Re: John Wright - Cyrus SASL

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 20/10/11 09:13 -0500, wright@xxxxxxxxxxxxxx wrote:
Dan,

I was reading the documentation for configuring Cyrus here in our
environment. Another hint which might help is that I noticed the mechanism
in /etc/default/saslauthd has been changed from "pam" to "sasldb".

On 20/10/11 09:16 -0500, wright@xxxxxxxxxxxxxx wrote:
Dan,

Opps, here I'll copy and paste the /etc/imapd.conf and attach it:

admins: cyrus
#sasl_mech_list: PLAIN
#sasl_minimum_layer: 0
#sasl_maximum_layer: 256
sasl_pwcheck_method: saslauthd
#sasl_auxprop_plugin: sasldb
sasl_auto_transition: no

A more typical configuration for your setup is:

sasl_pwcheck_method: auxprop
sasl_auxprop_plugin: sasldb

Which should accomplish the same thing and bypass saslauthd altogether.

On 20/10/11 09:22 -0500, wright@xxxxxxxxxxxxxx wrote:
Dan,

Yes saslauthd is being started with -a sasldb.

I've tried loggin in with a few users and get the same result as when I
try with root.

I used sasldblistusers2 to see that there was only one user (cyrus). 
And used saslpasswd2 to set it to a known password and then used imtest
again and it appears to have worked.  Thank you!

So this implies to me that the original problem (which launched me on
this investigation) is that our custom application must be sending the
wrong password.

--
Dan White


[Index of Archives]     [Info Cyrus]     [Squirrel Mail]     [Linux Media]     [Yosemite News]     [gtk]     [KDE]     [Gimp on Windows]     [Steve's Art]

  Powered by Linux