Sponsored Content
Full Discussion: courier-imap auth problem
Operating Systems HP-UX courier-imap auth problem Post 302075186 by efrenba on Wednesday 31st of May 2006 12:18:26 PM
Old 05-31-2006
Data courier-imap auth problem

Hi,

My box is freeBSD6 and I've installed courier-imap and I want to authenticate the clients against /etc/passwd file.

Inside the configuration file: /usr/local/etc/courier-imap/pop3d I've not these lines : Why?
AUTHMODULES="authdaemon"
AUTHMODULES_ORIG="authdaemon"

Nevertheless I tried with telnet 10.10.10.5 110 and I get this error:

May 31 11:39:24 gw pop3d: authdaemon: s_connect() failed: No such file or directory
May 31 11:39:24 gw pop3d: LOGIN FAILED, user=ppp, ip=[10.10.10.5]
May 31 11:39:24 gw pop3d: authentication error: No such file or directory


What do I miss?

Thanks...
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

SSH Problem auth problem

Hi, Just recently we seem to be getting the following error message relating to SSH when we run the UNIX script in background mode: warning: You have no controlling tty. Cannot read confirmation.^M warning: Authentication failed.^M Disconnected; key exchange or algorithm negotiation... (1 Reply)
Discussion started by: budrito
1 Replies

2. IP Networking

netscape console auth problem

:( hi all , i have installed netscape console on my local pc to connect to webmail server using LDAP . when i try to login from my console i get an error "Http Exception: Response: Http/1.1 500 Server Error Status 500" i was told that i need to add my IP to the local.conf file. ... (1 Reply)
Discussion started by: ppass
1 Replies

3. Linux

pop3 and imap problem

Hi all I have a Redhat 8 box running sendmail-8.12.8-9.80. I use both imap and pop3 for clients to donwlaod mails. imap is used by some application related stuff. The users use opp3 to download their mails. The problem started a yesterday when 1 user complained that he was not able to... (2 Replies)
Discussion started by: skotapal
2 Replies

4. BSD

Courier-IMAP 4.1

I will be using postfix and courier-imap version 4.1. I never configured courier-imap. What configurations files do I have to configure and how do I start courier-imap. There isn't a authdaemonrc file in the courier-imap directorry. The files that are listed are imapd imap-ssl.dist... (0 Replies)
Discussion started by: rbizzell
0 Replies

5. UNIX for Advanced & Expert Users

Courier-IMAP 4.1

I am running Freebsd 6.1, Postfix 2.2, and Courier-IMAP 4.1 I can telnet to port 143 I can't connect to IMAP server using microsoft outlook or any client. The authdaemon is running and working correctly I did netstat -an | grep -i list and it shows port 143 bound to the localhost 127.0.0.1. I can... (1 Reply)
Discussion started by: rbizzell
1 Replies

6. UNIX for Advanced & Expert Users

Courier IMAP to Dovecot Migration

Hi, I have done a very stupid thing. I have migrated from Courier IMAP and POP to Dovecot without reading about the migration process. ( I resolve not to repeat it again). Now it has been 2 weeks. Webmail seems to work fine. I have problems with POP3. POP3 clients don't remove messages from the... (2 Replies)
Discussion started by: tmm
2 Replies

7. Ubuntu

Courier-IMAP

I am running Unbuntu Server. I have installed postfix and courie-imap. I cant seem to be able to login using imap. Login failed. I can telnet using imap. I have a valid user. Authdaemonrc is running using authpam which is the default. I am running atmail webclient. What else do I need to check? (0 Replies)
Discussion started by: rbizzell
0 Replies

8. UNIX and Linux Applications

Courier (authlib) and vacation

Hello, I want to use vacation autoreply with courier userdb Users is in "/etc/courier/userdb" I search on forum but dont find anything about (only found for local and mysql user) How to configure an user to use vacation (or other stuff) to make autoreply with userdb ? Plateform :... (0 Replies)
Discussion started by: safsound
0 Replies

9. Ubuntu

Courier-IMap

I am running postfix, courier-imap and Atmail Webmail client. I can telnet to port 143 I can send mail from the command line using the mail command to the user. When I try to login through webmail using the atmail client nothing happens. I check the the maillog and it shows the localhost address... (0 Replies)
Discussion started by: rbizzell
0 Replies
MKPOP3DCERT(8)						      Double Precision, Inc.						    MKPOP3DCERT(8)

NAME
mkpop3dcert - create a test SSL certificate for POP3 over SSL SYNOPSIS
/usr/sbin/mkpop3dcert DESCRIPTION
POP3 over SSL requires a valid, signed, X.509 certificate. The default location for the certificate file is /usr/lib/courier/pop3d.pem. mkpop3dcert generates a self-signed X.509 certificate, mainly for testing. For production use the X.509 certificate must be signed by a recognized certificate authority, in order for mail clients to accept the certificate. /usr/lib/courier/pop3d.pem must be owned by the daemon user and have no group or world permissions. The mkpop3dcert command will enforce this. To prevent an unfortunate accident, mkpop3dcert will not work if /usr/lib/courier/pop3d.pem already exists. mkpop3dcert requires OpenSSL to be installed. FILES
/usr/lib/courier/pop3d.pem X.509 certificate. /etc/courier/pop3d.cnf Parameters used by OpenSSL to create the X.509 certificate. SEE ALSO
courier(8)[1] AUTHOR
Sam Varshavchik Author NOTES
1. courier(8) [set $man.base.url.for.relative.links]/courier.html Courier Mail Server 04/04/2011 MKPOP3DCERT(8)
All times are GMT -4. The time now is 11:50 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy