similar to: Proxy to gmail help

Displaying 20 results from an estimated 1000 matches similar to: "Proxy to gmail help"

2013 Oct 07
2
Proxy to gmail not working
Hi, I've been trying to build a password forwarding proxy to Gmail without success... The SSL connection to Dovecot is happening no problem (as far as I can tell), but for some reason the conversation between Dovecot and Gmail is getting timed out. I know this is supposed to be simple... :-( But could somebody please give me some help by pointing what I'm not doing right? No matter
2015 Sep 09
0
My dovecot works fine against Active Directory 2003, but not against AD2008
hi, check your /etc/openldap/ldap.conf for REFERRALS off I had this errors with "referrals on" in misconfigured dns environments. you can debug the dns packets by strace-ing the auth process On Tue, 8 Sep 2015 11:00:37 +0200 Fran <cumc-4361-2 at chguadalquivir.es> wrote: > Hello, > > my dovecot installation has been working fine against AD till we >
2015 Sep 10
2
My dovecot works fine against Active Directory 2003, but not against AD2008
Hi Matthias, thank you very much! that fixed the problem. I had workaround the problem by using "base = ou=xxxx, dc=dom", instead of "base = dc=dom" in the dovecot-ldap.conf.ext file, because that also worked (I don't know why, but the problem happen if you use as base just the domain, but not if you add a second level). But that forced to me to use several userdb/passdb
2015 Sep 10
1
My dovecot works fine against Active Directory 2003, but not against AD2008
Fran and/or Matthias, Could you publish your doveconf -n? I can't get dovecot to authenticate with my AD. Maybe you have a solution I could try. What mail client(s) are you using? I assume by "AD 2003/8" You mean SBS2003/8 and are therefore using Outlook? --Mark -----Original Message----- > Date: Wed, 9 Sep 2015 17:22:34 +0200 > From: Matthias Lay <matthias.lay at
2015 Sep 08
4
My dovecot works fine against Active Directory 2003, but not against AD2008
Hello, my dovecot installation has been working fine against AD till we upgrade from AD 2003 to AD 2008. As http://wiki2.dovecot.org/AuthDatabase/LDAP said, now I'm not able to connect AD through 389 port. The port 3268 works fine though. (...) Sep 7 19:02:05 <dovecotServer> dovecot: imap-login: Error: master(imap): Auth request timed out (received 0/12 bytes) Sep 7 19:02:05
2008 Jul 04
2
Different PROXY for IMAP and POP3 using LDAP-auth
Hello everybody! I'm trying to configure dovecot 1.1.1 with different proxy hosts and/or ports for different protocols (IMAP, POP3). I'm using LDAP for authentication. I've tried: 1) Variable in "auth default" configuration: [dovecot.conf] passdb ldap { args = /usr/local/etc/dovecot-ldap-%Ls.conf } userdb ldap { args =
2018 Mar 26
1
destuser setting useless on LMTP proxy
I tried setting the "destuser" setting on the LMTP director as follows, to preserve the original envelope rcpt: protocol lmtp { auth_socket_path = director-userdb passdb { driver = ... override_fields = destuser=%{orig_user} } } The passdb driver would return the appropriate "user" for each alias. Suppose, for example, user1 has emails user1 at domain.tld,
2011 Mar 25
1
Ignored proxy_maybe var and no local login when "host = Proxy FQDN"
Hi help is preciated, PROBLEM The dovecot-ldap.conf of "proxy server A" is working when the "host" attribute is the FQDN of other server: pass_attrs = uid=user,userPassword={SSHA}password,\ =proxy_maybe=,maildrop=host,=port=143,=destuser=%u,=starttls=any-cert pass_filter = (&(objectClass=posixAccount)(uid=%u)) CASES When the "host" attribute is the
2016 Jun 16
2
Recipient delimiter and lmtp proxying
Hi, I'm attempting to proxy lmtp using director to hash to the same backend as pop3/imap. My pop3/imap users are of the form: username and my lmtp users are of the form: <username at domain> Where domain is fairly redundant but does carry some useful information. Now, I can proxy lmtp using user=%{username} and destuser=%{orig_user}, and this all appears to work correctly.
2008 Aug 14
2
Proxy logging destuser
Hi All My first post to the list, so "hello world"! Having searched the list archives and the wiki for an answer to this, I don't think it is possible. However, let me ask nonetheless... Is it possible for a Dovecot proxy's login process (IMAP and POP3) to include the "destuser", i.e. the uid used to authenticate to the backend IMAP/POP3 server, in its logging?
2019 Sep 21
2
Dovecot proxying to some backend using LOGIN proxy_mech
Hello list, I am currently testing a setup for a PoC wit this configuration. - 1 x Frontend dovecot for proxying IMAP/POP3/LMTP/ManageSieve/Submission - 2 x Backend dovecot with local mail storage The frontend does the user authentification and communicate with the backends using a master password The fronted accepts PLAIN and LOGIN auth mechanisms and talk with backends using PLAIN auth
2010 Jan 29
1
Master user and proxying
Hello list, Still need your help configuring proxy infrastructure. Today, I really struggle configuring master passwords forwarding. What I want: master user can connect to any other account, on proxy. Could please somebody help me, I read both articles about this on wiki, but still can't connect :( What I did: on proxy: auth_master_user_separator=* passdb sql { args =
2019 Mar 17
0
LMTP Proxy failure using master login via destuser field
Hi list, I set up dovecot as IMAP proxy using a master user to login into the backend and it works beautifully. ?? Next I set out to do LMTP proxying and I struggled (initially). I got the log message: Mar 17 11:23:44 mail postfix/lmtp[2665]: 99A3F219C8: to=<johnny at doe.com>, relay=10.15.1.2[10.15.1.2]:24, delay=5.1, delays=4.9/0.05/0.01/0.07, dsn=5.1.1, status=bounced (host
2013 May 22
1
problem with proxy setup
Hi all, i have some troubles in the implementation of my proxyconfiguration. i have two kind of users, the first will be proxied to a dovecot backend with masteruser-login, the other one will be proxied to another non-dovecot imapserver with nopassword. Everything looks to work if i use passwd-file like this: user1:{PLAIN}pass1:::::::proxy=y host=192.168.1.1 destuser=user1*masteruser
2006 Dec 04
2
master request not found
I am setting up dovecot 1.0-rc15 as a proxy. When I try to log in, I get errors such as the following: Dec 4 17:39:23 vega dovecot: Dovecot v1.0.rc15 starting up Dec 4 17:39:24 vega dovecot: auth-worker(default): mysql: Connected to localhost (ad_mail) Dec 4 17:39:31 vega dovecot: auth(default): client in: AUTH 1 PLAINservice=POP3 lip=xx.xx.xx.xx rip=xx.xx.xx.xx
2007 Feb 19
2
NTLM oddities
Started implementing the MasterUser changes to my config files so I can finally offer SPA for pop3/imap. Things are working fine with the MasterUser (horray!), however one of my guys started using SPA with Outlook Express and started getting another users mailbox. Turns out to be related to NTLM. His Outlook express is configured for the username of 'johnsmith'. However, you'll see
2012 Oct 30
1
POP3 Proxy : user format not accepted
Hello, I want to use Dovecot as a POP3 proxy (http://wiki.dovecot.org/HowTo/ImapProxy). All is working fine on my sample platform, except that I have plenty (several thousands) of users that login using local_part#domain, instead of local_part at domain, which is an old setting on my POP3 server. And in that case, Dovecot returns 'Authentication failed'. Here is my proxy table :
2023 Jan 12
0
director: pass different username to proxy than the one that is used for hashing
dovecot 2.3.13 Hi, I'm looking for a way to make director use a user at domain that is returned by the database for hashing but actually send the original user at domain in the proxied request. I cannot seem to find a way. I can change the name used for hashing by just returning a different user from the db. but that user is also the one that is send in the proxied request. this is
2006 Dec 17
1
Proxy with MasterUser + Authentication issues
Per Timo's direction, I decided to give the MasterUser a try in connecting my proxy to my destination server. This might allow for the use of 'secure password' for my clients that like to check that box by default. A couple of problems I'm running into running RC15: #1: My Proxy's SQL password_query line: password_query = SELECT a.clearpasswd AS password, v.storeIP AS host,
2005 Jun 07
1
bug or not bug :) ? in dovecot imap
Hi Timo Sirainen ! I have possible found the error at analysis of the body letter with embedding in national coding, in the manner of: ------------------------------------------------------------------------------------ Content-Type: application/msword; name==?koi8-r?B?zcXUy8kgzsEgy9LP09MuZG9j?= Content-Transfer-Encoding: base64 Content-Disposition: attachment;