Postfix+Cyrus+MySQL 4th day

Kendrick Vargas ken at hudat.com
Fri Nov 15 11:10:35 EST 2002


On Fri, 15 Nov 2002, Süleyman Kuran wrote:

> i dont want to erase cyrus-sasl because of too many dependencies. And if i
> install sasl from source im not sure if i can put everything in the right
> place to satisfy dependent software. In the spec file of cyrus-sasl-xx.rpm i
> didnt find any --with-mysql. Because i'm not experienced in rebuilding
> src.rpm's --reconfigure failed when i used "--with-mysql=/usr/lib/mysql"
> option in the spec file. And it seems that currently installed
> cyrus-sasl.rpm doesnot help configuring the system with sasl-mysql

No it doesn't. I'm not happy with the way redhat packaged their latest RPM 
build of sasl2. To make matters worse, they included the sasl1 library in 
the same sasl2 package, so removing the package REALLY created problems as 
all the things depending on sasl1 would break. And there are TONS of apps 
in RH8 that depend on libsasl for some strange and unknown reason.

I think what I ended up doing was installing my own sasl2 libraries in my 
preferred location (/opt/cyrus) and then physically removing the rpm sasl2 
libraries from /usr/lib. If you do this, add the path to your new 
sasl libraries into /etc/ld.so.conf and run "ldconfig". 

RedHat makes it virtually impossible to do this any other way. It would
require removing all other useful packages from the system.
			-peace

> 
> ----- Original Message -----
> From: "Scott Russell" <lnxgeek at us.ibm.com>
> To: <info-cyrus at lists.andrew.cmu.edu>
> Sent: Friday, November 15, 2002 3:25 AM
> Subject: Re: Postfix+Cyrus+MySQL please help its been 3 days
> 
> 
> > On Fri, Nov 15, 2002 at 03:02:54AM +0200, skuran at hacettepe.edu.tr wrote:
> > > Yes that's an option, i just followed Luc's HOWTO and used pam. But now
> how
> > > do i make changes to omit pam_mysql configuration
> > > #saslauthd -v
> > > saslauthd 2.1.7
> > > authentication mechanisms: getpwent kerberos5 pam rimap shadow
> > >
> > > and i think web-cyradm has nothing to do with pam_mysql
> >
> > I know nothing about web-cyradm but there is documentation for getting
> > the sasl mysql auth plugin working. When you build sasl use:
> >
> >   ./configure --with-saslauthd=/usr/lib/sasl2 --enable-cram \
> >   --enable-digest --enable-plain --disable-anon --disable-gssapi \
> >   --disable-krb4 --disable-otp --with-openssl --with-mysql
> >
> > The key bit here is the --with-mysql option. In some versions of sasl
> > you may need to change the include to read "#include <mysql/mysql.h>"
> > so check the plugsin/mysql.c file and change it as needed.
> >
> > After building and installing sasl I use the following in my
> > imapd.conf file:
> >
> > # sasl settngs
> > sasl_pwcheck_method: auxprop
> > sasl_auxprop_plugin: mysql
> > sasl_mech_list: PLAIN CRAM-MD5 DIGEST-MD5
> > sasl_mysql_user: mailadm
> > sasl_mysql_passwd: password
> > sasl_mysql_hostnames: localhost
> > sasl_mysql_database: mail
> > sasl_mysql_statement: select decode(passwd,'salt') from account where
> acct='%u' and status='1'
> > sasl_mysql_verbose: true
> >
> > You should consult the doc/options.html file for more details about
> > the mysql setup. That shold help you explain how to use the proper
> > sasl_mysql_statement in your imapd.conf file. The one above is only an
> > example that works with my specific mysql tables and most likely won't
> > work for you.
> >
> > --
> >   Scott Russell (lnxgeek at us.ibm.com)
> >   Linux Technology Center, System Admin, RHCE.
> >   Dial 877-735-8200 then ask for 919-543-9289 (TTY)
> >
> 
> 

-- 
Let he who is without clue kiss my ass






More information about the Info-cyrus mailing list