[horde] Kronolith 4.2.27 on Horde 5.2.22 - No supported IMAP authentication method could be found.

Michael J Rubinsky mrubinsk at horde.org
Thu Jan 2 20:29:22 UTC 2020


Quoting director_de at yahoo.de:

> Can you please provide an example horde/config/conf.php which could  
> make the Calendar and Contacts working with kolab?

Sorry, it appears that you are using the Kolab config, and not the  
IMAP config. I'm not as well versed using Horde as a front end to an  
actual Kolab server, as opposed to just using the kolab storage format  
from Horde. Perhaps someone else on list can chime in.

> My config seems to miss something (or something is too much), maybe  
> service_bind_dn must be bind_dn = cn=Directory Manager etc... from  
> /etc/kolab/kolab.conf's [ldap] section...
> $conf['kolab']['ldap']['server'] =  
> 'localhost';$conf['kolab']['ldap']['port'] =  
> 389;$conf['kolab']['ldap']['basedn'] = '{{base_dn from  
> /etc/kolab/kolab.conf}}';$conf['kolab']['ldap']['phpdn'] =  
> '{{service_bind_dn from  
> /etc/kolab/kolab.conf}}';$conf['kolab']['ldap']['phppw'] = '  
> {{service_bind_pw from  
> /etc/kolab/kolab.conf}}';$conf['kolab']['imap']['server'] =  
> 'localhost';$conf['kolab']['imap']['port'] =  
> 993;$conf['kolab']['imap']['sieveport'] =  
> 2000;$conf['kolab']['imap']['maildomain'] =  
> 'tiri.li';$conf['kolab']['imap']['cache_folders'] =  
> true;$conf['kolab']['smtp']['server'] =  
> '127.0.0.1';$conf['kolab']['smtp']['port'] =  
> 25;$conf['kolab']['freebusy']['server'] = '{{kolab server  
> URL}}/freebusy';$conf['kolab']['enabled'] = true;
> Do I still need to configure IMAP like
> $conf['imap']['server'] = '127.0.0.1';...
> when using kolab?
> What should the 
> $conf['ldap']['hostspec'] = array('127.0.0.1');$conf['ldap']['port']  
> = 389;$conf['ldap']['tls'] = false;$conf['ldap']['timeout'] =  
> 5;$conf['ldap']['version'] = 3;$conf['ldap']['binddn'] =  
> '{{service_bind_dn from  
> /etc/kolab/kolab.conf}}';$conf['ldap']['bindpw'] = '  
> {{service_bind_pw from  
> /etc/kolab/kolab.conf}}';$conf['ldap']['user']['basedn'] =  
> '{{base_dn from  
> /etc/kolab/kolab.conf}}';$conf['ldap']['user']['uid'] = '{{**** what  
> should be set here in case of kolab???  
> ****}}';$conf['ldap']['user']['objectclass'] =  
> array('*');$conf['ldap']['user']['filter_type'] =  
> 'objectclass';$conf['ldap']['bindas'] =  
> 'admin';$conf['ldap']['useldap'] = true;
> Thanks for your help in advance!T
>
>     Am Donnerstag, 2. Januar 2020, 20:06:22 MEZ hat Michael J  
> Rubinsky <mrubinsk at horde.org> Folgendes geschrieben:
>
>
> Quoting director_de at yahoo.de:
>
>> Here is output of IMP Testpage
>> Attempting to login to the server: SUCCESS
>> Secure connection: tls
>
> Assuming you used the IMAP configuration (and not the "Kolab"), the 
> only other thing I can think of is that whatever authentication you 
> configured horde to use on the "IMAP" tab is not recognized by the 
> server. Did you configure it to use tls with the correct port? You can 
> also enable the IMAP debug log to see what is being sent to the IMAP 
> server.



-- 
mike
The Horde Project
http://www.horde.org
https://www.facebook.com/hordeproject
https://www.twitter.com/hordeproject
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-keys
Size: 9272 bytes
Desc: PGP Public Key
URL: <https://lists.horde.org/archives/horde/attachments/20200102/1f918c7d/attachment-0002.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 851 bytes
Desc: PGP Digital Signature
URL: <https://lists.horde.org/archives/horde/attachments/20200102/1f918c7d/attachment-0003.bin>


More information about the horde mailing list