OpenSUSE :: Dovecot+pam Authentication Password Mismatch?

Jun 13, 2010

I've been having enormous problems with pam authentication. I use opensuse 11.1, postfix 2.5.5, dovecot 1.1.7. , ssl, dovecot-sasl. Everything works fine within local network, but I can't log in from outside (using outlook express 6). Output of dovecot -n:

protocols: imap imaps pop3 pop3s
listen(default): *:143
listen(imap): *:143
listen(pop3): *:110

[code].....

View 4 Replies


ADVERTISEMENT

Red Hat / Fedora :: Dovecot On RHEL4 - Err Authentication Failed

Aug 22, 2010

I am trying to setup Postfix along with dovecot on RHEL4. I have done the necessary settings in dovecot.conf, yet I am not able to log into the POP3 server. The error I can see through WireShark/Ethereal is "Err- Authentication failed" Some of the important settings in /etc/dovecot.conf are

disable_plaintext_auth = no
auth_mechanisms = plain
auth_userdb = passwd
auth_passdb = pam
auth_user = root

The users/passwords are setup on Linux file system without MQSql or any other database. SASL etc is not configured at all.

View 1 Replies View Related

Security :: Dovecot User Authentication Failed

Jun 23, 2010

Im using CenOs 5 and have install a mail system(postfix+dovecot),when I trying to enable selinux for enforcing mode and i'm have some issue, the user authentication failed. How can i to fix this problem?

View 2 Replies View Related

Server :: Dovecot Authentication Over TLS To LDAP Directory

Nov 12, 2010

I have Centos ( and Postfix+ldap+dovecot ) TLS works with Postfix and LDAP. When I open evolution mail client I can browse ldap tree and search for users, send-receive mails ...all fine

View 3 Replies View Related

Ubuntu Installation :: Dovecot: No SASL Authentication Mechanisms

Aug 23, 2010

I just went through a painful upgrade from 8.04 to 10 LTS. I've made a lot of progress but am still having email problems. Dovecot seems to not be able to run, the log is continually reporting:

Aug 22 23:47:34 amd64 postfix/smtpd[22298]: fatal: no SASL authentication mechanisms

Here's this section of dovecot.conf:

auth default {
mechanisms = plain login
passdb pam {
}

[Code]....

View 1 Replies View Related

Server :: TLS / SASL Authentication - Dovecot And Postfix - Does Config

Oct 14, 2010

I am running the following on CentOS 5.5 (Final)

dovecot 1.0.7
saslauthd 2.1.22

When I send an email via TLS I see the following log entries.

Code:
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: connect from unknown[172.16.1.159]
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: setting up TLS connection from unknown[172.16.1.159]
[Code]....

What I'm really curious about is there is an intial TLS connection with a 256 bit cipher, but then.. The last entry states "sasl_method=PLAIN" - so surely this is not encrypted? Or am I misunderstanding how it works?

View 2 Replies View Related

Fedora Security :: Dovecot User Authentication Failed With Selinux

Jun 24, 2010

I'm using FC8 and have installed a mailserver(postfix+dovecot),when I trying to enable the selinux mode to enforcing and i'm have some issue, the user authentication failed.if turn the selinux mode to permissive, then it work right.How can i to fix this problem?

View 14 Replies View Related

Fedora Servers :: Dovecot Errors On One User Authentication Failure

Apr 28, 2011

I am new to to dovecot and would like some help, so please be kind.I have one user that can send mail but not read it either by pop3 or imap.I am running Dovecot 2.0.11 on Fedora 14.

View 2 Replies View Related

Server :: New Dovecot Install / User Not Known To The Underlying Authentication Module

Nov 4, 2010

Situation: fresh dovecot install. I have postfix successfully accepting and delivering mail to a virtual mailbox. I'm trying to pop that mailbox, but it can't see it. I hope someone can point out where my config is wrong.

View 2 Replies View Related

OpenSUSE :: Authentication Failure Of Root Password?

May 2, 2010

have been experiencing an error (the past few weeks) whenever I try to install a software package using the default installer. Each time I enter the root password it is not accepted and I am unable to get past it and the installation fails.This is the error message that is issued:[PK_TMP_DIR|dir:///var/tmp/TmpDir.mf2zCf] Repository already exists.I am able to enter the root password in a terminal session without any problem along with using the Install Software option in the main menu.

View 6 Replies View Related

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

Ubuntu :: Authentication (password) Window Shakes And Won't Let Me Enter A Password?

Apr 28, 2010

I have a rather difficult problem. Every time I need root privileges and I am asked to authenticate (i.e. Update Manager, mounting a partition, etc), the password window comes up, shakes and immediately closes, leaving me with no chance to enter a password. What to do?edit: this is NOT the login window, just the little dialog that pops up when you need elevated privileges.

View 5 Replies View Related

Fedora :: Dovecot ERR "Plaintext Authentication Disallowed On Non-secure <SSL/TLS> Connections"

Aug 17, 2011

FC15,Dovecot start is ok,when test,just error: telnet 192.168.1.20 110 +OK Dovecot ready. user test -ERR Plaintext authentication disallowed on non-secure <SSL/TLS> connections.

View 14 Replies View Related

General :: Password/shadow Or Group/gshadow Mismatch - Error "user Database Cannot Be Read"

Aug 6, 2010

I'm running RHEL 5. When using the GUI System>Administration>Users and Groups, I get the error: The user database cannot be read. This problem is most likely caused by a mismatch between /etc/passwd and /etc/shadow or /etc/group and /etc/gshadow. The program will exit now.

Some research showed that I need to use vipw and vigr respectively to find an inconsistency between these two sets, which I did - to make it easy I copied each from [vipw | vigr] to an excel file and did =exact(%1, %2). There are no inconsistencies.

[Code]...

View 1 Replies View Related

OpenSUSE :: Kernel-source Mismatch In 2.6.31.12-0.1?

Feb 20, 2010

probably an obvious error so I apologise in advance - trying to install vmware player, and it needs the kernel-source to build drivers. I've gone out and downloaded kernel-source for my running kernel.

However it's complaining that the kernel-source (2.6.31.12-0.1) does not match the running kernel (2.6.31.12-0.1-desktop).

Presumably there's something I need to do in order to get the 2.6.31.12-0.1 aligned to 2.6.31.12-0.1-desktop?

View 2 Replies View Related

Ubuntu :: Ssh Authentication: Key & Password Mix?

Jul 25, 2011

I am running a small ubuntu-server headless machine at home. It is configured with sshd so that I can connect from anywhere (if I have Internet access.)However, there is a thing: I'd like to have good security and disable password authentication, but I also want to be able to connect from a PC that I've never touched before. And no, I'm not prepared to type a 256 bytes password every time I type "sudo ..."

Here is what I thought: I could have a login (pieroxy) that has a moderately strong password and another user (pieroxy-ext) that has a very strong password (100+ chars.) I would use my regular account (pieroxy) whenever I have a key-based authentication and the other one (pieroxy-ext) whenever I have a password-based authentication to do. Then, I'll just su to "pieroxy" and I'm done typing the 100 chars pwd. In order to do that, I would need to be able to configure my machine so that password-based authentication is disabled for all accounts but enabled for my account that has a strong password (pieroxy-ext). Is it possible to disable password-based authentication on a user basis?

View 2 Replies View Related

Fedora :: NVIDIA Mismatch Error - Error: API Mismatch

Jun 11, 2010

I was creating an OpenGL+GLUT+Perl Simulator, and I got this error on starting it:

Error: API mismatch: the NVIDIA kernel module has version 195.36.15, but this NVIDIA driver component has version 195.36.24. make sure that the kernel module and all NVIDIA driver components have the same version. The app still works fine, but I have no clue what to do about this.

View 1 Replies View Related

Ubuntu :: Su Password Authentication Failure?

Oct 8, 2010

I had installed xp & ubuntu on my laptop hp compaq cq-40. Then i got this problem on su password authentication failure. I had alreadyformat and re installed ubuntu. But the su authentication still failure,

View 2 Replies View Related

Ubuntu :: Try To Use Su - Get Password Authentication Failure

May 3, 2011

I am running Ubuntu 11.04 which I like very much (except for Unity - so I am using Ubuntu Classic).

Whenever I try to use "su - " I get Password Authentication Failure. I have checked Caps Lock (obviously) and have also tried resetting the password using "passwd" - but with no success.

If I use "sudo ...." with a command the password is accepted.

I have the same software installed on two computers but the problem only occurs on one - the other is OK!

View 2 Replies View Related

Debian :: Sshd Disable Password Authentication?

Oct 13, 2010

I set up a debian lenny in vmware on my windows machine. The network interface is set to bridged, so the virtual machine is connected directly to the university network i am connected to. I want to be able to ssh into the vm.I installed sshd via "apt-get install ssh", generated a key pair with puttygen and copied the public part to "/home/user/.ssh/authorized_keys", set rights to 600 and then tried to disable password authentication completely, following the "securing debian" documentation.this is how my /etc/ssh/sshd_config looks now:

# Package generated configuration file
# See the sshd(8) manpage for details
# What ports, IPs and protocols we listen for

[code]...

View 7 Replies View Related

Debian :: Authentication Failure With Correct Password?

Aug 8, 2011

I was hoping that someone could point me in the right direction. I just did an install and the os is up and running. During install, I set a root password and also set up a regular user account. The only option at login is the regular user acct. Needless to say, the os asks me to provide the root pw for just about everything I need to do.get an authentication failure. (I assume that this is the same as permission). I can find plenty of info on how to restrict access but nothing relevant to my problem. Just to rule out an install problem, I installed the os a 2nd time. I am very sure I have my passwords correct. One other thing to note is that on the 1st install, I used a different pw for root and regular user. On the 2nd, just to keep is as simple as possibl I used the same pw for root and reg user account. I am new to debian, but the distro that I have been using (slackware)

View 5 Replies View Related

Fedora Servers :: Ssh Authentication With Passphrase+password?

Jul 19, 2011

We have small requirement, we need to connect to ssh server through ey+Passphrase+password. Is it possible to configure this type of authentication in any version of openssh/fedora.

View 3 Replies View Related

General :: Disable Password Authentication Completely?

Feb 2, 2010

Is there a way to disable password authentication completely? The command line is the following:

ssh -o KbdInteractiveAuthentication=no -o PasswordAuthentication=no machine"

it STILL asks for a password. Of course I would like to do this without touching the server, if possible.

View 2 Replies View Related

Ubuntu :: Ssh Disable Password Authentication Not Working?

Aug 16, 2010

I have a problem with ssh.I followed this guide:and no matter what I try, I still can't disable password authentication. I want users to require a private key to prevent from brute force hackers.

View 6 Replies View Related

Ubuntu :: Authentication Password Rejected On VNC'd Desktop / What To Do?

Feb 8, 2011

I've been using the Ubuntu desktop for a couple of years now, but I don't have much experience using the terminal.

I've just set up a home server using Ubuntu-server 64bit which will be headless and its main function will be a Mythtv backend.

I've worked out how to use VNC to send a desktop from the server to my laptop, but when I try to use any programs which require root privileges such as synaptic or the user/groups manager, the pop-up asking for authentication refuses to accept my password.

Is there a setting I need to change on the server which prevents remote users from getting root privileges on the desktop?

View 5 Replies View Related

Red Hat / Fedora :: SFTP - Using RSA Key Authentication - Still Prompts For Password

Dec 5, 2010

Server A: Generated RSA Key
Server B: Added the RSA Key to authorized_keys list
SFTP from A to B.
Still prompts for password.

I will be sftp-ing both from Server B to Server A and 'A to B'. Sever B to Server A works fine. No prompting for password. But from A-B it this is what is happening sftp -v log...

debug1: Offering public key: ~InfAdmin-.ssh-id_rsa
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug1: Trying private key: ~InfAdmin-.ssh-id_dsa
debug1: Next authentication method: password
InfAdminATServerB's password:

Why is this trying id_dsa private key? From Server B to Server A when I do the same, it does not say 'Trying Private Key -id_dsa' This is what it says

debug1: Server accepts key: pkalg ssh-rsa blen 277
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey).

How do I enforce that Server A does the same? Why is it trying the dsa private key when I have used RSA.

View 4 Replies View Related

Ubuntu :: SSH - Connection Closed On Password Authentication

Jan 7, 2011

I have a weird problem with ssh, I am trying to ssh to a solaris server (sparc) running solaris 10 from my Ubuntu box and as soon as it authenticates the password it closes the connection. The box is located on a internal network in a wiring closet with no ability for me to access console but i still have a working ssh session from 2 days ago with what i'm trying to comb through settings and trying to resolve the issue. It also has 2 NIC's and I cannot connect to the either ruling out hardware problem. I checked if there is a limit of the number of active connections and the was no limit. I was able to connect mitiple session till 2 days ago (at one point i had on my machine 8 active ssh sessions to the same server).

Here is the output of ssh -vvv:
Code: $ ssh -vvv -l user1 10.100.xxxxx
OpenSSH_5.5p1 Debian-4ubuntu4, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0 .....
debug3: channel 0: close_fds r -1 w -1 e 6
Connection to 10.100.50.4 closed.
Transferred: sent 1768, received 1688 bytes, in 0.1 seconds
Bytes per second: sent 12077.9, received 11531.4
debug1: Exit status 254

View 1 Replies View Related

Security :: Su Authentication Failure Without Password Prompt?

Jan 11, 2011

I have a strange behaviour on a Slackware 13.1 box:

Code:
user@host$ su
su: Authentication failure

[code]...

View 5 Replies View Related

OpenSUSE :: Error: Repoindex.xml[12] Opening And Ending Tag Mismatch: Meta Line 11 And Head

Apr 5, 2011

whenever I try to open my repo's I get the following error message

Code: There were errors while restoring the repository configuration.Parse error: repoindex.xml[12] Opening and ending tag mismatch: meta line 11 and head does any one know what that means...

View 9 Replies View Related

OpenSUSE Install :: Change Password But When Type In The New Password Get This "The Password Is Longer Than 8 Characters?

Jan 8, 2010

hello i am trying to change my password, but when i type in the new password i get this:"The password is longer than 8 characters. On some systems, this can cause problems. You can truncate the password to 8 characters, or leave it as it is."my question is what kind of problem could i get and how can i change so i have to log in every time i start the computer?

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved