LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 09-09-2010, 05:37 PM   #1
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Rep: Reputation: 107Reputation: 107
Question Defalt Login Credentials for SquirrelMail


Dear All,

I have configured SquirrelMail on my RHEL 5.4 machine for learning purpose and I am stucked at the final step.
I am following this doc.

After configuring, I have browsed to http://server.red.com/squirrelmail
Here, server.red.com is the hostname of my server.

This page is asking Name and Password from me, but I haven't given any credentials while configuring it.

Are there any default credentials ?
Or may be I need to change my config files or something ?

Please help. Thanks in advance.
 
Old 09-09-2010, 09:36 PM   #2
gilead
Senior Member
 
Registered: Dec 2005
Location: Brisbane, Australia
Distribution: Slackware64 14.0
Posts: 4,141

Rep: Reputation: 168Reputation: 168
The username and password it is looking for are the mail account credentials. Do you have a mail account on the server?
 
Old 09-10-2010, 05:08 AM   #3
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Unhappy

I already have a sendmail daemon running.

Code:
[root@server ~]# ps -aef | grep sendmail
root      3953     1  0 15:31 ?        00:00:00 sendmail: accepting connections
smmsp     3961     1  0 15:31 ?        00:00:00 sendmail: Queue runner@01:00:00 for /var/spool/clientmqueue
But still I am unable to login through their normal unix accounts. I am getting the below error.

Code:
ERROR
Unknown user or password incorrect.

Last edited by vikas027; 09-10-2010 at 05:09 AM.
 
Old 09-10-2010, 01:44 PM   #4
gilead
Senior Member
 
Registered: Dec 2005
Location: Brisbane, Australia
Distribution: Slackware64 14.0
Posts: 4,141

Rep: Reputation: 168Reputation: 168
I'm assuming these aren't virtual accounts. What happens when you try to login to the Linux box using a console? Are the credentials OK?
 
Old 09-11-2010, 01:42 AM   #5
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Unhappy

Quote:
Originally Posted by gilead View Post
I'm assuming these aren't virtual accounts. What happens when you try to login to the Linux box using a console? Are the credentials OK?
These are normal system accounts only and I am able to send/receive mails through mail (using sendmail) command. Also, I am able to login also through console.
 
Old 09-11-2010, 02:16 PM   #6
gilead
Senior Member
 
Registered: Dec 2005
Location: Brisbane, Australia
Distribution: Slackware64 14.0
Posts: 4,141

Rep: Reputation: 168Reputation: 168
Have you also checked your IMAP server logs? For example in /var/log/secure and /var/log/maillog I get the following entries when I log in to my IMAP server:
Code:
/var/log/secure:
Sep 12 02:20:44 fender imapd[25588]: connect from 192.168.1.126 (192.168.1.126)

/var/log/maillog:
Sep 12 02:20:44 fender imapd[25588]: imaps SSL service init from 192.168.1.126
Sep 12 02:20:44 fender imapd[25588]: Login user=steve host=xxx.xxxx.com.au [192.168.1.126]
 
Old 09-12-2010, 02:21 AM   #7
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Thanks for the suggestion Steve.

I am getting below messages in /var/log/messages
Code:
Sep 12 12:45:45 server xinetd[3862]: START: imap pid=4514 from=192.168.1.204
Sep 12 12:45:45 server imapd[4514]: Login failed user=vikas auth=vikas host=server.red.com [192.168.1.204]
Sep 12 12:45:48 server xinetd[3862]: EXIT: imap status=0 pid=4514 duration=3(sec)

and this in /var/log/maillog
Code:
Sep 12 12:48:24 server imapd[4584]: imap service init from 192.168.1.204
Sep 12 12:48:27 server imapd[4584]: Logout user=vikas host=server.red.com [192.168.1.204]
Here, vikas is the username from which I am trying to login.

I think there is some problem with the IMAP server because I can not even login with the below command through mutt.
Code:
mutt -f imap://192.168.1.204
This gives me "Login Failed" error.

I will try a different IMAP server, dovecot and then place the results here.

Last edited by vikas027; 09-12-2010 at 02:50 AM.
 
Old 09-12-2010, 03:15 AM   #8
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Question

Yes, indeed there was a problem with IMAP server (UW-IMAP).
Dovecot is working fine.

Now, all users other than root are able to login through this mutt command -
Code:
mutt -f imap://192.168.1.204
Now, there is another problem. While logging through root I am getting this error
ERROR: Connection dropped by IMAP server.



And, when I login through some other user (other than root), I am this error.
Error opening ../data/default_pref
Could not create initial preference file!
/usr/local/squirrelmail/data/ should be writable by user daemon
Please contact your system administrator and report this error.


Any suggestions ?


I tried looking for some option in /etc/dovecot.conf which allows root user, but could not find any.
 
Old 09-12-2010, 03:55 AM   #9
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Quote:
/usr/local/squirrelmail/data/ should be writable by user daemon
The above directory must be writable by the user running the webserver (daemon), so you can run:
Code:
chown -R daemon /usr/local/squirrelmail/data
Regarding the root mail problem, I think it's because root does not have IMAP mail by default

Regards
 
Old 09-12-2010, 04:08 AM   #10
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Quote:
Originally Posted by bathory View Post
The above directory must be writable by the user running the webserver (daemon), so you can run:
Code:
chown -R daemon /usr/local/squirrelmail/data
Regarding the root mail problem, I think it's because root does not have IMAP mail by default

Regards
Thanks Bathory, I have sorted out this problem by the below command.
Code:
chmod -R 777 /usr/local/squirrelmail/data
This might be not the best method, but still it works for me

And yes I googled out this too that root cannot use IMAP.

Now, I have another small problem.

I can receive mails very well. But, can not send mails through SquirrelMail web browser. I am getting this error
Code:
Connection refused
111 Can't open SMTP stream
Although, I can send mails using mutt -f imap://192.168.1.204

Also, I could not find any corresponding logs for this in /var/log/messages or /var/log/maillog
 
Old 09-12-2010, 04:22 AM   #11
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Quote:
Thanks Bathory, I have sorted out this problem by the below command.
Code:

chmod -R 777 /usr/local/squirrelmail/data

This might be not the best method, but still it works for me
It's not good to give read-write-execute attributes to everyone. Undo it and use the chown command above, to allow only daemon to write in that directory.

Quote:
Connection refused
111 Can't open SMTP stream
I guess you have misconfigured the smtp server. Run ./config.pl and review the smtp settings.

Regards
 
Old 09-12-2010, 04:52 AM   #12
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Quote:
Originally Posted by bathory View Post
It's not good to give read-write-execute attributes to everyone. Undo it and use the chown command above, to allow only daemon to write in that directory.

I guess you have misconfigured the smtp server. Run ./config.pl and review the smtp settings.

Regards
Thanks a ton mate !
I am happy man now.

I did this
# cd /usr/local/squirrelmail/www; ./configure
and then in
Under "2. Server Settings", selected option 3 and chose sendmail.

Now, I believe I can use full functionality of Squirrelmail (I have tried few) except attachments.

For some reasons, on adding an attachment, I am getting this error
Code:
Could not move/copy file. File not attached
 
Old 09-12-2010, 12:44 PM   #13
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Hi,

The directory that the attachments are stored temporarily must be at least group writable by the group that the webserver user belongs.
To find or set that directory, run ./configure, select 4 and then 2

Cheers

Last edited by bathory; 09-12-2010 at 01:07 PM.
 
Old 09-13-2010, 04:57 AM   #14
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Thumbs up

Quote:
Originally Posted by bathory View Post
Hi,

The directory that the attachments are stored temporarily must be at least group writable by the group that the webserver user belongs.
To find or set that directory, run ./configure, select 4 and then 2

Cheers
Thanks Bathory, I will check it and get back to you.
 
Old 09-13-2010, 11:05 AM   #15
vikas027
Senior Member
 
Registered: May 2007
Location: Sydney
Distribution: RHEL, CentOS, Ubuntu, Debian, OS X
Posts: 1,305

Original Poster
Rep: Reputation: 107Reputation: 107
Thumbs up All done

Dear Bathory / Steve,

I have finally made everything working on it.

For the attachment problem, permissions were not set right for this folder /usr/local/squirrelmail/temp
I got this hint from browsing http://192.168.1.204/squirrelmail/src/configtest.php

This link is quite important to check after configuration of squirrelmail.

Everything is in place now. Yippeeee

Many thanks to you people for your time, effort and patience.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Unable to login useing domain credentials steeleweb Linux - Software 0 07-15-2009 12:39 PM
Mount SMB with users login credentials? johnson8707 Linux - Networking 7 07-06-2009 01:49 PM
samba - never forgetting login credentials noir911 Linux - Server 2 01-21-2009 05:45 PM
GDM: Access login credentials after login elchupanebre Linux - Desktop 5 10-30-2008 04:53 AM
Samba Printing without Login/Credentials luke802 Linux - Software 0 12-23-2007 08:46 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 08:27 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration