similar to: pam_authenticate() failed:

Displaying 20 results from an estimated 200000 matches similar to: "pam_authenticate() failed:"

2005 Dec 18
0
pam_authenticate() failed:
Obviously I have an account. This is Solaris 10. I have been tinkering with the /etc/pam.conf without success. Does anyone have a solution? I have this currently in the pam.conf. dovecot auth required pam_passwd_auth.so.1 try_first_pass dovecot account required pam_unix_account.so.1 I have tried: dovecot auth required pam_unix_account.so.1 nullok dovecot account
2008 May 07
0
Problem finding inbox and pam_authenticate failed problem
Testing installation of Dovecot. Log is showing two errors. Any ideas how to fix this thing??? dovecot: May 07 05:19:06 Error: auth-worker(default): pam(Yoda,127.0.0.1): pam_authenticate() failed: User not known to the underlying authentication module dovecot: May 07 05:21:48 Error: IMAP(Yoda): open() failed with mbox file /var/mail/Yoda: Permission denied Here's the dovecot.conf file #
2009 Mar 13
1
pam_authenticate() failed: authentication error
Hello, I would like to ask for your help. I have noticed some error messages issued by dovecot. Mar 13 20:00:57 relay dovecot: auth-worker(default): pam(example at example.com): pam_authenticate() failed: authentication error (/etc/pam.d/dovecot missing?) Not surprisingly $ l /etc/pam.d/dovecot ls: /etc/pam.d/dovecot: No such file or directory The funny thing is that authentication does work
2009 Sep 30
1
pam_authenticate() failed
Hi List, I have a problem with auth for just one user: dovecot: Sep 30 09:56:16 Info: auth(default): new auth connection: pid=3809 dovecot: Sep 30 09:56:17 Info: auth(default): client in: AUTH 1 PLAIN service=IMAP secured lip=127.0.0.1 rip=127.0.0.1 resp=AGoucnVpc0BtZXJreC12ZXJrZXJrLm5sAGJsb2VtMDEh dovecot: Sep 30 09:56:17 Info: auth(default): pam(j.ruis at
2009 Dec 23
2
Permissions errors while reading messages via IMAP
Greetings all, I have been trying to setup a new system using Postfix and Dovecot to manage email for a bunch of virtual domains. So far everything is great, and I am now at the point where I am trying to build a webmail interface for the system. I'm using RoundCube for now. The tutorial I have been working from is here: http://workaround.org/articles/ispmail-etch/ Which seems to be a
2016 Apr 22
2
Aborted login (auth failed)
Hi, My SSL auth got invalid, so I updated my SSL configuration (Apache works) This ist the log: --- Apr 22 11:01:55 rosi dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges Apr 22 11:01:55 rosi dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges Apr 22 11:01:55 rosi dovecot: auth: Debug: auth
2006 Jun 28
2
RC1 broken - Authentication Failed
Works great with all the beta versions. I installed RC1 and get massive authentication failures. auth_debug_passwords = yes auth_master_user_separator=* auth default_with_listener { mechanisms = plain passdb passwd-file { # Master users that can log in as anyone args = /etc/dovecot.masterusers master = yes #pass =yes } passdb passwd-file { # Path for passwd-file
2003 Jun 04
3
pam_setcred() without pam_authenticate()?
Should pam_setcred() be called if pam_authenticate() wasn't called? I would say not; both of these functions are in the authenticate part of pam. It seems the the 'auth' part of pam config controls which modules get called, so if you didn't to _authenticate() you shouldn't do _setcred(). thx /fc
1999 Dec 26
2
Disabling logging during pam_authenticate
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Is there any way to disable logging of failures during pam_authenticate? I ask because OpenSSH is currently generating an extra "authentication failure..." message at each login. The problem is that OpenSSH likes to try a blank password attempting any other authentication. This is a shortcut for anonymous SSH servers (e.g. OpenBSD's
2010 Jul 13
5
[Bug 1794] New: sshd segfault when calling pam_authenticate() in pam_unix module which has option "try_first_pass"
https://bugzilla.mindrot.org/show_bug.cgi?id=1794 Summary: sshd segfault when calling pam_authenticate() in pam_unix module which has option "try_first_pass" Product: Portable OpenSSH Version: 5.5p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: critical Priority: P2
2008 Aug 15
3
POP3 dictionary attacks
I'm seeing strings of failed POP3 login attempts with obvious bogus usernames coming from different IP addresses. Today's originated from 216.31.146.19 (which resolves to neovisionlabs.com). This looks like a botnet attack. I got a similar probe a couple days ago. Is anyone else seeing these? The attack involves trying about 20 different names, about 3-4 seconds apart. Here's a
2012 Oct 01
2
Logging IP address for failed login
Hi, I am trying to use the logs to show the IP that brute force activity comes from, but Im not succeeding. I have read the archives and seen the advice others have had. I can see logs for repeated bad logins, but I need the IP address from the attempts. dovecot 2.0.12 / CentOS 5.4 / imaps only (993) I have tried a bunch of different combinations of 10-logging.conf settings. This is what I have
2008 Nov 24
2
pam auth fail considered mail.error?
Hello all, Following the Dovecot wiki and migration help, we recently migrated our core IMAP systems from Courier to Dovecot on Solaris. So far it's been working great, but I have one issue that I'm curious about. Just as the docs mention, we also use "syslog_facility = mail" for logging. Unlike in the past, failed PAM auth attempts are now getting logged as mail.error: Nov
2005 Oct 21
2
dual auth with real users and virtual users
Hi, im using 0.99 stable in RPM form, Im using this for postfix+dovecot+real unix users, now i tried to enable virtual support with this: protocols = imap pop3 ssl_disable = yes log_path = /var/log/dovecot.log info_log_path = /var/log/dovecot.info login_user = dovecot mail_extra_groups = mail auth = default auth_mechanisms = plain auth_passdb = pam auth_userdb = passwd auth_userdb =
2007 Jul 04
1
PAM timed out, kill failed, auth SEGV
My log is full of blocks like this: auth(default): pam(?): PAM child process 13576 timed out, killing it auth(default): PAM: kill(13576) failed: No such process Often, this is recorded for several pids at once. Occasionally, there's a single burst when a virtual user logs in, immediately before pam_authenticate() fails and checkpassword is executed. When this happens, pam() contains the
2006 Apr 23
2
Just setup Dovecot and having a small problem.
I've just installed Dovecot and am running into a bit of a problem with it. I'm using virtual email accounts and everything seems to be working up to a certain point. Let me break down how the server is setup. Each domain belongs under the directory /mail so it's path is basically: /mail/domain.tld. Within each domain directory there are two sub-directories etc and mail. Under
2006 Jan 14
2
Errors in /var/log/maillog and /var/log/dovecot.log
I am trying to migrate from UW imap to dovecot. OS: RHEL 3 X86 MTA: Postfix Auth: PAM (NIS server) Most of the users are fine, but I have some users have problems: " Jan 14 09:18:42 Info: imap-login: Internal login failure: user=<user1>, method=PLAIN, rip=X.X.X.X, lip=X.X.X.X, TLS " This happens on dovecot version dovecot-1.0.alpha5-1 and dovecot-0.99.11-1 If anyone else has
2016 Apr 07
2
Fwd: Intermittent IMAP Login failures - about 25% fail
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 7 Apr 2016, Mobile Phone wrote: > New server & just added three domains: > now I see > "dovecot: imap-login: Aborted login (auth failed, 1 attempts in 5 secs): > user=<username.companyname>, method=PLAIN, rip=1.1.1.1, lip=99.99.99.99, > TLS, session=<kw6Y2NYviQBex5Un>" > Plus all Outlook users keep
2005 Oct 31
1
Feature/bug starting from xinetd
Hi, I hate to have my first post be a bug, but this drove me crazy for a while. I compiled the latest version from source and followed the instalation instructions. I then copied the xinetd.d entries from the Wiki and proceded to test. No matter what I did I could not log on. I found that while I was editing /usr/local/etc/dovecot.conf, nothing was hapening. I then started it manualy and found
2018 Aug 08
0
Error: connect(ipc-proxy) failed: Permission denied
Hello: We have got 2 directors and three backend mailbox servers. I get the following error " Error: connect(ipc-proxy) failed: Permission denied". I have read the article https://www.dovecot.org/list/dovecot/2012-August/137349.html and we have done as signaled in the two director servers with no success, So, we have tried now to set it like this: service ipc {