Fedora Servers :: Dovecot Errors On One User Authentication Failure

Apr 28, 2011

I am new to to dovecot and would like some help, so please be kind.I have one user that can send mail but not read it either by pop3 or imap.I am running Dovecot 2.0.11 on Fedora 14.

View 2 Replies


ADVERTISEMENT

Fedora Security :: Dovecot User Authentication Failed With Selinux

Jun 24, 2010

I'm using FC8 and have installed a mailserver(postfix+dovecot),when I trying to enable the selinux mode to enforcing and i'm have some issue, the user authentication failed.if turn the selinux mode to permissive, then it work right.How can i to fix this problem?

View 14 Replies View Related

Security :: Dovecot User Authentication Failed

Jun 23, 2010

Im using CenOs 5 and have install a mail system(postfix+dovecot),when I trying to enable selinux for enforcing mode and i'm have some issue, the user authentication failed. How can i to fix this problem?

View 2 Replies View Related

Server :: New Dovecot Install / User Not Known To The Underlying Authentication Module

Nov 4, 2010

Situation: fresh dovecot install. I have postfix successfully accepting and delivering mail to a virtual mailbox. I'm trying to pop that mailbox, but it can't see it. I hope someone can point out where my config is wrong.

View 2 Replies View Related

Red Hat / Fedora :: Dovecot On RHEL4 - Err Authentication Failed

Aug 22, 2010

I am trying to setup Postfix along with dovecot on RHEL4. I have done the necessary settings in dovecot.conf, yet I am not able to log into the POP3 server. The error I can see through WireShark/Ethereal is "Err- Authentication failed" Some of the important settings in /etc/dovecot.conf are

disable_plaintext_auth = no
auth_mechanisms = plain
auth_userdb = passwd
auth_passdb = pam
auth_user = root

The users/passwords are setup on Linux file system without MQSql or any other database. SASL etc is not configured at all.

View 1 Replies View Related

Fedora Servers :: LDAP Authentication Of Unregistered User At Client Side?

Sep 2, 2011

I have a openldap server running on one machine (fedora10) and pam_ldap.so and nss_ldap.so running on the other machine.

I have added a new user to the LDAP server database, this user is not created on client machine.

1. Can i login to the client machine using this new user?

2. Now if i try logging with this new user I am getting error messages, the error messages are as follows at client side

Sep 2 10:34:36 localhost sshd[8484]: Invalid user kim from 10.254.194.148
Sep 2 10:34:36 localhost sshd[8485]: input_userauth_request: invalid user kim
Sep 2 10:35:16 localhost sshd[8484]: pam_ldap: error trying to bind as user "cn=min soo,ou=people,dc=samsung,dc=com" (Invalid credentials)

[Code]....

View 4 Replies View Related

Fedora Servers :: User Directory Apache Results In 403 Errors?

Mar 14, 2009

I want to enable User Directories in Apache. So in httpd.conf I set:

Code:
<IfModule mod_userdir.c>
#UserDir enabled // commented out
UserDir public_html
</IfModule>
Directory /home/kees is listed has the following file permissions: drwx--x--x 32 kees kees
Directory /home/kees/public_html has the following file permissions: drwxr-xr-x 2 root root

Directory public_html has two files: index.html and index.php, both with file permissions: -rwxr-xr-x 1 root root If I now try to open http://myhost/~kees/index.html (or index.php) in my browser I get a 403 Forbidden error. If I look in my error log I see the following messages if I first try to open the index.html and then the index.php file:

[Code]...

View 4 Replies View Related

Ubuntu :: Stuck With A User With No Password - "authentication Failure"

Dec 18, 2010

I am about to sell a computer with ubuntu on it, and I created a user with no password and deleted my previous user. Now there is only one user account, and it has a blank password. However, any time I need root access (sudo, configuring user accounts, etc.) the system won't accept a blank password. It just says "authentication failure." Deleting my other account was silly. I am stuck with just one user account with a blank password!

View 3 Replies View Related

Fedora :: Authentication Failure In GUI

May 22, 2010

Im using FEDORA 12 (constantine )....Everything was working fine.....until yesterday when i tried login to my GUI(gdm) it says authentication failure. so i tried logging in from CLI and it didnt worked either...(it didnt say "password incorrect",rather it it simply reset the screen to "login name:",thats weird...right?)

Then i tried to login as root from from CLI (by default Fedora does not support root login to GUI?) and i was able to login.....

Then it said "System powering down in one minute"............. i didnt understand why that happened.....! but it didnt power down in one minute...

I tried changing my user passwd...still no change.....

View 8 Replies View Related

Fedora :: Authentication Failure After Upgrade

Jun 13, 2011

I cant access my box after upgrading from fedora 13 to 15 i wasn't near the computer during the process and i don't know if it asked for user and password ,but its upgrade and it need to have my old setting so why i'm not able to log in at all , even not as root.

View 6 Replies View Related

Fedora :: Authentication Failure On Pure-ftp Server ?

Apr 16, 2011

OS=FC14 x86_64
DM=Gnome

I've installed pure-ftp, and the firewall is open on port 21, the router has port forwarding.

I can connect to this machine, from my smart-phone and a laptop using its IP Address 77.xx.xx.xxx

I'm getting user OK but its not accepting my password or one I just made on another account

This is whats happening:-

What layer of extra security is stopping this working, as the guy attempting access is trying to send a file to big to attach to an e-mail.

View 1 Replies View Related

Fedora :: Dovecot ERR "Plaintext Authentication Disallowed On Non-secure <SSL/TLS> Connections"

Aug 17, 2011

FC15,Dovecot start is ok,when test,just error: telnet 192.168.1.20 110 +OK Dovecot ready. user test -ERR Plaintext authentication disallowed on non-secure <SSL/TLS> connections.

View 14 Replies View Related

Fedora Installation :: Enter The Password And Get - Authentication Failure - 12

May 9, 2010

I just installed Fedora 12 on HP Pavilion (dual boot with Windows vista). I made it all the way through the installation and created my user account. A few seconds later I got the login screen asking for my password. I enter the password and get "Authentication Failure."

The name that shows up on the login screen is my full name, not the user name that I created. Is that wrong?

View 4 Replies View Related

Fedora Installation :: Logging In As Root - Authentication Failure

Dec 16, 2010

I have installed fedora 14 in my computer. I installed some applications from root. I created a user id. I am unable to install my internet (broadband connection) now. every time it shows the error "Authentication failure" "install from root" something like that. How can I switch between user and root. Or how can I login as root again?

View 1 Replies View Related

General :: Authentication Failure For Root Logins (Fedora 12)?

Jan 20, 2010

I just got Fedora 12, and I used su root to change the bin ownership to my primary developer account. For some reason, though, all subsequent attempts to log in as root have had authentication failure, be it through su or through the startup login screen. This does NOT occur for adminstrator tools such as Groups and Users.

View 8 Replies View Related

Fedora :: No Media Player Work In F11 - Failure Errors

Jan 21, 2011

I tried so many times to configure vlc on fedora 11 . But all are failed things that tried are listed below:
Yum install vlc error-> no package found
Downloaded rpm for vlc and try to install but dependency errors
Downloaded mplyer and try to compile but ended with errors, compile with various combinations of parameters but errors are still there.

View 1 Replies View Related

OpenSUSE :: Dovecot+pam Authentication Password Mismatch?

Jun 13, 2010

I've been having enormous problems with pam authentication. I use opensuse 11.1, postfix 2.5.5, dovecot 1.1.7. , ssl, dovecot-sasl. Everything works fine within local network, but I can't log in from outside (using outlook express 6). Output of dovecot -n:

protocols: imap imaps pop3 pop3s
listen(default): *:143
listen(imap): *:143
listen(pop3): *:110

[code].....

View 4 Replies View Related

Server :: Dovecot Authentication Over TLS To LDAP Directory

Nov 12, 2010

I have Centos ( and Postfix+ldap+dovecot ) TLS works with Postfix and LDAP. When I open evolution mail client I can browse ldap tree and search for users, send-receive mails ...all fine

View 3 Replies View Related

Ubuntu Installation :: Dovecot: No SASL Authentication Mechanisms

Aug 23, 2010

I just went through a painful upgrade from 8.04 to 10 LTS. I've made a lot of progress but am still having email problems. Dovecot seems to not be able to run, the log is continually reporting:

Aug 22 23:47:34 amd64 postfix/smtpd[22298]: fatal: no SASL authentication mechanisms

Here's this section of dovecot.conf:

auth default {
mechanisms = plain login
passdb pam {
}

[Code]....

View 1 Replies View Related

Server :: TLS / SASL Authentication - Dovecot And Postfix - Does Config

Oct 14, 2010

I am running the following on CentOS 5.5 (Final)

dovecot 1.0.7
saslauthd 2.1.22

When I send an email via TLS I see the following log entries.

Code:
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: connect from unknown[172.16.1.159]
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: setting up TLS connection from unknown[172.16.1.159]
[Code]....

What I'm really curious about is there is an intial TLS connection with a 256 bit cipher, but then.. The last entry states "sasl_method=PLAIN" - so surely this is not encrypted? Or am I misunderstanding how it works?

View 2 Replies View Related

Fedora Servers :: Dovecot Stopped To Authenticate / Why Is So?

Jul 13, 2009

This happened during the bump from 1.1.4 to 1.2.0 (in F11), but now nobody can login into the mail server.

The strace of dovecot-auth says that it sends messages over an AF_NETLINK socket before failing. Why in the world would it do that?

View 2 Replies View Related

Fedora Servers :: Dovecot Stopped Getting Localhost Mail?

Oct 23, 2010

Last time I rebooted, sendmail & dovecot started from init and everything worked. I needed to reboot this weekend [new videocard] & yum had given me a new kernel etc.Now.2.6.34.7-56.fc13.i686 running Thunderbird - with 2 accounts chuck@otherserver.com and chuck@localhost.
The "otherserver" account works fine. Localhost won't pull in the mail.

/var/log/maillog says
dovecot: pop3-login: Login: user=<chuck>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
dovecot: POP3(chuck): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

[code]....

View 2 Replies View Related

Fedora Servers :: Email Sender Address - Postfix / Dovecot Etc

May 21, 2009

I have an email server configured with postfix, dovecot, saslauthd and squirrelmail. It works great. In fact I'd even say it works too well: in squirrelmail, I can configure any sender address and my server will accept it. Message will be sent, wether the sender's address is [URL] or [URL]. Is there any way of limiting it in such way that only [URL] is accepted as sender's address?

View 6 Replies View Related

Fedora Servers :: Configure Dovecot To Use Domain Name As Well As Part Of Username?

Jul 14, 2011

I installed Postfix, Roundcube (webmail) and Dovecot. Postfix stores the e-mails in maildirs located at /home/postfix/maildir/[user]@[domain]. Now I set the mail_location configuration option in Dovecot to: mail_location = maildir:/home/postfix/maildir/%u@%d The problem I run into is logging in with [user]@[domain]. Right now I can only login with [user] (without @[domain]), which makes the mail_location invalid (no e-mails can be found). How could I configure dovecot to use the domain name as well as part of the username?

View 8 Replies View Related

Fedora Servers :: Fedora 10 - Sendmail / Dovecot Relay

Jun 7, 2009

I am trying to setup sendmail on a fc10 box with dovecot running imap. I have everything configured and running on the server. For example, when I run "echo 'test' | mail -s test user@mydomain.com" or even to someuser@gmail.com, the mail goes through just fine. I can then reply from both of those accounts back to the server, no problem.

Relaying denied Cannot send mail. The SMTP server does not recognize any of the authentication methods supported by Entourage. Try changing the SMTP authentication options in Account settings or contact your network administrator.

View 10 Replies View Related

Fedora Servers :: Retrieving Mail From POP3 Boxes And Inserting Into Dovecot?

Apr 28, 2009

I have recently set up a mail server running dovecot and everything is fine. However, I now want to retrieve the contents of 2 pop mail boxes and insert them into the IMAP structure under dovecot. I need to check for spam and sort them according to sender and recipient.

What is my best software option for retrieving the mail?

View 3 Replies View Related

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

Ubuntu Servers :: Postfix Smarthost + Authentication: Get 535 Incorrect Authentication Data Error

Mar 14, 2011

On Ubuntu server 10.10, with a relay smtp server with authentication via postfix; I keep getting 535: Incorrect authentication data. I'm sure my username and password is correct. Heres how I set up postfix: I created a file called smarthosts.conf in my /etc/postfix/ directory that contains the following:

[Code].....

my server uses plain text authentication on port 25. I would like to use security like SSL, but this particular server is unsecured.

View 9 Replies View Related

Red Hat / Fedora :: Authentication Failed \ Unable To Log In As Root Or Any Other User?

Nov 12, 2010

I was trying to install winbind on a RHEL5 machine and I had to reboot the RHEL machine. When it came back up, I'm not able to log in as root or any other user.When I use root and give a random password, it says invalid username or password but when I use the correct password, I get an Authentication failed pop up box (under GUI). SSh window says invalid password for random passwords and the SSH window disappears when I type in the right password.Can you please let me know if I can somehow get back in by stopping any of the services

View 3 Replies View Related

Red Hat / Fedora :: Logon Failure: Unknown User Name Or Bad Password

Jun 20, 2011

having a hard time mapping a drive from a windows xp PC to a Linux Share. I have edited the SMB.conf file to include the share I want to connect to. when I try try map a drive to the Linux share using NET USE M: \192.168.15.5pairing I get the following error:"system error 1326 has occurred.Logon filaure: unknown user name or bad password."I use a username and password that is valid on the Linux server and has access to the Share.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved