Re: [SOGo] Dovecot authentication with domain

2015-04-09 Thread Tom
Please send us your "doveconf -n" and "postconf -n".

Best regards,
Thomas

2015-04-08 21:44 GMT+02:00 Gerald Brandt :

>  On 2015-04-08 6:59 AM, Tom wrote:
>
>  Hello Gerald,
>
>  for me it is working, but I had to adapt the LDAP Settings in dovecot.
>
>  For Testing purposes it is good to use the doveadm command.
>
>  doveadm -Dv auth test -x service=imap -x rip=127.0.0.1 user.name passw0rd
> doveadm -Dv auth test -x service=imap -x rip=127.0.0.1
> user.n...@domain.com passw0rd
>
>  Best regards,
> Thomas
>
>  http://www.tiri.hamburg/
>
> 2015-04-07 23:50 GMT+02:00 Gerald Brandt :
>
>> Hi,
>>
>> I can authenticate with dovecot if I just pass in my user name.  If I
>> pass in user@domain, the login fails.  It seems that SOGo always passes
>> in the domain name.  I either need to make SOGo stop passing in the domain
>> name, or have Dovecot/Samba4 accept the domian name.
>>
>> Any ideas?
>>
>> Gerald
>>
>>
>>
>> $ telnet localhost 143
>> Trying ::1...
>> Connected to localhost.
>> Escape character is '^]'.
>> * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
>> STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
>> 1 login gbr bob
>> 1 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
>> SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT 
>> MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN NAMESPACE UIDPLUS 
>> LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN 
>> CONTEXT=SEARCH LIST-STATUS SPECIAL-USE BINARY MOVE QUOTA] Logged in
>>
>>
>> $ telnet localhost 143
>> Trying ::1...
>> Connected to localhost.
>> Escape character is '^]'.
>> * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
>> STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
>> 1 login g...@domin.com bob
>> 1 NO [AUTHENTICATIONFAILED] Authentication failed.
>>
>>
>>
>>
>>
>
>
>I'm currently working without the domain portion.  What did you change
> to allow authentication with domain?
>
> Gerald
>
>


-- 
Thomas Baumann
Lauenburger Str. 31a
21493 Schwarzenbek
Tel. 0172 6646466
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Dovecot authentication with domain

2015-04-08 Thread Gerald Brandt

On 2015-04-08 6:59 AM, Tom wrote:

Hello Gerald,

for me it is working, but I had to adapt the LDAP Settings in dovecot.

For Testing purposes it is good to use the doveadm command.

doveadm -Dv auth test -x service=imap -x rip=127.0.0.1 user.name 
 passw0rd
doveadm -Dv auth test -x service=imap -x rip=127.0.0.1 
user.n...@domain.com  passw0rd


Best regards,
Thomas

http://www.tiri.hamburg/

2015-04-07 23:50 GMT+02:00 Gerald Brandt >:


Hi,

I can authenticate with dovecot if I just pass in my user name. 
If I pass in user@domain, the login fails. It seems that SOGo

always passes in the domain name.  I either need to make SOGo stop
passing in the domain name, or have Dovecot/Samba4 accept the
domian name.

Any ideas?

Gerald

$ telnet localhost 143
Trying ::1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
1 login gbr bob
1 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT 
MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN NAMESPACE UIDPLUS 
LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN 
CONTEXT=SEARCH LIST-STATUS SPECIAL-USE BINARY MOVE QUOTA] Logged in


$ telnet localhost 143
Trying ::1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
1 login...@domin.com    bob
1 NO [AUTHENTICATIONFAILED] Authentication failed.



I'm currently working without the domain portion.  What did you change 
to allow authentication with domain?


Gerald

--
users@sogo.nu
https://inverse.ca/sogo/lists

Re: [SOGo] Dovecot authentication with domain

2015-04-08 Thread Tom
Hello Gerald,

for me it is working, but I had to adapt the LDAP Settings in dovecot.

For Testing purposes it is good to use the doveadm command.

doveadm -Dv auth test -x service=imap -x rip=127.0.0.1 user.name passw0rd
doveadm -Dv auth test -x service=imap -x rip=127.0.0.1 user.n...@domain.com
passw0rd

Best regards,
Thomas

http://www.tiri.hamburg/

2015-04-07 23:50 GMT+02:00 Gerald Brandt :

> Hi,
>
> I can authenticate with dovecot if I just pass in my user name.  If I pass
> in user@domain, the login fails.  It seems that SOGo always passes in the
> domain name.  I either need to make SOGo stop passing in the domain name,
> or have Dovecot/Samba4 accept the domian name.
>
> Any ideas?
>
> Gerald
>
>
>
> $ telnet localhost 143
> Trying ::1...
> Connected to localhost.
> Escape character is '^]'.
> * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
> STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
> 1 login gbr bob
> 1 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
> SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT 
> MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN NAMESPACE UIDPLUS 
> LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN 
> CONTEXT=SEARCH LIST-STATUS SPECIAL-USE BINARY MOVE QUOTA] Logged in
>
>
> $ telnet localhost 143
> Trying ::1...
> Connected to localhost.
> Escape character is '^]'.
> * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
> STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
> 1 login g...@domin.com bob
> 1 NO [AUTHENTICATIONFAILED] Authentication failed.
>
>
>
>
>
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

[SOGo] Dovecot authentication with domain

2015-04-08 Thread Gerald Brandt

Hi,


I can authenticate with dovecot if I just pass in my user name.  If I pass in 
user@domain, the login fails.  It seems that SOGo always passes in the domain 
name.  I either need to make SOGo stop passing in the domain name, or have 
Dovecot/Samba4 accept the domian name.


Any ideas?


Gerald


 


$ telnet localhost 143
Trying ::1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
1 login gbr bob
1 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT 
SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT MULTIAPPEND 
URL-PARTIAL CATENATE UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED 
I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH 
LIST-STATUS SPECIAL-USE BINARY MOVE QUOTA] Logged in


$ telnet localhost 143
Trying ::1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
STARTTLS AUTH=PLAIN] Dovecot (Ubuntu) ready.
1 login g...@domin.com bob
1 NO [AUTHENTICATIONFAILED] Authentication failed.


 


 

-- 
users@sogo.nu
https://inverse.ca/sogo/lists