Cyrus + SASL + PAM + LDAP

Imre Veres imre.veres at gmail.com
Thu May 4 09:32:08 EDT 2006


2006/5/4, Igor Brezac <igor at ipass.net>:
> > cyradm: cannot authenticate to server as user cyrus
>
> Try cyradm --user cyrus --auth login localhost

It works, too. You're great! And I'm starting to understand how sasl
works. :-) Your solution will be good from console (I guess for most
of the cases operators are going to use a PHP user interface called
GOSA).

>
> What username are you sending?

Okay, now time to say more about my configs ;-) Full imapd.conf:

configdirectory: /var/lib/cyrus
defaultpartition: default
partition-default: /var/spool/cyrus/mail
defaultdomain: bazillhiv.hu
altnamespace: no
unixhierarchysep: yes
lmtp_downcase_rcpt: yes
admins: cyrus
lmtp_admins: lmtpuser
autocreatequota: 30720
autocreateinboxfolders: yes
autosubscribeinboxfolders: yes
allowanonymouslogin: no
umask: 077
sendmail: /usr/sbin/sendmail
sieveusehomedir: false
sievedir: /var/spool/sieve
postmaster: postmaster
sasl_pwcheck_method: saslauthd
sasl_mech_list: plain login
sasl_minimum_layer: 0
hashimapspool: false
allowplaintext: yes
lmtp_allowplaintext: yes
popminpoll: 2
allowapop: no
virtdomains: yes

As you can see, I'm using 'lmtpuser' for lmtp connection. In postfix'
config I've created a map with the same username and password. So far
I kept lmtpuser in sasldb but now I've put into LDAP database (and
works fine).

Cheers,

Imre Veres


More information about the Cyrus-sasl mailing list