[SOGo] BTS activities for Friday, November 18 2016

2016-11-18 Thread SOGo reporter
Title: BTS activities for Friday, November 18 2016





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Friday, November 18 2016

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
1530
	2016-11-18 12:38:32
	updated (open)
	Backend Mail
	automatically disabling vacation messages without cron job and master user
	
	  
	
3907
	2016-11-18 07:03:54
	updated (open)
	Web Mail
	Sieve server Authentication failed
	
	  
	
1949
	2016-11-18 12:08:41
	resolved (duplicate)
	Backend General
	Better Sieve management
	
	  
	
3899
	2016-11-18 06:52:41
	resolved (fixed)
	Web General
	SQL authentication
	
	  
	
1529
	2016-11-18 12:08:47
	resolved (duplicate)
	Web Preferences
	sieve: auto-activation of vacation message
	
	  
	
  
  


-- users@sogo.nuhttps://inverse.ca/sogo/lists

Re: [SOGo] domain seperation using ldap

2016-11-18 Thread Zhang Huangbin

> On Nov 18, 2016, at 5:54 PM, Jeroen Beerstra (jer...@beerstra.org) 
>  wrote:
> 
> So the question remains and it would be really helpful if I could setup
> LDAP in a way that allows domain separation without needing to add a
> section to the sogo.conf per domain.

I believe this can be perfectly solved if SOGo supports place holder in LDAP 
base dn, bind dn, filter, etc.
Related feature request i submitted in bug tracker:
https://sogo.nu/bugs/view.php?id=3685

Let me copy the request below:

###
Please consider supporting place holders in LDAP base dn, bind dn and filter, 
so that we can get flexible LDAP support.

For example, login as user 'j...@mydomain.com':

- %s for full login username (full email address)
- %d for domain part in email address (mydomain.com)
- %u for username part in email address (john)

Then we can get flexible LDAP base dn and bind dn like this:

base dn: domainName=%d,o=domains,dc=iredmail,dc=org
bind dn: mail=%s,ou=Users,domainName=%d,o=domains,dc=iredmail,dc=org
###

With placeholder support, we can easily achieve the “separation”, no extra 
(logical) code required to be done in SOGo itself.


Zhang Huangbin, founder of iRedMail project: http://www.iredmail.org/
Time zone: GMT+8 (China/Beijing).

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] markMessageRead gives HTTP 500 error

2016-11-18 Thread Niklaas Baudet von Gersdorff
Niklaas Baudet von Gersdorff [2016-11-17 21:26 +0100] :

> I found the following, which might be of interest:
> 
>   BAD Error in IMAP command UID STORE: Invalid uidset (0.001 + 0.107 + 0.106 
> secs).
> 
> I assume this is Dovecot's response. But I'm still desperately
> looking for the command that was sent by SOGo.

I've got some news on this. I used Dovecot's rawlog_dir feature
[1] to get a full transcript of IMAP sessions. In the following
you can see two log pairs, one for an example when marking the
message read fails, and one for an example when marking the
message read succeeds.

- Log of the commands sent by SOGo [failure]:

 1  1479494975.487768 2 capability
 2  1479494975.597790 3 ID ("x-originating-ip" "80.128.92.18, 80.128.92.18, 
10.1.4.1")
 3  1479494975.702911 4 namespace
 4  1479494975.805228 5 LIST "" ""
 5  1479494975.911216 6 status "INBOX" (UIDVALIDITY)
 6  1479494976.015683 7 select "INBOX"
 7  1479494976.017657 8 uid fetch 2239792419 (FLAGS ENVELOPE BODYSTRUCTURE 
RFC822.SIZE RFC822.HEADER)
 8  1479494976.237562 9 uid fetch 2239792419 (body.peek[text])
 9  1479494976.454405 10 uid store -2055174877 +FLAGS (\seen)
10  1479494976.560037 11 logout

  Line 9 is the most interesting one. To me this looks like an
  integer overflow.

- Log of the commands sent back by Dovecot [failure]:

 1  1479494975.409990 L OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR 
LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS 
THREAD=ORDEREDSUBJECT MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN 
NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT 
SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS BINARY MOVE SPECIAL-USE QUOTA] 
Logged in
 2  1479494975.596099 * CAPABILITY IMAP4rev1 LITERAL+ SASL-IR 
LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS 
THREAD=ORDEREDSUBJECT MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN 
NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT 
SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS BINARY MOVE SPECIAL-USE QUOTA
 3  1479494975.596157 2 OK Capability completed (0.000 + 0.109 + 0.108 
secs).
 4  1479494975.701265 * ID ("name" "Dovecot")
 5  1479494975.701289 3 OK ID completed (0.001 + 0.104 + 0.103 secs).
 6  1479494975.803571 * NAMESPACE (("" "/")) NIL NIL
 7  1479494975.803604 4 OK Namespace completed (0.000 + 0.101 + 0.100 secs).
 8  1479494975.909212 * LIST (\Noselect) "/" ""
 9  1479494975.909252 5 OK List completed (0.001 + 0.104 + 0.104 secs).
10  1479494975.912913 * STATUS INBOX (UIDVALIDITY 1470121274)
11  1479494975.913070 6 OK Status completed (0.000 + 0.000 + 0.001 secs).
12  1479494976.016096 * FLAGS (\Answered \Flagged \Deleted \Seen \Draft Old)
13  1479494976.016120 * OK [PERMANENTFLAGS (\Answered \Flagged \Deleted 
\Seen \Draft Old \*)] Flags permitted.
14  1479494976.016131 * 24 EXISTS
15  1479494976.016141 * 0 RECENT
16  1479494976.016151 * OK [UNSEEN 18] First unseen.
17  1479494976.016161 * OK [UIDVALIDITY 1470121274] UIDs valid
18  1479494976.016170 * OK [UIDNEXT 2239792420] Predicted next UID
19  1479494976.016181 * OK [HIGHESTMODSEQ 22849] Highest
20  1479494976.016209 7 OK [READ-WRITE] Select completed (0.000 + 0.000 
secs).
21  1479494976.125146 * 24 FETCH (UID 2239792419 FLAGS () RFC822.SIZE 5239 
ENVELOPE ("Fri, 18 Nov 2016 18:47:03 +" {109}
22  
23  {removed}
24  
25  1479494976.128037 )
26  1479494976.128376 8 OK Fetch completed (0.004 + 0.107 secs).
27  1479494976.344820 * 24 FETCH (UID 2239792419 BODY[TEXT] {975}
28  
29  {removed}
30  
31  1479494976.344963 )
32  1479494976.345168 9 OK Fetch completed (0.001 + 0.107 secs).
33  1479494976.556124 10 BAD Error in IMAP command UID STORE: Invalid 
uidset (0.001 + 0.102 + 0.101 secs).
34  1479494976.560080 * BYE Logging out
35  1479494976.560133 11 OK Logout completed (0.000 + 0.000 secs).

  Line 33 is the most interesting one.

For comparison the following is the log pair when marking the
message read succeeds.

- Log of the commands sent by SOGo [success]:

 1  1479495516.981928 2 capability
 2  1479495517.088561 3 ID ("x-originating-ip" "80.128.92.18, 80.128.92.18, 
10.1.4.1")
 3  1479495517.193587 4 namespace
 4  1479495517.299703 5 LIST "" ""
 5  1479495517.407754 6 status "INBOX" (UIDVALIDITY)
 6  1479495517.510810 7 select "INBOX"
 7  1479495517.513942 8 uid fetch 7766 (FLAGS ENVELOPE BODYSTRUCTURE 
RFC822.SIZE RFC822.HEADER)
 8  1479495517.841574 9 uid fetch 7766 (body.peek[1] body.peek[2])
 9  1479495518.163159 10 uid store 7766 +FLAGS (\seen)
10  1479495518.280185 11 logout

- Log of the commands sent back by Dovecot [success]:

 1  1479495516.903069 L OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR 
LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES 

Re: [SOGo] Exporting a shared calendar

2016-11-18 Thread dan le bray
Le 17/11/2016 à 18:57, Francis Lachapelle (flachape...@inverse.ca) a écrit :
>> On Nov 17, 2016, at 11:43 AM, dan le bray (d...@univ-lehavre.fr) 
>>  wrote:
>>
>> Hello,
>> using SOGo 3.2.1 there is an "export" entry in the contextual menu of a
>> shared calendar but clicking it does nothing. Is there something
>> mandatory to be done for this function to work or should this entry be
>> hidden for a shared calendar?
> 
> It's actually not supported. I just removed the menu entry.
> 
> 
> Francis

nice, ty

-- 
Daniel Le Bray :: CRI :: Pôle Systèmes et Réseaux
daniel.le-b...@univ-lehavre.fr / +33 02 32 74 42 94
Universite Le Havre Normandie
25 rue Philippe Lebon, BP1123, 76063 Le Havre Cedex
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Ical and MOVE

2016-11-18 Thread Paul van der Vlis
Op 17-11-16 om 15:42 schreef Christian Mack
(christian.m...@uni-konstanz.de):

> Yes MOVE means moving the event into another calendar.
> The question is, in which calendar did it move?
> As you can not see it in SOGo, it moved it out of SOGo.
> So check the local calendars in Apple Calendar.

Thanks for your help, I will let the user check it.

With regards,
Paul van der Vlis.



-- 
Paul van der Vlis Linux systeembeheer Groningen
https://www.vandervlis.nl/

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] LDAP addressbook

2016-11-18 Thread Jonathan Dumaresq

Hi,

We try to get our global addressbook working in sogo v3.2.1 and we have 
some problem in the config file. We try to import a new contect from 
sogo web interface and we cannot map the cn correctly to import it in 
the LDAP.


here the config

SOGoUserSources = (
{
id = sambaContacts;
modifiers = ( us...@domain.com, us...@domain.com );
displayName = "Contacts";
canAuthenticate = NO;
isAddressBook = YES;
type = ldap;
CNFieldName = cn;
IDFieldName = cn;
UIDFieldName = cn;
objectClasses = contact;
hostname = "ldap://myldapserver:389;;
baseDN = "ou=Contacts,dc=domain,dc=com";
 bindDN = "vm...@domain.com";
bindPassword = password;
mapping = {
mozillaworkurl = ("wWWHomePage", "mozillaworkurl");
mozillaworkstreet2 = streetAddress;
};
}
);

With this setup, i can see the new global addressbook and I can retrieve 
contact.


Now the new contact is not working correclty. When save the new contact 
I get this in wireshark.



Frame 48: 213 bytes on wire (1704 bits), 213 bytes captured (1704 bits)
Ethernet II, Src: Vmware_c7:0c:d8 (00:0c:29:c7:0c:d8), Dst: 
Vmware_cd:22:37 (00:0c:29:cd:22:37)

Internet Protocol Version 4, Src: 10.0.1.50, Dst: 10.0.1.45
Transmission Control Protocol, Src Port: 39310, Dst Port: 389, Seq: 56, 
Ack: 15, Len: 147

Lightweight Directory Access Protocol
LDAPMessage addRequest(2) 
"cn=c86-582de600-1-42d8b100,ou=contacts,dc=domain,dc=com"

messageID: 2
protocolOp: addRequest (8)
addRequest
entry: 
cn=c86-582de600-1-42d8b100,ou=contacts,dc=domain,dc=com

attributes: 2 items
AttributeList item cn
type: cn
vals: 1 item
AttributeList item objectClass
type: objectClass
vals: 1 item
[Response In: 50]

In my LDAP server I see the new user as c86-582de600-1-42d8b100 instead 
of the Display Name.


I don't see the email in the request.

Anybody can help me with the config ?

Regards
Jonathan
--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo v3 and Calendars

2016-11-18 Thread Andreas Blaha
Hi Christian,

> Am 18.11.2016 um 09:36 schrieb Christian Mack :
> 
>> Am 15.11.2016 um 15:11 schrieb "Andreas Blaha" (andr...@blaha.at):
>> Hi,
>> 
>> I have upgraded my test server to v3.2.1 and since experience an issue with
>> calendars which definitely worked in 2.3.17:
>> 
>> I can create events (even recurring ones) and tasks in the web interface and
>> can see them properly, both in web ui and via active sync. If though I
>> import a calendar (114 recurring events) I receive the message "114 events
>> imported" but cannot see them in the web interface. But they are visible on
>> the iPhone synced with ActiveSync, and also via CalDAV. 
>> 
>> Is this a known bug that I just could not find in the list?
>> 
> 
> What have you set as refresh intervall for the importing user?
5 minutes
> Did you try to manually reload?
yes
> Do you see those events after relogin to the webinterface
no

the appointments are not visible even after a week.
same scenario works on 2.3
best regards
Andy
> 
> 
> Kind regards,
> Christian Mack
> 
> -- 
> Christian Mack
> Universität Konstanz
> Kommunikations-, Informations-, Medienzentrum (KIM)
> Abteilung Basisdienste
> 78457 Konstanz
> +49 7531 88-4416
> 
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] domain seperation using ldap

2016-11-18 Thread Jeroen Beerstra
Op 15-11-16 om 15:54 schreef Alessandro Briosi (a...@metalit.com):
> Il 15/11/2016 13:56, Jeroen Beerstra (jer...@beerstra.org) ha scritto:
>> We also provide e-mail services to selected clients on request and here
>> is where the problems begin. At the moment we use Mysql as
>> authentication provider for SOGo only and because I don't want
>> individual clients to find other clients contact data or possibly more
>> we use a config section per domain and a seperate user table in the
>> database. This works but is rather hard to maintain.
>>
>> For this reason and some others I'm looking into LDAP as authentication
>> provider. Is it possible to use ldap in a simular way? That is by
>> separating domains from each other so users can only find other users in
>> their own organization or share with them.
>>
>> If I simply need to RTFM please let me know :) LDAP is rather
>> complicated and my experience with it is limited, I did succeed in
>> setting up a test environment with 389 server on CentOS 7 and letting it
>> work with SOGo and Dovecot.
>>
>> PS in the end all of this should work with postfix/dovecot virtual
>> users, but I guess that is off-topic and more a postfix/dovecot issue.
> 
> I have a similar installation.
> 
> I though have 1 table with all the users (my management interface
> handles it this way),
> so I setup 1 view for every "domain/customer" I need to manage.
> Simply a select which filters by domain ...
> 
> I started using the mysql only setup and it worked well, though I
> thought it would have been nice to have groups which is only supported
> by the
> LDAP implementation in SOGo.
> 
> So I configured an LDAP service with the mysql backend just to have
> groups taken from the database.
> 
> [OT] Nobody uses them :-( so I could have left the mysql backend [/OT]
> 
> anyway then I simply configured the SOGO.conf with the separate domains
> and it all works pretty well.
> Of course it might become a bit complicated if you often need to
> add/remove domains you manage,
> but it could be scripted pretty easily IMHO.
> 
> ...
> domains = {
>   firstdomain = {
>   SOGoMailDomain = firstdomain.com;
>   SOGoUserSources = (
>   {
> /*ldap o mysql configuration */
> ...
> /* here I even have a different ldap address book which is a mapped
> database table of a shared web address book */
>   }
>   );
>   };
>   seconddomain = {  SOGoMailDomain = secondomain.com;
>   SOGoUserSources = (
>   {
> ...
>   }
>   );
>   };
>  };
> ...
> 
> 
> Hope this helps,
> Alessandro

Hi Alessandro,

Thank you for your reply.

This is exactly the setup we use, that is multiple mysql usersources for
different domains. But this is rather hard to maintain, and new internet
domains are added on a regular basis. In fact at the moment I'm kind of
holding down the principle of also selling e-mail accounts to clients
because of this.

So the question remains and it would be really helpful if I could setup
LDAP in a way that allows domain separation without needing to add a
section to the sogo.conf per domain. As a bonus users could change their
e-mail password themselves which would further add to the user
expierence and take some load of me :)

So is this even possible and of so how does one do this? Pointers would
be greatly appreciated also!

-- 
kind regards

Jeroen Beerstra



signature.asc
Description: OpenPGP digital signature


Re: [SOGo] Search via ActiveSync

2016-11-18 Thread Andreas
Hmmm, meanwhile SOGo and nginx stop working when performing a search via
ActiveSync whereas searching in web interface is working pretty well.

I have endless log entries like:

container: /SOGo --
http://127.0.0.1:2/SOGo/Microsoft-Server-ActiveSync?User=u...@example.com=B5SHIQ32FCI8BAHL0U234OA64=iPhone=Search
  own: /SOGo/u...@example.com
Nov 18 09:49:46 sogod [18083]: <0x560ba7c862d0[SOGoMailAccounts]:Mail>
baseURL: name=Mail (container=SOGoUserFolder)
  container: /SOGo/u...@example.come/
  own: /SOGo/u...@example.com/Mail
Nov 18 09:49:46 sogod [18083]: <0x560ba7cbf320[SOGoMailAccount]:0>
baseURL: name=0 (container=SOGoMailAccounts)
  container: /SOGo/u...@example.com/Mail/
  own: /SOGo/u...@example.com/Mail/0
Nov 18 09:49:46 sogod [18083]:
<0x560bad43f390[SOGoMailFolder]:folderArchive> baseURL:
name=folderArchive (container=SOGoMailAccount)
  container: /SOGo/u...@example.com/Mail/0/
  own: /SOGo/u...@example.com/Mail/0/folderArchive
Nov 18 09:49:46 sogod [18083]: <0x560badecce80[SOGoMailObject]:12055>
baseURL: name=12055 (container=SOGoMailFolder)
  container: /SOGo/u...@example.com/Mail/0/folderArchive/
  own: /SOGo/u...@example.com/Mail/0/folderArchive/12055

In the end this results in:

*28613 connect() failed (111: Connection refused) while connecting to
upstream, client: 127.0.0.1, server: host.example.com, request: "GET
/SOGo/ HTTP/1.1", upstream: "http://127.0.0.1:2/SOGo/;, host:
"host.example.com"


This happens every time when searchin via ActiveSync (only tested on
iOS). I have absolutely no idea, what's going wrong. The mailbox is
really big, but searching via web interface is fast.


Thanks,

Andreas


Am Do, 17. Nov 2016, um 07:07, schrieb Andreas:
> Hi,
> 
> I am running a quite large mailbox with nearly 20k mail in the inbox
> folder and nearly 30k mails in an archive folder. With solr search is
> working very fast in SOGo's web interface.
> 
> When searching via ActiveSync search is rather slow and sometimes causes
> the SOGo process and nginx to stop responding (so that they have to be
> restarted).
> 
> As far as I know I cannot exclude folders from search (otherwise I would
> consider to exclude the Archive folder), but I guessed that ActiveSync
> search would be as fast as searching within the web interface. 
> 
> Are there any tuning tipps?
> 
> 
> Thanks,
> 
> Andreas
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] Addressbook access via LDAP?

2016-11-18 Thread Ian McMichael

On 16/11/16 11:17, Peter Lohmann (em...@peter-lohmann.ch) wrote:

I was wondering if it would be possible to access the addressbooks via
LDAP to hook up a few DECT VOIP phones to the addresses I maintain via
CardDAV?


I needed to do this with Cisco/Linksys VoIP phones and could not find 
any solution built into SOGo.  Being stuck in a corner I cobbled 
together a small LDAP server, which I called SOGodap, that connects to 
the SOGo MySQL database and searches the address book tables (only 
supports the old multiple tables per user model).  It then listens as a 
very limited LDAP server for queries from the phones.  I've been running 
it as a Linux daemon on customer servers for over a year now without issue.


The code is basic and in Google Go language.  It lacks any form of 
security and all over the wire stuff is done in plain text, so only 
suitable for LAN use at best!  My intention was to open-source the code 
via Github but I am afraid I haven't yet and the documentation is 
non-existent.  Due to an office move next week I am unlikely to have any 
time to tidy it up for a little while.


What is your background?  Would compiling a Go project be something that 
you could consider?

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo v3 and Calendars

2016-11-18 Thread Christian Mack
Am 15.11.2016 um 15:11 schrieb "Andreas Blaha" (andr...@blaha.at):
> Hi,
> 
> I have upgraded my test server to v3.2.1 and since experience an issue with
> calendars which definitely worked in 2.3.17:
> 
> I can create events (even recurring ones) and tasks in the web interface and
> can see them properly, both in web ui and via active sync. If though I
> import a calendar (114 recurring events) I receive the message "114 events
> imported" but cannot see them in the web interface. But they are visible on
> the iPhone synced with ActiveSync, and also via CalDAV. 
> 
> Is this a known bug that I just could not find in the list?
> 

What have you set as refresh intervall for the importing user?
Did you try to manually reload?
Do you see those events after relogin to the webinterface?


Kind regards,
Christian Mack

-- 
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung Basisdienste
78457 Konstanz
+49 7531 88-4416



smime.p7s
Description: S/MIME Cryptographic Signature