[SOGo] Nginx with SOGo 2.2.5 Upstream prematurely closed connection when Checking Contacts

2014-07-13 Thread Ron Scott-Adams
In my Nginx error.log, I frequently see:
[error] 24793#0: *23012 upstream prematurely closed connection while reading 
response header from upstream, client: 1.2.3.4, server: example.org, request: 
PROPFIND /SOGo/dav/username/Contacts/ HTTP/1.1, upstream: 
http://127.0.0.1:2/SOGo/dav//username/Contacts/;, host: “example.org:8843”

Why?-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] nginx with SOGo

2013-09-02 Thread Mayak
On Sun, 2013-09-01 at 13:34 -0700, J. wrote:
 I see a couple of links online, but nothing in the FAQ. I'm running a
 server with Ubuntu 12.04LTS and using nginx to serve a few domains'
 sites. I'd like to add SOGo without also installing Apache. Is this
 reasonably convenient for a low-mid-level IT guy, or would it be
 better to just use Apache? Honestly, my head is already spinning a bit
 after reading all the LDAP docs, so I might already be in over my
 head, but thought I'd ask here. Thanks.
 
 
 

hi,

this is working for me

server {
listen   443;
server_name  sogo.domain.com
rewrite ^/$ https://sogo.domain.com/SOGo;
access_log  /var/log/nginx/access.log;
error_log /var/log/nginx/error.log;


ssl  on;
ssl_certificate  /etc/x509/service.apache/domain.com.pem;
ssl_certificate_key  /etc/x509/service.apache/domain.com.key;

ssl_session_timeout  5m;

ssl_protocols  SSLv2 SSLv3;
ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:
+EXP;
ssl_prefer_server_ciphers   on;

location ^~ /SOGo {
  proxy_passhttp://127.0.0.1:2/SOGo;
  proxy_redirecthttp://127.0.0.1:2/SOGo/;

  proxy_set_header  X-Real-IP   $remote_addr;
  proxy_set_header  X-Forwarded-For 
$proxy_add_x_forwarded_for;
  proxy_set_header  Host
sogo.airchina.ru;
  proxy_set_header  x-webobjects-server-protocolHTTP/1.0;
  proxy_set_header  x-webobjects-remote-hostsogo.airchina.r;
  proxy_set_header  x-webobjects-server-namesogo.domain.com;
  proxy_set_header  x-webobjects-server-url
https://sogo.domain.com;
  proxy_connect_timeout 90;
  proxy_send_timeout90;
  proxy_read_timeout90;
  proxy_buffer_size 4k;
  proxy_buffers 4 32k;
  proxy_busy_buffers_size   64k;
  proxy_temp_file_write_size64k;

  client_max_body_size  50m;
  client_body_buffer_size   128k;
  break;
}

location /.woa/WebServerResources/ {
  alias /usr/lib64/GNUstep/SOGo/WebServerResources/;
}

location /SOGo.woa/WebServerResources/ {
  alias /usr/lib64/GNUstep/SOGo/WebServerResources/;
}

location /SOGo/WebServerResources/ {
  alias /usr/lib64/GNUstep/SOGo/WebServerResources/;
}

location ^/SOGo/so/ControlPanel/Products/([^/]*)/Resources/(.*)$ {
  alias /usr/lib64/GNUstep/SOGo/$1.SOGo/Resources/$2;
}
}

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] nginx with SOGo

2013-09-02 Thread Federico Alberto Sayd

On 01/09/13 17:54, Mayak wrote:

On Sun, 2013-09-01 at 13:34 -0700, J. wrote:
I see a couple of links online, but nothing in the FAQ. I'm running a 
server with Ubuntu 12.04LTS and using nginx to serve a few domains' 
sites. I'd like to add SOGo without also installing Apache. Is this 
reasonably convenient for a low-mid-level IT guy, or would it be 
better to just use Apache? Honestly, my head is already spinning a 
bit after reading all the LDAP docs, so I might already be in over my 
head, but thought I'd ask here. Thanks. 





hi,

this is working for me

server {
listen   443;
server_name  sogo.domain.com
rewrite ^/$ https://sogo.domain.com/SOGo;
access_log  /var/log/nginx/access.log;
error_log /var/log/nginx/error.log;


ssl  on;
ssl_certificate  /etc/x509/service.apache/domain.com.pem;
ssl_certificate_key  /etc/x509/service.apache/domain.com.key;

ssl_session_timeout  5m;

ssl_protocols  SSLv2 SSLv3;
ssl_ciphers  
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;

ssl_prefer_server_ciphers   on;

location ^~ /SOGo {
  proxy_pass http://127.0.0.1:2/SOGo;
  proxy_redirect http://127.0.0.1:2/SOGo/;

  proxy_set_header X-Real-IP $remote_addr;
  proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
  proxy_set_header Host sogo.airchina.ru;
  proxy_set_header x-webobjects-server-protocol HTTP/1.0;
  proxy_set_header x-webobjects-remote-host sogo.airchina.r;
  proxy_set_header x-webobjects-server-name sogo.domain.com;
  proxy_set_header x-webobjects-server-url 
https://sogo.domain.com;

  proxy_connect_timeout 90;
  proxy_send_timeout 90;
  proxy_read_timeout 90;
  proxy_buffer_size 4k;
  proxy_buffers 4 32k;
  proxy_busy_buffers_size 64k;
  proxy_temp_file_write_size 64k;

  client_max_body_size 50m;
  client_body_buffer_size 128k;
  break;
}

location /.woa/WebServerResources/ {
  alias /usr/lib64/GNUstep/SOGo/WebServerResources/;
}

location /SOGo.woa/WebServerResources/ {
  alias /usr/lib64/GNUstep/SOGo/WebServerResources/;
}

location /SOGo/WebServerResources/ {
  alias /usr/lib64/GNUstep/SOGo/WebServerResources/;
}

location ^/SOGo/so/ControlPanel/Products/([^/]*)/Resources/(.*)$ {
  alias /usr/lib64/GNUstep/SOGo/$1.SOGo/Resources/$2;
}
}

I have found that to configure Nginx is more intuitive than Apache. 
Nginx's syntax configuration is more like C programing syntax.


Server directive is like apache's virtualhost, you configure ssl per 
server, also location and proxy_pass are very similar to Apache 
directives.


Use the above suggested configuration. Only change your url site.

don't be afraid of Nginx

Regards

Federico
--
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] nginx with SOGo

2013-09-01 Thread J.
I see a couple of links online, but nothing in the FAQ. I'm running a server 
with Ubuntu 12.04LTS and using nginx to serve a few domains' sites. I'd like to 
add SOGo without also installing Apache. Is this reasonably convenient for a 
low-mid-level IT guy, or would it be better to just use Apache? Honestly, my 
head is already spinning a bit after reading all the LDAP docs, so I might 
already be in over my head, but thought I'd ask here. Thanks.-- 
users@sogo.nu
https://inverse.ca/sogo/lists