Need help with NO AUTH configuration problem

Joshua Schmidlkofer menion at asylumwear.com
Thu Sep 15 18:19:27 EDT 2005


Fedora Core 4

  look and see if you have a /etc/sasl2 directory.

However,

  What is not authting?  Waht is missing?  Do you mean postfix?

Flash Love wrote:
> I am running saslauthd 2.1.20 with authentication mechanisms: getpwent 
> kerberos5 pam rimap shadow ldap
> 
> When I telnet to example.com on port 25 this is what the session looks like:
> 
> telnet mail.example.com 25
> Connected to mail.example.com (x.xxx.xxx.x).
> Escape character is '^]'.
> 220 mail.example.com ESMTP Postfix
> EHLO mail.example.com
> 250-mail.example.com
> 250-PIPELINING
> 250-SIZE 10240000
> 250-ETRN
> 250-STARTTLS
> 250 8BITMIME
> quit
> 221 Bye
> 
> =======================
> imtest
> =======================
> imtest -m login -a cyrus localhost
> S: * OK mail.example.com Cyrus IMAP4 v2.2.12-Invoca-RPM-2.2.12-6.fc4 server 
> ready
> C: C01 CAPABILITY
> S: * CAPABILITY IMAP4 IMAP4rev1 ACL QUOTA LITERAL+ MAILBOX-REFERRALS NAMESPACE 
> UIDPLUS ID NO_ATOMIC_RENAME UNSELECT CHILDREN MULTIAPPEND BINARY SORT 
> THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE IDLE LISTEXT 
> LIST-SUBSCRIBED X-NETSCAPE
> S: C01 OK Completed
> Please enter your password:
> C: L01 LOGIN cyrus {9}
> S: + go ahead
> C: <omitted>
> S: L01 OK User logged in
> Authenticated.
> Security strength factor: 0
>  logout
> * BYE LOGOUT received
>  OK Completed
> 
> =================
> software
> =================
> cyrus-sasl-2.1.20-5
> postfix-2.2.2-2.mysql.sasl2.fc4
> cyrus-sasl-plain-2.1.20-5
> cyrus-sasl-sql-2.1.20-5
> cyrus-sasl-md5-2.1.20-5
> cyrus-sasl-devel-2.1.20-5
> cyrus-imapd-murder-2.2.12-6.fc4
> cyrus-imapd-2.2.12-6.fc4
> cyrus-imapd-devel-2.2.12-6.fc4
> cyrus-imapd-utils-2.2.12-6.fc4
> ==========================
> /etc/sysconfig/saslauthd
> ==========================
> # Directory in which to place saslauthd's listening socket, pid file, and so
> # on.  This directory must already exist.
> SOCKETDIR=/var/run/saslauthd
> # Mechanism to use when checking passwords.  Run "saslauthd -v" to get a list
> # of which mechanism your installation was compiled to use.
> MECH=pam
> # Additional flags to pass to saslauthd on the command line.  See saslauthd(8)
> # for the list of accepted flags.
> FLAGS='-n0 -s 2048 -t 3600 -c -r'
> =============================
> /usr/lib/sasl2/smtpd.conf
> =============================
> # This sets smtpd to authenticate using the saslauthd daemon.
> # This allows only plain and login as the authentication mechanisms.
> mech_list: LOGIN PLAIN
> pwcheck_method: saslauthd
> log_level: 7
> ============================
> /etc/imapd.conf
> ============================
> postmaster: postmaster
> configdirectory: /var/lib/imap
> partition-default: /var/spool/imap
> allowanonymouslogin: no
> allowplaintext: yes
> autocreatequota: 10000
> drachost: localhost
> dracinterval: 0
> hashimapspool: true
> poptimeout: 10
> quotawarn: 90
> reject8bit: no
> sasl_pwcheck_method: pam 
> sasl_auxprop_plugin: mysql
> sasl_mech_list: PLAIN LOGIN
> sasl_sql_engine: mysql
> sasl_sql_user: mail
> sasl_sql_passwd: password
> sasl_sql_hostnames: localhost
> sasl_sql_database: mail
> sasl_sql_statement: SELECT password FROM accountuser WHERE username = '%u@%r' 
> OR (username = '%u' AND domain_name = '')
> sasl_sql_verbose: true
> sasl_saslauthd_path: /var/run/saslauthd/mux
> sendmail: /usr/sbin/sendmail
> servername: example.com
> sievedir: /var/lib/imap/sieve
> sieve_maxscripts: 5
> sieve_maxscriptsize: 32
> timeout: 30
> tls_ca_file: /var/imapd/mail.example.key-cert.pem
> tls_cert_file: /var/imapd/cert.pem
> tls_key_file: /var/imapd/mail.example.key-cert.pem
> 
> What have I missed to be absent: mech_list: LOGIN PLAIN ?
> 
> Thanks
> Flash
> 
> ----
> Cyrus Home Page: http://asg.web.cmu.edu/cyrus
> Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
> List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
> 




More information about the Info-cyrus mailing list