View Issue Details

IDProjectCategoryView StatusLast Update
0002899SOGoBackend Calendarpublic2016-08-05 20:48
ReporterMathias Roland Assigned Toludovic  
PrioritynormalSeverityfeatureReproducibilityalways
Status resolvedResolutionfixed 
Platform[Server] LinuxOSUbuntuOS Version12.04 LTS
Product Version2.2.7 
Target Version2.3.7Fixed in Version3.1.5 
Summary0002899: ressource overbooking via caldav
Description

It is possible to overbook a resource with a caldav client, like Thunderbird with SOGo plugins. It is also possible to reproduce this problem with other caldav clients.

We created a resource for a room with a limit of 1 event (MultipleBookings = 1 in LDAP).

The limit is enforced in on the web interface, but using a caldav client, e.g. Thunderbird 31 with SOGo plugins 24.0.6, the limit is not enforced!
Also with other caldav clients.

The sogo.log shows for an additional event:

141.20.x.x - - [20/Aug/2014:15:27:26 GMT] "PUT /SOGo/dav/user1/Calendar/room1_personal/872d913e-2cc1-4191-8a05-dae2efddf6b8.ics HTTP/1.1" 201 0/736 0.190 - - 0
141.20.x.x - - [20/Aug/2014:15:27:26 GMT] "REPORT /SOGo/dav/user1/Calendar/room1_personal/ HTTP/1.1" 207 652/310 0.063 1170 44% 0

We are using resources for booking rooms and it is a huge problem, when a room is booked more than once.

TagsNo tags attached.

Relationships

duplicate of 0002890 resolvedludovic No notification in Thunderbird with SOGo plugins when a resource reached the max. bookings 

Activities

ludovic

ludovic

2014-08-20 20:48

administrator   ~0007418

We have unit tests that would fail each night if this would be the case.

Share your configuration and sample LDIF entries, it's broken.

Mathias Roland

Mathias Roland

2014-08-21 06:59

reporter  

room1.ldif (272 bytes)   
dn: cn=room1,ou=resources,...
objectClass: CalendarResource
objectClass: calEntry
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
cn: room1
sn: room1
mail: room1@...
Multiplebookings: 1
uid: room1
userPassword: xxxxxxxxx

room1.ldif (272 bytes)   
Mathias Roland

Mathias Roland

2014-08-21 06:59

reporter  

sogo.conf (3,133 bytes)
Mathias Roland

Mathias Roland

2014-08-21 07:01

reporter   ~0007419

I attached our sogo.conf and the ldif from the room.
Thanks in advance.

Christian Mack

Christian Mack

2014-08-21 08:15

developer   ~0007420

Last edited: 2014-08-21 08:18

In the LDIF is attribute "kind" missing.
It should use one of values "location", "thing" or "group".

In your room case:
kind = location

See also KindFieldName in SOGoUserSources in the SOGo documentation.

Mathias Roland

Mathias Roland

2014-08-21 08:37

reporter   ~0007421

I change the LDAP entry und restarted sogo and memcached.
But the problem still exists.

Due to enforcing the limit in the web interface SOGo recognize the room as a resource via the object class calendarresource also without the kind entry.

Christian Mack

Christian Mack

2014-08-22 09:22

developer   ~0007422

The only other thing I see in your sogo.conf is:
baseDN = "ou=resourvces,...";

Is that a past and copy error?
Or is there really a 'v' in "ou=resources"?

Mathias Roland

Mathias Roland

2014-08-22 09:24

reporter   ~0007423

It is a paste and copy error.

Mathias Roland

Mathias Roland

2014-09-12 09:28

reporter   ~0007492

The Problem also exists in version 2.2.8. The web interface enforces the limit, so it recognize the accounts as resource.
But Thunderbird (with and without SOGo-Plugins) or other caldav clients are able to add more events than the limit from "MultipleBookings".

Mathias Roland

Mathias Roland

2014-10-07 14:27

reporter   ~0007589

The problem still exists in version 2.2.9.

ludovic

ludovic

2014-11-10 15:12

administrator   ~0007670

Just tried again, and it works as expected - example of sogo10 trying to overbook the resource (res1):

172.20.20.123 - - [10/Nov/2014:09:52:53 GMT] "PUT /SOGo/dav/sogo10/Calendar/personal/8e5b8ac0-ac15-4d47-b273-2d4cb67ecb48.ics HTTP/1.1" 403 342/986 0.029 - - 0

I think what you're doing is wrong.

I think your not INVITING the resource to your events, you're ADDING events to its calendar.

Mathias Roland

Mathias Roland

2014-11-11 09:42

reporter   ~0007673

Your right. When adding events to the resource calendar the limit is not enforced.

Inviting a resource is working. There is only a small problem how the sogo-connector or lightning reacts, when the limit is reached. Simply forgetting is not the best way.

ludovic

ludovic

2014-11-11 12:33

administrator   ~0007675

Last edited: 2015-05-28 12:58

See the comment in 0002890 - that is a Lightning issue.

Mathias Roland

Mathias Roland

2014-11-11 12:47

reporter   ~0007677

My problem is that that the limit is not enforced when adding events to the resource calendar.

Gunnar Weissmann

Gunnar Weissmann

2014-11-19 12:04

reporter   ~0007705

Last edited: 2015-05-28 12:58

Thank you Ludovic i will open a bug in the lightning bugtracker.

I think you mean bug 0002890 in the previous post.

ludovic

ludovic

2016-08-05 20:48

administrator   ~0010573

We now return 409 status instead of 403. Same for v2.

Issue History

Date Modified Username Field Change
2014-08-20 13:48 Mathias Roland New Issue
2014-08-20 20:48 ludovic Note Added: 0007418
2014-08-21 06:59 Mathias Roland File Added: room1.ldif
2014-08-21 06:59 Mathias Roland File Added: sogo.conf
2014-08-21 07:01 Mathias Roland Note Added: 0007419
2014-08-21 08:15 Christian Mack Note Added: 0007420
2014-08-21 08:18 Christian Mack Note Edited: 0007420
2014-08-21 08:37 Mathias Roland Note Added: 0007421
2014-08-22 09:22 Christian Mack Note Added: 0007422
2014-08-22 09:24 Mathias Roland Note Added: 0007423
2014-09-12 09:28 Mathias Roland Note Added: 0007492
2014-10-07 14:27 Mathias Roland Note Added: 0007589
2014-11-10 15:12 ludovic Note Added: 0007670
2014-11-11 09:42 Mathias Roland Note Added: 0007673
2014-11-11 12:32 ludovic Relationship added duplicate of 0002890
2014-11-11 12:33 ludovic Note Added: 0007675
2014-11-11 12:33 ludovic Status new => resolved
2014-11-11 12:33 ludovic Resolution open => suspended
2014-11-11 12:33 ludovic Assigned To => ludovic
2014-11-11 12:47 Mathias Roland Note Added: 0007677
2014-11-11 12:47 Mathias Roland Status resolved => feedback
2014-11-11 12:47 Mathias Roland Resolution suspended => reopened
2014-11-17 01:00 ludovic Target Version => 2.2.11
2014-11-19 12:04 Gunnar Weissmann Note Added: 0007705
2014-12-04 19:30 ludovic Target Version 2.2.11 => 2.2.12
2014-12-09 20:32 ludovic Severity major => feature
2014-12-18 14:38 ludovic Target Version 2.2.12 => 2.2.13
2014-12-30 15:28 ludovic Target Version 2.2.13 => 2.2.14
2015-01-20 16:23 ludovic Target Version 2.2.14 => 2.2.15
2015-01-30 18:10 ludovic Target Version 2.2.15 => 2.2.16
2015-02-12 16:15 ludovic Target Version 2.2.16 => 2.2.17
2015-03-24 18:25 francis Target Version 2.2.17 => 2.3.0
2015-05-12 19:51 ludovic Target Version 2.3.0 => 2.3.1
2015-05-28 12:58 francis Note Edited: 0007675
2015-05-28 12:58 francis Note Edited: 0007705
2015-07-23 17:44 ludovic Target Version 2.3.1 => 2.3.2
2015-09-16 19:20 ludovic Target Version 2.3.2 => 2.3.3
2015-11-11 14:23 ludovic Target Version 2.3.3 => 2.3.4
2015-12-16 16:08 ludovic Target Version 2.3.4 => 2.3.5
2016-01-07 14:56 ludovic Target Version 2.3.5 => 2.3.6
2016-01-18 18:20 ludovic Target Version 2.3.6 => 2.3.7
2016-08-05 20:48 ludovic Note Added: 0010573
2016-08-05 20:48 ludovic Status feedback => resolved
2016-08-05 20:48 ludovic Fixed in Version => 3.1.5
2016-08-05 20:48 ludovic Resolution reopened => fixed