similar to: IMAP frontend authenticating proxy with GSSAPI/Kerberos SSO

Displaying 20 results from an estimated 6000 matches similar to: "IMAP frontend authenticating proxy with GSSAPI/Kerberos SSO"

2019 Aug 01
0
IMAP frontend authenticating proxy with GSSAPI/Kerberos SSO
On 1 Aug 2019, at 12.26, Gert van Dijk via dovecot <dovecot at dovecot.org> wrote: > > passdb { > args = proxy=y host=127.0.0.1 port=1143 pass=#hidden_use-P_to_show# .. > auth: Info: static(username,1.2.3.4,<9WOjSwWP8toKAAYE>): No password > returned (and no nopassword) I think this is why it's not using the passdb at all. Try adding password=something to the
2019 Nov 06
2
Dovecot mangesieve proxy - internal failure
As mentioned on earlier email, are you sure you are connecting to port 4190 and not 143 for ManageSieve? Aki > On 06/11/2019 17:48 telsch via dovecot <dovecot at dovecot.org> wrote: > > > I need a more detailed hint. Dovecot proxy IMAP is running fine, but how > to add to the same proxy managesieve support? > > I thougt it's activated in the proxy: >
2019 Jul 16
2
Unexpected result from LIST EXTENDED command
There is no error in the server logs. I checked those particular folders on the server and they don?t seems to have anything special about them, like permission or etc. Yes, calling STATUS on those particular folders returns the status. The folders can be opened and they have emails in them so nothing special about those folders. # 2.3.5 (513208660): /etc/dovecot/dovecot.conf # OS: Linux
2019 Nov 06
2
Dovecot mangesieve proxy - internal failure
If i change it to: passdb { args = /etc/dovecot-proxy/dovecot-ldap-passdb.conf.ext default_fields = proxy=y host=server.intra.lan port=143 starttls=yes master=proxy pass=#hidden_use-P_to_show# driver = ldap } I still got the same error for mangesieve. IMAP login works with both SSL/STARTTLS. On 11/6/19 3:19 PM, Aki Tuomi via dovecot wrote: > >> On 06/11/2019 16:15 telsch via
2019 Nov 06
2
Dovecot mangesieve proxy - internal failure
Also those variables can't be returned from passdb as they are needed pre-auth. Sami > On 6 Nov 2019, at 16.51, Aki Tuomi via dovecot <dovecot at dovecot.org> wrote: > > You are hardcoding the port. I'm pretty sure your managesieve is not listening on 143 =) > > Aki > >> On 06/11/2019 16:46 telsch via dovecot <dovecot at dovecot.org> wrote:
2020 Oct 27
3
imapc_port not working
xxxx at imapproxy01:/etc/dovecot/conf.d$ dovecot -n# 2.3.7.2 (3c910f64b): /etc/dovecot/dovecot.conf# Pigeonhole version 0.5.7.2 ()# OS: Linux 5.4.0-1031-azure x86_64 Ubuntu 20.04.1 LTS# Hostname: imapproxy01.trf04sdec2hu1b4wur4lazeo3f.px.internal.cloudapp.netauth_verbose = yesdisable_plaintext_auth = noimapc_host = imap.gmail.comimapc_password = # hidden, use -P to show itimapc_port = 993imapc_ssl
2019 Mar 08
2
Sieve scripts not triggered on IMAP inbound messages using IMAPC
Good morning. I am using Dovecot as an IMAP proxy -- using IMAPC -- and the system is working great. Thank you for contributing such great software to the community! I'm using Dovcot 2.3.5 and Pigeonhole 0.5.5. My server is located behind a content-filtering firewall that will mark incoming messages by adding "[SPAM]" to the subject line. I'm trying to use Sieve to
2019 May 13
6
Frequent Out of Memory for service(config)
Hello Group, We have dovecot deployed as solely a Pop3 service that is used by our applications to pass mail from one application to another internally. We have roughly 4 applications that connect to the Pop3 service every 2 seconds, to check for new messages and pop them for processing if they are present. Depending on the site, we have between 1024-2048MB of memory set for default_vsz_limit.
2020 Oct 27
2
imapc_port not working
You know that imapc != imap proxy. imapc is a thin client, which is a "mail storage provider" like maildir. imap proxy is when you proxy the connection somewhere. this is done with proxy_ settings in passdb. You need to specify ssl_client_ca_dir = /etc/ssl/certs to get cert verification working with imapc. it's required. Aki > On 27/10/2020 10:54 David Tildesley <davotnz
2019 Nov 06
2
Dovecot mangesieve proxy - internal failure
Hello list, i'm running an internal dovecot instance with working managesieve. But on my external dovecot-proxy instance i got an internal error. Nothing logs on internal dovecot. Nov 06 14:55:12 managesieve-login: Error: proxy: Remote sent invalid response: * OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN AUTH=LOGIN AUTH=GSSAPI] Dovecot (Ubuntu)
2020 Oct 27
2
imapc_port not working
imap proxy is a "dumb proxy", it will just pass everything to google & back after you've authenticated. imapc allows you to use imap sieve to some extent. I'm not sure what kind of Sieve manipulations you have in mind. Aki > On 27/10/2020 11:42 David Tildesley <davotnz at yahoo.co.nz> wrote: > > > Hi Aki, > > Thanks. I didn't know that about
2019 Nov 19
1
Panic: file smtp-client-connection.c: line 1142 (smtp_client_connection_established)
I'm using dovecot in a multi server setup. Two directors forward pop3, imap and smtp to backend dovecots with their central storage on NFS. Yesterday I stumbled upon these log lines: 2019-11-18 20:17:51 lmtp(17274): Info: Connect from 172.22.1.6 2019-11-18 20:17:51 lmtp(17274): Panic: file smtp-client-connection.c: line 1142 (smtp_client_connection_established): assertion failed:
2023 Mar 02
1
subscription, dots and subscribe to shared folder.
Hello; We were able to set up shared folders in a cluster (using dovecot as proxy on dedicated front-end servers, without using director) by following https://doc.dovecot.org/configuration_manual/shared_mailboxes/cluster_setup/. Here is our related conf on imap farms (dovecot v2.3.16 on Almalinux): namespaces: mail_location = maildir:~/Maildir namespace default { ? inbox = yes ? location
2020 Oct 27
2
imapc_port not working
Hi, Dovecot v2.3.7.2 on Ubuntu 18.04LTS I have configured for imap proxy to imap.gmail.com However whilst the imapc_host setting is working, imapc_port is not - it ignores the value I set and dovecot always tries to connect to gmail on port 143 (as per error log output). I have the imapc settings in the 10-mail.conf which gets loaded by dovecoat.conf Looks like a bug. Any assistance would
2023 Mar 03
1
subscription, dots and subscribe to shared folder.
> On 02/03/2023 16:21 EET Julien Nadal <julien+dovecotnl at mujik.fr> wrote: > > > Hello; > We were able to set up shared folders in a cluster (using dovecot as proxy on dedicated front-end servers, without using director) by following https://doc.dovecot.org/configuration_manual/shared_mailboxes/cluster_setup/. > > Here is our related conf on imap farms (dovecot
2017 Oct 25
0
Outlook 2016 SSO with GSSAPI auth?
On Tue, 24 Oct 2017 16:59:51 -0500, Robert Giles stated: >Hi folks, > >I've been sifting through various threads on GSSAPI and NTLM support, >and I'm wondering if anyone out there can confirm or deny GSSAPI IMAP >auth support in Microsoft Outlook 2016 (Windows)? Perhaps there's some >magic registry key to change IMAP auth from PLAIN to GSSAPI? > >We're
2017 Oct 24
2
Outlook 2016 SSO with GSSAPI auth?
Hi folks, I've been sifting through various threads on GSSAPI and NTLM support, and I'm wondering if anyone out there can confirm or deny GSSAPI IMAP auth support in Microsoft Outlook 2016 (Windows)? Perhaps there's some magic registry key to change IMAP auth from PLAIN to GSSAPI? We're trying to do single sign-on + e-mail for Windows domain users; Thunderbird GSSAPI works
2015 Nov 12
10
[Bug 2495] New: add GSI GSSAPI SSO authentication to OpenSSH
https://bugzilla.mindrot.org/show_bug.cgi?id=2495 Bug ID: 2495 Summary: add GSI GSSAPI SSO authentication to OpenSSH Product: Portable OpenSSH Version: 7.1p1 Hardware: amd64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Kerberos support Assignee:
2020 Jul 06
0
dovecot oauth
On 5/07/20 18:46, Aki Tuomi wrote: >> On 05/07/2020 19:43 Aki Tuomi <aki.tuomi at open-xchange.com> wrote: >> >> >>> On 04/07/2020 21:12 la.jolie at paquerette <la.jolie at paquerette.org> wrote: >>> >>> >>> Hello, >>> >>> I'm trying to configure roundcube / dovecot to work with keycloak. >>> I
2018 Nov 26
2
Event 0x2b1a5f270bd0 leaked (parent=(nil)): auth-client-connection.c:338
On 3 Nov 2018, at 17.41, Mart Pirita <sysadmin at e-positive.ee> wrote: > > Hi, > > > But this harmless is spamming logs, so how to disable it: > > grep auth-client-connection.c:338 maillog | wc -l > 1259 Actually this specific event leak isn't a known issue. I don't really understand how it could happen. These event leaks are supposed to be checked