Le 27 janv. 2012 à 16:52, Martin Seener a écrit :

> At my Location it works perfectly
> and in cal youre using Caldav, the username, password and adress like 
> "sogo.icsn.cnrs-gif.fr" right?
> everything else looks good...
> the Certificate Thing should normally happen just once (if its self-signed) 
> like it was here.
> added it to my keychain and done.
> 
> firewall is everything ok?
> 
yes if i try nmap -p 8443 soho.icsn.cnrs-gif.fr the port is open..
I will try with 8800
Thank you
Mathilde
> maybe try to open port 8800 too
> ill post my complete apache config later....
> 
> –––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––
> Martin Seener
> Chief Information Officer
> www.barzahlen.com | Zerebro Internet GmbH
> 
> Fabeckstr. 15
> 14195 Berlin
> Deutschland
> 
> Tel.:  +49 30 838 584 71
> Mobil: +49 151 275 300 82
> E-Mail: martin.see...@barzahlen.com
> 
> Amtsgericht Berlin-Charlottenburg - HRB 136749 B
> Geschäftsführung: Achim Bönsch, Tobias Eichler, Sebastian Seifert, Florian 
> Swoboda
> –––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––––
> 
> On 1/27/12 4:44 PM, mathilde rousseau wrote:
>> 
>> I modify the apache configuration files as describe in the bug report. but 
>> it doesn't work. I did make tail -f soho.log on the server  when i try to 
>> create my calendar's account with ical i see this error :
>> ERROR(-[NGBundleManager bundleWithPath:]): could not create bundle for path: 
>> '/usr/share/GNUstep/Libraries/gnustep-base/Versions/1.20/Resources/SSL.bundle'
>> maybe it could help.
>> A another thing when i try to create my account it complaints that the 
>> server is not secure and ask me if i want to continu i say yes and then he 
>> didn't find caldav server. i need to tell him the way /SOGo/dav/user
>> i have then a new error "sogod [6687]: [ERROR] 
>> <0x01BAD0F0[SOGoAppointmentInboxFolder]:inbox> (-[SOGoGCSFolder 
>> toOneRelationshipKeys]): fetch failed! " and then i can just a have my 
>> calendar on soho but i don't see the other one which i can access bye the 
>> web interface.
>> this is my apache config file
>> cat /etc/apache2/sites-enabled/sogo.icsn.cnrs-gif.fr
>> <VirtualHost *:80>
>>    Servername sogo.icsn.cnrs-gif.fr
>>    RedirectMatch permanent ^/ https://sogo.icsn.cnrs-gif.fr/SOGo
>>    RedirectMatch permanent ^/SOGo https://sogo.icsn.cnrs-gif.fr/SOGo
>> </VirtualHost>
>> 
>> 
>> <ifModule mod_ssl.c>
>> <VirtualHost *:443>
>>    servername sogo.icsn.cnrs-gif.fr
>>    SSLEngine on
>>    SSLCertificateChainFile /etc/ssl/certs/cachain.pem
>>    SSLCertificateFile    /etc/ssl/certs/sogo.icsn.cnrs-gif.fr.pem
>>    SSLCertificateKeyFile /etc/ssl/private/sogo.icsn.cnrs-gif.fr.key
>>    DocumentRoot /usr/lib/GNUstep/SOGo/WebServerResources/
>>    ErrorLog /var/log/apache2/sogo-ssl-err.log
>>    Customlog /var/log/apache2/sogo-ssl.log combined
>>    ServerSignature Off
>>    <IfModule mpm_itk_module>
>>        AssignUserId sogo sogo
>>    </IfModule>
>> 
>>    Alias /SOGo.woa/WebServerResources/ 
>> /usr/lib/GNUstep/SOGo/WebServerResources/
>>    Alias /SOGo/WebServerResources/ /usr/lib/GNUstep/SOGo/WebServerResources/
>>    AliasMatch /SOGo/so/ControlPanel/Products/(.*)/Resources/(.*) 
>> /usr/lib/GNUstep/SOGo/$1.SOGo/Resources/$2
>> 
>>    <Directory /usr/lib/GNUstep/SOGo/>
>>      AllowOverride None
>>      Order deny,allow
>>      Allow from all
>>    </Directory>
>> 
>>    <LocationMatch 
>> "^/SOGo/so/ControlPanel/Products/.*UI/Resources/.*\.(jpg|png|gif|css|js)">
>>    SetHandler default-handler
>>    </LocationMatch>
>> 
>>    ProxyRequests Off
>>    SetEnv proxy-nokeepalive 1
>>    ProxyPreserveHost On
>>    ProxyPass /SOGo http://127.0.0.1:20000/SOGo retry=0
>> 
>>    <Proxy http://127.0.0.1:20000/SOGo>
>>      RequestHeader set "x-webobjects-server-port" "443"
>>      RequestHeader set "x-webobjects-server-name" "sogo.icsn.cnrs-gif.fr"
>>      RequestHeader set "x-webobjects-server-url" 
>> "https://sogo.icsn.cnrs-gif.fr";
>>      RequestHeader set "x-webobjects-server-protocol" "HTTP/1.0"
>>      RequestHeader set "x-webobjects-remote-host" %{REMOTE_HOST}e 
>> env=REMOTE_HOST
>>      AddDefaultCharset UTF-8
>>      Order allow,deny
>>      Allow from all
>>    </Proxy>
>> 
>>   RewriteEngine On
>>    RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
>>    Redirect permanent /index.html https://sogo.icsn.cnrs-gif.fr/SOGo
>> </VirtualHost>
>> </ifModule>
>> 
>> <ifModule mod_ssl.c>
>> <VirtualHost *:8443>
>>   ServerAdmin unix-...@icsn.cnrs-gif.fr
>>   ServerName sogo.icsn.cnrs-gif.fr
>>   SSLEngine on
>>   SSLCertificateChainFile /etc/ssl/certs/cachain.pem
>>   SSLCertificateFile    /etc/ssl/certs/sogo.icsn.cnrs-gif.fr.pem
>>   SSLCertificateKeyFile /etc/ssl/private/sogo.icsn.cnrs-gif.fr.key
>>   #Cipher Order Fix for BEAST Attack Vector
>>   SSLHonorCipherOrder on
>>   SSLCipherSuite !aNULL:!eNULL:!EXPORT:!DSS:!DES:RC4-SHA:RC4-MD5:ALL
>>   #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
>>   <FilesMatch "\.(cgi|shtml|phtml|php)$">
>>                 SSLOptions +StdEnvVars
>>   </FilesMatch>
>>   <Directory /usr/lib/cgi-bin>
>>                 SSLOptions +StdEnvVars
>>   </Directory>
>> 
>>  BrowserMatch "MSIE [2-6]"  nokeepalive ssl-unclean-shutdown downgrade-1.0 
>> force-response-1.0
>>         # MSIE 7 and newer should be able to use keepalive
>>  BrowserMatch "MSIE [7-9]" ssl-unclean-shutdown
>> 
>>   
>>   # this virtualhost is only for caldav on Mac
>>   RewriteEngine On
>>   RewriteRule ^/SOGo/(.*)$ /SOGo/$1 [env=REMOTE_HOST:%{REMOTE_ADDR},PT]
>>   #ProxyRequests Off
>>   SetEnv proxy-nokeepalive 1
>>   ProxyPreserveHost On
>>   ProxyPassInterpolateEnv On
>>   ProxyPass /proxy http://127.0.0.1:20000/SOGo/dav/ interpolate
>>   ProxyPass /SOGo http://127.0.0.1:20000/SOGo interpolate
>>   ProxyPass / http://127.0.0.1:20000/SOGo/dav/ interpolate
>> 
>>   <Proxy http://127.0.0.1:20000/SOGo>
>>     RequestHeader set "x-webobjects-server-port" "8443"
>>     RequestHeader set "x-webobjects-server-name" "sogo.icsn.cnrs-gif.fr:8443"
>>     RequestHeader set "x-webobjects-server-url" 
>> "https://sogo.icsn.cnrs-gif.fr:8443";
>>     RequestHeader set "x-webobjects-server-protocol" "HTTP/1.0"
>>     RequestHeader set "x-webobjects-remote-host" %{REMOTE_HOST}e 
>> env=REMOTE_HOST
>>     AddDefaultCharset UTF-8
>>     Order allow,deny
>>     Allow from al
>>   </Proxy>
>>   ErrorLog /var/log/apache2/ical-error.log
>>   LogLevel error
>>   Customlog /var/log/apache2/ical-access.log combined
>> </VirtualHost>
>> </ifModule>
>> 
>> Thank you for the help
>> Regards
>> Mathilde
>> Le 24 janv. 2012 à 20:22, Martin Lehmann a écrit :
>> 
>>> Your iCal problem is related to this bug:
>>> http://www.sogo.nu/bugs/view.php?id=1526
>>> 
>>> Maybe you could try the Apache  Vhost configuration file from the bug 
>>> report and tell us if it works for you.
>>> 
>>> Am 24.01.2012 16:46, schrieb mathilde rousseau:
>>>>  Dear all,
>>>> 
>>>>  We have juste updated to SOGo 1.3.11 our server and the Mac systems to 
>>>> Mac OS 10.7.2 with iCal 5.0.1 (1547.4).
>>>> 
>>>>  Since then, we have the following troubles:
>>>> 
>>>>  - shared agendas do not appear anymore within iCal, (these feature works 
>>>> fine with iCal 4.0.4 (1395.7) and Mac OS 10.6.8),
>>>>  
>>>>  - delegation cannot be managed with iCal (this must be done through the 
>>>> SOGo web interface),
>>>> 
>>>>  - with iCal 4.0.4, the users cannot be found (LDAP server 
>>>> authentication), but with iCal 5.0.1 it says the server cannot delegate at 
>>>> all,
>>>>  
>>>>  - it takes a very long time to identify each time through the certificate,
>>>>  
>>>>  We tried various options on the SOGo preference files, but this new 
>>>> version of iCal does not seem to share its data with the SOGo server. It 
>>>> works smoothly under iOS 5.0.1, so it is not a problem from SOGo.  Any 
>>>> idea of what could be done?
>>>> 
>>>>  Regards,
>>>> 
>>>>  Mathilde
>>>>  
>>> -- 
>>> users@sogo.nu
>>> https://inverse.ca/sogo/lists
>> 

Attachment: smime.p7s
Description: S/MIME cryptographic signature

Reply via email to