Hi all guys, I just installed web-cyradm on a SuSE box 9.2. All it works great, but sieve. I installed Postfix, Postgresql, Cyrus-imap,Cyrus-Sasl and web-cyradm. The following is the rpm list: postfix-2.1.5-3.1_pgsql cyrus-sasl-devel-2.1.19-7 cyrus-sasl-digestmd5-2.1.19-7 cyrus-sasl-crammd5-2.1.19-7 cyrus-sasl-plain-2.1.19-7 cyrus-sasl-2.1.19-7 cyrus-sasl-saslauthd-2.1.19-5 cyrus-imapd-devel-2.2.8-6.4 cyrus-imapd-2.2.8-6.4 postgresql-server-7.4.8-0.3 postgresql-docs-7.4.8-0.3 postgresql-libs-7.4.8-0.3 postgresql-jdbc-7.4.8-0.3 postgresql-pl-7.4.8-0.3 postgresql-devel-7.4.8-0.3 postgresql-contrib-7.4.8-0.3 pam-pgsql-0.5.2-5 My conf files are listed under. ****** /etc/cyrus.conf ******** # UNIX sockets start with a slash and are put into /var/lib/imap/socket SERVICES { # add or remove based on preferences imap cmd="imapd" listen="xxx.xxx.xxx.xxx:imap" prefork=0 imaplocal cmd="imapd -C /etc/imapd-local.conf" listen="127.0.0.1:imap" prefork=0 imaps cmd="imapd -s" listen="xxx.xxx.xxx.xxx:imaps" prefork=0 imapslocal cmd="imapd -C /etc/imapd-local.conf" listen="127.0.0.1:imaps" prefork=0 pop3 cmd="pop3d" listen="pop3" prefork=0 pop3s cmd="pop3d -s" listen="pop3s" prefork=0 #sieve cmd="timsieved" listen="sieve" prefork=3 maxchild=10 sieve cmd="timsieved" listen="xxx.xxx.xxx.xxx:sieve" prefork=0 sievelocal cmd="timsieved -C /etc/imapd-local.conf" listen="127.0.0.1:sieve" prefork=0 ## Note: xxx.xxx.xxx.xxx is a replacement of my server IP address ****** /etc/imapd.conf ******** postmaster: postmaster configdirectory: /var/lib/imap partition-default: /var/spool/imap sievedir: /var/lib/imap/sieve sieveuserhomedir: no # admins: noadmins allowanonymouslogin: no allowplaintext: yes autocreatequota: 200000 reject8bit: no quotawarn: 90 timeout: 30 poptimeout: 10 dracinterval: 0 drachost: localhost sasl_pwcheck_method: saslauthd #sasl_pwcheck_method: auxprop lmtp_overquota_perm_failure: no sasl_mech_list: md5 servername: myhost.mydom.dom sieve_maxscriptsize: 32 sieve_maxscript: 5 unixhierarchysep: yes lmtpsocket: /var/spool/postfix/public/lmtp sendmail: /usr/sbin/sendmail ****** /etc/imapd-local.conf ******** postmaster: postmaster configdirectory: /var/lib/imap partition-default: /var/spool/imap sievedir: /var/lib/imap/sieve sieveuserhomedir: no admins: cyrus allowanonymouslogin: no allowplaintext: yes autocreatequota: 200000 reject8bit: no quotawarn: 90 timeout: 30 poptimeout: 10 dracinterval: 0 drachost: localhost sasl_pwcheck_method: saslauthd #sasl_pwcheck_method: auxprop lmtp_overquota_perm_failure: no sasl_mech_list: md5 servername: myhost.mydom.dom sieve_maxscriptsize: 32 sieve_maxscript: 5 unixhierarchysep: yes lmtpsocket: /var/spool/postfix/public/lmtp sendmail: /usr/sbin/sendmail ****** /etc/pamd/imap ******** #%PAM-1.0 auth sufficient /lib/security/pam_pgsql.so #auth sufficient /lib/security/pam_unix_auth.so account required /lib/security/pam_pgsql.so #account sufficient /lib/security/pam_unix_acct.so ## Note: I copied /etc/pam.d/imap in /etc/pamd.d/pop, /etc/pamd.d/sieve, /etc/pamd.d/cyrus so they are all twins files. pam_pgsql.so calls web-cyradm postgresql db to authenticate users. The md5 crypting type works great with web-cyradm If I telenet on localhost to port sieve i got the following: telnet localhost sieve Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" OK if i run sieveshell i got: /usr/bin/sieveshell -u cyrus -a cyrus 127.0.0.1 connecting to 127.0.0.1 unable to connect to server at /usr/bin/sieveshell line 169 I just posted to web-cyradm mailing list to find a solution but without results. So I think is something related to SuSE OS. Any idea will be very wellcome, because i spent yet a lot of time to find a solution without getting anyone. Thanks in advance -- _________________________________________________ */Gianni Socionovo/* //
Gianni Socionovo wrote:
if i run sieveshell i got:
/usr/bin/sieveshell -u cyrus -a cyrus 127.0.0.1 connecting to 127.0.0.1 unable to connect to server at /usr/bin/sieveshell line 169
Please try to log in as a mail user, not as mail admin. The account used to log in needs to have a mailbox. By the way, this has nothing to do with webcyradm. Though you need to get the basic sieveshell function working before you can think about webcyradm.
I just posted to web-cyradm mailing list to find a solution but without results. So I think is something related to SuSE OS.
Any idea will be very wellcome, because i spent yet a lot of time to find a solution without getting anyone.
Please post what steps you took to configure webcyradm, especially the sql-lookup and the database structure. Sandy
Hi Sandy, Sandy Drobic wrote:
Gianni Socionovo wrote:
if i run sieveshell i got:
/usr/bin/sieveshell -u cyrus -a cyrus 127.0.0.1 connecting to 127.0.0.1 unable to connect to server at /usr/bin/sieveshell line 169
Please try to log in as a mail user, not as mail admin. The account used to log in needs to have a mailbox.
By the way, this has nothing to do with webcyradm. Though you need to get the basic sieveshell function working before you can think about webcyradm.
I got the same error with mailbox users both with extension myuser.mydomain.dom (the way i recorded the users in table accountuser for postfix and cyrus-imap) both with only myuser. With words "webcyradm work great" I meant that postfix, mailbox traffic, imap mailboxes user creation, cyrus imap access to mailboxes, mailboxes quota work all, the only thing doesn't work is sieve and consequently vacation and message filtering.
I just posted to web-cyradm mailing list to find a solution but without results. So I think is something related to SuSE OS.
Any idea will be very wellcome, because i spent yet a lot of time to find a solution without getting anyone.
Please post what steps you took to configure webcyradm, especially the sql-lookup and the database structure.
Sandy
****** /etc/pam_pgsql.conf ********* database=postfix host=127.0.0.1 user=postfix password=secret table=accountuser user_column=username pwd_column=password pw_type=md5 ****** pam_pgsl.specs ********* # $Id:$ Summary: Provides support for authenticating against PostgreSQL tables for PAM-enabled applications. Name:pam-pgsql Version: 0.5.2 Release: 5 Copyright: GPL URL: http://libpam-pgsql.codecastle.com/ Group:System Environment/Base Packager: Andrew Koros <akoros@ke.uu.net> Source: http://prdownloads.sourceforge.net/pam-pgsql/%{name}_%{version}.orig.tar.gz Buildroot: %{_tmppath}/%{name}_%{version}-root Source2: pam_pgsql.conf Source3: pam_pgsql.conf.sample # Patch Source4: pam-pgsql_0.5.2-5.diff.gz Requires: mhash,pam,postgresql-libs BuildPrereq: mhash-devel BuildPrereq: postgresql-devel %description This module provides support to authenticate against PostgreSQL tables for PAM-enabled applications. This module is based in part on the FreeBSD pam_unix module, and the Debian pam_mysql module, but was written from scratch using the two as a reference. %prep %setup gunzip < %{SOURCE4} | patch -p1 %build CFLAGS="$RPM_OPT_FLAGS" ./configure make DEBUG="$RPM_OPT_FLAGS" INCLUDE="-I/usr/include/pgsql" mkdir -p $RPM_BUILD_ROOT/lib/security make install ROOTDIR=$RPM_BUILD_ROOT %install mkdir $RPM_BUILD_ROOT/etc install %{SOURCE2} $RPM_BUILD_ROOT/etc/ install %{SOURCE3} . %clean rm -rf $RPM_BUILD_ROOT ########################################################### %files %defattr(-,root,root) /lib/ /etc/ %doc CREDITS README debian/ TODO pam_pgsql.conf.sample ########################################################## Postfix lookups ******* pgsql-canonical.cf ****** ################# # pgsql config file for canonical lookups on postfix host = 127.0.0.1 user = postfix password = secret dbname = postfix table = virtual select_field = alias where_field = username additional_conditions = and status = '1' limit 1 ******* pgsql-virtual.cf ****** ################# # config file for access pgsl table virtual host = 127.0.0.1 user = postfix password = postfix dbname = postfix table = virtual select_field = dest where_field = alias additional_conditions = and status = '1' ******* pgsql-mydestination.cf ****** ################# # config file for access pgsl local domain host = 127.0.0.1 user = postfix password = secret dbname = postfix table = domain select_field = domain_name where_field = domain_name Postfix main file ******** postconf -n ********* alias_maps = hash:/etc/aliases biff = no body_checks = regexp:/etc/postfix/mep_body.cf canonical_maps = hash:/etc/postfix/canonical disable_dns_lookups = no header_checks = regexp:/etc/postfix/mep_header.cf html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = $myhostname, localhost, xxx.xxx.xxx.xxx local_recipient_maps = proxy:unix:passwd.byname $alias_maps mail_spool_directory = /var/mail fallback_transport = lmtp:unix:public/lmtp mailbox_size_limit = 200000000 mailbox_transport = lmtp:unix:public/lmtp message_size_limit = 10240000 mydestination = $mydomain,$myhostname, localhost.$mydomain, localhost, localhost.localdomain proxy_read_maps = proxy:unix:passwd.byname proxy:pgsql:/etc/postfix/pgsql-virtual.cf proxy:pgsql:/etc/postfix/pgsql-canonical.cf proxy:pgsql:/etc/postfix/pgsql-mydestination.cf sender_canonical_maps = proxy:pgsql:/etc/postfix/pgsql-canonical.cf virtual_alias_domains = proxy:pgsql:/etc/postfix/pgsql-mydestination.cf virtual_gid_maps = static:200 virtual_mailbox_base = /var/spool/virtual virtual_uid_maps = static:200 relocated_maps = hash:/etc/postfix/relocated sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = no smtp_use_tls = no smtpd_recipient_restrictions = reject_invalid_hostname,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_sender_domain,reject_unknown_recipient_domain,reject_unauth_pipelining,permit_mynetworks,reject_unauth_destination,reject_rbl_client zombie.dnsbl.sorbs.net,reject_rbl_client relays.ordb.org,reject_rbl_client opm.blitzed.org,reject_rbl_client list.dsbl.org,reject_rbl_client sbl.spamhaus.org,reject_rbl_client blackholes.easynet.nl,permit smtpd_sasl_auth_enable = no smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_use_tls = no transport_maps = hash:/etc/postfix/transport i hope it enoufh. thanks gianni. -- _________________________________________________ */Gianni Socionovo/* //
Gianni Socionovo wrote:
Hi Sandy,
Sandy Drobic wrote:
Gianni Socionovo wrote:
if i run sieveshell i got:
/usr/bin/sieveshell -u cyrus -a cyrus 127.0.0.1 connecting to 127.0.0.1 unable to connect to server at /usr/bin/sieveshell line 169
Please try to log in as a mail user, not as mail admin. The account used to log in needs to have a mailbox.
By the way, this has nothing to do with webcyradm. Though you need to get the basic sieveshell function working before you can think about webcyradm.
I got the same error with mailbox users both with extension myuser.mydomain.dom (the way i recorded the users in table accountuser for postfix and cyrus-imap) both with only myuser. With words "webcyradm work great" I meant that postfix, mailbox traffic, imap mailboxes user creation, cyrus imap access to mailboxes, mailboxes quota work all, the only thing doesn't work is sieve and consequently vacation and message filtering.
Okay, let's try to do this step by step. Please verify first, that cyrus is configured to run sieve at all. In /etc/cyrus.conf you should find a line like SERVICES { ... sieve cmd="timsieved" listen="sieve" prefork=0 ... } also a netstat -an | grep ":2000" should show, that there is a program listening at Port 2000, preferably on localhost. a telnet localhost sieve should show something like this: Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SASL" "LOGIN PLAIN" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" "STARTTLS" OK
logout OK "Logout Complete" Connection closed by foreign host.
The SASL mechanisms should be the same as those you use to login to Imap. If you have a system user (with login shell) with a mailbox in Cyrus, please login as that user and try to connect to sieveshell with sieveshell localhost (with no additional parameters) Do you now get a prompt for the password? Sandy
Hi Sandy, thanks a lot for the "working in progress" help you are giving me. Below you can see the steps i tryed following your suggestions. Sandy Drobic wrote:
Gianni Socionovo wrote:
Hi Sandy,
Sandy Drobic wrote:
Gianni Socionovo wrote:
if i run sieveshell i got:
/usr/bin/sieveshell -u cyrus -a cyrus 127.0.0.1 connecting to 127.0.0.1 unable to connect to server at /usr/bin/sieveshell line 169
Please try to log in as a mail user, not as mail admin. The account used to log in needs to have a mailbox.
By the way, this has nothing to do with webcyradm. Though you need to get the basic sieveshell function working before you can think about webcyradm.
I got the same error with mailbox users both with extension myuser.mydomain.dom (the way i recorded the users in table accountuser for postfix and cyrus-imap) both with only myuser. With words "webcyradm work great" I meant that postfix, mailbox traffic, imap mailboxes user creation, cyrus imap access to mailboxes, mailboxes quota work all, the only thing doesn't work is sieve and consequently vacation and message filtering.
Okay, let's try to do this step by step. Please verify first, that cyrus is configured to run sieve at all. In /etc/cyrus.conf you should find a line like
SERVICES { ... sieve cmd="timsieved" listen="sieve" prefork=0 ... }
also a netstat -an | grep ":2000" should show, that there is a program listening at Port 2000, preferably on localhost.
Sorry, i am a newbie with cyrus and sieve, but I know what is Sieve and that it listens on port 2000. netstat -an|grep ":2000" results in: tcp 0 0 127.0.0.1:2000 tcp 0 0 xxx.xxx.xxx.xxx:2000 where xxx.xxx.xxx.xxx is my cyrus-imap server IP public address (i only masqueraded it here with xxx.xxx.xxx.xxx) I have two sieve services listening: one public (i need to use it for smartsieve i think) with related /etc/imapd.conf and one on localhost with related /etc/imapd-local.conf (see my previous mail). The same is for cyrus.conf services: # UNIX sockets start with a slash and are put into /var/lib/imap/socket SERVICES { # add or remove based on preferences imap cmd="imapd" listen="xxx.xxx.xxx.xxx:imap" prefork=0 imaplocal cmd="imapd -C /etc/imapd-local.conf" listen="127.0.0.1:imap" prefork=0 ... sieve cmd="timsieved" listen="xxx.xxx.xxx.xxx:sieve" prefork=0 sievelocal cmd="timsieved -C /etc/imapd-local.conf" listen="127.0.0.1:sieve" prefork=0 in etc/services sieve port is well translated in 2000 port number I followed Luc's Howto http://tldp.org/HOWTO/Postfix-Cyrus-Web-cyradm-HOWTO/cyrus-config.html to set entries in cyrus.conf.
a telnet localhost sieve should show something like this:
Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SASL" "LOGIN PLAIN" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" "STARTTLS" OK
logout OK "Logout Complete" Connection closed by foreign host.
Telnet localhost sieve shows: Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" OK
logout OK "Logout Complete" Connection closed by foreign host.
I cannot see the row "SASL" "LOGIN PLAIN" though i should (I think i should see MD5 also as results from my entries in imapd.conf and imapd-local.conf below) . This is the main problem i think. In my imapd.conf and imapd-local.conf i have this entry for sasl sasl_pwcheck_method: saslauthd sasl_mech_list: md5
The SASL mechanisms should be the same as those you use to login to Imap.
telnet localhost imap shows: Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. * OK myfully.qualified.hostname Cyrus IMAP4 v.2.2.8 server ready a01 user myuser.mydom.com secretpwd a01 OK User logged in ? logout * BYE LOGOUT received ? OK completed Connection closed by foreign host.
If you have a system user (with login shell) with a mailbox in Cyrus, please login as that user and try to connect to sieveshell with sieveshell localhost (with no additional parameters)
I create a system user (with login shell) with a mailbox in Cyrus. sieveshell localhost returns: connecting to localhost unable to connect to server at /usr/bin/sieveshell line 169
Do you now get a prompt for the password?
Sandy
see you. Gianni //
Gianni Socionovo wrote:
Hi Sandy,
thanks a lot for the "working in progress" help you are giving me. Below you can see the steps i tryed following your suggestions.
You're welcome. (^-^)
Telnet localhost sieve shows:
Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" OK
logout OK "Logout Complete" Connection closed by foreign host.
I cannot see the row "SASL" "LOGIN PLAIN" though i should (I think i should see MD5 also as results from my entries in imapd.conf and imapd-local.conf below) . This is the main problem i think.
In my imapd.conf and imapd-local.conf i have this entry for sasl
sasl_pwcheck_method: saslauthd sasl_mech_list: md5
Okay, we're getting closer. Normally saslauthd does not support md5, it only supports plain and login. The example you mentioned also set sasl_mech_list=plain. Though you did mention that Imap was working for you, right? I assume that you copied the pam file according to the example for sieve as well as for imap?
The SASL mechanisms should be the same as those you use to login to Imap.
telnet localhost imap shows:
Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. * OK myfully.qualified.hostname Cyrus IMAP4 v.2.2.8 server ready a01 user myuser.mydom.com secretpwd a01 OK User logged in ? logout * BYE LOGOUT received ? OK completed Connection closed by foreign host.
Okay, authentication with Imap obviously works
sieveshell localhost (with no additional parameters)
If you have a system user (with login shell) with a mailbox in Cyrus, please login as that user and try to connect to sieveshell with I create a system user (with login shell) with a mailbox in Cyrus. sieveshell localhost returns:
connecting to localhost unable to connect to server at /usr/bin/sieveshell line 169
I would like you to check something...I dimly remember that I had a bit of trouble, too, when I tried to set up sieve. Somewhere in the Smartsieve docs they mentioned that a libmcrypt was needed for sieve to work correctly. what does rpm -qa | grep -i "crypt" gives as result? Sandy
Sandy Drobic wrote:
Gianni Socionovo wrote:
Hi Sandy,
thanks a lot for the "working in progress" help you are giving me. Below you can see the steps i tryed following your suggestions.
You're welcome. (^-^)
Telnet localhost sieve shows:
Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" OK
logout OK "Logout Complete" Connection closed by foreign host.
I cannot see the row "SASL" "LOGIN PLAIN" though i should (I think i should see MD5 also as results from my entries in imapd.conf and imapd-local.conf below) . This is the main problem i think.
In my imapd.conf and imapd-local.conf i have this entry for sasl
sasl_pwcheck_method: saslauthd sasl_mech_list: md5
Okay, we're getting closer. Normally saslauthd does not support md5, it only supports plain and login. The example you mentioned also set sasl_mech_list=plain. Though you did mention that Imap was working for you, right?
Yes, you are right.
I assume that you copied the pam file according to the example for sieve as well as for imap?
Yes I did.
The SASL mechanisms should be the same as those you use to login to Imap.
telnet localhost imap shows:
Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. * OK myfully.qualified.hostname Cyrus IMAP4 v.2.2.8 server ready a01 user myuser.mydom.com secretpwd a01 OK User logged in ? logout * BYE LOGOUT received ? OK completed Connection closed by foreign host.
Okay, authentication with Imap obviously works
sieveshell localhost (with no additional parameters)
If you have a system user (with login shell) with a mailbox in Cyrus, please login as that user and try to connect to sieveshell with I create a system user (with login shell) with a mailbox in Cyrus. sieveshell localhost returns:
connecting to localhost unable to connect to server at /usr/bin/sieveshell line 169
I would like you to check something...I dimly remember that I had a bit of trouble, too, when I tried to set up sieve. Somewhere in the Smartsieve docs they mentioned that a libmcrypt was needed for sieve to work correctly. what does rpm -qa | grep -i "crypt" gives as result?
my rpm -qa|grep -i "crypt" shows the following packages: libxcrypt-2.2-2 libgcrypt-1.2.0.-3 php4-mycrypt-4.3.8-8 perl-Crypt-SmbHash-0.02-2 libmcrypt-2.5.7-123 thanks again Gianni
Sandy
Gianni Socionovo wrote:
Okay, we're getting closer. Normally saslauthd does not support md5, it only supports plain and login. The example you mentioned also set sasl_mech_list=plain. Though you did mention that Imap was working for you, right?
Yes, you are right.
If you can authenticate to Imap you should be able to authenticate to sieve the same way. I'm starting to believe that auth is not the real problem.
connecting to localhost unable to connect to server at /usr/bin/sieveshell line 169
I would like you to check something...I dimly remember that I had a bit of trouble, too, when I tried to set up sieve. Somewhere in the Smartsieve docs they mentioned that a libmcrypt was needed for sieve to work correctly. what does rpm -qa | grep -i "crypt" gives as result?
my rpm -qa|grep -i "crypt" shows the following packages:
libxcrypt-2.2-2 libgcrypt-1.2.0.-3 php4-mycrypt-4.3.8-8 perl-Crypt-SmbHash-0.02-2 libmcrypt-2.5.7-123
Okay, I have also installed perl-mcrypt. In the meantime I took a closer look at /usr/bin/sieveshell to discover what sieveshell needs to run. It's just a perl script with some required modules. Could you please check if you have these perl modules installed: perl-Authen-SASL-Cyrus-0.11-2 perl-Mcrypt-2.4.8.2-468 perl-Authen-SASL-2.08-2 perl-TermReadKey-2.21-294 perl-Digest-SHA1-2.10-2 perl-IO-stringy-2.109-29 perl-Cyrus-SIEVE-managesieve-2.2.8-6 Especially the last module is needed to run sieveshell. Sandy
Sandy Drobic wrote:
Gianni Socionovo wrote:
Hi Sandy,
thanks a lot for the "working in progress" help you are giving me. Below you can see the steps i tryed following your suggestions.
You're welcome. (^-^)
Telnet localhost sieve shows:
Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. "IMPLEMENTATION" "Cyrus timsieved v2.2.8" "SIEVE" "fileinto reject envelope vacation imapflags notify subaddress relational regex" OK
logout OK "Logout Complete" Connection closed by foreign host.
I cannot see the row "SASL" "LOGIN PLAIN" though i should (I think i should see MD5 also as results from my entries in imapd.conf and imapd-local.conf below) . This is the main problem i think.
In my imapd.conf and imapd-local.conf i have this entry for sasl
sasl_pwcheck_method: saslauthd sasl_mech_list: md5
Okay, we're getting closer. Normally saslauthd does not support md5, it only supports plain and login. The example you mentioned also set sasl_mech_list=plain. Though you did mention that Imap was working for you, right? I assume that you copied the pam file according to the example for sieve as well as for imap?
So do you think the problem is only due to the fact saslauthd does not support md5.
participants (2)
-
Gianni Socionovo
-
Sandy Drobic