LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 04-29-2011, 07:13 AM   #1
kibirango
LQ Newbie
 
Registered: Sep 2009
Posts: 9

Rep: Reputation: 0
pam authentication with cyrus sasl2.1.23 on slackware 13.1


Hullo Users
I am experiencing a Cyrus-SASL v2.1.23 and PAM authentication issue.

I installed linux PAM 1.1.3 on slackware linux 13.1 x86 64bit.
On installing cyrus, i am unable to find the PAM authentiaction mechanism.

root@xxxxx:/usr/local/src/cyrus-sasl-2.1.23# saslauthd -v
saslauthd 2.1.23
authentication mechanisms: getpwent rimap shadow ldap
root@xxxxx:/usr/local/src/cyrus-sasl-2.1.23# saslauthd -a pam
saslauthd[15020] :set_auth_mech : unknown authentication mechanism: pam


root@mailbackup:/usr/local/src/cyrus-sasl-2.1.23# saslauthd -a pam
saslauthd[15020] :set_auth_mech : unknown authentication mechanism: pam

on checking for pam using the command below the out put is:


root@xxxxx:/usr/local/src/cyrus-sasl-2.1.23# cat config.log | grep pam
$ ./configure --enable-anon --enable-plain --enable-login --enable-sql --disable-krb4 --disable-otp --disable-cram --disable-digest --with-mysql=/usr/local/mysql/lib/mysql --with-pam=/usr/include/security --with-pwcheck=/var/state/saslauthd --with-openssl=/usr/local/ssl --with-dblib=berkeley --with-plugindir=/usr/local/lib/sasl2 --with-bdblibdir=/usr/local/BerkeleyDB.5.1/lib --with-bdb-incdir=/usr/local/berkeley/include --with-dbpath=/var/lib/sasl/sasldb2 --with-saslauthd=/var/state/saslauthd --with-ldap --enable-ldapdb
configure:6925: checking security/pam_appl.h usability
configure:6961: checking security/pam_appl.h presence
configure:7033: checking for security/pam_appl.h
configure:6925: checking pam/pam_appl.h usability
configure:6961: checking pam/pam_appl.h presence
configure:7033: checking for pam/pam_appl.h
configure:7054: checking for pam_start
/usr/local/src/cyrus-sasl-2.1.23/configure:7116: undefined reference to `pam_start'
/tmp/ccVCIEqV.o.data+0x0): undefined reference to `pam_start'
| which can conflict with char pam_start (); below.
| char pam_start ();
| #if defined (__stub_pam_start) || defined (__stub___pam_start)
| char (*f) () = pam_start;
| return f != pam_start;
configure:7162: gcc -o conftest -Wall -W -g -O2 -I/usr/local/mysql/include/mysql -I/usr/include/security/include -L/usr/local/mysql/lib/mysql -lmysqlclient -lz -lm -L/usr/include/security/lib conftest.c -lpam >&5
/usr/lib64/gcc/x86_64-slackware-linux/4.4.4/../../../../x86_64-slackware-linux/bin/ld: cannot find -lpam
| #include <pam/pam_appl.h>
| #include <security/pam_appl.h>
| pam_handle_t *pamh;
| struct pam_conv *conv;
| baz = pam_start(service, user, conv, &pamh);
configure:17004: running /bin/sh './configure' --prefix=/usr/local '--enable-anon' '--enable-plain' '--enable-login' '--enable-sql' '--disable-krb4' '--disable-otp' '--disable-cram' '--disable-digest' '--with-mysql=/usr/local/mysql/lib/mysql' '--with-pam=/usr/include/security' '--with-pwcheck=/var/state/saslauthd' '--with-openssl=/usr/local/ssl' '--with-dblib=berkeley' '--with-plugindir=/usr/local/lib/sasl2' '--with-bdblibdir=/usr/local/BerkeleyDB.5.1/lib' '--with-bdb-incdir=/usr/local/berkeley/include' '--with-dbpath=/var/lib/sasl/sasldb2' '--with-saslauthd=/var/state/saslauthd' '--with-ldap' '--enable-ldapdb' 'CPPFLAGS=-I/usr/local/mysql/include/mysql' 'LDFLAGS=-L/usr/local/mysql/lib/mysql -lmysqlclient -lz -lm' --cache-file=.././config.cache --srcdir=.
ac_cv_func_pam_start=no
ac_cv_header_pam_pam_appl_h=yes
ac_cv_header_security_pam_appl_h=yes

On running saslfinger output below
root@mailbackup:/usr/local/src/cyrus-sasl-2.1.23# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Fri Apr 29 14:45:27 EAT 2011
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.7.2
System: Slackware 13.1.0

-- smtpd is linked to --
libsasl2.so.2 => /usr/local/lib/libsasl2.so.2 (0x00007f28cc4b6000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = /usr/lib64/sasl2
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus


-- listing of /usr/lib64/sasl2 --
total 1448
drwxr-xr-x 2 root root 4096 Apr 29 14:01 .
drwxr-xr-x 9 root root 4096 Apr 29 14:01 ..
-rw-r--r-- 1 root root 493 Apr 15 11:09 1smtpw
-rwxr-xr-x 1 root root 794 Apr 29 14:01 libanonymous.la
-rwxr-xr-x 1 root root 65064 Apr 29 14:01 libanonymous.so
-rwxr-xr-x 1 root root 65064 Apr 29 14:01 libanonymous.so.2
-rwxr-xr-x 1 root root 65064 Apr 29 14:01 libanonymous.so.2.0.23
-rwxr-xr-x 1 root root 790 Apr 29 14:01 libldapdb.la
-rwxr-xr-x 1 root root 65928 Apr 29 14:01 libldapdb.so
-rwxr-xr-x 1 root root 65928 Apr 29 14:01 libldapdb.so.2
-rwxr-xr-x 1 root root 65928 Apr 29 14:01 libldapdb.so.2.0.23
-rwxr-xr-x 1 root root 770 Apr 29 14:01 liblogin.la
-rwxr-xr-x 1 root root 67322 Apr 29 14:01 liblogin.so
-rwxr-xr-x 1 root root 67322 Apr 29 14:01 liblogin.so.2
-rwxr-xr-x 1 root root 67322 Apr 29 14:01 liblogin.so.2.0.23
-rwxr-xr-x 1 root root 770 Apr 29 14:01 libplain.la
-rwxr-xr-x 1 root root 67032 Apr 29 14:01 libplain.so
-rwxr-xr-x 1 root root 67032 Apr 29 14:01 libplain.so.2
-rwxr-xr-x 1 root root 67032 Apr 29 14:01 libplain.so.2.0.23
-rwxr-xr-x 1 root root 816 Apr 29 14:01 libsasldb.la
-rwxr-xr-x 1 root root 115014 Apr 29 14:01 libsasldb.so
-rwxr-xr-x 1 root root 115014 Apr 29 14:01 libsasldb.so.2
-rwxr-xr-x 1 root root 115014 Apr 29 14:01 libsasldb.so.2.0.23
-rwxr-xr-x 1 root root 772 Apr 29 14:01 libsql.la
-rwxr-xr-x 1 root root 85360 Apr 29 14:01 libsql.so
-rwxr-xr-x 1 root root 85360 Apr 29 14:01 libsql.so.2
-rwxr-xr-x 1 root root 85360 Apr 29 14:01 libsql.so.2.0.23
drwxr-xr-x 2 root root 4096 Apr 29 14:01 sasl2
-rw-r--r-- 1 root root 620 Apr 29 10:30 smtpd.conf

-- listing of /usr/local/lib/sasl2 --
total 1448
drwxr-xr-x 2 root root 4096 Apr 29 14:01 .
drwxr-xr-x 9 root root 4096 Apr 29 14:01 ..
-rw-r--r-- 1 root root 493 Apr 15 11:09 1smtpw
-rwxr-xr-x 1 root root 794 Apr 29 14:01 libanonymous.la
-rwxr-xr-x 1 root root 65064 Apr 29 14:01 libanonymous.so
-rwxr-xr-x 1 root root 65064 Apr 29 14:01 libanonymous.so.2
-rwxr-xr-x 1 root root 65064 Apr 29 14:01 libanonymous.so.2.0.23
-rwxr-xr-x 1 root root 790 Apr 29 14:01 libldapdb.la
-rwxr-xr-x 1 root root 65928 Apr 29 14:01 libldapdb.so
-rwxr-xr-x 1 root root 65928 Apr 29 14:01 libldapdb.so.2
-rwxr-xr-x 1 root root 65928 Apr 29 14:01 libldapdb.so.2.0.23
-rwxr-xr-x 1 root root 770 Apr 29 14:01 liblogin.la
-rwxr-xr-x 1 root root 67322 Apr 29 14:01 liblogin.so
-rwxr-xr-x 1 root root 67322 Apr 29 14:01 liblogin.so.2
-rwxr-xr-x 1 root root 67322 Apr 29 14:01 liblogin.so.2.0.23
-rwxr-xr-x 1 root root 770 Apr 29 14:01 libplain.la
-rwxr-xr-x 1 root root 67032 Apr 29 14:01 libplain.so
-rwxr-xr-x 1 root root 67032 Apr 29 14:01 libplain.so.2
-rwxr-xr-x 1 root root 67032 Apr 29 14:01 libplain.so.2.0.23
-rwxr-xr-x 1 root root 816 Apr 29 14:01 libsasldb.la
-rwxr-xr-x 1 root root 115014 Apr 29 14:01 libsasldb.so
-rwxr-xr-x 1 root root 115014 Apr 29 14:01 libsasldb.so.2
-rwxr-xr-x 1 root root 115014 Apr 29 14:01 libsasldb.so.2.0.23
-rwxr-xr-x 1 root root 772 Apr 29 14:01 libsql.la
-rwxr-xr-x 1 root root 85360 Apr 29 14:01 libsql.so
-rwxr-xr-x 1 root root 85360 Apr 29 14:01 libsql.so.2
-rwxr-xr-x 1 root root 85360 Apr 29 14:01 libsql.so.2.0.23
drwxr-xr-x 2 root root 4096 Apr 29 14:01 sasl2
-rw-r--r-- 1 root root 620 Apr 29 10:30 smtpd.conf




-- content of /usr/lib64/sasl2/smtpd.conf --
#Global Parameters
log_level: 3
#pwcheck_method: auxprop
pwcheck_method: saslauthd
#auxprop_plugin: sasldb
auxprop_plugin: sql
mech_list: plain login
saslauthd_path : /var/state/saslauthd
sql_engine: mysql
sql_database: postfix
sql_user: --- replaced ---
sql_hostnames:127.0.0.1
sql_passwd: --- replaced ---
#sql_select: SELECT maildir FROM mailbox WHERE username='%s' AND active ='1'
#sql_select: select password from mailbox where username='%u@%r' AND active ='1'
sql_select: select password from domain where username=mkk AND active ='1'
# --------- saslauthd parameters-------------#
#saslauthd_path : /var/state/saslauthd/mux


-- content of /usr/local/lib/sasl2/smtpd.conf --
#Global Parameters
log_level: 3
#pwcheck_method: auxprop
pwcheck_method: saslauthd
#auxprop_plugin: sasldb
auxprop_plugin: sql
mech_list: plain login
saslauthd_path : /var/state/saslauthd
sql_engine: mysql
sql_database: postfix
sql_user: --- replaced ---
sql_hostnames:127.0.0.1
sql_passwd: --- replaced ---
#sql_select: SELECT maildir FROM mailbox WHERE username='%s' AND active ='1'
#sql_select: select password from mailbox where username='%u@%r' AND active ='1'
sql_select: select password from domain where username=mkk AND active ='1'
# --------- saslauthd parameters-------------#
#saslauthd_path : /var/state/saslauthd/mux



-- active services in /etc/postfix/master.cf --
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - n - - smtpd -v
-o smtpd_sasl_auth_enable=yes
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
-o smtp_fallback_relay=
showq unix n - n - - showq
error unix - - n - - error
retry unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
maildrop unix - n n - - pipe
flags=ODRhu user=popmailopmail argv=/usr/bin/maildrop -w 90 -d ${user}@${nexthop}
${extension} ${recipient} ${user} ${nexthop}
cyrus unix - n n - - pipe
user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
old-cyrus unix - n n - - pipe
flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}

-- mechanisms on localhost --
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN


-- end of saslfinger output --

/etc/pam.d/smtp

root@mailbackup:/etc/pam.d# cat smtp

auth required /lib/security/pam_mysql.so user=mailnew passwd=post2011new host=127.0.0.1 db=postfix table=mailbox usercolumn=username passwdcolumn=password crpyt=1

account sufficient /lib/security/pam_mysql.so user=mailnew passwd=post2011new host=127.0.0.1 db=postfix table=mailbox usercolumn=username passwdcolumn=password crpyt=1


How can i get the PAM authentication mechanism runnning .

Can somebody out there help out on this

Thanx
 
Old 04-29-2011, 11:49 PM   #2
Richard Cranium
Senior Member
 
Registered: Apr 2009
Location: McKinney, Texas
Distribution: Slackware64 15.0
Posts: 3,858

Rep: Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225Reputation: 2225
Slackware doesn't use PAM.

Last edited by Richard Cranium; 04-29-2011 at 11:50 PM. Reason: Triple negative in original message. Too confusing.
 
Old 04-30-2011, 04:47 PM   #3
wildwizard
Member
 
Registered: Apr 2009
Location: Oz
Distribution: slackware64-14.0
Posts: 875

Rep: Reputation: 282Reputation: 282Reputation: 282
Quote:
Originally Posted by kibirango View Post
I installed linux PAM 1.1.3 on slackware linux 13.1 x86 64bit.
On installing cyrus, i am unable to find the PAM authentiaction mechanism.
So what steps did you take to install a major system component that doesn't exist in Slackware?

FYI PAM configure && make && make install, wont give you everything you need as it doesn't come with any configuration as that is purely site dependent, this is of course explained in the PAM docs if you actually read them.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix and Cyrus SASL2 BerzinTehvs Linux - Server 1 04-06-2011 07:16 AM
cyrus authentication question ramram29 Linux - Server 0 08-25-2006 10:02 AM
sasl2-bin broken? Needed for cyrus-imap benjalien Debian 2 01-02-2006 04:16 AM
cyrus imap authentication problem boom_mike Linux - Software 0 03-06-2005 11:55 PM
Cyrus/Winbind/Pam taggedd Linux - Software 0 10-27-2003 07:28 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 10:40 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration