Plesk 12.x / Linux :: Mailboxes - Failed Mail Authentication Attempt For User

Jun 24, 2015

Two days ago we have upgrade a Plesk Panel 11.5 to 12.0.18. It have been working properly until today. Lots of mailboxes doesn't work with the error

Jun 24 13:30:12 hosting2 plesk_saslauthd[19704]: No such user 'mailbox@domain.tld' in mail authorization database
Jun 24 13:30:12 hosting2 plesk_saslauthd[19704]: failed mail authenticatication attempt for user 'mailbox@domain.tld' (password len=10)

The /usr/local/psa/admin/bin/mail_auth_view show only a few mailboxes.
The /usr/local/psa/admin/sbin/mchk --with-spam does´t fix the problem.

If we change the password of one of the crashed mailbox, it works until the /usr/local/psa/admin/sbin/mchk command is executed.

If we try to clear a new mailbox in one of the domains that doesn't work, we adquire the error "mailmng-outgoing failed"...

View 2 Replies


ADVERTISEMENT

Plesk 11.x / Linux :: Failed Mail Authentication

Aug 12, 2014

Lately I've been spending a lot of time grok'ing the Postfix logfile (i.e., /usr/local/psa/var/log/maillog) and I've been noticing a lot of authentication failures (and even one successful break-in).

Most entries are just a simple pair of log entries that includes the source IP address and then the details of the mailbox name, like this one:

Code:
Aug 12 08:08:18 www postfix/smtpd[4805]: warning: unknown[162.255.86.250]: SASL LOGIN authentication failed: authentication failure
Aug 12 08:08:20 www plesk_saslauthd[4434]: failed mail authenticatication attempt for user 'media@example.com' (password len=6)

[Code]....

How are these entries generated? i.e., Why mailbox name given right away some times (like the first example) while - other times - the account name isn't displayed for several seconds - almost ninety seconds in the second example?

View 1 Replies View Related

Plesk 12.x / Linux :: Email Error With Roundcube - Authentication Failed

Jul 10, 2014

I have a VPS with plesk 12 I created an email account with one of my domains and when I try to send emails from this account through webmal of roundcube, I get the following error.: An error has occurred! SMTP Error (250): Authentication failed.

View 6 Replies View Related

Plesk 12.x / Linux :: Webmail SMTP Error (250) Authentication Failed

Jun 25, 2014

installed on CentOS 6 and Plesk Version 12.0.18.

I initially had trouble where everytime i tried to load webmail.domain.tld i would have a DNS error, I've resolved this by correcting the DNS settings on my domain and now i can login to the webmail and recieve emails. Now, whether i use Horde or Roundcube i get this authentication error for my SMTP. I'm very new to this stuff and i'm not sure where my log files are or what the issue could be or even how to fix it.

View 19 Replies View Related

Plesk 12.x / Linux :: Mailboxes After Restore All Empty

Sep 28, 2014

I have restore my Plesk 12.0.18 Backup after new installed Server from Ubuntu Server 12 to Ubuntu Server 14.

The Backup is from Plesk 12.0.18 under Ubuntu Server 12!

After restore all Mailboxes are available and work they, but all Mailboxes are empty. No contents are restored.

New try to restore Mail Account only have no Result.

I have downloaded my backup file to local Computer and extract.

In file backup_mydomain_mn_1409281400.tgz are all Messages encrypt available. But Not restored.

Why????

View 7 Replies View Related

Plesk 12.x / Linux :: Mailboxes Of Two Domains Not Found

Apr 20, 2015

Unfortunately today the mailboxes of two domains were "gone". The mailbox was still there physically but no mails would be delivered into the mailbox, nor could the user connect to it.

The log said:

Apr 20 07:22:11 plesk dovecot_authdb_plesk[30678]: No such user 'mail@domain.com' in mail authorization database
Apr 20 07:22:11 plesk dovecot: auth: Debug: master in: USER#0111#011mail@domain.com#011service=lda
Apr 20 07:22:11 plesk dovecot: auth: plesk(mail@domain.com): Mail account information for user='mail@domain.com' was not found
Apr 20 07:22:11 plesk dovecot: auth: Debug: userdb out: NOTFOUND#0111
Apr 20 07:22:11 plesk postfix/pipe[27105]: 7DD5F5DA02D: to=<mail@domain.com>, relay=plesk_virtual, delay=90585, delays=90585/0/0/0.03, dsn=4.2.1, status=deferred (Message can not be delivered at this tim$

The only solution that worked for me was to delete the mailbox, create it again and copy the old mails back. That problem only occured in two cases (two domains of one customer). All his other domains worked like a charm and no other customer was affected.

View 2 Replies View Related

Plesk 12.x / Linux :: Bulk Switch On Antivirus Protection For All Mailboxes?

Mar 11, 2015

Is there a command to turn on antivirus for all mailboxes without having to enter each mailbox and update manually. I have over 800 mailboxes which need updating,

View 6 Replies View Related

Plesk 11.x / Linux :: Qmail - Emails Not Delivered To Mailboxes / Stay In Queue

May 26, 2014

I'm having a hard time figuring why me emails are not delivered to mailboxes.

A bit of context:
OS: Ubuntu 12
Plesk pannel: 11.5

This server was supposed to be a new server (upgrade) from a previous who was working correctly (Also Linux with Plesk but both older versions).

After new server installed and websited up and running, I decided to create mailboxes and then copied all mailboxes (including emails and folders) to this new server.

First issue I got was i could not connect, until I figure out permissions were incorrect (for root after copy) and fixed it to be accessible by "popuser" (each user to access his mailbox).

Now i can connect, but new emails stay on qmail and can't be delivered to mailboxes.

Even after I have deleted the emalboxes and recreate them (now new emails are being delivered) all those emails in the queue can't be delivered.

I forced queue flush with "postqueue -f" but I get errors on the log:

(temporary failure. Command output: .qmail has prog delivery but has x bit set. (#4.7.0) 4.2.1 Message can not be delivered at this time )...

Which user should i give permissions (if that is the case) so tha both popuser (email user) and qmail/postfix can write on the mailboxes and deliver messages?

View 4 Replies View Related

Plesk 12.x / Linux :: Mail Forwarding Failed After Update

Sep 16, 2014

I update my plesk 11,5 to 12.And I activate (limit control for smtp)After this action the email forwarding fails in all domains of plesk.This is the mail system at host fsyc.org. You can delete your own text from the attached returned message.

Reporting-MTA: dns; fsyc.org
X-Postfix-Queue-ID: 5B51E2E800BC
X-Postfix-Sender: rfc822; rbuila@robertobuil.com
Arrival-Date: Tue, 16 Sep 2014 14:21:10 +0200 (CEST)

[code].....

View 4 Replies View Related

Plesk 12.x / Linux :: Mail Folder Accessible To Each User

Nov 26, 2014

I would like my Plesk users to each have access to the mail folder for their domain. cPanel appears to do this by default by creating a folder named /home/user/mail which contains a subfolder for each domain name. Plesk, however, places all email folders together in the /var/qmail/mailnames folder. I would like to end up with a structure similar to how cPanel does it, but it looks like there are at least a couple of ways to accomplish that and I'm not sure what would be the most safe, reliable way to do it.

One way I can think to do it would be to override the Plesk dovecot config by adding a new config file to /etc/dovecot/conf.d. I think changing the values for mail_home and mail_location as follows would possibly work.

Old values:
mail_home = /var/qmail/mailnames/%Ld/%Ln
mail_location = maildir:/var/qmail/mailnames/%Ld/%Ln/Maildir​

New values:
mail_home = /var/www/vhosts/%Ld/mail/%Ld/%Ln
mail_location = maildir:/var/www/vhosts/%Ld/mail/%Ld/%LnMaildir​

I see a potential issue with this solution; the %Ld for an add-on domain will probably be the add-on domain, and there will not be a folder within /vhosts/ with that name. Perhaps there is another variable for the primary domain that I could use there.

A second way I can think to do it would be to add a symlink in /var/www/vhosts/domain/ named "mail" that points to the actual mail folder for a domain. Again, issues would probably occur here with add-on domains, and I also can't see a way to automate this. I also predict permissions issues with this solution.

I am using Dovecot if that makes a difference.

View 3 Replies View Related

Plesk 12.x / Linux :: No Such User In Mail Authorization Database

Aug 4, 2014

After upgrading to plesk 12 over the weekend. None of my mail users can authenticate.I'm receiving quite a few error messages such as this for my ipmap users

authpsa[3822]: No such user 'bstewart@mwfbooks.com' in mail authorization database
courier-imapd: LOGIN FAILED, user=bstewart@mwfbooks.com, ip=[::ffff:69.176.116.106]

I've tried running mchk --with-spam command. But it hangs at the mail_auth_dump for several hours. Checking the cpu on that command and it is sitting idle.I've tried running the mail_auth_dump.worker manually and no better luck. Still nothing on the screen just hangs as if it's asleep.

View 3 Replies View Related

CPanel Login Attempt Failed

Jun 9, 2009

I have not been able to login to my cPanel from my desktop which runs WinXP service Pack3. Both Firefox and Internet Explorer returns the following error message

Login Attempt Failed!

Also, I am unable to connect using Filezilla Client.

However, I am able to connect to the same cPanel on my colleague's desktop which runs WinXP service Pack3 using Firefox browser or IE. We both share the same internet modem.

- I have cleared all the cookies and private data on my desktop. Still the problem persist.

- I changed to a different user on my desktop, but still could not login.

- I changed my desktop IP address but still I could not log in.

I use DSLinux from within Innotek Virtual Box and I was able to login to the same cPanel with the same details that were rejected under WinXP.

Please anyone with a solution should please advise me on what to do. Thanks in advance.

It is not convenient going to my colleagues desk to access my cPanel.

View 15 Replies View Related

Proftpd Timeout Connection Attempt Failed

Jan 2, 2007

Currently having a problem with proftpd on my centos plesk 8.1 server.

During large uploads, lets say around 10 MB the FTP connection fails within 5 minutes or so saying:

"A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond."

I have asked for help from my server provider but they have tried and are now unable to help.

I currently have the APF firewall in my server.

Has anyone experienced this?

Below is the APF config file that i currently have & the proftpd config files that i have, if anyone can help it would be really really appreciated

APF CONFIG:

Code:
#!/bin/sh
#
# APF 0.9.6 [apf@r-fx.org]
#
# NOTE: This file should be edited with word/line wrapping off,
# if your using pico please start it with the -w switch
# (e.g: pico -w filename)
#

##
# [Devel Mode]
# !!! Do not leave set to (1) !!!
# When set to enabled; 5 minute cronjob is set to stop the firewall. Set
# this mode off (0) when firewall determined to be operating as desired.
##

# Set firewall cronjob (devel mode)
# 1 = enabled / 0 = disabled
DEVEL_MODE="0"

##
# [Main]
##

# The installation path of APF; this can be changed but it has not
# been tested what would happen.
INSTALL_PATH="/etc/apf"

# Untrusted Network interface(s); all traffic on defined interface will be
# subject to all firewall rules. This should be your internet exposed
# interfaces. Only one interface is accepted for each value.
# NOTE: The interfacing structure is being worked towards support of MASQ/NAT
IFACE_IN="eth0"
IFACE_OUT="eth0"

# Trusted Network interface(s); all traffic on defined interface(s) will by-pass
# ALL firewall rules, format is white space or comma seperated list.
IFACE_TRUSTED=""

# Enable virtual network subsystem; creats independent policy ruleset for each
# ip on a system (pulls data from 'ip addr list') to /etc/apf/vnet/ip.rules
# Template is located in the vnet/ folder for rule files. This feature can
# reduce apf start/stop performance and is not recommend for systems with more
# than 255 (/24) ip's. [0 = Disabled / 1 = Enabled]
SET_VNET="0"

# Support Monolithic kernel builds [no LKM's]. This mode of operation is
# not really supported and you use at your own risk.
SET_MONOKERN="0"

# Verifies that all inbound traffic is sourced from a defined local gateway MAC
# address. All other traffic that does not match this source MAC address will be
# rejected as untrusted traffic. It is quite trivial to forge a MAC address and as
# such this feature executes NO default accept policy against this MAC address.
VF_LGATE=""

# Verifies that the IF and IFACE_TRUSTED interfaces are actually routed (/sbin/route)
# to something. If not then chances are APF will not start properly if at all.
VF_ROUTE="1"

# Verifies that crond service is running when DEVEL_MODE=1; if not then APF will not
# try to load as if lock-up occures no cron service to flush firewall
VF_CROND="1"

# Verifies that the current system uptime is greater than this value before APF
# can activate. This is to prevent on-boot lockup issues or delays due to excessive
# amount of firewall rules. Value is in seconds; should you wish to disable this
# feature, simply set VF_UTIME to 0 value. !! NOTE: APF WILL NOT START ON IT's OWN;
# IT WILL EXIT WITH FATAL ERROR BELOW SET UPTIME !!
VF_UTIME="0"

##
# [Packet Filtering/Handling]
##

# How to handle TCP packet filtering?
#
# RESET (sends a tcp-reset; TCP/IP default)
# DROP (drop the packet; stealth ?)
# REJECT (reject the packet)
TCP_STOP="DROP"

# How to handle UDP packet filtering?
#
# RESET (sends a icmp-port-unreachable; TCP/IP default)
# DROP (drop the packet; stealth ?)
# REJECT (reject the packet)
# PROHIBIT (send an icmp-host-prohibited)
UDP_STOP="DROP"

# How to handle all other packet filtering? (icmp,arp,igmp)
#
# DROP (drop the packet)
# REJECT (reject the packet)
DSTOP="DROP"

# The sanity options control the way packets are scrutinized as
# they flow through the firewall. The main PKT_SANITY option is a
# top level toggle for all SANITY options and provides general
# packet flag sanity as a pre-scrub for the other sanity options
PKT_SANITY="1"

# Block any packets that do not conform as VALID; this feature
# is safe for most but some may experience protocol issues with
# broken remote clients
PKT_SANITY_INV="0"

View 7 Replies View Related

Plesk 11.x / Linux :: Authentication Key Ssh Access

Jul 24, 2014

I trying to create authentication Key in SSH with plesk 11.5.30 CentOS Linux box...I followed the following KB article to create authentication key. URL...The authentication key not working.

View 3 Replies View Related

Plesk 11.x / Linux :: SSL Server Allows Anonymous Authentication Vulnerability

Jun 27, 2013

I am using plesk 11.0.9 and I want disable ssl anonymous authentication. A vulnerability exists in SSL communications when clients are allowed to connect using no authentication algorithm.

How I can disable anonymous authentication

Plesk apache + nginx running

View 2 Replies View Related

Plesk 12.x / Linux :: Postfix Not Accepting Plain Authentication?

Jul 28, 2014

I have a brandnew server with CENTOS 6.5 Final with Plesk 12.

For some reason unknown i'm not able to configure Postfix as smtp server and accept plain text autentication. It only accept TLS autentication both on port 25 or 587. If i install Qmail everything works without any problem.

There my configuration files.

(Main.cf)

queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix

[Code].....

View 3 Replies View Related

Plesk 11.x / Linux :: STARTTLS Authentication - SMTP Error

Jul 10, 2013

This error occurred always when I try to send one email using my server and authentication STARTTLS. Here message From mailer daemon:

Signature: Postfix SMTP server: errors from unknown[187.75.4.156]

Message:

Transcript of session follows.

Out: 220 age1.com.br ESMTP Postfix
In: EHLO [192.168.1.101]
Out: 250-age1.com.br
Out: 250-PIPELINING
Out: 250-SIZE 20480000

[Code] ....

For other details, see the local mail logfile
/usr/local/psa/var/log/maillog

Code:
Jul 10 14:15:37 ip-172-31-27-123 postfix/smtpd[26508]: warning: cannot get RSA certificate from file /etc/postfix/postfix_default.pem: disabling TLS support
Jul 10 14:15:37 ip-172-31-27-123 postfix/smtpd[26508]: warning: TLS library problem: 26508:error:02001002:system library:fopen:No such file or directory:bss_file.c:355:fopen('/etc/postfix/postfix_default.pem','r'):
Jul 10 14:15:37 ip-172-31-27-123 postfix/smtpd[26508]: warning: TLS library problem: 26508:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:357:

[Code] .....

View 4 Replies View Related

Plesk 11.x / Linux :: Postfix Smtp SASL Authentication Failure

Jan 24, 2013

I have a new Plesk 11.0.9. #34 server with Centos 6.3 64bit.

I made a few changes in order to be PCI Compliant.

I created a domain and try to send email with no luck.

----------Maillog------------
Jan 24 16:01:28 server7 pop3d-ssl: Connection, ip=[::ffff:X.X.X.X]
Jan 24 16:01:34 server7 pop3d-ssl: IMAP connect from @ [::ffff:X.X.X.X]ERR: LOGIN FAILED, ip=[::ffff:X.X.X.X]
Jan 24 16:01:34 server7 pop3d-ssl: Unexpected SSL connection shutdown.
Jan 24 16:01:48 server7 pop3d-ssl: Connection, ip=[::ffff:X.X.X.X]

[Code] ....

As you can see from the logs, the pop/imap connection is successful. I login to webmail with the username/password successfully. I can't send from Outlook/thunderbird etc.

Tried to rebuild emails with /usr/local/psa/admin/sbin/mchk --with-spam but no luck.

View 15 Replies View Related

Plesk 12.x / Linux :: Horde Authentication Error - Uncaught Exception

Oct 9, 2014

I'm currently experiencing a lot of problems, using Horde. Users are not able to log-in due to this error:

Code:

2014-10-09T10:00:54+02:00 EMERG: HORDE Uncaught exception 'Horde_Exception_PushApp' with message 'User xxx@yyy.tld is not authorized for Horde.' in /usr/share/psa-pear/pear/php/Horde/Registry.php:1555
Stack trace:
#0 /usr/share/psa-pear/pear/php/Horde/Registry.php(1198): Horde_Registry->pushApp('horde', Array)

[Code] .....

I've already tried re-installing Horde, but without success.

There's an article in your KB, but `/var/lib/php/session` does not exist and `/var/lib/php5/sessions` has the required perms.

I've also tried to set session.save_path to `/var/lib/php5/sessions` in `/etc/psa-webmail/horde/horde/php.ini` and after a restart, sessions are written into that directory. But the problem still exists.

Code:
_b|i:1412842564;_r|i:1412864164;horde|a:25:{s:11:"auth/authId";s:13:" xxx@yyy.tld";s:12:"auth/browser";s:110:" Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/38.0.2125.101 Safari/537.36";s:16:"auth/credentials";s:4:" imp";s:15:"auth/remoteAddr";s:15:" my.ip.addr.ess";s:11:"auth/userId";s:13:"

[Code] .....

View 7 Replies View Related

ISP User Authentication - After Connection

Feb 21, 2008

I'm starting a community ISP.

The users will connect by wireless signal and I want anybody in the neighborhood to be able to access it, free of charge.

Only issue is I want they to register and login before they can start visiting websites. To avoid liability issues I think identifying each user is a good idea.

So I want to create a login mechanism, like the user connects to the wireless network. Then he tries to open any website but it will actually open the authentication page instead.

My first obstacle is how to redirect every web request of non-authenticated users to my web server? Should I do it in the DNS level pointing every domain to my internal IP or should I do it in IP level somehow?

I have seen other ISPs using this authentication method, but unfortunately I didn't bother looking at how they accomplished it...

I think they used the DNS method. But how to setup a dns daemon (be it bind, djbdns or even maradns) to resolve all requests to a certain IP?

View 3 Replies View Related

Plesk 12.x / Linux :: How To Disable Google Multi-Factor Authentication In MySQL

Aug 9, 2014

I installed the Google Authenticator extension, and the inevitable happened: my phone died.So now I am left without access to the Plesk panel.How can I disable the authentication in the SQL database, so I can login again?

View 1 Replies View Related

Apache User Authentication Logic ...

May 11, 2009

I'd appreciate if you can point out some links, or if anyone is willing to help me for a fee, we can talk about it.

I have a web application called MyApp

- Each MyApp user has 5gb hosting, and a web interface to manage their files.

- Therefore MyApp user gets a user account on linux machine and has access to only one directory /repo/usr/<user_id> and nowhere else. (suexec?)

- If that MyApp user creates a subdomain from any folder inside his home folder (he can do that using web interface), that folder is readable by www-data user not writable.

- That myapp user is able to mount/unmount his own ftp drives using curlftpfs.

- In short, users can only mess with their own files and they have no access nor rights to any other file that is outside of their home dir.

In short, this is a kind of hosting company server setup. Right now, we will have to manage all this from -only- one powerful server.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved