaults %user% 
 SOGoMailReceiptOutsideDomainAction '{SOGoMailReceiptOutsideDomainAction: 
 ask}'
 
 Is there an easy way with sogo-tool to have it do that for all 200 users?
 
 -- 
 
 Donny B. 
 
 -- 
 users@sogo.nu
 https://inverse.ca/sogo/lists
 
Just for future prosperity sake here is how I did it:

First run a backup of all users with sogo-tool. I put my backups in /backup on 
the server:

sudo -u sogo-tool backup /backup ALL

Then I created the settings.sh file with the following contents:

#!/bin/bash
for user in $(ls /backup/ ); do
sudo -u sogo sogo-tool user-preferences set defaults $user SOGoMailReceiptAllow 
'{SOGoMailReceiptAllow: 1}'
sudo -u sogo sogo-tool user-preferences set defaults $user 
SOGoMailReceiptAnyAction '{SOGoMailReceiptAnyAction: send}'
sudo -u sogo sogo-tool user-preferences set defaults $user 
SOGoMailReceiptNonRecipientAction '{SOGoMailNonRecipientAction: send}'
sudo -u sogo sogo-tool user-preferences set defaults $user 
SOGoMailReceiptOutsideDomainAction '{SOGoMailReceiptOutsideDomainAction: 
ignore}'
done



chmod +x settings.sh 

then run it. Should set all settings you have for it. I believe this could be 
used for any kind of preference you want to change. Hope it helps someone else.

-- 

Donny B. 

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Thunderbird version

2013-09-24 Thread Szládovics Péter

2013-09-24 17:31 keltezéssel, Jan írta:

Am 24.09.2013 11:01, schrieb J.:
Am I understanding right that Thunderbird 19 is required to use SOGo 
(i.e. if a user installed 24.0 they need to go back to 19)?



17.0.x is currently supported.

Inverse is working on getting the TB 24 supported.

Yep, if a user already has 24.x, then they should switch back to 17.0.9.


André


Thunderbird 24 was rolled out by Ubuntu 12.04 LTS automatically. 
Sorry, there is no way back to Thunderbird 19 ...


Is any tb24 development branch on github available?

Best Regards
Jan


If you use Precise Pangolin try this:

sudo apt-get install thunderbird=17.0.8+build1-0ubuntu0.12.04.1

At the end of the version the numbers can be 12.04.2, 12.04.3, 12.10.1, 
13.04.1, etc.

--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Outlook 2013

2013-09-24 Thread Cedric Perrot
Hello

 

I am new to this list and this question probably has been answered numerous
times.

 

Why is there nothing mentioned about Outlook 2013 support. Is it still being
tested? What's the roadmap?

 

Thanks

 

Cedric

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Thunderbird version

2013-09-24 Thread Ludovic Marcotte

On 2013-09-24 11:31 AM, Jan wrote:

Is any tb24 development branch on github available?

No, not yet.

--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Address books not visible in Thunderbird

2013-09-24 Thread J.


 From: Szládovics Péter p...@szladovics.hu
To: J. sweeping...@yahoo.com 
Sent: Tuesday, September 24, 2013 4:12 AM
Subject: Re: [SOGo] Address books not visible in Thunderbird
 


2013-09-24 11:24 keltezéssel, J. írta:

I installed Thunderbird 17 ESR and the related Lightning and the SOGo connector 
and integrator and modified the extensions.rdf files as described in the 
Thunderbird configuration guide. It looks like Thunderbird isn't reading the 
server's address books. Can anyone point me in the right direction?


The only things I changed was to alter the domain on the line:


isi:updateURL=https://mail.mydomain.com/plugins/updates.php?plu...[etc]



in these two files



sogo-integrator-17.0.5-sogo-demo/chrome/content/extensions.rdf
sogo-integrator-17.0.5-sogo-demo/custom/sogo-demo/chrome/content/extensions.rdf


The site.js file already had the same identifier as sogo.conf:


pref(sogo-integrator.autocomplete.server.urlid, public);


in sogo.conf:


SOGoUserSources = (
    {
  type = ldap;
  CNFieldName = cn;
  UIDFieldName = uid;
  bindFields = (uid, mail); // array of fields to use for
  indirect binds
  baseDN = ou=users,dc=mail,dc=mydomain,dc=com;
  bindDN =
  cn=sogo,ou=services,dc=mail,dc=mydomain,dc=com;
  bindPassword = x;
  canAuthenticate = YES;
  displayName = Shared Addresses;
  hostname = ldap://127.0.0.1:389;
  id = public;
  isAddressBook = YES;
  filter = (accountStatus='active');
    }
  );

You need an update site too: http://www.onlinedemo.hu/136-update-site-generation

This site says that Apache2 is required. Can I use nginx for the update site? 
That's what our SOGo server is running.
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Thunderbird version

2013-09-24 Thread Steve Ankeny

You should be using the Extended Service Release (ESR)

You'll need to download it independently from Mozilla (uninstall TB 24 
and install the ESR)


On 09/24/2013 11:31 AM, Jan wrote:

Am 24.09.2013 11:01, schrieb J.:
Am I understanding right that Thunderbird 19 is required to use SOGo 
(i.e. if a user installed 24.0 they need to go back to 19)?



17.0.x is currently supported.

Inverse is working on getting the TB 24 supported.

Yep, if a user already has 24.x, then they should switch back to 17.0.9.


André


Thunderbird 24 was rolled out by Ubuntu 12.04 LTS automatically. 
Sorry, there is no way back to Thunderbird 19 ...


Is any tb24 development branch on github available?

Best Regards
Jan







--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Address books not visible in Thunderbird

2013-09-24 Thread J.


 From: Szládovics Péter p...@szladovics.hu
To: J. sweeping...@yahoo.com 
Sent: Tuesday, September 24, 2013 4:12 AM
Subject: Re: [SOGo] Address books not visible in Thunderbird
 


2013-09-24 11:24 keltezéssel, J. írta:

I installed Thunderbird 17 ESR and the related Lightning and the SOGo connector 
and integrator and modified the extensions.rdf files as described in the 
Thunderbird configuration guide. It looks like Thunderbird isn't reading the 
server's address books. Can anyone point me in the right direction?


The only things I changed was to alter the domain on the line:


isi:updateURL=https://mail.mydomain.com/plugins/updates.php?plu...[etc]



in these two files



sogo-integrator-17.0.5-sogo-demo/chrome/content/extensions.rdf
sogo-integrator-17.0.5-sogo-demo/custom/sogo-demo/chrome/content/extensions.rdf


The site.js file already had the same identifier as sogo.conf:


pref(sogo-integrator.autocomplete.server.urlid, public);


in sogo.conf:


SOGoUserSources = (
    {
  type = ldap;
  CNFieldName = cn;
  UIDFieldName = uid;
  bindFields = (uid, mail); // array of fields to use for
  indirect binds
  baseDN = ou=users,dc=mail,dc=mydomain,dc=com;
  bindDN =
  cn=sogo,ou=services,dc=mail,dc=mydomain,dc=com;
  bindPassword = x;
  canAuthenticate = YES;
  displayName = Shared Addresses;
  hostname = ldap://127.0.0.1:389;
  id = public;
  isAddressBook = YES;
  filter = (accountStatus='active');
    }
  );

You need an update site too: http://www.onlinedemo.hu/136-update-site-generation



I only modified Integrator, not Connector since that's what the guide said to 
do. Is that correct?
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] depricated LDAP options working, new ones not

2013-09-24 Thread Mark Pavlichuk
If I use the deprecated way of specifying a starttls ldap addess things 
work ie. :


sudo -u sogo defaults write sogod SOGoUserSources '({CNFieldName = cn;
 IDFieldName = cn; UIDFieldName = uid;
 baseDN=ou=people,dc=strategicit,dc=homelinux,dc=net;
 bindDN=cn=admin,dc=strategicit,dc=homelinux,dc=net;
 bindFields = (uid); usePasswordAlgorithm = ssha;
 bindPassword = xx; canAuthenticate = YES; displayName =
 Shared Addresses; hostname = 
fusion.strategicit.homelinux.net; id = shared;

 port = 389;
 encryption = starttls;
 isAddressBook = YES;})'

...but if I do things the new way ...  ie:

sudo -u sogo defaults write sogod SOGoUserSources '({CNFieldName = cn;
 IDFieldName = cn; UIDFieldName = uid;
 baseDN=ou=people,dc=strategicit,dc=homelinux,dc=net;
 bindDN=cn=admin,dc=strategicit,dc=homelinux,dc=net;
 bindFields = (uid); usePasswordAlgorithm = ssha;
 bindPassword = xx; canAuthenticate = YES; displayName =
 Shared Addresses; hostname = 
ldap://fusion.strategicit.homelinux.net/!StartTLS; id = shared;

 isAddressBook = YES;})'

...SOGo fails to bind to LDAP.  From /var/log/sogo/sogo.log :

Sep 25 03:21:21 sogod [7923]: 0x0x7ffc74b043f0[SOGoCache] Using 
host(s) 'localhost' as server(s)
2013-09-25 03:21:21.237 sogod[7923] Note(SoObject): SoDebugKeyLookup is 
enabled!
2013-09-25 03:21:21.237 sogod[7923] Note(SoObject): SoDebugBaseURL is 
enabled!
2013-09-25 03:21:21.237 sogod[7923] Note(SoObject): relative base URLs 
are enabled.
2013-09-25 03:21:21.240 sogod[7923] ERROR(-[NGBundleManager 
bundleWithPath:]): could not create bundle for path: 
'/usr/share/GNUstep/Libraries/gnustep-base/Versions/1.22/Resources/SSL.bundle'

2013-09-25 03:21:21.246 sogod[7923] WOCompoundElement: pool embedding is on.
2013-09-25 03:21:21.246 sogod[7923] WOCompoundElement: id logging is on.
192.168.1.109 - - [25/Sep/2013:03:21:21 GMT] GET /SOGo HTTP/1.1 302 
0/0 0.129 - - 2M
2013-09-25 03:21:21.379 sogod[7923] WARNING(-[NSNull(misc) count]): 
called NSNull -count (returns 0) !!!
192.168.1.109 - - [25/Sep/2013:03:21:21 GMT] GET /SOGo/ HTTP/1.1 200 
3874/0 0.020 11821 67% 1M
Sep 25 03:21:30 sogod [7923]: [ERROR] 0x0x7ffc74b7d930[LDAPSource] 
Could not bind to the LDAP server 
ldap://fusion.strategicit.homelinux.net!StartTLS (389) using the 
bind DN: cn=admin,dc=strategicit,dc=homelinux,dc=net
Sep 25 03:21:30 sogod [7923]: [ERROR] 0x0x7ffc74b7d930[LDAPSource] 
NSException: 0x7ffc74af69e0 NAME:LDAPException REASON:operation bind 
failed: Confidentiality required (0xD) INFO:{login = 
cn=admin,dc=strategicit,dc=homelinux,dc=net; }
Sep 25 03:21:30 sogod [7923]: SOGoRootPage Login from '192.168.1.109' 
for user 'fd-admin' might not have worked - password policy: 65535  
grace: -1  expire: -1  bound: 0
192.168.1.109 - - [25/Sep/2013:03:21:30 GMT] POST /SOGo/connect 
HTTP/1.1 403 34/44 0.003 - - 476K
Sep 25 03:31:31 sogod [7899]: 0x0x7ffc74808b20[WOWatchDog] Terminating 
with SIGINT or SIGTERM


The only strange things I'm doing are setting options requiring certs in 
OpenLDAP, ie:


olcTLSVerifyClient: demand
olcLocalSSF: 256
olcTLSCipherSuite: SECURE256
olcSecurity: ssf=256

...although I'm not sure if that could be making a difference.

--
Mark Pavlichuk
Strategic IT
ph. (07)47242890
m. 0409 124577

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Address books not visible in Thunderbird

2013-09-24 Thread Szládovics Péter

2013-09-24 19:02 keltezéssel, J. írta:


*From:* Szládovics Péter p...@szladovics.hu
*To:* J. sweeping...@yahoo.com
*Sent:* Tuesday, September 24, 2013 4:12 AM
*Subject:* Re: [SOGo] Address books not visible in Thunderbird

2013-09-24 11:24 keltezéssel, J. írta:
I installed Thunderbird 17 ESR and the related Lightning and the SOGo 
connector and integrator and modified the extensions.rdf files as 
described in the Thunderbird configuration guide. It looks like 
Thunderbird isn't reading the server's address books. Can anyone 
point me in the right direction?


The only things I changed was to alter the domain on the line:

isi:updateURL=https://mail.mydomain.com/plugins/updates.php?plu...[etc]

in these two files

sogo-integrator-17.0.5-sogo-demo/chrome/content/extensions.rdf
sogo-integrator-17.0.5-sogo-demo/custom/sogo-demo/chrome/content/extensions.rdf

The site.js file already had the same identifier as sogo.conf:

pref(sogo-integrator.autocomplete.server.urlid, public);

in sogo.conf:

SOGoUserSources = (
{
  type = ldap;
  CNFieldName = cn;
  UIDFieldName = uid;
  bindFields = (uid, mail); // array of fields to use for 
indirect binds

  baseDN = ou=users,dc=mail,dc=mydomain,dc=com;
  bindDN = cn=sogo,ou=services,dc=mail,dc=mydomain,dc=com;
  bindPassword = x;
  canAuthenticate = YES;
  displayName = Shared Addresses;
  hostname = ldap://127.0.0.1:389;
  id = public;
  isAddressBook = YES;
  filter = (accountStatus='active');
}
  );


You need an update site too: 
http://www.onlinedemo.hu/136-update-site-generation



I only modified Integrator, not Connector since that's what the guide 
said to do. Is that correct?


If it's working then ok.
--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] depricated LDAP options working, new ones not

2013-09-24 Thread Jean Raby

On 13-09-24 1:57 PM, Mark Pavlichuk wrote:

If I use the deprecated way of specifying a starttls ldap addess things work 
ie. :

sudo -u sogo defaults write sogod SOGoUserSources '({CNFieldName = cn;
  IDFieldName = cn; UIDFieldName = uid;
  baseDN=ou=people,dc=strategicit,dc=homelinux,dc=net;
  bindDN=cn=admin,dc=strategicit,dc=homelinux,dc=net;
  bindFields = (uid); usePasswordAlgorithm = ssha;
  bindPassword = xx; canAuthenticate = YES; displayName =
  Shared Addresses; hostname = fusion.strategicit.homelinux.net;
id = shared;
  port = 389;
  encryption = starttls;
  isAddressBook = YES;})'

...but if I do things the new way ...  ie:

sudo -u sogo defaults write sogod SOGoUserSources '({CNFieldName = cn;
  IDFieldName = cn; UIDFieldName = uid;
  baseDN=ou=people,dc=strategicit,dc=homelinux,dc=net;
  bindDN=cn=admin,dc=strategicit,dc=homelinux,dc=net;
  bindFields = (uid); usePasswordAlgorithm = ssha;
  bindPassword = xx; canAuthenticate = YES; displayName =
  Shared Addresses; hostname =
ldap://fusion.strategicit.homelinux.net/!StartTLS; id = shared;
  isAddressBook = YES;})'


I just tested again here and both works :

sogo.log
Sep 19 16:23:33 sogod [12048]: 0x0x7f1190e78bd0[NGLdapConnection] Using 
ldap_initialize for LDAP URL: ldap://127.0.0.1:3389/!StartTLS
2013-09-19 16:23:33.527 sogod[12048] -[NGLdapConnection 
_searchAtBaseDN:qualifier:attributes:scope:]: search at base 
'ou=people,dc=example,dc=com' filter '(|(uid=sogo1)(mail=sogo1))' for attrs '*'


slapd logs:
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 fd=16 ACCEPT from IP=127.0.0.1:33868 
(IP=0.0.0.0:3389)

Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=0 EXT oid=1.3.6.1.4.1.1466.20037
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=0 STARTTLS
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=0 RESULT oid= err=0 text=
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 fd=16 TLS established tls_ssf=128 
ssf=128
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=1 BIND 
dn=cn=admin,dc=example,dc=com method=128
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=1 BIND 
dn=cn=admin,dc=example,dc=com mech=SIMPLE ssf=0

Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=1 RESULT tag=97 err=0 text=
Sep 19 16:23:33 sogo slapd[1169]: connection_input: conn=1938 deferring 
operation: binding
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=2 SRCH 
base=ou=people,dc=example,dc=com scope=2 deref=0 
filter=(|(uid=sogo1)(mail=sogo1))

Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=2 SRCH attr=*
Sep 19 16:23:33 sogo slapd[1169]: conn=1938 op=2 SEARCH RESULT tag=101 err=0 
nentries=1 text=




...SOGo fails to bind to LDAP.  From /var/log/sogo/sogo.log :

Sep 25 03:21:21 sogod [7923]: 0x0x7ffc74b043f0[SOGoCache] Using host(s)
'localhost' as server(s)
2013-09-25 03:21:21.237 sogod[7923] Note(SoObject): SoDebugKeyLookup is enabled!
2013-09-25 03:21:21.237 sogod[7923] Note(SoObject): SoDebugBaseURL is enabled!
2013-09-25 03:21:21.237 sogod[7923] Note(SoObject): relative base URLs are 
enabled.
2013-09-25 03:21:21.240 sogod[7923] ERROR(-[NGBundleManager bundleWithPath:]):
could not create bundle for path:
'/usr/share/GNUstep/Libraries/gnustep-base/Versions/1.22/Resources/SSL.bundle'
2013-09-25 03:21:21.246 sogod[7923] WOCompoundElement: pool embedding is on.
2013-09-25 03:21:21.246 sogod[7923] WOCompoundElement: id logging is on.
192.168.1.109 - - [25/Sep/2013:03:21:21 GMT] GET /SOGo HTTP/1.1 302 0/0 0.129
- - 2M
2013-09-25 03:21:21.379 sogod[7923] WARNING(-[NSNull(misc) count]): called
NSNull -count (returns 0) !!!
192.168.1.109 - - [25/Sep/2013:03:21:21 GMT] GET /SOGo/ HTTP/1.1 200 3874/0
0.020 11821 67% 1M
Sep 25 03:21:30 sogod [7923]: [ERROR] 0x0x7ffc74b7d930[LDAPSource] Could not
bind to the LDAP server ldap://fusion.strategicit.homelinux.net!StartTLS
(389) using the bind DN: cn=admin,dc=strategicit,dc=homelinux,dc=net
Sep 25 03:21:30 sogod [7923]: [ERROR] 0x0x7ffc74b7d930[LDAPSource]
NSException: 0x7ffc74af69e0 NAME:LDAPException REASON:operation bind failed:
Confidentiality required (0xD) INFO:{login =
cn=admin,dc=strategicit,dc=homelinux,dc=net; }
Sep 25 03:21:30 sogod [7923]: SOGoRootPage Login from '192.168.1.109' for user
'fd-admin' might not have worked - password policy: 65535 grace: -1  expire: -1
bound: 0
192.168.1.109 - - [25/Sep/2013:03:21:30 GMT] POST /SOGo/connect HTTP/1.1 403
34/44 0.003 - - 476K
Sep 25 03:31:31 sogod [7899]: 0x0x7ffc74808b20[WOWatchDog] Terminating with
SIGINT or SIGTERM

The only strange things I'm doing are setting options requiring certs in
OpenLDAP, ie:

olcTLSVerifyClient: demand
olcLocalSSF: 256
olcTLSCipherSuite: SECURE256
olcSecurity: ssf=256

...although I'm not sure if that could be making a difference.

You realize that 'olcTLSVerifyClient: demand' means that the LDAP server will 
validate the CLIENT certificate on TLS 

[SOGo] v2.1 Testing

2013-09-24 Thread Ludovic Marcotte

Hello,

In preparation for SOGo v2.1, which will happen in a few weeks, we would 
appreciate if you could give a try to the upcoming nightly builds.


Here are the changes right now since 2.0.7:

Enhancements
 - Added SMTP AUTH support for sogo-ealarms-notify
 - Added support for LDAP password change against AD/Samba4
 - Added apache configuration for Apple autoconfiguration (#2248)
 - The init scripts now start 3 sogod processes by default instead of 1
* - SOGo now also sends a plain/text parts when sending HTML mails (#2217)*
 - SOGo now listens on 127.0.0.1:2 by default (instead of *:2)
* - SOGo new uses the latest WebDAV sync response type (#1275)*

Bug fixes
 - Fixed Finnish mail reply/forward templates (#2401)
 - Fixed position of red line of current time (#2373)
 - Removed HTML encoding in subjects of invitations (#2402)
 - Disabled verbose logging of smtp sessions by default
 - Fixed high CPU usage when there are no available child processes
   Added logging when such a condition occurs
 - Fixed crash in dav f/b lookups when using SQL addressbooks (#2418)
 - Fixed memory consumption issues when doing dav lookups with huge 
result set

 - Fixed S/MIME verification issues with certain OpenSSL versions
 - Worked around an issue with chunked encoding of CAS replies (#2408)
 - Avoid crash when handling malformed or non-ASCII http credentials 
(#2358)

 - Fixed crontab error (#2372)
 - Fixed OpenChange corruption issue regarding predecessors change list 
(#2405)

 - Avoid using too many LDAP connections while looping through ldap results
* - Avoid unnecessary UTF-7 conversions (#2318)*

While all of the above would need testing, the items in bold have the 
most impact.


Any feedback would be appreciated.

Thanks,

--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu) and PacketFence 
(http://packetfence.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Multiple domain

2013-09-24 Thread javier.marin.reyes
How can I configure SOGO for a user to receive emails from multiple domains,
for example u...@domain2.com and u...@domain1.com?

thanks
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] v2.1 Testing

2013-09-24 Thread Jean Raby

On 13-09-24 4:10 PM, Ludovic Marcotte wrote:

Hello,

In preparation for SOGo v2.1, which will happen in a few weeks, we would
appreciate if you could give a try to the upcoming nightly builds.

Here are the changes right now since 2.0.7:


...


While all of the above would need testing, the items in bold have the most 
impact.

Any feedback would be appreciated.



Don't forget to upgrade SOPE packages as well since some changes are not 
backward compatible. (aka SOGo will not work properly with older sope pkgs)


--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Multiple domain

2013-09-24 Thread Szládovics Péter

2013-09-24 22:13 keltezéssel, javier.marin.re...@gmail.com írta:

How can I configure SOGO for a user to receive emails from multiple domains,
for example u...@domain2.com and u...@domain1.com?

thanks


Use an alternate ldap property for other mail addresses (e.g. 
otherMailbox), and configure it in dovecot ldap and postfix ldap configs.



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Address books not visible in Thunderbird

2013-09-24 Thread J.


From: Szládovics Péter p...@szladovics.hu
To: users@sogo.nu 
Sent: Tuesday, September 24, 2013 10:51 AM
Subject: Re: [SOGo] Address books not visible in Thunderbird
 


2013-09-24 19:02 keltezéssel, J. írta:



 From: Szládovics Péter p...@szladovics.hu
To: J. sweeping...@yahoo.com 
Sent: Tuesday, September 24, 2013 4:12 AM
Subject: Re: [SOGo] Address books not visible in Thunderbird
 


2013-09-24 11:24 keltezéssel, J. írta:

I installed Thunderbird 17 ESR and the related Lightning and the SOGo 
connector and integrator and modified the extensions.rdf files as described in 
the Thunderbird configuration guide. It looks like Thunderbird isn't reading 
the server's address books. Can anyone point me in the right direction?


The only things I changed was to alter the domain on the line:


isi:updateURL=https://mail.mydomain.com/plugins/updates.php?plu...[etc]



in these two files



sogo-integrator-17.0.5-sogo-demo/chrome/content/extensions.rdf
sogo-integrator-17.0.5-sogo-demo/custom/sogo-demo/chrome/content/extensions.rdf


The site.js file already had the same identifier as sogo.conf:


pref(sogo-integrator.autocomplete.server.urlid, public);


in sogo.conf:


SOGoUserSources = (
    {
  type = ldap;
  CNFieldName = cn;
  UIDFieldName = uid;
  bindFields = (uid, mail); // array of
fields to use for indirect binds
  baseDN =
ou=users,dc=mail,dc=mydomain,dc=com;
  bindDN =
cn=sogo,ou=services,dc=mail,dc=mydomain,dc=com;
  bindPassword = x;
  canAuthenticate = YES;
  displayName = Shared Addresses;
  hostname = ldap://127.0.0.1:389;
  id = public;
  isAddressBook = YES;
  filter = (accountStatus='active');
    }
  );

You need an update site too: 
http://www.onlinedemo.hu/136-update-site-generation



I only modified Integrator, not Connector since that's what the guide said to 
do. Is that correct?

If it's working then ok.


I don't think it's working and I'm not sure how to determine what's wrong.
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] BTS activities for Tuesday, September 24 2013

2013-09-24 Thread SOGo reporter
Title: BTS activities for Tuesday, September 24 2013





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Tuesday, September 24 2013

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
1275
	2013-09-24 09:33:11
	closed (fixed)
	Backend Calendar
	Please support the newer WebDAV Sync drafts
	
	  
	
2318
	2013-09-24 16:02:13
	closed (fixed)
	Web Mail
	Problem with cyrillic imap folders