Author Topic: No one can log in....  (Read 5827 times)

Offline SubjectX

  • Newbie
  • *
  • Posts: 5
No one can log in....
« on: October 15, 2006, 11:13:48 AM »
Anytime someone tries to login, they get an invalid login error.

In the error log it shows as:

[15-Oct-2006 10:56:40 -0400] IMAP Error: Authentication for USERNAME@DOMAIN.com failed (LOGIN): "a001 NO LOGIN failed" in on line 0


As far as I know this was out of the blue.... Any ideas?

Offline scout

  • Newbie
  • *
  • Posts: 4
Re: No one can log in....
« Reply #1 on: October 16, 2006, 08:49:37 AM »
I have this kind problem, too.
When i trying to connect i see:

IMAP Error: Authentication for user@domain.ru failed (LOGIN): "a001 NO Authentication failed."

How can we solve this trouble.
Thanks.

Offline daashag

  • Full Member
  • ***
  • Posts: 198
Re: No one can log in....
« Reply #2 on: October 16, 2006, 09:05:48 AM »
I think you have to just use the username instead of email address.

Offline scout

  • Newbie
  • *
  • Posts: 4
Re: No one can log in....
« Reply #3 on: October 16, 2006, 09:11:47 AM »
I'm trying to use on login page username@domain.ru as username, and only name, but in this two cases i've one result.

Offline scout

  • Newbie
  • *
  • Posts: 4
Re: No one can log in....
« Reply #4 on: October 16, 2006, 09:38:13 AM »
Sorry folks I help myself. :D

Offline daashag

  • Full Member
  • ***
  • Posts: 198
Re: No one can log in....
« Reply #5 on: October 16, 2006, 09:53:25 AM »
Great why don't you post your solution for other people that might have the same problem.

Offline scout

  • Newbie
  • *
  • Posts: 4
Re: No one can log in....
« Reply #6 on: October 16, 2006, 10:52:48 AM »
OK, i replace my config settings in lines:

$rcmail_config['username_domain'] = 'my_setting';
$rcmail_config['mail_domain'] = 'my_setting';

on ''. Now I've:

$rcmail_config['username_domain'] = '';
$rcmail_config['mail_domain'] = '';

Strange solution, I know.

Offline Andre_E

  • Newbie
  • *
  • Posts: 5
Re: No one can log in....
« Reply #7 on: February 12, 2007, 03:19:23 PM »
OK, this is the exact same problem i have now...but the solution of 'scout' doesn't do the trick. It suddenly went wrong on sunday morning??? :o This messages appeared in my error-log....
Code: [Select]
[11-Feb-2007 10:07:50 +0100] IMAP Error: Authentication for USER failed (LOGIN): "a001 NO Login failed." in on line 0Does anyone has a (or the) solution?
-- UNIX is an operating system, OS/2 is half an operating system, Windows is a shell, and DOS is a boot partition virus. --

Offline Jonn3

  • Jr. Member
  • **
  • Posts: 23
Re: No one can log in....
« Reply #8 on: February 28, 2007, 04:28:47 AM »
Try setting $rcmail_config['auto_create_user'] = TRUE;

Mine was FALSE, so when I created a new domain and mailbox, it wouldn't create the folder structure...



Offline uranium

  • Newbie
  • *
  • Posts: 1
Re: No one can log in....
« Reply #9 on: March 02, 2007, 11:01:55 AM »
Hi dear
i have the same problem for login to roundcube interface ...
the error log which shown is :
[02-Mar-2007 18:56:10 +0000] IMAP Error: Authentication for root failed (LOGIN): "a001 NO Login failed: generic failure" in on line 0
I used it for localhost test ... I installed
cyrus-imapd-utils-2.2.12-6.fc4
cyrus-imapd-murder-2.2.12-6.fc4
cyrus-imapd-2.2.12-6.fc4
cyrus-imapd-devel-2.2.12-6.fc4
cyrus-imapd-nntp-2.2.12-6.fc4
php-imap-5.0.4-10.5
on FC4 platform , with sendmail which has the default configuartion with no changes ...
for login information i use root as username and its system password as password ....
this is my main.inc.php and db.in.php :

Code: [Select]
<?php

/*
 +-----------------------------------------------------------------------+
 | Main configuration file                        |
 |                                    |
 | This file is part of the RoundCube Webmail client           |
 | Copyright (C) 2005, RoundCube Dev. - Switzerland           |
 | Licensed under the GNU GPL                      |
 |                                    |
 +-----------------------------------------------------------------------+

*/

$rcmail_config = array();


// system error reporting: 1 = log; 2 = report (not implemented yet), 4 = show, 8 = trace
$rcmail_config['debug_level'] = 1;

// enable caching of messages and mailbox data in the local database.
// this is recommended if the IMAP server does not run on the same machine
$rcmail_config['enable_caching'] = TRUE;

// lifetime of message cache
// possible units: s, m, h, d, w
$rcmail_config['message_cache_lifetime'] = '10d';

// automatically create a new RoundCube user when log-in the first time.
// a new user will be created once the IMAP login succeeds.
// set to false if only registered users can use this service
$rcmail_config['auto_create_user'] = TRUE;

// the mail host chosen to perform the log-in
// leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// To use SSL connection, enter ssl://hostname:993
$rcmail_config['default_host'] = 'localhost';

// TCP port used for IMAP connections
$rcmail_config['default_port'] = 143;

// Automatically add this domain to user names for login
// Only for IMAP servers that require full e-mail addresses for login
// Specify an array with 'host' => 'domain' values to support multiple hosts
$rcmail_config['username_domain'] = '';

// This domain will be used to form e-mail addresses of new users
// Specify an array with 'host' => 'domain' values to support multiple hosts
$rcmail_config['mail_domain'] = '';

// Path to a virtuser table file to resolve user names and e-mail addresses
$rcmail_config['virtuser_file'] = '';

// Query to resolve user names and e-mail addresses from the database
// %u will be replaced with the current username for login.
// The query should select the user's e-mail address as first col
$rcmail_config['virtuser_query'] = '';

// use this host for sending mails.
// to use SSL connection, set ssl://smtp.host.com
// if left blank, the PHP mail() function is used
$rcmail_config['smtp_server'] = 'localhost';

// SMTP port (default is 25; 465 for SSL)
$rcmail_config['smtp_port'] = 25;

// SMTP username (if required) if you use %u as the username RoundCube
// will use the current username for login
$rcmail_config['smtp_user'] = '%u';

// SMTP password (if required) if you use %p as the password RoundCube
// will use the current user's password for login
$rcmail_config['smtp_pass'] = '%p';

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)
$rcmail_config['smtp_auth_type'] = '';

// Log sent messages
$rcmail_config['smtp_log'] = TRUE;

// these cols are shown in the message list
// available cols are: subject, from, to, cc, replyto, date, size, encoding
$rcmail_config['list_cols'] = array('subject''from''date''size');

// relative path to the skin folder
$rcmail_config['skin_path'] = 'skins/default/';

// use this folder to store temp files (must be writebale for apache user)
$rcmail_config['temp_dir'] = 'temp/';

// use this folder to store log files (must be writebale for apache user)
$rcmail_config['log_dir'] = 'logs/';

// session lifetime in minutes
$rcmail_config['session_lifetime'] = 10;

// check client IP in session athorization
$rcmail_config['ip_check'] = TRUE;

// this key is used to encrypt the users imap password which is stored
// in the session record (and the client cookie if remember password is enabled).
// please provide a string of exactly 24 chars.
$rcmail_config['des_key'] = 'rcmail-!24ByteDESkey*Str';

// the default locale setting
$rcmail_config['locale_string'] = 'en';

// use this format for short date display
$rcmail_config['date_short'] = 'D H:i';

// use this format for detailed date/time formatting
$rcmail_config['date_long'] = 'd.m.Y H:i';

// add this user-agent to message headers when sending
$rcmail_config['useragent'] = 'RoundCube Webmail/0.1b';

// use this name to compose page titles
$rcmail_config['product_name'] = 'RoundCube Webmail';

// only list folders within this path
$rcmail_config['imap_root'] = '';

// store draft message is this mailbox
// leave blank if draft messages should not be stored
$rcmail_config['drafts_mbox'] = 'Drafts';

// store spam messages in this mailbox
$rcmail_config['junk_mbox'] = 'Junk';

// store sent message is this mailbox
// leave blank if sent messages should not be stored
$rcmail_config['sent_mbox'] = 'Sent';

// move messages to this folder when deleting them
// leave blank if they should be deleted directly
$rcmail_config['trash_mbox'] = 'Trash';

// display these folders separately in the mailbox list.
// these folders will automatically be created if they do not exist
$rcmail_config['default_imap_folders'] = array('INBOX''Drafts''Sent''Junk''Trash');

// protect the default folders from renames, deletes, and subscription changes
$rcmail_config['protect_default_folders'] = TRUE;

// Set TRUE if deleted messages should not be displayed
// This will make the application run slower
$rcmail_config['skip_deleted'] = FALSE;

// Set true to Mark deleted messages as read as well as deleted
// False means that a message's read status is not affected by marking it as deleted
$rcmail_config['read_when_deleted'] = TRUE;

// When a Trash folder is not present and a message is deleted, flag 
// the message for deletion rather than deleting it immediately. Setting this to 
// false causes deleted messages to be permanantly removed if there is no Trash folder
$rcmail_config['flag_for_deletion'] = TRUE;

// Make use of the built-in spell checker. It is based on GoogieSpell
// which means that the message content will be sent to Google in order to check spelling
$rcmail_config['enable_spellcheck'] = TRUE;

// path to a text file which will be added to each sent message
// paths are relative to the RoundCube root folder
$rcmail_config['generic_message_footer'] = '';

// this string is used as a delimiter for message headers when sending
// leave empty for auto-detection
$rcmail_config['mail_header_delimiter'] = NULL;

// in order to enable public ldap search, create a config array
// like the Verisign example below. if you would like to test, 
// simply uncomment the Verisign example.
/** 
 * example config for Verisign directory
 *
 * $rcmail_config['ldap_public']['Verisign'] = array('hosts'     => array('directory.verisign.com'),
 *                          'port'     => 389,
 *                          'base_dn'    => '',
 *                          'search_fields' => array('Email' => 'mail', 'Name' => 'cn'),
 *                          'name_field'  => 'cn',
 *                          'mail_field'  => 'mail',
 *                          'scope'     => 'sub',
 *                          'fuzzy_search' => 0);
 */

// try to load host-specific configuration
$rcmail_config['include_host_config'] = FALSE;


/***** these settings can be overwritten by user's preferences *****/

// show up to X items in list view
$rcmail_config['pagesize'] = 40;

// use this timezone to display date/time
$rcmail_config['timezone'] = 1;

// daylight savings are On
$rcmail_config['dst_active'] = TRUE;

// prefer displaying HTML messages
$rcmail_config['prefer_html'] = TRUE;

// show pretty dates as standard
$rcmail_config['prettydate'] = TRUE;

// default sort col
$rcmail_config['message_sort_col'] = 'date';

// default sort order
$rcmail_config['message_sort_order'] = 'DESC';

// list of configuration option names that need to be available in Javascript.
$rcmail_config['javascript_config'] = array('read_when_deleted''flag_for_deletion');


// end of config file
?>


db.inc.php :
Code: [Select]

/*
 +-----------------------------------------------------------------------+
 | Configuration file for database access                |
 |                                    |
 | This file is part of the RoundCube Webmail client           |
 | Copyright (C) 2005, RoundCube Dev. - Switzerland           |
 | Licensed under the GNU GPL                      |
 |                                    |
 +-----------------------------------------------------------------------+

*/

$rcmail_config = array();

// PEAR database DSN for read/write operations
// format is db_provider://user:password@host/databse
// currentyl suported db_providers: mysql, sqlite

$rcmail_config['db_dsnw'] = 'mysql://roundcube:mypass@localhost/roundcubemail';
// postgres example: 'pgsql://roundcube:pass@localhost/roundcubemail';
// sqlite example: 'sqlite://./sqlite.db?mode=0646';

// PEAR database DSN for read only operations (if empty write database will be used)
// useful for database replication
$rcmail_config['db_dsnr'] = '';

// database backend to use (only db or mdb2 are supported)
$rcmail_config['db_backend'] = 'db';

// maximum length of a query in bytes
$rcmail_config['db_max_length'] = 512000; // 500K

// use persistent db-connections
$rcmail_config['db_persistent'] = TRUE;


// you can define specific table names used to store webmail data
$rcmail_config['db_table_users'] = 'users';

$rcmail_config['db_table_identities'] = 'identities';

$rcmail_config['db_table_contacts'] = 'contacts';

$rcmail_config['db_table_session'] = 'session';

$rcmail_config['db_table_cache'] = 'cache';

$rcmail_config['db_table_messages'] = 'messages';


// you can define specific sequence names used in PostgreSQL
$rcmail_config['db_sequence_users'] = 'user_ids';

$rcmail_config['db_sequence_identities'] = 'identity_ids';

$rcmail_config['db_sequence_contacts'] = 'contact_ids';

$rcmail_config['db_sequence_cache'] = 'cache_ids';

$rcmail_config['db_sequence_messages'] = 'message_ids';


// end db config file
?>

does i should change any thing on imap and sendmail configuration files ? they have their default configurations ...
please tell me how can i solve this problem :( i followed all helps which users wrote ... but still my problem not solved :-s
i created database and imported the mysql5.initial.sql followed by INSTALL tutorial in downloaded package ... my mysql version is : 4.1.20
i used my hostname instead of localhost on configuration files also my local lan ip address and so on ... but the problem is stable ...
it may a problem about IMAP ? because of log file output ?
can u please help me ? :'( :'(
i'm waiting impatient :-s :-[ :-\
Thanks alot for your best help and answers ....
with the best regards ...