[SOGo] BTS activities for Monday, November 28 2016

2016-11-28 Thread SOGo reporter
Title: BTS activities for Monday, November 28 2016





  
BTS Activities

  Home page: http://www.sogo.nu/bugs
  Project: SOGo
  For the period covering: Monday, November 28 2016

  
  
idlast updatestatus (resolution)categorysummary
	
	
	  
	
3909
	2016-11-28 10:09:50
	resolved (fixed)
	Web Calendar
	Fault Czech diacritics on reminder popup window
	
	  
	
3917
	2016-11-28 11:28:08
	resolved (fixed)
	Web General
	SQL Injection Vulnerability
	
	  
	
3900
	2016-11-28 15:39:38
	resolved (fixed)
	Web Mail
	freeze after click send msg
	
	  
	
3918
	2016-11-28 11:25:53
	closed (wont fix)
	ActiveSync
	Z-push like alternative to ActiveSync
	
	  
	
  
  


-- users@sogo.nuhttps://inverse.ca/sogo/lists

[SOGo] ANN: SOGo v2.3.18

2016-11-28 Thread Ludovic Marcotte
The Inverse Team is pleased to announce the immediate availability of 
SOGo v2.3.18. This is a minor release of SOGo which focuses on small new 
features and improved stability over previous versions.



 What is SOGo

SOGo is a free and modern scalable groupware server. It offers shared 
calendars, address books and emails through your favorite Web browser or 
by using a native client such as Mozilla Thunderbird and Lightning, 
Apple Calendar and Address Book (Mac OS X and iOS) and Microsoft Outlook.


SOGo is standard-compliant and supports CalDAV, CardDAV and reuses 
existing IMAP, SMTP and database servers - making the solution easy to 
deploy and interoperable with many applications.


SOGo features:

 * Scalable architecture suitable for deployments from dozen to many
   thousand users
 * Rich Web-based interface that shares the look and feel, the features
   and the data of Mozilla Thunderbird and Lightning
 * Improved integration with Mozilla Thunderbird and Lightning by using
   the SOGo Connector and the SOGo Integrator
 * Native compatibility for Microsoft Outlook 2003, 2007, 2010, 2013
   and 2016
 *

   Two-way synchronization support with any Microsoft
   ActiveSync-capable device (Apple iOS, Android, Windows Phone,
   BlackBerry 10) or Outlook 2013/2016

 * Excellent native integration with Apple software (OS X and iOS) and
   Android-based devices

and many more! SOGo and our connectors are completely free.


 Changes from the previous release

*New features*

 * [eas] relaxed permission requirements for subscription
   synchronizations (#3118 and #3180)

*Enhancements*

 * [core] added sha256-crypt and sha512-crypt password support
 * [core] updated time zones to version 2016h
 * [eas] initial support for recurring tasks EAS
 * [eas] now support replied/forwarded flags using EAS (#3796)
 * [eas] now also search on senders when using EAS Search ops
 * [web] updated CKEditor to version 4.6.0

*Bug fixes*

 * [core] fixed condition in weekly recurrence calculator
 * [core] always send IMIP messages using UTF-8
 * [web] fixed support for recurrent tasks
 * [web] improved validation of mail account delegators
 * [web] allow edition of a mailbox rights when user can administer mailbox
 * [web] restore attributes when rewriting base64-encoded img tags (#3814)

Seehttps://sogo.nu/bugs/changelog_page.php?project_id=1for closed 
tickets andhttps://github.com/inverse-inc/sogo/commits/SOGo-2.3.18for 
the complete change log.



 Getting SOGo

SOGo is free software and is distributed under the GNU GPL. As such, you 
are free to download and try it by visiting the following page:


https://sogo.nu/download.html#/v2

Front-end clients such as Mozilla Thunderbird, Mozilla Lightning 
(Inverse Edition), SOGo Connector and SOGo Integrator extensions are 
available for download from:


https://sogo.nu/download.html#/frontends

Documentation about the installation and configuration of SOGo, 
Thunderbird or the native Microsoft Outlook compatibility layer is 
available from:


https://sogo.nu/support/index.html#/documentation

You can also try our online SOGo demo. Three accounts are available: 
sogo1, sogo2 and sogo3. Their password is the same as their username.


https://sogo-demo.inverse.ca/SOGo/


 Upgrading to v2.3.18

No special measure needs to be taken when upgrading.


 How can I help ?

SOGo is a collaborative effort in order to create the best Free and Open 
Source groupware solution.


There are multiple ways you can contribute to the project:

 * Documentation reviews, enhancements and translations
 * Write test cases - if you know Python, join in!
 * Feature requests or by sharing your ideas (see the roadmap)
 * Participate to the discussion in mailing lists
 *

   Patches for bugs or enhancements (https://sogo.nu/bugs)

 *

   Provide new translations
   
(https://sogo.nu/nc/support/faq/article/how-to-translate-sogo-in-another-language-2.html)

Feel free to send us your questions. You can also post them to the SOGo 
mailing list:https://sogo.nu/lists/



 Getting Support

For any questions, do not hesitate to contact us by writing 
tosupp...@inverse.ca 


Customer support packages for SOGo are available 
fromhttps://inverse.ca/#support


--
Ludovic Marcotte
lmarco...@inverse.ca  ::  +1.514.755.3630  ::  http://inverse.ca
Inverse inc. :: Leaders behind SOGo (http://sogo.nu), PacketFence 
(http://packetfence.org) and Fingerbank (http://fingerbank.org)

--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Getting blank View when replying an email

2016-11-28 Thread emilio.fons...@mav.com.br
Hello everyone,

I'm using git repo and I have problems when replying an email, because SOGo 
doesn't fill the inputs and I get a blank view.
This happens every time when I try to reply or forward an email.

Comparing my Webmail with the one in demo.sogo.nu, I saw two differences: * 
​​​The "edit" response Preview:
 * My Webmail - In my Webmail the response came with the field "text" empty and 
there is no "subject" field. * demo.sogo.nu - Field "text" and "subject" filled 
as it should be. * The "edit" Request Cookies:
 * My Webmail - There are 02 cookies (0xHIGHFLYxSOGo and XSRF-TOKEN), but 
misses the "_ga". * demo.sogo.nu - There are 03 cookies, including "_ga".
I would appreciate any help about how to debug further to solve my problem.
Thank you very much.

Best Regards,

​​​Emílio Fonseca. 
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] LDAP addressbook

2016-11-28 Thread Jonathan Dumaresq

Hi Christian,

Le 28/11/2016 à 10:43, Christian Mack (christian.m...@uni-konstanz.de) a 
écrit :

Am 28.11.2016 um 16:03 schrieb Jonathan Dumaresq (jdumar...@cimeq.qc.ca):

Hi Christian,


Le 28/11/2016 à 06:09, Christian Mack (christian.m...@uni-konstanz.de) a
écrit :

With

   objectClasses = contact;

you define, that every contact will be created as objectClass "contact".
That is not a standard objectClass I know of.
Your settings in sogo.conf depend on that objectClass.

Ok, I have installed a fresh LDAP server to test. I have added the
schema mozillaABPersonAlpha to it.

You should check the schema definition of that objectClass in order to
find a suitable attribute for uid and set it in "UIDFieldName".
For all the other fields find the names of the attributes in your schema
and then map those in "mapping".
(Or send us that schema for help)

I will need help mapping the schema  for sure.

Here my config section for the LDAP AB.

{
 id = sambaContacts;
 hostname = "ldap://10.0.1.51:389";;
 baseDN = "ou=AddressBook,dc=nodomain";


 bindDN = "cn=admin,dc=nodomain";
 bindPassword = pasword;
 modifiers = ( us...@domain.com );
 displayName = "Contacts";
 canAuthenticate = NO;
 isAddressBook = YES;
 type = ldap;
 IDFieldName = uid;
 CNFieldName = cn;
 UIDFieldName = uid;

 objectClasses = (mozillaAbPersonAlpha, inetOrgPerson);

 }
With this config, I get the folowing request to the server

Lightweight Directory Access Protocol
 LDAPMessage addRequest(2)
"uid=275c-583c4500-1-7c540900,ou=addressbook,dc=nodomain"
 messageID: 2
 protocolOp: addRequest (8)
 addRequest
 entry:
uid=275c-583c4500-1-7c540900,ou=addressbook,dc=nodomain
 attributes: 3 items
 AttributeList item cn
 type: cn
 vals: 1 item
 AttributeValue: 275C-583C4500-1-7C540900
 AttributeList item objectClass
 type: objectClass
 vals: 2 items
 AttributeValue: mozillaAbPersonAlpha
 AttributeValue: inetOrgPerson
 AttributeList item uid
 type: uid
 vals: 1 item
 AttributeValue: 275C-583C4500-1-7C540900
 [Response In: 31]

And the response

Lightweight Directory Access Protocol
 LDAPMessage addResponse(2) objectClassViolation (object class
'inetOrgPerson' requires attribute 'sn')
 messageID: 2
 protocolOp: addResponse (9)
 addResponse
 resultCode: objectClassViolation (65)
 matchedDN:
 errorMessage: object class 'inetOrgPerson' requires
attribute 'sn'
 [Response To: 30]
 [Time: 0.001029000 seconds]

I have no idea what to do to have the sn field sent to the server.


sn is the surename.
This error means you didn't provide one in your contact, but that is
mandatory in inetOrgPerson objectClass.

here a screenshot of the field filled.


With this field filled, I have the exact same addRequest as my last 
email. No "sn" field sent.


Regards

Jonathan



Kind regards,
Christian Mack



--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] LDAP addressbook

2016-11-28 Thread Christian Mack
Am 28.11.2016 um 16:03 schrieb Jonathan Dumaresq (jdumar...@cimeq.qc.ca):
> Hi Christian,
> 
> 
> Le 28/11/2016 à 06:09, Christian Mack (christian.m...@uni-konstanz.de) a
> écrit :
>> With
>   objectClasses = contact;
>> you define, that every contact will be created as objectClass "contact".
>> That is not a standard objectClass I know of.
>> Your settings in sogo.conf depend on that objectClass.
> Ok, I have installed a fresh LDAP server to test. I have added the
> schema mozillaABPersonAlpha to it.
>>
>> You should check the schema definition of that objectClass in order to
>> find a suitable attribute for uid and set it in "UIDFieldName".
>> For all the other fields find the names of the attributes in your schema
>> and then map those in "mapping".
>> (Or send us that schema for help)
> I will need help mapping the schema  for sure.
> 
> Here my config section for the LDAP AB.
> 
> {
> id = sambaContacts;
> hostname = "ldap://10.0.1.51:389";;
> baseDN = "ou=AddressBook,dc=nodomain";
> 
> 
> bindDN = "cn=admin,dc=nodomain";
> bindPassword = pasword;
> modifiers = ( us...@domain.com );
> displayName = "Contacts";
> canAuthenticate = NO;
> isAddressBook = YES;
> type = ldap;
> IDFieldName = uid;
> CNFieldName = cn;
> UIDFieldName = uid;
> 
> objectClasses = (mozillaAbPersonAlpha, inetOrgPerson);
> 
> }
> With this config, I get the folowing request to the server
> 
> Lightweight Directory Access Protocol
> LDAPMessage addRequest(2)
> "uid=275c-583c4500-1-7c540900,ou=addressbook,dc=nodomain"
> messageID: 2
> protocolOp: addRequest (8)
> addRequest
> entry:
> uid=275c-583c4500-1-7c540900,ou=addressbook,dc=nodomain
> attributes: 3 items
> AttributeList item cn
> type: cn
> vals: 1 item
> AttributeValue: 275C-583C4500-1-7C540900
> AttributeList item objectClass
> type: objectClass
> vals: 2 items
> AttributeValue: mozillaAbPersonAlpha
> AttributeValue: inetOrgPerson
> AttributeList item uid
> type: uid
> vals: 1 item
> AttributeValue: 275C-583C4500-1-7C540900
> [Response In: 31]
> 
> And the response
> 
> Lightweight Directory Access Protocol
> LDAPMessage addResponse(2) objectClassViolation (object class
> 'inetOrgPerson' requires attribute 'sn')
> messageID: 2
> protocolOp: addResponse (9)
> addResponse
> resultCode: objectClassViolation (65)
> matchedDN:
> errorMessage: object class 'inetOrgPerson' requires
> attribute 'sn'
> [Response To: 30]
> [Time: 0.001029000 seconds]
> 
> I have no idea what to do to have the sn field sent to the server.
> 

sn is the surename.
This error means you didn't provide one in your contact, but that is
mandatory in inetOrgPerson objectClass.


Kind regards,
Christian Mack

-- 
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung Basisdienste
78457 Konstanz
+49 7531 88-4416



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] LDAP addressbook

2016-11-28 Thread Jonathan Dumaresq

Hi Christian,


Le 28/11/2016 à 06:09, Christian Mack (christian.m...@uni-konstanz.de) a 
écrit :

With

  objectClasses = contact;

you define, that every contact will be created as objectClass "contact".
That is not a standard objectClass I know of.
Your settings in sogo.conf depend on that objectClass.
Ok, I have installed a fresh LDAP server to test. I have added the 
schema mozillaABPersonAlpha to it.


You should check the schema definition of that objectClass in order to
find a suitable attribute for uid and set it in "UIDFieldName".
For all the other fields find the names of the attributes in your schema
and then map those in "mapping".
(Or send us that schema for help)

I will need help mapping the schema  for sure.

Here my config section for the LDAP AB.

{
id = sambaContacts;
hostname = "ldap://10.0.1.51:389";;
baseDN = "ou=AddressBook,dc=nodomain";


bindDN = "cn=admin,dc=nodomain";
bindPassword = pasword;
modifiers = ( us...@domain.com );
displayName = "Contacts";
canAuthenticate = NO;
isAddressBook = YES;
type = ldap;
IDFieldName = uid;
CNFieldName = cn;
UIDFieldName = uid;

objectClasses = (mozillaAbPersonAlpha, inetOrgPerson);

}
With this config, I get the folowing request to the server

Lightweight Directory Access Protocol
LDAPMessage addRequest(2) 
"uid=275c-583c4500-1-7c540900,ou=addressbook,dc=nodomain"

messageID: 2
protocolOp: addRequest (8)
addRequest
entry: 
uid=275c-583c4500-1-7c540900,ou=addressbook,dc=nodomain

attributes: 3 items
AttributeList item cn
type: cn
vals: 1 item
AttributeValue: 275C-583C4500-1-7C540900
AttributeList item objectClass
type: objectClass
vals: 2 items
AttributeValue: mozillaAbPersonAlpha
AttributeValue: inetOrgPerson
AttributeList item uid
type: uid
vals: 1 item
AttributeValue: 275C-583C4500-1-7C540900
[Response In: 31]

And the response

Lightweight Directory Access Protocol
LDAPMessage addResponse(2) objectClassViolation (object class 
'inetOrgPerson' requires attribute 'sn')

messageID: 2
protocolOp: addResponse (9)
addResponse
resultCode: objectClassViolation (65)
matchedDN:
errorMessage: object class 'inetOrgPerson' requires 
attribute 'sn'

[Response To: 30]
[Time: 0.001029000 seconds]

I have no idea what to do to have the sn field sent to the server.

Regards

Jonathan

--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Logwatch - Spamd error

2016-11-28 Thread Christoph Kreutzer
Hi,

Looks like the update mechanism: It downloads new signatures and restarts the 
server afterwards to pick them up.

> Am 27.11.2016 um 20:19 schrieb postmaster (postmas...@tayzee.xyz) 
> :
> 
> Hey All,
> 
> I seem to have the below in my logwatch everyday. Can anyone explain why or 
> what this means? Is my spamassassin working properly?
> 
> Ive posted the latest mail logs below too.
> 
> Any help would be much appreciated :)
> 
> Thanks 
> - SpamAssassin Begin  
> 
> Child-related errors
> 
>spamd: child [___] killed successfully: interrupted, signal ___ (___): 2 
> Time(s)
> 
> -- SpamAssassin End - 
> 
>  
> 
> Nov 27 07:07:17 mail spamd[1892]: spamd: server hit by SIGHUP, restarting
> 
> Nov 27 07:07:17 mail spamd[1892]: spamd: child [2150] killed successfully: 
> interrupted, signal 2 (0002)
> 
> Nov 27 07:07:17 mail spamd[1892]: spamd: child [2149] killed successfully: 
> interrupted, signal 2 (0002)
> 
> Nov 27 07:07:17 mail spamd[1892]: spamd: server socket closed, type 
> IO::Socket::IP
> 
> Nov 27 07:07:17 mail spamd[1892]: spamd: server socket closed, type 
> IO::Socket::IP
> 
> Nov 27 07:07:18 mail spamd[1892]: logger: removing stderr method
> 
> Nov 27 07:07:19 mail spamd[17357]: zoom: able to use 342/342 'body_0' 
> compiled rules (100%)
> 
> Nov 27 07:07:20 mail spamd[17357]: spamd: server started on IO::Socket::IP 
> [::1]:783, IO::Socket::IP [127.0.0.1]:783 (running version 3.4.1)
> 
> Nov 27 07:07:20 mail spamd[17357]: spamd: server pid: 17357
> 
> Nov 27 07:07:20 mail spamd[17357]: spamd: server successfully spawned child 
> process, pid 17382
> 
> Nov 27 07:07:20 mail spamd[17357]: spamd: server successfully spawned child 
> process, pid 17383
> 
> Nov 27 07:07:20 mail spamd[17357]: prefork: child states: II
> 
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Ical and MOVE

2016-11-28 Thread Christian Mack
Am 22.11.2016 um 16:41 schrieb Paul van der Vlis (p...@vandervlis.nl):
> Op 22-11-16 om 12:00 schreef Christian Mack
> (christian.m...@uni-konstanz.de):
>> Am 21.11.2016 um 17:39 schrieb Paul van der Vlis (p...@vandervlis.nl):
>>> Op 18-11-16 om 18:04 schreef Paul van der Vlis
>>> (p...@vandervlis.nl):
 Op 17-11-16 om 15:42 schreef Christian Mack
 (christian.m...@uni-konstanz.de):

> Yes MOVE means moving the event into another calendar.
> The question is, in which calendar did it move?
> As you can not see it in SOGo, it moved it out of SOGo.
> So check the local calendars in Apple Calendar.

 Thanks for your help, I will let the user check it.
>>>
>>> There is no local calendar, the appointment is gone.
>>>
>>> My customer gived me a time where he changed an appointment without
>>> switching calendar. After that the appointment was gone.
>>> I see two MOVE's in the log at the same second.
>>>
>>> You can see this hapening in Ical, because you see some kind of
>>> animation. But it can take a minute. So you need to wait a minute and
>>> look if you see the animation, this is unusuable...
>>>
>>> So, if you change an appointment there is a change that the appointment
>>> is gone.  If you switch calendar this is always, if you change something
>>> else, this is sometimes.
>>>
>>> I am using Sogo "2.2.9+git20141017" what comes with Debian stable.
>>> Before I've used Sogo "1.3.17" without this problem.
>>>
>>> Are more people seeing this problem?
>>>
>>> The app on the Iphone does not work good too, when you move an
>>> appointment from one calendar to another, the appointment is copied and
>>> not moved.
>>>
>>
>> I would update to the current version of SOGo V2.
>> That is 2.3.17.
>> The Debian included one is several years old now.
> 
> I don't like agile software, I like security patches on well tested
> software.
> 

Then you have to wait till Debian Stretch is stable, because your
problem isn't a security bug.


>> There where a ton of bugs fixed, some are related to iOS.
> 
> I've looked at the changelog, but I don't saw patches about this
> problem. https://sogo.nu/bugs/changelog_page.php
> 

I didn't hear about your bug.
Therefore I assumed it fixed, I may be wrong.


>> Perhaps you even want to update to SOGo V3.
>> The web interface is completely different though.
> 
> I normally wait till Debian comes with a new version.
> Except, when there is a really good reason to do something else.
> 

Absolut valid joice.


Kind regards,
Christian Mack

-- 
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung Basisdienste
78457 Konstanz
+49 7531 88-4416



smime.p7s
Description: S/MIME Cryptographic Signature


Re: [SOGo] LDAP addressbook

2016-11-28 Thread Christian Mack
Hello

Am 22.11.2016 um 14:15 schrieb Jonathan Dumaresq (jdumar...@cimeq.qc.ca):
> 
> Le 22/11/2016 à 06:12, Christian Mack (christian.m...@uni-konstanz.de) a
> écrit :
>> Am 18.11.2016 um 15:14 schrieb Jonathan Dumaresq (jdumar...@cimeq.qc.ca):
>>>
>>> We try to get our global addressbook working in sogo v3.2.1 and we have
>>> some problem in the config file. We try to import a new contect from
>>> sogo web interface and we cannot map the cn correctly to import it in
>>> the LDAP.
>>>
>>> here the config
>>>
>>> SOGoUserSources = (
>>>  {
>>>  id = sambaContacts;
>>>  modifiers = ( us...@domain.com, us...@domain.com );
>>>  displayName = "Contacts";
>>>  canAuthenticate = NO;
>>>  isAddressBook = YES;
>>>  type = ldap;
>>>  CNFieldName = cn;
>>>  IDFieldName = cn;
>>>  UIDFieldName = cn;
>>>  objectClasses = contact;
>>>  hostname = "ldap://myldapserver:389";;
>>>  baseDN = "ou=Contacts,dc=domain,dc=com";
>>>   bindDN = "vm...@domain.com";
>>>  bindPassword = password;
>>>  mapping = {
>>>  mozillaworkurl = ("wWWHomePage", "mozillaworkurl");
>>>  mozillaworkstreet2 = streetAddress;
>>>  };
>>>  }
>>> );
>>>
>>> With this setup, i can see the new global addressbook and I can retrieve
>>> contact.
>>>
>>> Now the new contact is not working correclty. When save the new contact
>>> I get this in wireshark.
>>>
>>>
>>> Frame 48: 213 bytes on wire (1704 bits), 213 bytes captured (1704 bits)
>>> Ethernet II, Src: Vmware_c7:0c:d8 (00:0c:29:c7:0c:d8), Dst:
>>> Vmware_cd:22:37 (00:0c:29:cd:22:37)
>>> Internet Protocol Version 4, Src: 10.0.1.50, Dst: 10.0.1.45
>>> Transmission Control Protocol, Src Port: 39310, Dst Port: 389, Seq: 56,
>>> Ack: 15, Len: 147
>>> Lightweight Directory Access Protocol
>>>  LDAPMessage addRequest(2)
>>> "cn=c86-582de600-1-42d8b100,ou=contacts,dc=domain,dc=com"
>>>  messageID: 2
>>>  protocolOp: addRequest (8)
>>>  addRequest
>>>  entry:
>>> cn=c86-582de600-1-42d8b100,ou=contacts,dc=domain,dc=com
>>>  attributes: 2 items
>>>  AttributeList item cn
>>>  type: cn
>>>  vals: 1 item
>>>  AttributeList item objectClass
>>>  type: objectClass
>>>  vals: 1 item
>>>  [Response In: 50]
>>>
>>> In my LDAP server I see the new user as c86-582de600-1-42d8b100 instead
>>> of the Display Name.
>>>
>>> I don't see the email in the request.
>>>
>>> Anybody can help me with the config ?
>>>
>> I assume, that the imported address card has a UID attribute set.
>> You specify, that UIDFieldName is cn, therefore it imports the UID
>> into cn.
>> You should use another field for UID, which one depends on your used
>> objectClass "contact".
>>
> Probably as you see, i'm not very comfortable with the addressbook in
> LDAP.  How I should set the SOGoUserSources correctly to be able to
> import a new contact in my LDAP ?
> 
> I want to be able to use all the field in the Sogo web interface to do
> it.  I have read many tutorial, but all thoses tutorial are  (I think)
> only for reading the LDAP addressbook.  I have not found any example
> when using the modifiers entry in the SOGoUserSources.
> 
> Is there any documentation that explain what field need to be filled to
> get this work ?
> 

With
>>>  objectClasses = contact;
you define, that every contact will be created as objectClass "contact".
That is not a standard objectClass I know of.
Your settings in sogo.conf depend on that objectClass.

You should check the schema definition of that objectClass in order to
find a suitable attribute for uid and set it in "UIDFieldName".
For all the other fields find the names of the attributes in your schema
and then map those in "mapping".
(Or send us that schema for help)


Just as info, SOGo uses internally the Mozilla adressbook schema:
https://wiki.mozilla.org/MailNews:Mozilla_LDAP_Address_Book_Schema


Kind regards,
Christian Mack

-- 
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung Basisdienste
78457 Konstanz
+49 7531 88-4416



smime.p7s
Description: S/MIME Cryptographic Signature