[imp] remote mail server sieve unable to authentificate

Luis Felipe Marzagao lfbm.andamentos at gmail.com
Tue Oct 20 09:11:33 UTC 2015



Em 20-10-2015 06:49, soeren at mindorf-it.de escreveu:
>
> Zitat von Michael J Rubinsky <mrubinsk at horde.org>:
>
>> Quoting soeren at mindorf-it.de:
>>
>>> Zitat von Michael J Rubinsky <mrubinsk at horde.org>:
>>>
>>>> Quoting soeren at mindorf-it.de:
>>>>
>>>>> Hello Mike,
>>>>>
>>>>> Zitat von Michael J Rubinsky <mrubinsk at horde.org>:
>>>>>
>>>>> [...]
>>>>>
>>>>>
>>>>>>
>>>>>>
>>>>>> How do you login to Horde, with a full email address or just a 
>>>>>> username? Do you have any auth hooks defined for Horde/IMP?
>>>>>>
>>>>>> -- 
>>>>>> mike
>>>>>> The Horde Project
>>>>>> http://www.horde.org
>>>>>> https://www.facebook.com/hordeproject
>>>>>> https://www.twitter.com/hordeproject
>>>>>
>>>>> I login with full email address to hode.
>>>>>
>>>>> I'm not sure what you mean with any auth hook.
>>>>
>>>> Then you probably don't have one, though I can't figure out why the 
>>>> domain is being stripped then.
>>>>
>>>> Try this instead in your hook?
>>>>
>>>>           $full_user = $GLOBALS['registry']->getAuth('original');
>>>>           return array(
>>>>               'euser' => $full_user,
>>>>               'username' => $full_user
>>>>           );
>>>>
>>>> -- 
>>>> mike
>>>> The Horde Project
>>>> http://www.horde.org
>>>> https://www.facebook.com/hordeproject
>>>> https://www.twitter.com/hordeproject
>>>
>>> Hello Mike,
>>>
>>> It was a long time ago that I've configured horde.
>>>
>>> I tried your settings with no success.
>>>
>>> I find a additional hook in imp/config:
>>>
>>> hooks.php:
>>>
>>> <?php
>>> /**
>>> * IMP Hooks configuration file.
>>> *
>>> * For more information please see the hooks.php.dist file.
>>> */
>>>
>>> class IMP_Hooks
>>> {
>>>    /**
>>>     * PREFERENCE INIT: Set preference values on login.
>>>     *
>>>     * See horde/config/hooks.php.dist for more information.
>>>     */
>>>    public function prefs_init($pref, $value, $username, $scope_ob)
>>>    {
>>>        switch ($pref) {
>>>        case 'add_source':
>>>            // Dynamically set the add_source preference.
>>>            return is_null($username)
>>>                ? $value
>>>                : 
>>> $GLOBALS['registry']->call('contacts/getDefaultShare');
>>>
>>>
>>>        case 'search_fields':
>>>        case 'search_sources':
>>>            // Dynamically set the search_fields/search_sources 
>>> preferences.
>>>            if (!is_null($username)) {
>>>                $sources = 
>>> $GLOBALS['registry']->call('contacts/sources');
>>>
>>>                if ($pref == 'search_fields') {
>>>                    $out = array();
>>>                    foreach (array_keys($sources) as $source) {
>>>                        $out[$source] = 
>>> array_keys($GLOBALS['registry']->call('contacts/fields', 
>>> array($source)));
>>>                    }
>>>                } else {
>>>                    $out = array_keys($sources);
>>>                }
>>>
>>>                return json_encode($out);
>>>            }
>>>
>>>            return $value;
>>>        }
>>>    }
>>> }
>>
>> Hm. Kind of at a loss then.  Try using Horde::debug() statements in 
>> the hook to see what the values of $registry->getAuth() etc... are.
>>
>>
>> -- 
>> mike
>> The Horde Project
>> http://www.horde.org
>> https://www.facebook.com/hordeproject
>> https://www.twitter.com/hordeproject
>
> Hello Mike,
>
> can you give me an example howto implement the Horde::debug() so that 
> I can see the variables you need, please.
>

Insert in the hook function:

Horde::debug($GLOBALS['registry']->getAuth());

Execute horde, then check the system's temp folder for the debug file.

> Kind regards,
> Soeren
>



More information about the imp mailing list