search for: 011nologin

Displaying 20 results from an estimated 20 matches for "011nologin".

2013 Jun 27
0
NTLM authentication mechanism with Postfix
...og file. Nothing seems to show up in the winbind files for this. ---- log file from NTLM mechanism used ---- Jun 26 17:02:53 SBSMTPNV05 postfix/smtpd[2221]: connect from nvit01b.mydomain.com[10.20.2.0] Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: Debug: client in: AUTH#0112#011NTLM#011service=smtp#011nologin#011lip=10.20.4.12#011rip=10.20.2.0#011resp=TlRM...A= Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: Debug: client out: CONT#0112#011TlRM....A Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: Debug: client in: CONT#0112#011TlRM....Q= Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: winbind(?,10.20.2.0): user not authe...
2013 Jun 27
1
Dovecot NTLM Authentication
...og file. Nothing seems to show up in the winbind files for this. ---- log file from NTLM mechanism used ---- Jun 26 17:02:53 SBSMTPNV05 postfix/smtpd[2221]: connect from nvit01b.mydomain.com[10.20.2.0] Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: Debug: client in: AUTH#0112#011NTLM#011service=smtp#011nologin#011lip=10.20.4.12#011rip=10.20.2.0#011resp=TlRM...A= Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: Debug: client out: CONT#0112#011TlRM....A Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: Debug: client in: CONT#0112#011TlRM....Q= Jun 26 17:02:53 SBSMTPNV05 dovecot: auth: winbind(?,10.20.2.0): user not authe...
2013 Jan 23
3
dovecot 2.1.13, proxy and nologin extras field
...localhost dovecot: auth: Debug: ldap(prova,192.168.44.31,<PsbzT/DT+gCTeiwf>): result: uid=prova uidNumber=2944 gidNumber=650 userPassword={MD5}BjbsTtSovVAs1csswBTI7Q== Jan 23 09:16:33 localhost dovecot: auth: Debug: client passdb out: OK#0111#011user=prova#011proxy#011host=imap.example.it#011nologin#011hostip=192.168.11.136#011pass=password Jan 23 09:16:33 localhost dovecot: imap-login: proxy(prova): started proxying to imap.example.it:143: user=<prova>, method=PLAIN, rip=192.168.44.31, lip=192.168.129.109, session=<PsbzT/DT+gCTeiwf> As you can see 'nologin' field is pre...
2010 Oct 16
1
gssapi problems (postfix sasl through dovecot, dovecot imap working fine)
...ugh pam to authenticate clients that don't have kerberos, and for now smtp. When trying to do smtp kerberos, I get the following: postfix/smtpd[6197]: warning: CLIENT_FQDN[CLIENT_IP]: request longer than 2048: AUTH GSSAPI ... dovecot: auth: Debug: client in: AUTH#0111#011GSSAPI#011service=smtp#011nologin#011lip=SERVER_IP#011rip=CLIENT_IP#011secured#011resp=<hidden> dovecot: auth: Debug: gssapi(?,CLIENT_IP): Obtaining credentials for smtp at MAILSERVER_FQDN dovecot: auth: gssapi(?,CLIENT_IP): While processing incoming data: Unspecified GSS failure. Minor code may provide more information dove...
2010 Jul 03
1
dovecot created mailbox empty - all mail forwarded to main MX server and cyrus-dovecot conflict
...g for sending mail to my dovecot box Jul 3 20:31:08 kriyayoga postfix/smtpd[27801]: connect from unknown[124.108.51.96] Jul 3 20:31:08 kriyayoga dovecot: auth(default): new auth connection: pid=27801 Jul 3 20:31:09 kriyayoga dovecot: auth(default): client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=78.46.101.111#011rip=124.108.51.96#011resp=aGFucwBoYW5zAEk4Q3Nhd084MUR4Y1JlTTh1QmgwTA== Jul 3 20:31:09 kriyayoga dovecot: auth(default): passwd-file(hans,124.108.51.96): lookup: user=hans file=/etc/dovecot/passwd Jul 3 20:31:09 kriyayoga dovecot: auth(default): client out: OK#0111#011user=...
2013 Jun 24
0
NTLM Authentication for Postfix SMTP clients
...the message is relayed: Jun 21 13:12:58 SBSMTPNV05 postfix/smtpd[1501]: connect from nvit01b.mydomain.com[10.20.2.0] Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: auth client connected (pid=1501) Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=10.20.4.12#011rip=10.20.2.0#011resp=AG[...snip...]g== Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: pam(myusername,10.20.2.0): lookup service=dovecot Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: pam(myusername,10.20.2.0): #1/1 style=1 msg=Password: Jun 21 13:12:58 SBSMTPNV05 dovecot...
2013 Jun 25
0
NTLM Authentication with Dovecot and Postfix
...the message is relayed: Jun 21 13:12:58 SBSMTPNV05 postfix/smtpd[1501]: connect from nvit01b.mydomain.com[10.20.2.0] Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: auth client connected (pid=1501) Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=10.20.4.12#011rip=10.20.2.0#011resp=AG[...snip...]g== Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: pam(myusername,10.20.2.0): lookup service=dovecot Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: pam(myusername,10.20.2.0): #1/1 style=1 msg=Password: Jun 21 13:12:58 SBSMTPNV05 dovecot...
2013 Jun 21
0
Getting NTLM authentication for Postfix SMTP clients to work
...the message is relayed: Jun 21 13:12:58 SBSMTPNV05 postfix/smtpd[1501]: connect from nvit01b.mydomain.com[10.20.2.**0] Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: auth client connected (pid=1501) Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=**smtp#011nologin#011lip=10.20.**4 .12#011rip=10.20.2.0#011resp=**AG[...snip...]g== Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: pam(myusername,10.20.2.0): lookup service=dovecot Jun 21 13:12:58 SBSMTPNV05 dovecot: auth: Debug: pam(myusername,10.20.2.0): #1/1 style=1 msg=Password: Jun 21 13:12:58 SBSMTPNV05 dove...
2018 Aug 17
0
"nologin" field set leads to internal failure
...re: https://wiki2.dovecot.org/Logging For the record, setting auth_debug=yes and mail_debug=yes gave the following line in the logs somewhere, from which I was able to figure out that NOLOGIN was the problem: dovecot: auth: Debug: client passdb out: OK#011<id>#011user=test at example.com#011nologin Thank you. dovecot -n output: --snip-- # 2.2.27 (c0f36b0): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.16 (fed8554) # OS: Linux 4.9.0-7-amd64 x86_64 Debian 9.5 auth_default_realm = example.com base_dir = ... listen = *,[v6] login_greeting = ... mail_home = .../%d/%n/ mail_location = mail...
2017 Jun 29
0
Why does Dovecot authentication against Openldap fail when using TLS encryption?
...produce the following log : Jun 29 08:44:00 mail postfix/submission/smtpd[634]: connect from virtual.domain.com[172.16.0.1] Jun 29 08:44:01 mail dovecot: auth: Debug: auth client connected (pid=0) Jun 29 08:44:02 mail dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=172.17.0.15#011rip=172.16.0.1#011secured#011resp=<hidden> Jun 29 08:44:02 mail dovecot: auth: Debug: ldap(me at domain.com,172.16.0.1): bind search: base=dc=mail,dc=domain,dc=com filter=(&(objectClass=CourierMailAccount)(mail=me at domain.com)) Jun 29 08:44:02 mail dovecot:...
2017 Feb 01
0
Dovecot auth-worker error after cram-md5 auth
...ps342401 CRON[27075]: (root) CMD > (/usr/local/ispconfig/server/cron.sh 2>&1 | while read line; do echo > `/bin/date` "$line" >> /var/log/ispconfig/cron.log; done) > Feb 1 07:11:11 vps342401 dovecot: auth: Debug: client in: > AUTH#0113#011CRAM-MD5#011service=smtp#011nologin#011lip=173.72.31.7#011rip=12.173.211.32#011secured > Feb 1 07:11:11 vps342401 dovecot: auth: Debug: client passdb out: > CONT#0113#011PDE3NDg1NjE4MTgxNTk2OTAuMTQ4NTkyOTQ3MUB2cHMzNDI0MDEub3ZoLm5ldD4= > Feb 1 07:11:11 vps342401 dovecot: auth: Debug: client in: CONT<hidden> > Feb...
2013 Jan 06
0
wrong authentication for local delivery
...does not work. Here I can show some logs of such a process: +++ Here the process starts (I have sent an e-Mail to myself). Jan 6 17:31:06 f42252se dovecot: auth: Debug: auth client connected (pid=13250) Jan 6 17:31:06 f42252se dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=192.168.110.150#011rip=192.168.110.165#011secured#011resp=<hidden> Jan 6 17:31:06 f42252se dovecot: auth: Debug: ldap(avadmin,192.168.110.165): pass search: base=ou=user,dc=averlon,dc=loc scope=onelevel filter=(&(objectClass=posixAccount)(uid=avadmin)) fields=mail,userPassword *Ja...
2017 Feb 01
2
Dovecot auth-worker error after cram-md5 auth
...e) Feb 1 07:11:02 vps342401 CRON[27075]: (root) CMD (/usr/local/ispconfig/server/cron.sh 2>&1 | while read line; do echo `/bin/date` "$line" >> /var/log/ispconfig/cron.log; done) Feb 1 07:11:11 vps342401 dovecot: auth: Debug: client in: AUTH#0113#011CRAM-MD5#011service=smtp#011nologin#011lip=173.72.31.7#011rip=12.173.211.32#011secured Feb 1 07:11:11 vps342401 dovecot: auth: Debug: client passdb out: CONT#0113#011PDE3NDg1NjE4MTgxNTk2OTAuMTQ4NTkyOTQ3MUB2cHMzNDI0MDEub3ZoLm5ldD4= Feb 1 07:11:11 vps342401 dovecot: auth: Debug: client in: CONT<hidden> Feb 1 07:11:11 vps342401...
2012 Aug 31
1
[Postfix] SASL Auth. using Dovecot with password forwarding proxy configuration
...auth/libdriver_sqlite.so Aug 31 11:36:14 centos6 dovecot: auth: Debug: Module loaded: /usr/lib64/dovecot/auth/libmech_gssapi.so Aug 31 11:36:14 centos6 dovecot: auth: Debug: auth client connected (pid=11213) Aug 31 11:36:14 centos6 dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=192.168.1.222#011rip=192.168.1.200#011resp=AGFAMGFkaXRlc3QubmV0AGFzZA== Aug 31 11:36:14 centos6 dovecot: auth: Debug: cache(a at 0aditest.net,192.168.1.200): miss Aug 31 11:36:14 centos6 dovecot: auth: Debug: Loading modules from directory: /usr/lib64/dovecot/auth Aug 31 11:36:14 centos6 dov...
2013 Jan 07
2
unknown users
...ot/modules/auth Jan 7 19:43:09 f42252se dovecot: auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/libauthdb_ldap.so Jan 7 19:43:09 f42252se dovecot: auth: Debug: auth client connected (pid=14625) Jan 7 19:43:09 f42252se dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=192.168.110.150#011rip=192.168.110.165#011secured#011resp=<hidden> Jan 7 19:43:09 f42252se dovecot: auth: Debug: ldap(avadmin,192.168.110.165): pass search: base=ou=user,dc=averlon,dc=loc scope=onelevel filter=(&(objectClass=posixAccount)(uid=avadmin)) fields=uid,userPassword Jan...
2023 Mar 14
2
Postfix : root and system user authentication
...configuration described at https://doc.dovecot.org/configuration_manual/howto/postfix_and_dovecot_sasl/, we can indeed log in as root on the postfix server. Proof (/var/log/mail.log with auth=debug) : Mar 13 20:16:37 ricorambo dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=<redacted>#011rip=<redacted>#011secured#011resp=<hidden> Mar 13 20:16:37 ricorambo dovecot: auth: Debug: pam(root,<redacted>): Performing passdb lookup Mar 13 20:16:37 ricorambo dovecot: auth-worker(136499): Debug: Loading modules from directory: /usr/lib/dovecot/mo...
2017 Jan 31
3
Dovecot auth-worker error after cram-md5 auth
I set up cram-md5 using this tutorial https://wiki2.dovecot.org/HowTo/CRAM-MD5 in /etc/dovecot/dovecot.conf in passdb code block: listen = *,[::] protocols = imap pop3 #auth_mechanisms = plain login cram-md5 auth_mechanisms = cram-md5 plain login #dodana nizej linia ssl = required disable_plaintext_auth = yes log_timestamp = "%Y-%m-%d %H:%M:%S " mail_privileged_group = vmail
2013 Jun 28
3
Samba4 AD and mail auth
Hi list Does anyone has experience in setting up dovecot or any other mail system with user auth against a Samba4 AD ? If yes could I get some advice on that Topic or even a link to a ressource where I can get some Information. Googled a lot but didn't find something yet. Thankx in advance. -- Mit freundlichem Gru? Carsten Laun-De Lellis Hauptstrasse 13 D-67705 Trippstadt Phone: +49
2009 Feb 24
4
dovecot1.2 segfault
...= 'pop3', allow_pop3, true) = true AND IF('imap' = 'pop3', allow_imap, true) = true AND active = true LIMIT 1 Feb 24 16:06:07 proxy dovecot: auth(default): client out: OK#0111#011user=ian at domain.com#011pass=<hidden>#011host=127.0.11.106#011destuser=ian at domain.com#011nologin#011proxy Feb 24 16:06:07 proxy dovecot: pop3-login: proxy(ian at domain.com): started proxying to 127.0.11.106:110: user=<ian at domain.com>, method=PLAIN, rip=127.0.1.34, lip=127.0.11.155 Feb 24 16:06:07 proxy dovecot: auth(default): new auth connection: pid=6825 Feb 24 16:06:07 proxy kernel...
2017 Jul 12
0
shared namespace not showing in thunderbird
...Jul 12 00:46:55 ssd99 dovecot: lmtp(869): Disconnect from local: Successful quit Jul 12 00:47:22 ssd99 dovecot: auth: Debug: auth client connected (pid=0) Jul 12 00:47:22 ssd99 dovecot: auth: Debug: client in: AUTH#0111#011LOGIN#011service=smtp#011secured#011rip=78.129.176.153#011lip=185.53.173.74#011nologin#011resp=<hidden> Jul 12 00:47:22 ssd99 dovecot: auth: Debug: client passdb out: CONT#0111#011VXNlcm5hbWU6 Jul 12 00:47:22 ssd99 dovecot: auth: Debug: client in: CONT<hidden> Jul 12 00:47:22 ssd99 dovecot: auth: Debug: client passdb out: CONT#0111#011UGFzc3dvcmQ6 Jul 12 00:47:22 ssd99 do...