Security :: Dovecot User Authentication Failed

Jun 23, 2010

Im using CenOs 5 and have install a mail system(postfix+dovecot),when I trying to enable selinux for enforcing mode and i'm have some issue, the user authentication failed. How can i to fix this problem?

View 2 Replies


ADVERTISEMENT

Fedora Security :: Dovecot User Authentication Failed With Selinux

Jun 24, 2010

I'm using FC8 and have installed a mailserver(postfix+dovecot),when I trying to enable the selinux mode to enforcing and i'm have some issue, the user authentication failed.if turn the selinux mode to permissive, then it work right.How can i to fix this problem?

View 14 Replies View Related

Red Hat / Fedora :: Dovecot On RHEL4 - Err Authentication Failed

Aug 22, 2010

I am trying to setup Postfix along with dovecot on RHEL4. I have done the necessary settings in dovecot.conf, yet I am not able to log into the POP3 server. The error I can see through WireShark/Ethereal is "Err- Authentication failed" Some of the important settings in /etc/dovecot.conf are

disable_plaintext_auth = no
auth_mechanisms = plain
auth_userdb = passwd
auth_passdb = pam
auth_user = root

The users/passwords are setup on Linux file system without MQSql or any other database. SASL etc is not configured at all.

View 1 Replies View Related

Fedora Servers :: Dovecot Errors On One User Authentication Failure

Apr 28, 2011

I am new to to dovecot and would like some help, so please be kind.I have one user that can send mail but not read it either by pop3 or imap.I am running Dovecot 2.0.11 on Fedora 14.

View 2 Replies View Related

Server :: New Dovecot Install / User Not Known To The Underlying Authentication Module

Nov 4, 2010

Situation: fresh dovecot install. I have postfix successfully accepting and delivering mail to a virtual mailbox. I'm trying to pop that mailbox, but it can't see it. I hope someone can point out where my config is wrong.

View 2 Replies View Related

Ubuntu Security :: Configure SSH Key-based Authentication And SSH Password Authentication In Same Machine For Different User?

Jan 10, 2010

I want to configure SSH key-based authentication and SSH password Authentication in same machine for different user .

View 1 Replies View Related

Ubuntu :: FreeNX Authentication Failed For User?

Sep 24, 2010

I just finished following the instructions found here to install FreeNX on my ubuntu 10.04 server. It went smoothly, just used the default keys.Once I had that all set up I scrolled down and followed the instructions to set up the client and that went fine as well.My problem is with actually using the program.When I try to log in I get the error "Authentication failed for user tony" (my username). Do I need to change anything in the configuration other than setting it to use gnome and putting in the host address?oes it make a difference that my ssh settings only allow rsa login? I logged into the server with ssh to see if that helped but it did not. I even tried using the ssh key with the FreeNX Client but that did not work

View 9 Replies View Related

Security :: User Authentication Security Mechanisms

Feb 2, 2011

What security mechanisms are used by recent versions of the Linux operating system during user authentication?

View 3 Replies View Related

Security :: Failed SSH Authentication With Radius Server

Jan 26, 2011

I have intalled RADIUS server on one machine which has fedora 10. I have installed freeradius-server-2.1.10 on it(server machine IP 10.150.110.42).

I have one more machine with redhat linux on which i have installed pam_radius-1.3.17(client machine IP 10.150.113.4).

I have done the follwoing configuration at both sides

SERVER SIDE.

users file
"vijay" Auth-Type := Local, Cleartext-Password == "123qwe", NAS-IP-Address == "10.150.113.4"
Reply-Message = "Hello, %u"

[Code]....

Above mentioned is my configuration. when i try to connect client with SSH it is not sending a request for authenticating user to RADIUS server. what else configuration i have to do, or if there are any mistakes in my configuration

View 2 Replies View Related

Ubuntu Networking :: Nomachine - Authentication Failed For User X

Jul 12, 2011

I want to use nomachine, instead of freenx, and well it isn't working. SSH server works and all, because freenx works., same for neatx. But I hear with nomachine you can see the main display of the computer? Is this true? Well one way to find out, but whenever I try to login I get: Authentication failed for user x. I don't know why, neatx and freenx worked, even x2go, but not this.

View 1 Replies View Related

Red Hat / Fedora :: Authentication Failed \ Unable To Log In As Root Or Any Other User?

Nov 12, 2010

I was trying to install winbind on a RHEL5 machine and I had to reboot the RHEL machine. When it came back up, I'm not able to log in as root or any other user.When I use root and give a random password, it says invalid username or password but when I use the correct password, I get an Authentication failed pop up box (under GUI). SSh window says invalid password for random passwords and the SSH window disappears when I type in the right password.Can you please let me know if I can somehow get back in by stopping any of the services

View 3 Replies View Related

Security :: SuSe Authentication Failed After Installation Of Kerberos

Jun 3, 2010

I have installed keberos on my suse machine, but after installation now I am not able to login in it even with the root password. I search over the internet but could not find the solution. What to do now and how to configure Kerberos on a local machine with only local users authentication. I mean client and server both are on the same machine.

View 2 Replies View Related

Server :: System Error - Authentication Failed For User Postgres

Mar 29, 2011

I made a system in CentOS5.5. I used Tomcat6 and PostgreSQL. But I couldn't enter my system. There are some error. And I don't understand what kind of error this.
JDBCExceptionReporter.logExceptions(100) | SQL Error: 0, SQLState: null
JDBCExceptionReporter.logExceptions(101) | Cannot create PoolableConnectionFactory (FATAL: Ident authentication failed for user "postgres")
"postgres" is username.
Is anybody knows anything about this error message.

View 4 Replies View Related

Security :: SSH User Authentication Using Certificate

Mar 19, 2010

I was trying to configure user authentication in SSH using certificate method.As u all know the usual way of authentication is using the ssh-keygen method. But i want the another method where we create a certificate key and send it to the CA, which signs it and send back etc etc.I cannot find any unique procedure in the net to configure this method.

View 3 Replies View Related

Security :: Login Automatically For An User Without Authentication?

Mar 9, 2010

I have installed CentOS 5.2. I want to login automatically for an user without authentication.

View 2 Replies View Related

OpenSUSE :: Dovecot+pam Authentication Password Mismatch?

Jun 13, 2010

I've been having enormous problems with pam authentication. I use opensuse 11.1, postfix 2.5.5, dovecot 1.1.7. , ssl, dovecot-sasl. Everything works fine within local network, but I can't log in from outside (using outlook express 6). Output of dovecot -n:

protocols: imap imaps pop3 pop3s
listen(default): *:143
listen(imap): *:143
listen(pop3): *:110

[code].....

View 4 Replies View Related

Server :: Dovecot Authentication Over TLS To LDAP Directory

Nov 12, 2010

I have Centos ( and Postfix+ldap+dovecot ) TLS works with Postfix and LDAP. When I open evolution mail client I can browse ldap tree and search for users, send-receive mails ...all fine

View 3 Replies View Related

Ubuntu Installation :: Dovecot: No SASL Authentication Mechanisms

Aug 23, 2010

I just went through a painful upgrade from 8.04 to 10 LTS. I've made a lot of progress but am still having email problems. Dovecot seems to not be able to run, the log is continually reporting:

Aug 22 23:47:34 amd64 postfix/smtpd[22298]: fatal: no SASL authentication mechanisms

Here's this section of dovecot.conf:

auth default {
mechanisms = plain login
passdb pam {
}

[Code]....

View 1 Replies View Related

Server :: TLS / SASL Authentication - Dovecot And Postfix - Does Config

Oct 14, 2010

I am running the following on CentOS 5.5 (Final)

dovecot 1.0.7
saslauthd 2.1.22

When I send an email via TLS I see the following log entries.

Code:
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: connect from unknown[172.16.1.159]
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: setting up TLS connection from unknown[172.16.1.159]
[Code]....

What I'm really curious about is there is an intial TLS connection with a 256 bit cipher, but then.. The last entry states "sasl_method=PLAIN" - so surely this is not encrypted? Or am I misunderstanding how it works?

View 2 Replies View Related

CentOS 5 :: Ident Authentication Failed For User "PostgreSQL"

Mar 1, 2011

I've installed PostgreSQL 8.4 via yum and I haven't edited any conf file. Just did the following: CREATE USER nagios WITH PASSWORD 'nagios'; createdb --owner nagios nagdb But then I try to log in like this as postgres user: psql -d nagdb -U nagios And I get the error message -> FAILED: Ident authentication failed for user 'nagios' Why is this happening? My pg_hba.conf is as following (this is the original config):

[Code]...

View 5 Replies View Related

Debian :: Way To Make Su Repeat Authentication Rather Then Just Returning Authentication Failed

Apr 1, 2016

If I am running a script, let's say a install script. Is there a way to make Su repeat authentication rather then just returning "Authentication failed" and continuing the script?

View 3 Replies View Related

Security :: Make A Choice On What Authentication Protocol To Use For Authentication And Authorization?

Jan 17, 2011

I need to make a choice on what authentication protocol I want to use for Authentication and Authorization. I was looking at Radius and then literature suggested that Diameter was a better protocol. Keep in mind I need this on a hetrogeneous setup ( linux & windows together). Diameter seemed like a good fit until I discovered that the open source code no longer seems to be maintained ( C/C++).

I was also looking at Kerberos as an option though there is alot overhead with the server. SSL/TLS or EAP? I am looking for simple but secure and am new at the security protocols.

View 2 Replies View Related

General :: Failed To Install Dovecot

Nov 24, 2010

i failed to install dovecot...plz advice how to solve this?

View 5 Replies View Related

Server :: Dovecot Failed To Start After Reboot

Mar 19, 2011

Few days ago we had a server maintenance. The system was shutdown, we fix the CPU fan, and start the system again. But somehow when the system starts, our IMAP server - dovecot is not running. It just sit like a rock. Because the machine had a CPanel/WHM, I tried to restart dovecot using cpanel and got a message:

Code:

That was not really useful....

When I tried to restart dovecot using command line, I got nothing. really nothing.

Code:

How to find out what happens to my IMAP/dovecot? And anyway to make it run again?

I'm using CentOS 5.5 X64 with dovecot 1.2.16

View 5 Replies View Related

Server :: Sendmail And Dovecot Login Failed ?

Jun 3, 2011

Installed postfix and dovecot, Also created a user account on linux like abc but when i send mail form sunil@test.abc.com (domain)

I get below error:

I reset the password of user sunil, but no gain

log error:

View 3 Replies View Related

Server :: Dovecot-lda/postfix - Failed: Permission Denied

Apr 27, 2011

I'm sooo exausted after two days of fooling with this. The problem: Apr 27 17:29:21 mxkasib dovecot: lda: Error: userdb lookup: connect(/var/run/dovecot/auth-userdb) failed: Permission denied (euid=8(mail) egid=12(mail) missing +w perm: /var/run/dovecot/auth-userdb, euid is not dir owner)

Obviously, dovecot-lda, instanced by postfix, couldn't access the auth-userdb file because of permission. There are plenty of topics over the internet, the problem is really simple. Except for I've got all the permissions needed, or it seems to me so and I'm missing something. Here is some additional information:

[Code]...

I've given all the permissions I could imagine. It's even devil 666, and it still complains.

View 2 Replies View Related

Fedora :: Dovecot ERR "Plaintext Authentication Disallowed On Non-secure <SSL/TLS> Connections"

Aug 17, 2011

FC15,Dovecot start is ok,when test,just error: telnet 192.168.1.20 110 +OK Dovecot ready. user test -ERR Plaintext authentication disallowed on non-secure <SSL/TLS> connections.

View 14 Replies View Related

General :: Failed To Start Dovecot POP3/IMAP Server?

May 13, 2011

i have some problems to start my dovecot server. I tried to install it from webmin using "un-used modules" but it was allways the same error: "E: Unable to locate package dovecot-pop3d".When I tried to install it from console using the commands: apt-get install dovecot-imapd dovecot-pop3d dovecot-common - and there are no problems with dovecot-imapd and dovecot-common, but still the same error with dovecot-pop3d. After command: service dovecot status: could not access PID file for dovecot ... failed!
After try to start dovecot with comand "dovecot": Error: mail_executable: Can't use /usr/lib/dovecot/pop3: No such file or directoryFatal: Invalid configuration in /etc/dovecot/dovecot.confI've read a few similar threads in this forum about dovecot errors but still can't to fix it.

View 4 Replies View Related

General :: Using Dovecot IMAP To Access User Mail?

May 24, 2010

I am having some trouble finding the information i need, here is what i am trying to accomplish.

1. Download POP email messages from cody@clearsky.net.au using fetchmail and assigning them to account "cody"

2. Connect and view the emails via IMAP using dovecot server logging in using "cody"

So far i have the fetchmail part working fine, but i cannot see any emails in the inbox. The messages are going thru however as they are visable in MUTT. i have edited my /etc/dovecot/dovecot.conf to change the mail directories, but no luck

View 2 Replies View Related

CentOS 5 Server :: Error: Starting Dovecot Imap: Fatal: Listen(995) Failed: Address Already In Use?

Jun 28, 2009

Sometimes during bootup I get the following error:Starting Dovecot Imap: Fatal: listen(995) failed: Address already in useI tried to figure out what I could with the command lsof -i :995 and this was my output:COMMAND PID USER FD TYPE DEVICE SIZE NODE NAMErpc.mount 2936 root 7u IPv4 9201 TCP *:pop3s (LISTEN)When the system boots without the dovecot error the output of losof -i :995 is as follows:

COMMAND PID USER FD TYPE DEVICE SIZE NODE NAME
dovecot 3079 root 8u IPv6 9419 TCP *:pop3s (LISTEN)
pop3-logi 3157 dovecot 1u IPv6 9419 TCP *:pop3s (LISTEN)

[code]....

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved