Sponsored Content
Full Discussion: courier-imap auth problem
Operating Systems HP-UX courier-imap auth problem Post 302076334 by efrenba on Monday 12th of June 2006 10:06:56 AM
Old 06-12-2006
Hammer & Screwdriver

Hi,

The problem was on freeBSD, thanks any way for your time.

The error was in /etc/pam.d/imap, the solution was:

auth required pam_unix.so no_warn try_first_pass
account required pam_unix.so
session required pam_permit.so
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

SSH Problem auth problem

Hi, Just recently we seem to be getting the following error message relating to SSH when we run the UNIX script in background mode: warning: You have no controlling tty. Cannot read confirmation.^M warning: Authentication failed.^M Disconnected; key exchange or algorithm negotiation... (1 Reply)
Discussion started by: budrito
1 Replies

2. IP Networking

netscape console auth problem

:( hi all , i have installed netscape console on my local pc to connect to webmail server using LDAP . when i try to login from my console i get an error "Http Exception: Response: Http/1.1 500 Server Error Status 500" i was told that i need to add my IP to the local.conf file. ... (1 Reply)
Discussion started by: ppass
1 Replies

3. Linux

pop3 and imap problem

Hi all I have a Redhat 8 box running sendmail-8.12.8-9.80. I use both imap and pop3 for clients to donwlaod mails. imap is used by some application related stuff. The users use opp3 to download their mails. The problem started a yesterday when 1 user complained that he was not able to... (2 Replies)
Discussion started by: skotapal
2 Replies

4. BSD

Courier-IMAP 4.1

I will be using postfix and courier-imap version 4.1. I never configured courier-imap. What configurations files do I have to configure and how do I start courier-imap. There isn't a authdaemonrc file in the courier-imap directorry. The files that are listed are imapd imap-ssl.dist... (0 Replies)
Discussion started by: rbizzell
0 Replies

5. UNIX for Advanced & Expert Users

Courier-IMAP 4.1

I am running Freebsd 6.1, Postfix 2.2, and Courier-IMAP 4.1 I can telnet to port 143 I can't connect to IMAP server using microsoft outlook or any client. The authdaemon is running and working correctly I did netstat -an | grep -i list and it shows port 143 bound to the localhost 127.0.0.1. I can... (1 Reply)
Discussion started by: rbizzell
1 Replies

6. UNIX for Advanced & Expert Users

Courier IMAP to Dovecot Migration

Hi, I have done a very stupid thing. I have migrated from Courier IMAP and POP to Dovecot without reading about the migration process. ( I resolve not to repeat it again). Now it has been 2 weeks. Webmail seems to work fine. I have problems with POP3. POP3 clients don't remove messages from the... (2 Replies)
Discussion started by: tmm
2 Replies

7. Ubuntu

Courier-IMAP

I am running Unbuntu Server. I have installed postfix and courie-imap. I cant seem to be able to login using imap. Login failed. I can telnet using imap. I have a valid user. Authdaemonrc is running using authpam which is the default. I am running atmail webclient. What else do I need to check? (0 Replies)
Discussion started by: rbizzell
0 Replies

8. UNIX and Linux Applications

Courier (authlib) and vacation

Hello, I want to use vacation autoreply with courier userdb Users is in "/etc/courier/userdb" I search on forum but dont find anything about (only found for local and mysql user) How to configure an user to use vacation (or other stuff) to make autoreply with userdb ? Plateform :... (0 Replies)
Discussion started by: safsound
0 Replies

9. Ubuntu

Courier-IMap

I am running postfix, courier-imap and Atmail Webmail client. I can telnet to port 143 I can send mail from the command line using the mail command to the user. When I try to login through webmail using the atmail client nothing happens. I check the the maillog and it shows the localhost address... (0 Replies)
Discussion started by: rbizzell
0 Replies
PAM_LOGINUID(8) 						 Linux-PAM Manual						   PAM_LOGINUID(8)

NAME
pam_loginuid - Record user's login uid to the process attribute SYNOPSIS
pam_loginuid.so [require_auditd] DESCRIPTION
The pam_loginuid module sets the loginuid process attribute for the process that was authenticated. This is necessary for applications to be correctly audited. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd. There are probably other entry point applications besides these. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to. OPTIONS
require_auditd This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_SESSION_ERR An error occurred during session management. EXAMPLES
#%PAM-1.0 auth required pam_unix.so auth required pam_nologin.so account required pam_unix.so password required pam_unix.so session required pam_unix.so session required pam_loginuid.so SEE ALSO
pam.conf(5), pam.d(5), pam(7), auditctl(8), auditd(8) AUTHOR
pam_loginuid was written by Steve Grubb <sgrubb@redhat.com> Linux-PAM Manual 09/19/2013 PAM_LOGINUID(8)
All times are GMT -4. The time now is 06:14 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy