RE: [SOGo] Sieve rules are being written with slashes instead of periods.

2020-06-04 Thread "Hans Rasmussen"
OK, I found the NGImap4ConnectionStringSeparator directive, uncommented it,
and set it to “.”.  Strange that it was working and then not.  Learn all the
time.

>Subject: [SOGo] Sieve rules are being written with slashes instead of
periods.
>
>Good morning.
>
>Running SOGo 4.3.2 with Dovecot 2.2.33.2
>
>The “fileto” filter rules were previously being written correctly as
INBOX.subfolder as how dovecot is creating it’s folder structure.
>I updated a filter and now all my rules are being written as
INBOX/subfolder and are failing.  The only update as of late has been SOGo. 
I can manually edit the filter rules so they work but as soon as I save a
>filter with the eb interface, it rewrites the rules with slashes.
>
>Thanks
>
>Hans 

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Sieve rules are being written with slashes instead of periods.

2020-06-04 Thread "Hans Rasmussen"
Good morning.

 

Running SOGo 4.3.2 with Dovecot 2.2.33.2

 

The "fileto" filter rules were previously being written correctly as
INBOX.subfolder as how dovecot is creating it's folder structure.

I updated a filter and now all my rules are being written as INBOX/subfolder
and are failing.  The only update as of late has been SOGo.  I can manually
edit the filter rules so they work but as soon as I save a filter with the
eb interface, it rewrites the rules with slashes.

 

Thanks

 

Hans 

 

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] I'm new to SOGo - Question about compiling

2019-01-07 Thread "hans dieter"
Hallo,

 

I don't know much about SOGo ecosystem.

Can someone tell me a little bit about compiling SOGo?

 

Where can I look up the versioning of SOGo builds? Is there only this Change-Log on Github, or is there an official Version-List?

What about those production-/nightly builds? I mean, which build numbers do each of them have? Where can I see the build numbers?

 

And what is the Source-Code supposed to be? Is it the Source-Code from the production build or from the nightly build?

I assume, that this Source-Code is only from one of both (production build or nightly build), so where is the other code from both?

 

I appreciate the approach to make the development builds free, but the production builds to be paid.

And I also appreciate the support-contract-model that SOGo does. But what I don't understand: why is there no cheap contract for students or very small business?

I mean $750 per year is very much for one person, who don't need and dont wan't any Support. I mean, why is there no cheap contract like: $25 for the Production build for 5 users, and every single more user costs $5 extra or something like that... Why do I need to buy the hole 8:00am to 5:00pm Support, when I just wan't the production builds? $750 is worth when you run more than 200 Users ... but not for me

 

Thank you for your answer

Hans
-- users@sogo.nuhttps://inverse.ca/sogo/lists


[SOGo] SOGo on Raspberry configuration

2014-02-18 Thread Hans Lammerts
Hi,

Just for fun I compiled SOPE and SOGo 2.1.1b and was surpised how easy that
went on the Raspberry Pi.
In total compilation lasted no more than about 2 hours or so.

Configuration, however, slows me down a bit.
I have to say that the documentation is not very intuitive, but using my
friend Google got me close to a working environment (at least, that is how it
feels).

A couple of questions though :

1) It is said that the main config file is /etc/sogo/sogo.conf, and that you
shoud get rid of .GNUstepDefaults in sogo's homedirectory. When I start SOGo,
a new .GNUstepDefaults is created, with the following content (short
version...) :


  NSGlobalDomain
  
  
  sogod
  
  



Will the settings in /etc/sogo/sogo.conf still be processed ?

2) I do have a setting in /etc/sogo/sogo.conf declaring my SOGoUserSources
that looks like this :

SOGoUserSources {
  {
canAuthenticate = YES;
displayName = "SOGo users";
id = users;
isAddressBook = YES;
type = sql;
userPasswordAlgorith = md5;
viewUrl = "mysql://sogo:bladiebla@localhost:3306/sogo/sogo_users";
  }
}

The table sogo_users exists, and is filled with one user.

However, when starting SOGo, or when trying to login (I'm not sure), I get
this error in the logfile :

No authentication sources defined - nobody will be able to login. Check your
defaults.

Am I missing something here ?

If someone could help me out, I'd be very grateful.

Thank you,

Hans

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] ANN: SOGo v2.0.0 where is the last 1.3.x version?

2012-09-28 Thread Hans de Groot
 Hi,

Where can I down load the lastest 1.3.x version? Running 1.3.16 now. 

I am not using ldap and the manual states it's a requirement for 2.0. I this a 
mistake in the manual and can I setup 2.0 exactly the same as 1.3? (use mysql 
for authentication etc..)

Thanks

Hans




 
 
On Friday, September 28, 2012 04:06 CEST, Aaron C Johnson 
 wrote: 
 
> On 09/27/2012 04:57 PM, Ludovic Marcotte wrote:
> > The Inverse Team is pleased to announce the immediate availability of 
> > SOGo 2.0.0. This is a major release of SOGo which focuses on improved 
> > stability over previous versions and the addition of native Outlook 
> > compatibility support! 
> Awesome! I can't wait to try it, excellent work Inverse team!
> 
> I noticed that the 1.3.x series is apparently being replaced by SOGo 2.0.
> 
> Can someone please point me in the right direction for upgrade notes for 
> upgrading from SOGo 1.3.x to SOGo 2.0 now that it is officially 
> released? Is there official documentation on this (perhaps I missed it)?
> 
> Are there any special steps that I need to follow before running apt-get 
> dist-upgrade?
> 
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists
 
 
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] every now and than I get a false authenication error

2012-08-28 Thread Hans de Groot
Hi,

I am using SOGo 1.3.16 for a few months now. It works great.

But almost every morning when logging in I get a sogo requester asking for my 
password for carddav and caldav. The log shows this:

Aug 28 00:54:10 sogod [3190]: <0x0x8d890fc[SOGoDAVAuthenticator]> tried wrong 
password for user 'XX'!

I know the password did not change. When enetering the same password it works 
again.


I usually get this in thunderbird which is always on, and on both my android 
and iphone (but not always on all devices at the time)

My SOGo setup connects to the sql database on my mail server for authentication 
and of course also uses that mail server for mail.

I suspect the backups at night might cause this server or the network to be 
slow and cause some sort of time out to sogo.

Question one:

Where can I configure timeouts for these checks?

Question two: 

Why does SOGo return a "tried wrong password" error when I am sure there is 
some sort of connection error with the backend? When returning this error it 
forces all clients to ask for a new password. It would be better to return some 
other error or just drop the connection than the client will just retry later 
and the user will never now something was wrong.

Regards

Hans de Groot



-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] MailFieldNames with different identities/names/cn

2012-08-15 Thread Hans Müller
On Tuesday, 14. August 2012 20:51:38 oo...@front.ru wrote:
> What did you mean, that user John has john@local.domain, j...@superpuper.org
> and little_j...@firstjohn.com ?
Exactly

> If so, I have made so.
> It would be better to do with the latest Samba4 and Openchange verions, but
> I did so via proxyAddresses since I have authorization of all installed
> components by built-in Samba4 LDAP, that is AD like LDAP server.
Perhaps it was ambiguous - we don't use ldap at all.
Authentication and everything else is done / shall be done by mysql.

Regards
Hans

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] MailFieldNames with different identities/names/cn

2012-08-13 Thread Hans Müller
On Tuesday, 7. August 2012 16:30:48 Hans Müller wrote:
> I currently test SOGo (1.3.17-1 / Ubuntu12.04).
> Authentication is done with MySQL.
> 
> Is it possible to provide different email addresses with also different
> sender names per user?
> 
> I already setup 'MailFieldNames' and this works so far - in the composing
> window I can select between different entries within the 'From:' combobox.
> The problem is they all use the same name (I think it's based on the c_cn
> value) as sender name.
> 
> The online-demo of SOGo (http://sogo-demo.inverse.ca/SOGo/) shows that it's
> possible to do what I want - unfortunately I'm not sure about how it's
> implemented:
> - Is it a feature of the unstable (2.0.0) version of sogo?
> - Does it only work with LDAP usage/authentication?
> - Is it kind/part of a delegation feature?
> - Did I miss some configuration parm?
> 
> The roadmap says something about
> 'Email identities support in the web mail interface'
> is this related to the above problem?
> 
> http://www.sogo.nu/bugs/view.php?id=1158
> seems to address this problem - unfortunately there's no reply so far.

Really nobody has any hint for me?

Best Regards

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Error with SOGo ZEG v2.0.0rc4

2012-08-09 Thread Hans

Hello,

I want to connect with Outlook 2011 (Mac Version) to the SOGo ZEG 
v2.0.0rc4 virtual machine. I get an Outlook -17997 (Unexpected data) 
error, but when I look into the Apache log files I see error messages 
like this


[Wed Aug 08 13:22:25 2012] [error] (111)Connection refused: proxy: 
HTTP: attempt to connect to 127.0.0.1:5000 (127.0.0.1) failed
[Wed Aug 08 13:22:25 2012] [error] ap_proxy_connect_backend disabling 
worker for (127.0.0.1)
[Wed Aug 08 13:22:25 2012] [error] (111)Connection refused: proxy: 
HTTP: attempt to connect to 127.0.0.1:5000 (127.0.0.1) failed
[Wed Aug 08 13:22:25 2012] [error] ap_proxy_connect_backend disabling 
worker for (127.0.0.1)


There is no process listening on port 5000, I there a missing or not 
started service?


Best regards,

Hans

--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] MailFieldNames with different identities/names/cn

2012-08-07 Thread Hans Müller
Hello,

I currently test SOGo (1.3.17-1 / Ubuntu12.04).
Authentication is done with MySQL.

Is it possible to provide different email addresses with also different sender 
names per user?

I already setup 'MailFieldNames' and this works so far - in the composing 
window I can select between different entries within the 'From:' combobox.
The problem is they all use the same name (I think it's based on the c_cn 
value) as sender name.

The online-demo of SOGo (http://sogo-demo.inverse.ca/SOGo/) shows that it's 
possible to do what I want - unfortunately I'm not sure about how it's 
implemented:
- Is it a feature of the unstable (2.0.0) version of sogo?
- Does it only work with LDAP usage/authentication?
- Is it kind/part of a delegation feature?
- Did I miss some configuration parm?

The roadmap says something about 
'Email identities support in the web mail interface'
is this related to the above problem?

http://www.sogo.nu/bugs/view.php?id=1158
seems to address this problem - unfortunately there's no reply so far.

Thanks a lot & Best regards
Hans

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] own extensions

2012-07-30 Thread Hans Maulwurf
I haven't tried this, but it sounds good. atm I'm looking through all the
*.js files in the WebServerResources and trying to add a button, but with
no success.
Is there a part in the SOGo-documentation or somewhere else how I can do
this overloading?


2012/7/30 Thomas Urban 

> Hello,
>
>
> have you tried using JavaScript overloading for implementing the UI widget
> first probably linking to some externally provided server-side code? JS
> overloading is available by SOGo, due to already having a running webserver
> it might be simple to have another virtual host on a diffent port running
> separate script performing any action you need in addition to what is
> possible in JavaScript itself. And this won't be affected by updates of
> SOGo as long as JS overloading is kept working.
>
>
> Best Regards,
> Thomas
>
>
> Am 30.07.2012 um 09:24 schrieb Hans Maulwurf :
>
> > Hello :)
> >
> > is it possible to include own extension (just one button in the
> message-pane which sends a few information about the selected emails as a
> xml-message to a server) without compiling to SOGo?
> >
> > greetings,
> > Hans
> --
> users@sogo.nu
> https://inverse.ca/sogo/lists
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] own extensions

2012-07-30 Thread Hans Maulwurf
Hello :)

is it possible to include own extension (just one button in the
message-pane which sends a few information about the selected emails as a
xml-message to a server) without compiling to SOGo?

greetings,
Hans
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] add own function

2012-07-23 Thread Hans Maulwurf
Hello :)

is there a way to add own functions to SOGo? I found in the
SOGo-directories the images and some other stuff. I need to add an own
addon which only has to send a xml-message to a server with informations
about the selected emails. Is there a way without compiling?
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] ZEG and LDAP

2012-07-23 Thread Hans Maulwurf
There is no slapd.conf in /etc/ldap :(



2012/7/23 Patrick Ben Koetter 

> * Hans Maulwurf :
> > Hello,
> >
> > I downloaded and isntalled the current SOGo ZEG 1.3.16a.vmdk. When I try
> to
> > access the LDAP Server with webmin, it says: The LDAP browser cannot be
> > used : The password in the LDAP server configuration is encrypted and
> > cannot be used by Webmin
> >
> > How to solve this?
>
> If OpenLDAP uses slapd.conf set rootpw manually and restart service.
> p@rick
>
> --
> state of mind ()
> Digitale Kommunikation
>
> http://www.state-of-mind.de
>
> Franziskanerstraße 15  Telefon +49 89 3090 4664
> 81669 München  Telefax +49 89 3090 4666
>
> Amtsgericht MünchenPartnerschaftsregister PR 563
>
> --
> users@sogo.nu
> https://inverse.ca/sogo/lists
>
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] ZEG and LDAP

2012-07-23 Thread Hans Maulwurf
Hello,

I downloaded and isntalled the current SOGo ZEG 1.3.16a.vmdk. When I try to
access the LDAP Server with webmin, it says: The LDAP browser cannot be
used : The password in the LDAP server configuration is encrypted and
cannot be used by Webmin

How to solve this?
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] SOGo mysql, dovecot and postfix using crypt MD5 passwords.

2012-07-11 Thread Hans de Groot
 Look,

Most of my clients are popping/imapping clear text. A few smart ones are using 
ssl. It would be nice to force every one to use ssl. But in reallity it will 
cost me half my clients. What I mean is sniffing is easy. if my systems gets 
hacked and rooted (and they cannot do that with sniffing of course)  they can 
allready abuse all accounts on the system so no EXTRA harm done. I the customer 
is stupid enough to use the the same login on  all other accounts hey have it 
is their problem. I warn them not do do that. If they choose  to do so it is 
not my problem. I definetly out weighs the profits of being able to supply a 
customer with their passwords or login with their  credentials to prove the 
problem is not at my side.

Regards

Hans de Groot

 
 
 
On Wednesday, July 11, 2012 21:58 CEST, Daniel Colchete 
 wrote: 
 
> I would like to point out that MD5 passwords, SHA1 passwords and alikes 
> are not safe because they dont have a SALT on it. Should a hacker get 
> access to your password list would be easy to guess most of your 
> passwords (google some of the MD5s or SHA1s you have). crypt with $1 is 
> MD5 with SALT, crypt $2 is SHA1 with SALT. Only crypt hashes with at 
> least $2 are considerate safe nowadays.
> 
> Best,
> Daniel
> 
> On 07/11/2012 12:07 PM, Yellow Deli wrote:
> > I am having the same issue. I have a combination of PLAIN passwords, 
> > as well as crypt, and MD5. I cannot get it to authenticate against any 
> > of them.
> >
> > ben
> >
> > On 7/11/12 7:36 AM, Kamil wrote:
> >> hansg@...  writes:
> >>> >That is because now you have a "crypt" passwort instead of an 
> >>> "MD5"
> >> one.
> >>> >  So you have to change the above setting and reboot sogod.
> >>> But if I change it to
> >>> userPasswordAlgorithm
> >>>  md5
> >>> I cannot login using the dovecot / etc passwd style password.
> >>> it does not recognize the md5 password.
> >>> So are there any other options to get this working? I still find it
> >> weird that that can read but not write the long style md5 password.
> >>
> >>
> >> any success ? I have the same problem and looking for a solution.
> >>
> >> I tink I'll have to change users passwords to MD5 only everywhere
> >>
> 
> 
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists
 
 
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo mysql, dovecot and postfix using crypt MD5 passwords.

2012-07-11 Thread Hans de Groot
 Use

userPasswordAlgorithm
md5-crypt

It is/was revered in the docs.

I can use the /etc/passwd crypted style password with sogo since 1.3.16. 

only the docs (used to) state cypty-md5  use md5-crypt and it should work. (I 
never checked if the docs were changed)

Regards

Hans de Groot

 
 
On Wednesday, July 11, 2012 17:07 CEST, Yellow Deli  
wrote: 
 
> I am having the same issue. I have a combination of PLAIN passwords, as 
> well as crypt, and MD5. I cannot get it to authenticate against any of them.
> 
> ben
> 
> On 7/11/12 7:36 AM, Kamil wrote:
> > hansg@...  writes:
> >>>That is because now you have a "crypt" passwort instead of an "MD5"
> > one.
> >>>  So you have to change the above setting and reboot sogod.
> >>But if I change it to
> >>userPasswordAlgorithm
> >> md5
> >>I cannot login using the dovecot / etc passwd style password.
> >>it does not recognize the md5 password.
> >>So are there any other options to get this working? I still find it
> > weird that that can read but not write the long style md5 password.
> >
> >
> > any success ? I have the same problem and looking for a solution.
> >
> > I tink I'll have to change users passwords to MD5 only everywhere
> >
> -- 
> users@sogo.nu
> https://inverse.ca/sogo/lists
 
 
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] openchange configuration question.

2012-07-10 Thread Hans de Groot
Hi.

I trying to get openchange to work with sogo.

When reading the Native Microsoft Outlook Configuration Guide at the apache 
config it I should add this to apache:

WSGILazyInitialization On

  SetEnv RPCPROXY_LOGLEVEL INFO
  SetEnv NTLMAUTHHANDLER_WORKDIR /var/run/ntlmauthhandler
  WSGIPassAuthorization On
  WSGIProcessGroup %{GLOBAL}

WSGIScriptAlias /rpc/rpcproxy.dll /usr/lib/rpcproxy/rpcproxy.wsgi
WSGIScriptAlias /rpcwithcert/rpcproxy.dll /usr/lib/rpcproxy/rpcproxy.wsgi

Note the last 2 lines. They refer to files I do not have. 

Also I do not have a  /var/run/ntlmauthhandler where is that comming from.

I installed openchange and sogo using yum on centos 5.

What I doing wrong?

Hans






-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] outlook anywhere

2012-07-10 Thread Hans de Groot
Hi all,

Can someone point me to docs how to configure/user the new outlook anywhere 
feature?

I suspect I should configure something but I cannot find anything about it in 
the manual.

Thanks

Hans

-- 
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] vCard.php in SOGosync

2012-06-26 Thread Hans de Groot
Hi,

SOGosync crashed my apache with a memory limit reached error.

I set php to allow 512mb and still it crashed. 

As far as I can see (but not fix :() is that the error is here: arround line 588 in vCard.php

    elseif (count($Parameter) > 2)
    {

    logg("$lus ,  Log plsu key=$Key params is $RawParams[$Index]"); # I added this line to log stuff

->>>>      $TempTypeParams = self::ParseParameters($Key, explode(',', $RawParams[$Index]));
    if ($TempTypeParams['type'])
    {
    $Type = array_merge($Type, $TempTypeParams['type']);
    }
    }

When adding a log line to the code it seems it keeps callen it self recursivly with always the same value until it's out of memmory.


1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==
1 ,  Log plsu key=photo params is x-abcrop-rectangle=abcliprect_1&0&14&484&484&9xmw5mk3fpmakmxnkpor3a==

The thing is when I comment out the line  $TempTypeParams = self::ParseParameters($Key, explode(',', $RawParams[$Index])); I get my contacts, even with the photo's. not sure if I get doubles coz it's going a bit slow.

Anyway something is wrong there.

Regards

Hans


Re: [SOGo] SOGosync questions

2012-06-18 Thread Hans de Groot
Hi xbgmsharp,

Thanks for your reply,

I think someone pointed me to sogosync so sync with outlook. That's why I tried this. But you are right active sync is ment for mobile devices and has nothing to do with outlook.
I also tried SOGo 2 a while ago but this is only for deployment in an office enviroment or else use vpn.  I was hoping for a hosted exchange alternative. My users can be anywhere. They just register a domain and can start adding mailboxes. VPN is not an option here, much to complicated. SOGo2 works with MAPI but I now figured out I need outlook anywhere to have random outlook clients connect from anywhere they want.

Someone sugested Funambol for outlook. I am going to try that, but I had very bad experiences using funambol on android (contacts and events kept doubling) but maybe the windows client works better.

Regards

Hans




On Saturday, June 16, 2012 14:14 CEST, xbgmsh...@gmail.com wrote:


	Hi,
	
	Le 13/06/2012 13:19, Hans de Groot a écrit :
	> HI list,
	>
	> I am trying out sogosync and am surprised I actually saw email comming
	> in. I thought email was not supported?
	
	It does support IMAP but it is not part of sogosync, it is by default in
	z-push.
	
	> It's not very stable though since the mail also disappears again and
	> reapeared again later. Same with my test contact I made in sogo. It
	> apeared on my (android) phone and than I had the same contact 3 times
	> and later it went back to one contact. Also sogod is suddenly using
	> lots of cpu and the z-push log is contantly logging stuff, errors,
	> warnings and info.
	
	Depending on the number of events and contacts it might take time for
	the first sync.
	Activesync can only sync 25 elements at a time.
	Mail and calendar are filter by time range, however there is not such
	feature for contact in carddav server.
	If you have any error in z-push-error.log please send them, because you
	should not.
	
	>
	> I in stalled the sogosync from git hub (todays version).
	>
	> I tried adding an exchange account but I did not have succes there.
	> Does anyone know if this is possible?
	
	What do you mean by "exchange account"?
	Because it the way you need to setup for ios and Android at least. and
	it does work.
	
	> I did configure the proxy to use ssl but I only specified a domain
	> name. not any path. ie: sogo.dandy.nl and not
	> sogo.dandy.nl/Microsoft-Server-ActiveSync
	>
	> But I got these lines in my apache log:
	> RPC_IN_DATA /rpc/rpcproxy.dll?sogo.dandy.nl:6004 HTTP/1.1" 400 312
	> Ofcourse I do not have any ddl on my apache server. Should I configure
	> outlook (2010) differently?
	
	Where outlook is coming from?
	Activesync is a 2 way sync for mobile device not to Outlook.
	As it is pure HTTP you can surely configure a proxy in the middle.
	RPC is not poart of ActiveSync protocol.
	
	>
	> Is it possible to configure outlook (2010) so it only syncs contacts
	> and calendars with SOGo 1.3.*? and use imap for mail?
	
	No it is not the purpose of ActiveSync.
	To do so you SOGo2 which implement the communiction protocol for Outlook.
	
	The error you show below are due to a wrong URL, therefor it can not
	create the correct XMl element.
	
	include/carddav.php:412 SimpleXMLElement::__construct(): Entity: line 2:
	parser warning : xmlns:D: 'DAV:' is not a valid URI (2)
	
	Regards
	
	>
	> Here are some of the errors I get in the z-push logs:
	>
	>
	> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct(): Entity: line 2: parser warning :
	> xmlns:D: 'DAV:' is not a valid URI (2)
	> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct(): > xmlns:ap="http://apache.org/dav/props/" xmlns:D="DAV:">> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct():
	> ^ (2)
	> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct(): Entity: line 2: parser warning :
	> xmlns:D: 'DAV:' is not a valid URI (2)
	> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct(): > xmlns:ap="http://apache.org/dav/props/" xmlns:D="DAV:">> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct():
	> ^ (2)
	> 13/06/2012 13:14:07 [ 7034] [on...@dandy.nl] [WARN]
	> /var/www/html/sogosync/include/carddav.php:412
	> SimpleXMLElement::__construct(): Entity: line 2: parser warning :
	> xmlns:D: 'DAV:' is not

Re: [SOGo] Feature request.

2012-06-18 Thread Hans de Groot

Okay, sorry about my feature request. The solution is already there.

For people using mysql authentication the solution from Francis works. I did not try it because I thought it only works in multi domain mode, but I added it and now only the users of teh same domain show up.

Thanks for the tip Francis.

If I every try the LDAP auhtentication I will try youy solution Nathanael.

Regards

Hans




On Friday, June 15, 2012 14:13 CEST, Francis Lachapelle  wrote:


	Hi Hans
	
	On 2012-06-15, at 6:40 AM, Hans de Groot wrote:
	
	> I have a feature request. (I hope I post this in the right place)
	>
	> I would like to have a configuration option that when set, lets the calendar/contacts sharing menu only show/search email adresses in the same domain.
	> IE: if I am logged in with ha...@dandy.nl I can only share with users in the dandy.nl domain. I do not want my users to see all email adresses in the system.
	>
	> Why do I want this?
	>
	> I like to deploy SOGo once and never have to look at it again. So when I add a new mail domain to my system SOGo automatically works with it.
	> It does this allready except when using the share calendar/contacts part. Here users are shown all existing email accounts/users on the system.
	> I know I can use SOGo with multiple virtual hosts but this way I have to add this to the SOGo config (and remove it later) and restart SOGo everytime a domain gets added or removed.
	
	Is your authentication source SQL or LDAP-based? If you use LDAP, consider Nathanael's solution. With an SQL source, you can dynamically associate users to a domain using the "DomainFieldName" parameter. The value must be the column name that corresponds to the user domain.
	
	> If this is to much work than maybe a quicker solution would be to have an option to disable the search function when sharing calendars.
	> Users just have to type the complete email address of the user they want to share the calender with.
	> It will start in red and turn blue when it matches.
	>
	> I hope you will look into this. I think it will add a lot power to SOGo.
	
	--
	flachape...@inverse.ca :: +1.514.755.3640 :: http://www.inverse.ca
	Inverse :: Leaders behind SOGo (http://sogo.nu) and PacketFence (http://packetfence.org)
	
	--
	users@sogo.nu
	https://inverse.ca/sogo/lists




[SOGo] Feature request.

2012-06-15 Thread Hans de Groot

	Hi,

	   

	I have a feature request. (I hope I post this in the right place)

	 

	I would like to have a configuration option that when set, lets the calendar/contacts sharing menu only show/search email adresses in the same domain.

	IE: if I am logged in with ha...@dandy.nl I can only share with users in the dandy.nl domain. I do not want my users to see all email adresses in the system.

	 

	Why do I want this?

	 

	I like to deploy SOGo once and never have to look at it again. So when I add a new mail domain to my system SOGo automatically works with it.

	It does this allready except when using the share calendar/contacts part. Here users are shown all existing email accounts/users on the system.

	I know I can use SOGo with multiple virtual hosts but this way I have to add this to the SOGo config (and remove it later) and restart SOGo everytime a domain gets added or removed.

	 

	If this is to much work than maybe a quicker solution would be to have an option to disable the search function when sharing calendars.

	Users just have to type the complete email address of the user they want to share the calender with.

	It will start in red and turn blue when it matches. 

	 

	I hope you will look into this. I think it will add a lot power to SOGo.
	
	Regards
	
	Hans de Groot
	 


Re: [SOGo] password hashes w crypt-md5 + salt in (My)SQL db in sogo 2.0?

2012-06-14 Thread Hans de Groot

Hi,

I do know one thing, the documentation states to use crypt-md5 but it should be md5-crypt as authentication method. ie:

    userPasswordAlgorithm
    md5-crypt

I made a view to my own user table in an other database and that works. So I gues that a view to an ISPConfig database should work too.

Hans de Groot



On Thursday, June 14, 2012 13:00 CEST, "Andreas Balg"  wrote:


	
	Oncew more trying to integrate SOGo with ISPConfig 3 managed accounts and mailboxes.
	
	I've found various mails regarding the support of crypt-md5 password hashes in SQL databases
	(as used by ISPConfig 3 for mail users)  so what is the current status of crypt-md with SQLdb's in  sogo 2.0 ?
	
	Did anybody figure out how to automate a synchronisation or configure sogo to use an SQL-View
	directly with the database from ISPConfig 3 to authenticate users?
	
	How may we authenticate users against that DB?
	
	cheers
	Andreas Balg




[SOGo] Outlook and sogo 1.3

2012-06-14 Thread Hans de Groot
Hello.

I am still wondereing if outlook can somehow use sogo 1.3.*.  I know I can add an imap account but than I do not have  contacts and a calendar that I can sync. Some one suggested sogosync but that is activesync and ment for mobile devices and not for outlook. (I might be wrong here). My sogo server is online in a datacenter so a lan mapi connection is not possible. (I do not want to use vpn).

So can I sync my outlook calendar and contact with sogo 1.3.* or is that not possible?

Hans de Groot


[SOGo] SOGosync questions

2012-06-13 Thread Hans de Groot
 RequestProcessor::HandleRequest()
13/06/2012 12:52:07 [ 6483] [on...@dandy.nl] [ERROR] LoopDetection->ProcessLoopDetectionPreviousConnectionFailed(): Command 'Sync' at 13/06/2012 12:51:42 with pid '6483' terminated unexpectedly or is still running.
13/06/2012 12:52:07 [ 6483] [on...@dandy.nl] [ERROR] Please check your logs for this PID and errors like PHP-Fatals or Apache segmentation faults and report your results to the Z-Push dev team.

How can I fix those errors?

Regards

hans










Re: [SOGo] Export contacts with photos?

2012-06-04 Thread hans de Groot
Hi Christain,

Thanks for your reply.

I tried backup via the webinterface and the sogo integrator in thunderbird not via commandline tools. But I see it is still a feature request.

I hope it gets fixed. It's nice if the users can make their own exports (and imports) of their contact.  Specially when faced with a possibility of double contacts when fooling arround with funambol.

Regards

Hans




On Monday, June 4, 2012 14:49 CEST, Christian Mack  wrote:


	Hello Hans
	
	
	On 2012-05-30 09:45, hans wrote:
	>
	> yesterday I some how got double contact entries again so I decided to
	> delete the all contacts via the thunderbird addressbook and restore a
	> backup I made 2 days ago. The restore went well except that the contact
	> pictures are missing.
	>
	
	How did you make the backups?
	
	They should be there via sogo-tool backup/restore.
	
	> I also made a backup on my android phone so I tried to restore that
	> backup and this time I did have my contact pictures.
	>
	
	OK, good to know.
	
	
	> Than I tried to export my contacts using the sogo webinterface, delete
	> all contacts and restore again and again all contact pictures are missing.
	> Is this a bug? Or is there an other way to make a complete contacts
	> backup that contains all data?
	>
	> I am using sogo 1.3.15.a
	>
	
	That's normal.
	The webinterface lacks support for adding/removing/importing/exporting
	of pictures.
	It only can display them when added via CardDAV.
	
	There is already a feature request to add support for it in the
	webinterface, see bugs #1084 and #1187
	http://www.sogo.nu/bugs/view.php?id=1084
	http://www.sogo.nu/bugs/view.php?id=1187
	
	If you use LDAP, see also bug #747
	http://www.sogo.nu/bugs/view.php?id=747
	
	
	Kind regards,
	Christian Mack
	
	--
	Christian Mack
	Gruppe Informationsdienste
	Rechenzentrum Universität Konstanz
	--
	users@sogo.nu
	https://inverse.ca/sogo/lists




[SOGo] multi domains and "mass" virtual hosting.

2012-06-03 Thread hans

Hi,

It seems I have to provision (and restart) SOGo seperatly for each 
domain that it should handle mail for when using multi domains.


Is there an other way or are there plans for an other way? It seems to 
me that the domain could easily be taken from the users login (when user 
user\@domain logins) and SOGo figures out which dc's to use.  This way 
we can leave SOGo alone when new domains are added.


If that is not possible how do I use the defaults command to add and 
delete a domain or maybe check a domain is allready added? (or maybe the 
calendar sharing feature could get an option to only share between users 
in the same domain based on their email address, than I would not need 
multi domains)


I mean how would I use defaults write sogod . to write the 
multidomains config?


ie: how would the part below be added.

domains = {
acme = {
SOGoMailDomain = acme.com;
SOGoDraftsFolderName = Drafts;
SOGoUserSources = (
{
type = ldap;
CNFieldName = cn;
IDFieldName = uid;
UIDFieldName = uid;
baseDN = "ou=users,dc=acme,dc=com";
bindDN = "uid=sogo,ou=users,dc=acme,dc=com";
bindPassword = qwerty;
canAuthenticate = YES;
displayName = "Shared Addresses";
hostname = localhost;
id = public_acme;
isAddressBook = YES;
port = 389;
}
);
};
coyote = {
SOGoMailDomain = coyote.com;
SOGoIMAPServer = imap.coyote.com;
SOGoUserSources = (
{
type = ldap;
CNFieldName = cn;
IDFieldName = uid;
UIDFieldName = uid;
baseDN = "ou=users,dc=coyote,dc=com";
bindDN = "uid=sogo,ou=users,dc=coyote,dc=com";
bindPassword = qwerty;
canAuthenticate = YES;
displayName = "Shared Addresses";
hostname = localhost;
id = public_coyote;
isAddressBook = YES;
port = 389;
}
);
}

And last question,

How will a sogod restart affect users that are using SOGo at that time?  
I plan to automate adding and deleting so when a new domain gets 
registered it gets added to SOGo right away (or removed).


Sorry for all my weird questions but I am trying to get SOGo working as 
a replacement for Horde (and I am almost here). So it should sort of fit 
in my existing  setup.


Regards

Hans



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo without LDAP and with mysql. Can I still share calendars?

2012-06-01 Thread hans

Hi,

I fixed it by changing my sql view sogo_view

I was was missing the c_cn column.

And now i see my users when trying to share a calendar.

Hans

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo without LDAP and with mysql. Can I still share calendars?

2012-05-30 Thread hans

Christian,

Thanks for your very detailed explanation :-) Now I know for sure how it 
should work. Just one more question about your explanation: Does it 
apply to both the web interface and the SOGo integrator?


The place I get stuck when following your instructions is this part:

>Now start typing the name or email address of the desired user.
>After each keystroke you get a list of some of the matching users (25 
at >most on my server).


I get the user add window, but it's empty no matter what letter I type. 
If I try to enter an email address/user I know is there (I only have 5 
users at the moment, it's a test set up)  it becomes red and I cannot 
add it.


So I must be doing something wrong in the configuration somewhere.

I think the other users are valid users since I can login to SOGo with them.

Regards

Hans





--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo without LDAP and with mysql. Can I still share calendars?

2012-05-30 Thread hans

Hi Peter,

Could you point me a bit in the right direction were to look?

Should I be able to share something directly from the sogo web interface 
or do I manually need to configure something in the  sogo configuration 
for each calender that a user wants to share?


What I thought how sharing should work is that a user creates a 
new/extra calendar and that user can control which other sogo users kan 
access it.  But I can't seem to share anything only allow all 
authenticated users access.


Regards,

Hans







On 24-5-2012 17:48, Peter Peltonen wrote:

Hi,

On Thu, May 24, 2012 at 4:11 PM, hans  wrote:

Hi,

I read somewhere in the manual that mysql as backend does not support
groups.
Does this mean I cannot share calendars when using mysql?

AFAIK you should be able to share calendards between individual users
just fine. At least with PostgreSQL you can.

BR,
Peter


--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] Export contacts with photos?

2012-05-30 Thread hans

Hello,

yesterday I some how got double contact entries again so I decided to 
delete the all contacts via the thunderbird addressbook and restore a 
backup I made 2 days ago. The restore went well except that the contact 
pictures are missing.


I also made a backup on my android phone so I tried to restore that 
backup and this time I did have my contact pictures.


Than I tried to export my contacts using the sogo webinterface, delete 
all contacts and restore again and again all contact pictures are missing.


Is this a bug? Or is there an other way to make a complete contacts 
backup that  contains all data?


I am using sogo 1.3.15.a

Regards

Hans
<http://www.sogo.nu/downloads/backend.html>

--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] SOGo without LDAP and with mysql. Can I still share calendars?

2012-05-24 Thread hans

Hi,

I read somewhere in the manual that mysql as backend does not support 
groups.

Does this mean I cannot share calendars when using mysql?

Regards,

Hans

--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] I am worried now, can we use openchange from a remote location or not?

2012-05-21 Thread hans

Hi Christian


Two different use cases here.

1) Outlook from home.
Solution A)
You could also use a VPN connection to your server or LAN.
Over this you could talk MAPI with OpenChange securely.
This is not really practical. This way every email account should also 
have a vpn configured.




Solution B)
You can use an ActiveSync implementation for SOGo (see Mail from Peter
Peltonen).
This is a new implementation, so I don't know how stable this is.



I am going to try that. thanks for the tip.


2) Android client
Solution A)
Use different protocolls for different data.
IMAP for email
CardDAV for address books
CalDAV for calendars
For this to work you have to install a CardDAV and a CalDAV app (e.g.
found under http://dmfs.org/ )



Yes. I am using carddav sync and caldav sync now and it seems to work 
great. Had to purcase the carddav sync though.  No duplicate contact 
entries so far, but I had to install the contact editor free version to  
be-able to edit phone numbers.



Solution B)
You can use an ActiveSync implementation for SOGo (see before).

I'm going to try if that works.

Thanks for the suggestions.

Hans



--
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] I am worried now, can we use openchange from a remote location or not?

2012-05-16 Thread hans

On 16-5-2012 11:50, Christian Mack wrote:


If you want it secure, then yes it currently is "local" LAN only.


Kind regards,
Christian Mack

Hi Christian,

I was trying the whole 2.x setup so I could use Outlook from home connecting to my server online 
somewhere and so I could use my android mail client (in my case Dataviz Roadsync) to connect to the 
openchange server as an exchange server and sync everything this way. When using this with the 
exchange server at work it works very good. Using funambol it gives me lots of problems. It's slow 
(periodic sync in stead of push) and often I get my contacts double. So I thought if I have my own 
exchange compatible server I could do the same.  But reading carefully now it it states 
"outlook support" everywhere and not "exchange server clone". I guess what I am 
looking for a an activesync server. My fault. Should have read better.

Thank you for your time.

Hans




--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] I am worried now, can we use openchange from a remote location or not?

2012-05-16 Thread Hans de Groot

Hi list,

I was looking for the port number MAPI is using. so to configure the 
firewall. but I found this remark some where:


>>I want to open MAPI for remote users, is it possible to open it in 
firewall?

>Technically yes. But you would never, ever do it.
>The way to "open MAPI" for remote users would be to implement Outlook 
Anywhere so all you need open is TCP 443.


But I also read this in the SOGo Native Micosoft Outlook Cofiguration.pdf

>The Microsoft “Outlook Anywhere” protocol is currently not supported.

Does this mean that outlook can only be used in a local lan???

Thx

Hans










--
users@sogo.nu
https://inverse.ca/sogo/lists


[SOGo] openchange and bind which bind version for centos 5 rhel5?

2012-05-16 Thread Hans de Groot

Hello,

I tried the SOGo 2 nighlty build via rpm's for RHEL5 on my Centos 5.8 setup.

yum updated/installed everything without complaints. (I installed it 
over my 1.3.14)


I followed the steps from the pdf  (SOGo Native Microsoft Outlook 
Configuration.pdf 
<http://www.sogo.nu/files/docs/SOGo%20Native%20Microsoft%20Outlook%20Configuration.pdf> 
(PDF) For SOGo version 2.0.0rc1)


Sogo is still working, I can see my agenda and adressbook. The mail is 
gone but I read somewhere I have to reboot.


That is not my problem.

I need to include some file in my named.conf.

Now I only have a caching nameserver so I havbe a 
named.caching-nameserver.conf  file.


I added the include lines but when restarting I get this error:

/var/lib/samba4/private/named.conf:11: unknown option 'dlz'
/var/lib/samba4/private/named.conf.update:2: unknown option 'update-policy'

Which makes sense coz I run the stock centos 5 bind (9.3..)

The instruction don't say anything about this.

Do I need a better bind or do I needs special version or plugins?

regards

Hans


--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] SOGo in Thunderbird: Problem with wrong certificate

2011-04-06 Thread hans müller
Hello,i am using the sogo-addon (3.104) for Thunderbird. Unfortunaly my LAN-Server is sending an wrong certificate (cause it is a self-signed Root-certificate for a wrong host). I cannot change this.When i connect to the adressbook with CardDAV, a message appears, telling my about the wrong certificate, but i have only the option to view the certificate or to cancel. Is there a workaround to accept this certificate even if its wrong?ThanksHans   Schon gehört? WEB.DE hat einen genialen Phishing-Filter in die   Toolbar eingebaut! http://produkte.web.de/go/toolbar



Re: [SOGo] Authentication with email address

2011-01-25 Thread Hans Scheffers
Sorry, i didn't see that... but that implies you use the inetOrgPerson
in your ldap structure, but virtualmin wants to use the Person object,
that doesn't contain the email address.

So maybe i should rephrase the question now: anyone who is using the
combi SOGo/VirtualMin, both with ldap authentication? If this has been
covered / explained, please send me to the correct link...
grtz

On 25-1-2011 15:44, Brian Kirkman wrote:
> On 1/25/2011 7:52 AM, Hans Scheffers wrote:
>> Hi all
>>
>> Since a few days i am playing with SOGo as a replacement (in the near
>> future :) ) for outlook and exchange.
>> I have a setup using postgresql and openldap, and have more than one
>> domain on the server (or will have, cause it's running on the test
>> server now). The servers are under virtualmin.
>>
>> I am trying to find if it is possible to logon to SOGo using an
>> emailadress instead of the uid. I can change the uid to be an email
>> adress, but then postfix as mailserver starts complaining.
>>
>> Has anyone any experience with such a setup?
>>
>> Grtz
>> Hans
> To quote Fabrice's answer to the same question yesterday, "Yes, with
> SOGoForceIMAPLoginWithEmail = YES; parameter."

-- 
*Hans Scheffers*
Mob. +31-6-1523 9195
Linux / AIX System Administrator, Websphere Application Server Administrator
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Authentication with email address

2011-01-25 Thread Hans Scheffers
Hi all

Since a few days i am playing with SOGo as a replacement (in the near
future :) ) for outlook and exchange.
I have a setup using postgresql and openldap, and have more than one
domain on the server (or will have, cause it's running on the test
server now). The servers are under virtualmin.

I am trying to find if it is possible to logon to SOGo using an
emailadress instead of the uid. I can change the uid to be an email
adress, but then postfix as mailserver starts complaining.

Has anyone any experience with such a setup?

Grtz
Hans
-- 
users@sogo.nu
https://inverse.ca/sogo/lists


Re: [SOGo] SOGo with SME-Server and Thunderbird 3.1

2010-10-14 Thread Hans-Peter Görlich


  
  
Hi Francis
  
  Thanks for your help. This problem has been solved  :-) . But there
  another Problem now. After updating SOGo I can't do a new entry in
  my personal calendar on the web interface. Addressbook an mail 
  works. We're using SOGo with SME-Server a mailserver distribution
  based on Cent-OS 5.
  I will try to check the SOGo configuration next. 
      
  Hans-Peter
  
  

Am 15.10.2010 04:17, schrieb Francis Lachapelle:

      Hi Hans-Peter

On Oct 12, 2010, at 1:17 PM, Hans-Peter Görlich wrote:


  
We want to use SOGo with Thunderbird. Until now only frontends to synchronize
with Thunderbird 2.0 were available. Test installations with these frontends
were running without problems. But as we commonly use TB 3.1, I've been waiting
for the packages for TB 3.1. Now these are available from Sogo. I have tried to
install and configure the packages. Installation where O.K. But when starting
Thunderbird the following problem occur. When starting Thunderbird, the
Connector tries to connect to our internal SOGo Server. Now, suddenly, there is
an error message that the Certificate of our SME server can not be trusted
because it is not certified by a public entity (sec_error_untrusted_user). In
the message there is no possibility to save an exception rule. Thus, a
connection to the server is not possible and TB will not start. In Thunderbird
itself this certificate is stored as valid and there are no problems. Within
the error message it is only the possibility to download and view the
certificate.
Who has an idea how to change this behavior.

  
  
Try this:

 1. Go in the Advanced tab of the Preferences window;
 2. Click on "View Certificates";
 3. Click on "Servers";
 4. Click on "Add Exception";
 5. Type your SOGo hostname and port (for example, sogo.kabelbw.de:443);
 6. Click on "Get Certificate";
 7. Click on "Confirm Security Exception" and check "Permanently store this exception".


Francis

--
flachape...@inverse.ca :: +1.514.755.3640 :: http://www.inverse.ca
Inverse :: Leaders behind SOGo (http://sogo.nu) and PacketFence (http://packetfence.org)




-- 
  
  

  
  Hans-Peter
  Görlich 
  Lindenstraße
  12, D-68723 Schwetzingen
  powered by Ubuntu 10.04 LTS
  managed
  with Thunderbird 3.1

  



[SOGo] SOGo with SME-Server and Thunderbird 3.1

2010-10-12 Thread Hans-Peter Görlich
We want to use SOGo with Thunderbird. Until now only frontends to synchronize
with Thunderbird 2.0 were available. Test installations with these frontends
were running without problems. But as we commonly use TB 3.1, I've been waiting
for the packages for TB 3.1. Now these are available from Sogo. I have tried to
install and configure the packages. Installation where O.K. But when starting
Thunderbird the following problem occur. When starting Thunderbird, the
Connector tries to connect to our internal SOGo Server. Now, suddenly, there is
an error message that the Certificate of our SME server can not be trusted
because it is not certified by a public entity (sec_error_untrusted_user). In
the message there is no possibility to save an exception rule. Thus, a
connection to the server is not possible and TB will not start. In Thunderbird
itself this certificate is stored as valid and there are no problems. Within
the error message it is only the possibility to download and view the
certificate.
Who has an idea how to change this behavior.

Hans-Peter
-- 
users@sogo.nu
https://inverse.ca/sogo/lists