mysql auxprop - how did you do it ?

tom at bryntez.com tom at bryntez.com
Wed Oct 29 16:45:25 EST 2003


Thank you for your quick and precise reply.

I'm gonna try the option : /usr/local/sbin/saslauthd -a pam -n 0
first and see if it triggers any noteable performance disadvantages.

Contemporary I'll build up the new SASL 2.1.16 on another server
according to your recommendations and try out the plugin after
carefully reading the "doc/options.html" in the SASL-"distro". 

I have followed the howto by Luc, so I *think* I have built the
other programs with dynamic linking, I suppose ?? The only program that
stand out from the examples in the howto are MySQL which have been
installed by default in RH7.3 (RPM).

Thanks again
Regards

Tom Bryntesen

----- Original Message ----- 
From: "Ken Murchison" <ken at oceana.com>
To: <tom at bryntez.com>
Cc: <info-cyrus at lists.andrew.cmu.edu>
Sent: Wednesday, October 29, 2003 9:33 PM
Subject: Re: mysql auxprop - how did you do it ?


: tom at bryntez.com wrote:
: 
: > A simple (maybee) question from an ordinary mailserver admin.....
: > 
: > I was following Luc's howto when we configured our new mailserver
: > last week - and we compiled sasl according to his howto like this:
: > 
: > Sasl 2.1.15
: > ------------------------------------------------------------------
: > ./configure \
: > --enable-anon \
: > --enable-plain \
: > --enable-login \
: > --disable-krb4 \
: > --with-saslauthd=/var/run/saslauthd \
: > --with-pam \
: > --with-dblib=berkeley \
: > --with-bdb-libdir=/usr/local/bdb/lib \
: > --with-bdb-incdir=/usr/local/bdb/include \
: > --with-openssl=/usr/local/ssl \
: > --with-plugindir=/usr/local/lib/sasl2
: > 
: > Authentication are done against mysql with pam-mysql and it works
: > fine, but It turnes out that saslauthd are leaking memory faster than
: 
: Its actually PAM which is leaking memory.  You might be able to work 
: around this problem by adding '-n 0' to your saslatuhd command line.
: 
: 
: > we expected so we are eager to change to the mysql auxprop plugin
: > option instead.
: > 
: > Do we have to rebuild sasl with some extra info than above, to get
: > the mysql plugin installed ? And if so - do we have to rebuild imap
: > (2.1.15) and postfix 2.0.16 as well afterwards ?
: 
: I'd suggest grabbing SASL 2.1.16 and using the generic SQL plugin which 
: supports MySQL, PostgreSQL and in the future Oracle.
: 
: You'll want to use the --enable-sql and --with-mysql=<path> options to 
: configure.  Then read doc/options.html for how to configure your 
: applications to use MySQL.  You *shouldn't* have to recompile cyrus or 
: postfix, unless you statically linked SASL.
: 
: -- 
: Kenneth Murchison     Oceana Matrix Ltd.
: Software Engineer     21 Princeton Place
: 716-662-8973 x26      Orchard Park, NY 14127
: --PGP Public Key--    http://www.oceana.com/~ken/ksm.pgp
: 




More information about the Info-cyrus mailing list