PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : roundcube: login failed



funkmasta
12.09.06, 12:19
Hallo zusammen,

nache einer erfolgreichen Installation von roundcube, würde ich mich ja gerne mal einloggen. Jedoch kommt jedes mal die Meldung: Login failed.

Hier mal die logs:


/var/log/mail:
Sep 12 13:04:24 user dovecot: imap-login: Disconnected: user=<martin@meinedomain.de>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured



../roundcube/logs/error
[12-Sep-2006 13:04:24 +0200] IMAP Error: Authentication for martin@meinedomain.de failed (LOGIN): "a001 NO Authentication failed." in on line 0

und die config von roundcube(main.inc.php):


$rcmail_config = array();


// system error reporting: 1 = log; 2 = report (not implemented yet), 4 = show, 8 = trace
$rcmail_config['debug_level'] = 1;

// enable caching of messages and mailbox data in the local database.
// this is recommended if the IMAP server does not run on the same machine
$rcmail_config['enable_caching'] = FALSE;

// lifetime of message cache
// possible units: s, m, h, d, w
$rcmail_config['message_cache_lifetime'] = '10d';

// automatically create a new RoundCube user when log-in the first time.
// a new user will be created once the IMAP login succeeds.
// set to false if only registered users can use this service
$rcmail_config['auto_create_user'] = TRUE;

// the mail host chosen to perform the log-in
// leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// To use SSL connection, enter ssl://hostname:993
$rcmail_config['default_host'] = 'localhost';

// TCP port used for IMAP connections
$rcmail_config['default_port'] = 143;

// Automatically add this domain to user names for login
// Only for IMAP servers that require full e-mail addresses for login
// Specify an array with 'host' => 'domain' values to support multiple hosts
$rcmail_config['username_domain'] = 'localhost';

// This domain will be used to form e-mail addresses of new users
// Specify an array with 'host' => 'domain' values to support multiple hosts
$rcmail_config['mail_domain'] = '';

// Path to a virtuser table file to resolve user names and e-mail addresses
$rcmail_config['virtuser_file'] = '';

// Query to resolve user names and e-mail addresses from the database
// %u will be replaced with the current username for login.
// The query should select the user's e-mail address as first col
$rcmail_config['virtuser_query'] = '';

// use this host for sending mails.
// to use SSL connection, set ssl://smtp.host.com
// if left blank, the PHP mail() function is used
$rcmail_config['smtp_server'] = 'meinedomain.de';

// SMTP port (default is 25; 465 for SSL)
$rcmail_config['smtp_port'] = 25;

// SMTP username (if required) if you use %u as the username RoundCube
// will use the current username for login
$rcmail_config['smtp_user'] = '%u'; $rcmail_config['smtp_pass'] = '%p';

// SMTP password (if required) if you use %p as the password RoundCube
// will use the current user's password for login
$rcmail_config['smtp_pass'] = '';

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)
$rcmail_config['smtp_auth_type'] = '';

// Log sent messages
$rcmail_config['smtp_log'] = TRUE;

// these cols are shown in the message list
// available cols are: subject, from, to, cc, replyto, date, size, encoding
$rcmail_config['list_cols'] = array('subject', 'from', 'date', 'size');

// relative path to the skin folder
$rcmail_config['skin_path'] = 'skins/default/';

// use this folder to store temp files (must be writebale for apache user)
$rcmail_config['temp_dir'] = 'temp/';

// use this folder to store log files (must be writebale for apache user)
$rcmail_config['log_dir'] = 'logs/';

// session lifetime in minutes
$rcmail_config['session_lifetime'] = 10;

// check client IP in session athorization
$rcmail_config['ip_check'] = TRUE;

// this key is used to encrypt the users imap password which is stored
// in the session record (and the client cookie if remember password is enabled).
// please provide a string of exactly 24 chars.
$rcmail_config['des_key'] = 'rcmail-!24ByteDESkey*Str';

// the default locale setting
$rcmail_config['locale_string'] = 'en';

// use this format for short date display
$rcmail_config['date_short'] = 'D H:i';

// use this format for detailed date/time formatting
$rcmail_config['date_long'] = 'd.m.Y H:i';

// add this user-agent to message headers when sending
$rcmail_config['useragent'] = 'RoundCube Webmail/0.1b';

// use this name to compose page titles
$rcmail_config['product_name'] = 'RoundCube Webmail';

// only list folders within this path
$rcmail_config['imap_root'] = '';

// store draft message is this mailbox
// leave blank if draft messages should not be stored
$rcmail_config['drafts_mbox'] = 'Drafts';

// store spam messages in this mailbox
$rcmail_config['junk_mbox'] = 'Junk';

// store sent message is this mailbox
// leave blank if sent messages should not be stored
$rcmail_config['sent_mbox'] = 'Sent';

// move messages to this folder when deleting them
// leave blank if they should be deleted directly
$rcmail_config['trash_mbox'] = 'Trash';

// display these folders separately in the mailbox list.
// these folders will automatically be created if they do not exist
$rcmail_config['default_imap_folders'] = array('INBOX', 'Drafts', 'Sent', 'Junk', 'Trash');

// protect the default folders from renames, deletes, and subscription changes
$rcmail_config['protect_default_folders'] = TRUE;

// Set TRUE if deleted messages should not be displayed
// This will make the application run slower
$rcmail_config['skip_deleted'] = FALSE;

// Set true to Mark deleted messages as read as well as deleted
// False means that a message's read status is not affected by marking it as deleted
$rcmail_config['read_when_deleted'] = TRUE;

// When a Trash folder is not present and a message is deleted, flag
// the message for deletion rather than deleting it immediately. Setting this to
// false causes deleted messages to be permanantly removed if there is no Trash folder
$rcmail_config['flag_for_deletion'] = TRUE;

// Make use of the built-in spell checker. It is based on GoogieSpell
// which means that the message content will be sent to Google in order to check spelling
$rcmail_config['enable_spellcheck'] = TRUE;

// path to a text file which will be added to each sent message
// paths are relative to the RoundCube root folder
$rcmail_config['generic_message_footer'] = '';

// this string is used as a delimiter for message headers when sending
// leave empty for auto-detection
$rcmail_config['mail_header_delimiter'] = NULL;

// in order to enable public ldap search, create a config array
// like the Verisign example below. if you would like to test,
// simply uncomment the Verisign example.
/**
* example config for Verisign directory
*
* $rcmail_config['ldap_public']['Verisign'] = array('hosts' => array('directory.verisign.com'),
* 'port' => 389,
* 'base_dn' => '',
* 'search_fields' => array('Email' => 'mail', 'Name' => 'cn'),
* 'name_field' => 'cn',
* 'mail_field' => 'mail',
* 'scope' => 'sub',
* 'fuzzy_search' => 0);
*/

// try to load host-specific configuration
$rcmail_config['include_host_config'] = FALSE;


/***** these settings can be overwritten by user's preferences *****/

// show up to X items in list view
$rcmail_config['pagesize'] = 40;

// use this timezone to display date/time
$rcmail_config['timezone'] = 1;

// daylight savings are On
$rcmail_config['dst_active'] = TRUE;

// prefer displaying HTML messages
$rcmail_config['prefer_html'] = TRUE;

// show pretty dates as standard
$rcmail_config['prettydate'] = TRUE;

// default sort col
$rcmail_config['message_sort_col'] = 'date';

// default sort order
$rcmail_config['message_sort_order'] = 'DESC';

// list of configuration option names that need to be available in Javascript.
$rcmail_config['javascript_config'] = array('read_when_deleted', 'flag_for_deletion');


// end of config file
>?


Als Mailserver nutze ich postfix, imapd = dovecot.

Wäre nett wenn mir einer helfen kann :D

TheNose
12.09.06, 12:48
Läuft dein IMAP-Server über SSL? Wird die Anmeldung verschlüsselt übertragen?

funkmasta
12.09.06, 12:51
Ich benutze SASL2 für die Authentifizierung.

TheNose
12.09.06, 12:58
Daran wird's wohl liegen. Kann dir aber leider nicht weiterhelfen. Läuft Roundcube auf dem gleichen Rechner wie IMAP? Dann könntest du evtl. auf die Verschlüsselung verzichten.

funkmasta
12.09.06, 13:50
Ja läuft auf der selben Kiste.
Würde es aber gerne mit Verschlüsselung nutzen. SSL wird ja auch unterstützt.
Hm, schade. Evtl. weiß ja jemand anders wie ich es hinbekommen könnte.

So, habe mal SASL2 deaktiviert, geht immer noch net.

Nun ein Auzug aus der /var/log/auth.log:

Sep 12 15:30:26 debilux dovecot-auth: (pam_unix) check pass; user unknown
Sep 12 15:30:26 debilux dovecot-auth: (pam_unix) authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= rhost=127.0.0.1

TheNose
13.09.06, 07:33
Hab den Fehler möglicherweise doch gefunden:

$rcmail_config['username_domain'] = 'localhost';

Da solltets du statt localhost lieber eine Domain bzw. gar nichts angeben und dich dafür mit der ganzen Mailadresse registrieren.

funkmasta
13.09.06, 08:05
Moin,

also es hat geklappt. Login ist erfolgreich. Ich danke Dir :)