Sogo don't send appointments

Will try to reproduce this afternoon

1 Like

Ok I can reproduce, I love your insight, you never gave up.

The good (or bad) new, it is not relevant to NS, I can do the same with SME Server.

in order to reproduce

  • create an event by thunderbird & lightning
  • add participants
  • no email are sent to the participants
  • go to the sogo settings (mail/imap settings/email setting)
  • add the default domain from ldap
  • the email are sent now to participants when you create an event in TB
1 Like

thanks for doing the cross check. I’m not surprised about the result. The next question is, if there needs to be an additional config entry to make it happen? To use a different email sender address isn’t so unusual - isn’t it?

I’m not sure, I took a look to the settings, and I did not find something missing.

yes, of course…but at this stage, I don’t know why

I’m sorry for that
I suggest you report that to the SOGo community and keep us updated.

AFAIK they are aware :frowning:

https://sogo.nu/bugs/view.php?id=3368
https://sogo.nu/bugs/view.php?id=2863

I saw that you made a bug https://sogo.nu/bugs/view.php?id=4337

1 Like

@stephdl you are reading faster then I can write… :slight_smile: Just wanted to add the link to the bug I reported, but you already did.
The other 2 bugs you found deal with shared calendars, and the different mail domain is not a topic it looks like.
Let’s see what the feedback on https://sogo.nu/bugs/view.php?id=4337 will be.
At least I’m happy that now it is clear where the problem is comming from!!

I added two logs wit debug enabled, in the first one you can see the smtp transcription, and in the other not.

you can see how thunderbird/lightning creates the event

1 Like

perfect, thanks!

I have found something important, looks like the solution for this problem!
Here the important part about Sogo.conf:

/* 45 AD authentication */
SOGoUserSources =(
{
id = AD_Users;
type = ldap;
CNFieldName = cn;
IDFieldName = sAMAccountName;
UIDFieldName = sAMAccountName;
IMAPLoginFieldName = userPrincipalName;
canAuthenticate = YES;
bindDN = “INTERN\DS1$”;
bindPassword = “deleted…”;
baseDN = “dc=intern,dc=org”;
bindFields = (
sAMAccountName,
userPrincipalName
);
hostname = ldaps://intern.org;
filter = “(objectClass=‘user’)”;
// MailFieldNames = (“userPrincipalName”);
scope = SUB;
displayName = “intern.org users”;
isAddressBook = YES;
},

  1. )
    I have uncommented MailFieldNames because “userPrincipalName” is user@intern.org, the primary domain used during setup and wrong in my case. Do not forget to restart sogod service! Now based on the documentation of SOGo regarding “MailFieldNames”:

An array of fields that returns the user’s email addresses (defaults to mail when unset)…

2.)
“Defaults to mail” triggers next action >> go into AD or use phpLDAPadmin and set field “E-Mail” to user@realdomain.

3.)
Login into Sogo. Then email shown for the user automatically changed to user@realdomain, also under imap settings the account name itself is correct now!
Make an event, change it, delete it: Mails are sent out correct!
Same if done over caldav connector!

Can you imagine the feeling when you have found a solution to a problem you have beed searching for months ahh :relieved:

Pls cross check. If OK we can discuss if a change in sogo.conf is useful or not…

3 Likes

This might very well be the solution to my issue as well …

samba ad on nethserver 1
sogo on nethserver 2

samba ad domain: ad.example.com
mail domain: example.com

user account: user1@example.com
user mail: initials.name@example.com

symptoms: mailboxes will not share between users seemingly because the used folder structure varies over how it is accessed … either using ‘user’ or ‘user@example.com’, and thus making a mess of both ACL’s and mail locations.

You might have solved my months old problem in the same go :wink:

Edit: sigh, it doesnt … but it did gave me new ideas :slight_smile:

If i understand well, you have created a ‘mail’ field for each user with a ‘phpldapadmin’ like in the sambaAD

the field already exist. As nethserver is my DC für Windows machines I used AD Tools from inside Windows 2012 to simply add the correct email address:


But same can be done with phpldapadmin.
It is a standard field in AD, but empty if a user is created over Nethserver or Windows, too.

it reminds me something… see SOGo and AD brainstorming

2 Likes

I recall :slight_smile:

My concern is that the field ‘email’ must be adaptable and changed on demand by the sysadmin, and of course for each user :slight_smile:

Even if we create this field with a value during the user creation, it won’t be the good one soon.
Probably when the mail aliases is created we could imagine to give the good value to the mail field, but It could be heavy to the sysadmin to create each alias for each user.

well it is a workaround, but at least I would prefer that sogo answers and fix what I think is a bug.

yes seems to be the same problem! If I only saw your thread earlier…

I do not see any side effect. Mails are coming in, no additional directorys under vmail path.
I use alias email addreses to forward the real email address to intern.org mailboxes (primary domain, also used for authentication of SOGo)

1 Like

I’m not sure anymore, if this is a SOGo bug. Sogo is using the email from MailFieldNames and this seems to be stronger than manually setting a customized email under imap settings.
The fact that manually setting a customized email in imap setings is only used half (for mails but not for events) is the problem - a missunderstandig is the result. The Sogo Doc is not that detailed about it, too.

I will keep my bug submission in, to see if there is a comment and maybe this can be enhanced…

1 Like

It seems that the patch is coming

they became busy during the last weeks. Looks like this would be another way to force Thunderbird/Ligthning to send the invation emails direct (without the server).

1 Like