Ubuntu – Cyrus: How Do I Configure saslauthd For Authentication

cyrusimapsaslauthdUbuntu

I'm trying to get Cyrus IMAP (v 2.2 on Ubuntu 9.04) setup and working, but I'm having a bit of trouble getting the login working correctly.

I've created a mailbox for my test user "nrahl":

cm user/nrahl

and then created a password:

$ saslpasswd2 nrahl

I'm attempting to connect to the mailbox using Thunderbird. I'm using the machine's LAN IP address as the host, and "nrahl" as the username. It connects to the server and prompts me for the password. When I enter it, I get "Login to server failed." in Thunderbird, and /var/log/mail.log shows:

Apr 15 19:20:01 IMAP cyrus/imap[1930]: accepted connection
Apr 15 19:20:09 IMAP cyrus/imap[1930]: badlogin: [192.168.5.21] plaintext nrahl SASL(-13): authentication failure: checkpass failed

Part of /etc/imapd.conf with comments removed:

sieveusehomedir: false
sievedir: /var/spool/sieve
#mailnotifier: zephyr
#sievenotifier: zephyr
#dracinterval: 0
#drachost: localhost
hashimapspool: true
allowplaintext: yes
sasl_mech_list: PLAIN
#allowapop: no
#sasl_maximum_layer: 256
#loginrealms: example.com
#virtdomains: userid
#defaultdomain:
sasl_pwcheck_method: saslauthd
#sasl_auxprop_plugin: sasldb
sasl_auto_transition: no

UPDATE:

When setting:

sasl_pwcheck_method: alwaystrue

in /etc/imapd.conf, login works correctly. So I'm assuming the issue is saslauthd related.

Best Answer

Maybe a silly question but have you started the saslauthd service:

$ sudo service saslauthd status
 * Checking SASL Authentication Daemon saslauthd             [ OK ] 
Related Topic