You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
(1) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(1) |
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
(1) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
(1) |
2002 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
(3) |
Jul
|
Aug
(2) |
Sep
(4) |
Oct
|
Nov
(6) |
Dec
(4) |
2003 |
Jan
(5) |
Feb
(4) |
Mar
(1) |
Apr
(2) |
May
(4) |
Jun
(7) |
Jul
(1) |
Aug
(3) |
Sep
(5) |
Oct
(11) |
Nov
(7) |
Dec
(5) |
2004 |
Jan
(3) |
Feb
|
Mar
|
Apr
(2) |
May
(1) |
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(6) |
Nov
|
Dec
|
2005 |
Jan
|
Feb
|
Mar
(3) |
Apr
|
May
|
Jun
(11) |
Jul
(14) |
Aug
(2) |
Sep
(20) |
Oct
(4) |
Nov
|
Dec
|
2006 |
Jan
(9) |
Feb
|
Mar
(5) |
Apr
(4) |
May
(3) |
Jun
(4) |
Jul
(4) |
Aug
(1) |
Sep
(3) |
Oct
(9) |
Nov
(16) |
Dec
(12) |
2007 |
Jan
(24) |
Feb
(12) |
Mar
(5) |
Apr
(23) |
May
(3) |
Jun
(14) |
Jul
(3) |
Aug
(6) |
Sep
(4) |
Oct
(2) |
Nov
|
Dec
|
2008 |
Jan
|
Feb
(1) |
Mar
(1) |
Apr
(16) |
May
(10) |
Jun
(8) |
Jul
(24) |
Aug
(11) |
Sep
(2) |
Oct
|
Nov
(2) |
Dec
|
2009 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(1) |
Dec
(1) |
2010 |
Jan
(5) |
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
(1) |
Aug
(2) |
Sep
|
Oct
|
Nov
|
Dec
|
2011 |
Jan
(1) |
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Craig W. <cr...@xe...> - 2005-09-28 17:24:01
|
On 28 Sep 2005, at 17:46, Ignacio Vazquez-Abrams wrote: > This is *STILL* not fixed?! It was reported in 0.6 by two people > independently 3 months ago and it's still a problem? Why hasn't this > issue been dealt with yet? To be fair, we're getting a very useful product for free. Gentoo doesn't even have 0.6 in the ~x86 tree yet! :( If I get time (and can get it working) I'll try to make an ebuild for PAM-MySQL 0.7. Yours, Craig -- Craig Webster | t: +44 (0)131 516 8595 | e: cr...@xe... Xeriom.NET | f: +44 (0)709 287 1902 | w: http://xeriom.net |
From: Moriyoshi K. <mor...@at...> - 2005-09-28 17:19:30
|
On 2005/09/29, at 1:46, Ignacio Vazquez-Abrams wrote: > On Wed, 2005-09-28 at 16:31 +0100, Craig Webster wrote: >> I have just tried all of the following >> >> ./configure --with-openssl=/ >> ./configure --with-openssl=/usr >> ./configure --with-openssl=/usr/include >> ./configure --with-openssl=/usr/include/openssl >> >> but I still get the lines: >> >> checking if md5.h is derived from Cyrus SASL Version 1... no >> checking for md5.h usability... no >> checking md5.h presence... no >> checking for md5.h... no > > This is *STILL* not fixed?! It was reported in 0.6 by two people > independently 3 months ago and it's still a problem? Why hasn't this > issue been dealt with yet? Because I didn't reproduce the exact problem they were experiencing and I thought the cause would most likely be some oddities in each environment. I've been testing on the 7 major different platforms / distributions (MacOSX, Debian GNU/Linux, Fedora Core, NetBSD, FreeBSD, OpenBSD and Solaris) with different configurations, and they just worked fine. Regards, Moriyoshi > > -- > Ignacio Vazquez-Abrams <iva...@iv...> > http://fedora.ivazquez.net/ > > gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Ignacio Vazquez-A. <iva...@iv...> - 2005-09-28 16:46:20
|
On Wed, 2005-09-28 at 16:31 +0100, Craig Webster wrote: > I have just tried all of the following >=20 > ./configure --with-openssl=3D/ > ./configure --with-openssl=3D/usr > ./configure --with-openssl=3D/usr/include > ./configure --with-openssl=3D/usr/include/openssl >=20 > but I still get the lines: >=20 > checking if md5.h is derived from Cyrus SASL Version 1... no > checking for md5.h usability... no > checking md5.h presence... no > checking for md5.h... no This is *STILL* not fixed?! It was reported in 0.6 by two people independently 3 months ago and it's still a problem? Why hasn't this issue been dealt with yet? --=20 Ignacio Vazquez-Abrams <iva...@iv...> http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Craig W. <cr...@xe...> - 2005-09-28 16:33:44
|
Hi, > How did you get your OpenSSL installed? I'm a Gentoo user so ACCEPT_KEYWORDS="~x86" emerge -va openssl > Try /usr/local and /usr/local/ssl eitherway. Thanks. Will try these locations tonight when the machine is a little quieter. > >checking if md5.h is derived from Cyrus SASL Version 1... no > >checking for md5.h usability... no > >checking md5.h presence... no > >checking for md5.h... no > > These lines report the availability of md5.h from Cyrus SASL. > You won't see anything about the individual header files if > OpenSSL is chosen. Ah okay. Is the only indicator of it working with md5.h from OpenSSL the lack of error messages in the log file then, or is there another way to find out if it's picked up this file? Yours, Craig -- Craig Webster | web: http://xeriom.net/ Xeriom.NET | tel: +44 (0)131 516 8595 |
From: Moriyoshi K. <mor...@at...> - 2005-09-28 16:22:00
|
> I have just tried all of the following > > ./configure --with-openssl=/ > ./configure --with-openssl=/usr > ./configure --with-openssl=/usr/include > ./configure --with-openssl=/usr/include/openssl How did you get your OpenSSL installed? Try /usr/local and /usr/local/ssl eitherway. > but I still get the lines: > > checking if md5.h is derived from Cyrus SASL Version 1... no > checking for md5.h usability... no > checking md5.h presence... no > checking for md5.h... no These lines report the availability of md5.h from Cyrus SASL. You won't see anything about the individual header files if OpenSSL is chosen. > It's OpenSSL 0.9.7g -- could this be the problem? I don't think that could be the problem. Regards, Moriyoshi |
From: Craig W. <cr...@xe...> - 2005-09-28 15:31:26
|
Hi, Thanks for your swift reply. > You need to specify the install prefix of the library rather than > the location of the headers. (e.g. --with-openssl=/usr) > >have also tried with just /usr and /usr/include but configure refuses > >to > >pick up the file. I have just tried all of the following ./configure --with-openssl=/ ./configure --with-openssl=/usr ./configure --with-openssl=/usr/include ./configure --with-openssl=/usr/include/openssl but I still get the lines: checking if md5.h is derived from Cyrus SASL Version 1... no checking for md5.h usability... no checking md5.h presence... no checking for md5.h... no It's OpenSSL 0.9.7g -- could this be the problem? Are there any other details that I can add which will help? Thanks, Craig -- Craig Webster | web: http://xeriom.net/ Xeriom.NET | tel: +44 (0)131 516 8595 |
From: Wojciech 'W. P. <wh...@la...> - 2005-09-28 15:08:00
|
Hallo! I have to hide database user and his password used for authorisation in database server. In default configuration, they are stored in pam configuration files in clear text, so when workstation is booted up from CD-ROM or floppy, they can be easly read from config files. I couldn't guarantee physical security of workstation and/or that some user steal workstatin MAC and connect his own computer as workstation (so authorisation via workstation address is not good idea). Is there any method for safe storage of database authentication information, that prevents from stealig database user and password? Maybe there is a place for daemon similiar to rpc.yppasswdd (and program yppasswd) used by NIS to change user's password safely - usually servers has guaranteed physical security and nobody tries to boot them up from floppy or CD-ROM to get root access to their disks. Regards, Wojtek -- Wojciech 'Wheart' Penar e-mail: wh...@ic... |
From: Moriyoshi K. <mor...@at...> - 2005-09-28 14:52:36
|
Hi, You need to specify the install prefix of the library rather than the location of the headers. (e.g. --with-openssl=/usr) Regards, Moriyoshi On 2005/09/28, at 23:05, Craig Webster wrote: > Hi List, > > I'm trying to configure Pam-MySQL 0.7pre2 so that I can use the MySQL > MD5() crypt option however when I configure it as described in the docs > (--with-sasl2=/usr/include/sasl2 OR > --with-openssl=/usr/include/openssl) > it fails to find md5.h. > > I have confirmed that md5.h exists in both these directories and have > even tried using both flags at the same time in an act of desperation. > I > have also tried with just /usr and /usr/include but configure refuses > to > pick up the file. > > What am I doing wrong? > > This request has been mirrored at > http://sourceforge.net/tracker/index.php? > func=detail&aid=1299165&group_id=5741&atid=205741 > > Thanks in advance, > Craig > -- > Craig Webster | web: http://xeriom.net/ > Xeriom.NET | tel: +44 (0)131 516 8595 > > > ------------------------------------------------------- > This SF.Net email is sponsored by: > Power Architecture Resource Center: Free content, downloads, > discussions, > and more. http://solutions.newsforge.com/ibmarch.tmpl > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > |
From: Craig W. <cr...@xe...> - 2005-09-28 14:06:00
|
Hi List, I'm trying to configure Pam-MySQL 0.7pre2 so that I can use the MySQL MD5() crypt option however when I configure it as described in the docs (--with-sasl2=/usr/include/sasl2 OR --with-openssl=/usr/include/openssl) it fails to find md5.h. I have confirmed that md5.h exists in both these directories and have even tried using both flags at the same time in an act of desperation. I have also tried with just /usr and /usr/include but configure refuses to pick up the file. What am I doing wrong? This request has been mirrored at http://sourceforge.net/tracker/index.php?func=detail&aid=1299165&group_id=5741&atid=205741 Thanks in advance, Craig -- Craig Webster | web: http://xeriom.net/ Xeriom.NET | tel: +44 (0)131 516 8595 |
From: Stefan <vr...@st...> - 2005-09-27 07:01:35
|
Hello All, Why does pam_mysql only allows root to change authentication tokens? I want my users to be able to change their passwords using passwd. Is it possible? -- Regards, Stefan |
From: Moriyoshi K. <mor...@at...> - 2005-09-25 11:39:05
|
Hi, You are right. The fix for the problem will be in the next version that is going to be released very soon. Regards, Moriyoshi On 2005/09/25, at 18:38, Stefan wrote: > Hello all, > > First of all I must say that I'm not very familiar with the > PAM-internals. > > I've faced problem when tried to configure OpenSSH server > (FreeBSD-5.3) with pam_mysql (0.7pre2). > > Here is the piece of /etc/pam.d/sshd: > > > auth sufficient pam_mysql.so user=... > auth required pam_unix.so no_warn use_first_pass > > It works just fine when user's password is stored in the > mysql-database, but > fails when user has no password in the mysql, but has it in the unix > shadow-file (root-password for example). > > > I've found this code in the pam_mysql.c: > > switch (pam_mysql_check_passwd(ctx, user, passwd, > !(flags & PAM_DISALLOW_NULL_AUTHTOK))) { > case PAM_MYSQL_ERR_SUCCESS: > retval = PAM_SUCCESS; > break; > > case PAM_MYSQL_ERR_NO_ENTRY: > retval = PAM_USER_UNKNOWN; > goto out; > > case PAM_MYSQL_ERR_MISMATCH: > retval = PAM_AUTH_ERR; > goto out; > > case PAM_MYSQL_ERR_ALLOC: > retval = PAM_BUF_ERR; > goto out; > > default: > retval = PAM_SERVICE_ERR; > goto out; > } > > (void) pam_set_item(pamh, PAM_AUTHTOK, passwd); > > out: > if (passwd != NULL) { > xfree_overwrite(passwd); > } > > But in this case the authtoken wouldn't be passed to the next module > in the chain unless PAM_MYSQL_ERR_SUCCESS is returned. Is it right? > > > > -- > Regards, > Stefan > > > > ------------------------------------------------------- > SF.Net email is sponsored by: > Tame your development challenges with Apache's Geronimo App Server. > Download it for free - -and be entered to win a 42" plasma tv or your > very > own Sony(tm)PSP. Click here to play: > http://sourceforge.net/geronimo.php > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > |
From: Stefan <vr...@st...> - 2005-09-25 09:39:16
|
Hello all, First of all I must say that I'm not very familiar with the PAM-internals. I've faced problem when tried to configure OpenSSH server (FreeBSD-5.3) with pam_mysql (0.7pre2). Here is the piece of /etc/pam.d/sshd: auth sufficient pam_mysql.so user=... auth required pam_unix.so no_warn use_first_pass It works just fine when user's password is stored in the mysql-database, but fails when user has no password in the mysql, but has it in the unix shadow-file (root-password for example). I've found this code in the pam_mysql.c: switch (pam_mysql_check_passwd(ctx, user, passwd, !(flags & PAM_DISALLOW_NULL_AUTHTOK))) { case PAM_MYSQL_ERR_SUCCESS: retval = PAM_SUCCESS; break; case PAM_MYSQL_ERR_NO_ENTRY: retval = PAM_USER_UNKNOWN; goto out; case PAM_MYSQL_ERR_MISMATCH: retval = PAM_AUTH_ERR; goto out; case PAM_MYSQL_ERR_ALLOC: retval = PAM_BUF_ERR; goto out; default: retval = PAM_SERVICE_ERR; goto out; } (void) pam_set_item(pamh, PAM_AUTHTOK, passwd); out: if (passwd != NULL) { xfree_overwrite(passwd); } But in this case the authtoken wouldn't be passed to the next module in the chain unless PAM_MYSQL_ERR_SUCCESS is returned. Is it right? -- Regards, Stefan |
From: Julien E. <pan...@az...> - 2005-09-13 09:08:51
|
Hello, I'm trying to auth users based on their domain name. In my database, domains are separated in two fields, one for domain and one for tld. So I use this for username : usercolumn=CONCAT(domaines.domaine,'.',domaines.tld) But mysql_escape_string() replace the ' by \' so the request made to MySQL ins't correct : cat /var/log/auth.log Sep 13 09:41:55 ron login[10400]: pam_mysql - SELECT 1, pass FROM domaines WHERE CONCAT(domaines.domaine,\'.\',domaines.tld) Sep 13 09:41:55 ron login[10400]: pam_mysql - MySQL error (You have an error in your SQL syntax. Check the manual that corresponds to your MySQL server version for the right syntax to use near '\'.\',domaines.tld) = 'asylog'' at line 1) I tried to comment the lines calling mysql_escape_string() in pam_mysql_quick_escape() but I have a seg fault (probably due to the lack of \0 at end of the char). How may I do this ? Thanks, Julien Escario |
From: <lst...@kw...> - 2005-09-13 08:05:34
|
Zitat von Moriyoshi Koizumi <mor...@at...>: > See http://pam-mysql.sourceforge.net/News/00003.php > > Moriyoshi Thanxs for the answer. Is there any workaround to get started? Upgrading the MySQL DB is unfortunately no option at the moment as it is used for other purposes too. Regards Andreas |
From: Moriyoshi K. <mor...@at...> - 2005-09-12 23:12:29
|
See http://pam-mysql.sourceforge.net/News/00003.php Moriyoshi On 2005/09/07, at 0:20, lst...@kw... wrote: > Hello > > i tryed to use the 0.6 release of pam-mysql from source on SuSE 9.0. > But after > working some time the configure command rise the error message > "sed: file ./<some-random-filename> Line 39: Unterminated 's' command" > and no > Makefile is created. > The installed sed version is "GNU sed version 4.0.6". > > Thanxs for any help > > Andreas > > > > > ------------------------------------------------------- > SF.Net email is Sponsored by the Better Software Conference & EXPO > September 19-22, 2005 * San Francisco, CA * Development Lifecycle > Practices > Agile & Plan-Driven Development * Managing Projects & Teams * Testing > & QA > Security * Process Improvement & Measurement * > http://www.sqe.com/bsce5sf > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > |
From: <lst...@kw...> - 2005-09-06 15:20:19
|
Hello i tryed to use the 0.6 release of pam-mysql from source on SuSE 9.0. But after working some time the configure command rise the error message "sed: file ./<some-random-filename> Line 39: Unterminated 's' command" and no Makefile is created. The installed sed version is "GNU sed version 4.0.6". Thanxs for any help Andreas |
From: Moriyoshi K. <mor...@at...> - 2005-08-22 10:49:36
|
Hi, On 2005/08/20, at 18:42, Adrian Mak wrote: > During reading postfix installation guide on the Internet , I found > that to let SASL authenciate against a mysql db, besides compiling > SASL to support mysql (direct authenicate) , another method is to let > SASL use PAM and let PAM to authenticate against a mysql db. > > Using PAM is far more simply as I don't need to add MD5 patch > and reconmpile SASL. PAM-Mysql does support MD5. > > I downloaded pam-mysql 0.6 tarball > I performed > > ./configure --with-mysql=/usr/local/mysql --with-openssl --with-sas2 > during the configuration process, > > checking if "/usr/local/mysql" is a mysql_config script... no > checking mysql_config availability in /usr/local/mysql/bin... yes > checking for mysql_real_query... yes > checking for mysql_real_escape_string... yes > checking for pkg-config... /usr/bin/pkg-config > checking pkg-config is at least version 0.9.0... yes > checking for openssl_CFLAGS... -I/usr/kerberos/include > checking for openssl_LIBS... -L/usr/kerberos/lib -lssl -lcrypto > -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lresolv -ldl -lz > checking pam_appl.h usability... yes > checking pam_appl.h presence... yes > checking for pam_appl.h... yes > checking pam_modules.h usability... yes > checking PAM_CONV_AGAIN availability... yes > checking PAM_INCOMPLETE availability... yes > checking if the second argument of pam_get_user() takes const > pointer... yes > checking if the third argument of pam_get_data() takes const > pointer... yes > checking if the third argument of pam_get_item() takes const > pointer... yes > checking if the second argument of pam_conv.conv() takes const > pointer... yes > checking if md5.h is derived from Cyrus SASL Version 1... yes > checking for crypt in -lcrypt... yes > checking for crypt... yes > configure: creating ./config.status > config.status: creating Makefile > > does it mean it can find mysql & sasl libraries and headers ? and also > during the make process, it is linking to mysql libraries and database Yes. It went successfully. > Then I copied pam_mysql.so to /lib/security/ > I created /etc/pam.d/smtp, add two lines is added > auth sufficient pam_mysql.so user=postfixuser > passwd=userpostfix host=localhost db=postfix > table=mailbox usercolumn=username passwdcolumn=password crypt=1 > account sufficient pam_mysql.so user=postfixuser > passwd=userpostfix host=localhost db=postfix > table=mailbox usercolumn=username passwdcolumn=password crypt=1 > > restart sasuthd and postfix > I tried testsaslauth to test whether it can authenitcate user which > stored in db > # /usr/sbin/testsaslauthd -u adr...@ex... -p secret > 0: NO "authentication failed" You have to explicitly specify the service name to testsaslauthd, with -s option. It should've been like: testsaslauthd -u .... -p secret -s smtp You may also want to check out the following entry in the FAQ: http://pam-mysql.sourceforge.net/Documentation/FAQ.php#q5 Regards, Moriyoshi |
From: Adrian M. <mak...@gm...> - 2005-08-20 09:42:52
|
During reading postfix installation guide on the Internet , I found that to let SASL authenciate against a mysql db, besides compiling SASL to support mysql (direct authenicate) , another method is to let SASL use PAM and let PAM to authenticate against a mysql db. Using PAM is far more simply as I don't need to add MD5 patch and reconmpile SASL. PAM-Mysql does support MD5. I downloaded pam-mysql 0.6 tarball I performed ./configure --with-mysql=3D/usr/local/mysql --with-openssl --with-sas2 during the configuration process, checking if "/usr/local/mysql" is a mysql_config script... no checking mysql_config availability in /usr/local/mysql/bin... yes checking for mysql_real_query... yes checking for mysql_real_escape_string... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for openssl_CFLAGS... -I/usr/kerberos/include checking for openssl_LIBS... -L/usr/kerberos/lib -lssl -lcrypto -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lresolv -ldl -lz checking pam_appl.h usability... yes checking pam_appl.h presence... yes checking for pam_appl.h... yes checking pam_modules.h usability... yes checking PAM_CONV_AGAIN availability... yes checking PAM_INCOMPLETE availability... yes checking if the second argument of pam_get_user() takes const pointer... ye= s checking if the third argument of pam_get_data() takes const pointer... yes checking if the third argument of pam_get_item() takes const pointer... yes checking if the second argument of pam_conv.conv() takes const pointer... y= es checking if md5.h is derived from Cyrus SASL Version 1... yes checking for crypt in -lcrypt... yes checking for crypt... yes configure: creating ./config.status config.status: creating Makefile does it mean it can find mysql & sasl libraries and headers ? and also during the make process, it is linking to mysql libraries and database Then I copied pam_mysql.so to /lib/security/ I created /etc/pam.d/smtp, add two lines is added auth sufficient pam_mysql.so user=3Dpostfixuser passwd=3Duserpostfix host=3Dlocalhost db=3Dpostfix table=3Dmailbox usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D1 account sufficient pam_mysql.so user=3Dpostfixuser passwd=3Duserpostfix host=3Dlocalhost db=3Dpostfix table=3Dmailbox usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D1 restart sasuthd and postfix I tried testsaslauth to test whether it can authenitcate user which stored = in db # /usr/sbin/testsaslauthd -u adr...@ex... -p secret 0: NO "authentication failed" /var/log/message showed Aug 20 10:46:12 dmhy imap(pam_unix)[19757]: check pass; user unknown Aug 20 10:46:12 dmhy imap(pam_unix)[19757]: authentication failure; logname=3D uid=3D0 euid=3D0 tty=3D ruser=3D rhost=3D Aug 20 10:46:14 dmhy saslauthd[19757]: do_auth : auth failure: [user=3Da...@ex...] [service=3Dimap] [realm=3D] [mech=3Dpam] [reason=3DPAM auth error] What's wrong with it ? |
From: Marcel H. <ma...@ma...> - 2005-07-30 16:24:00
|
Hello, Is there anywhere a Document containing all the Parameters pam_mysql supports in the actual stable Version? I mean things like this: auth sufficient pam_mysql.so user=user passwd=passwd host=localhost db=databasename table=accountuser usercolumn=username passwdcolumn=password crypt=3 sqllog=0 logtable=log logmsgcolumn=msg logusercolumn=user loghostcolumn=host logpidcolumn=pid logtimecolumn=time Are these all Parameters i can use in pam_mysql? Only for a detailed Project/Problem. I will know all Parameters to knew them. :) --- Marcel Hartmann Tel. 04 41 - 960 34 48, Fax 04 41 - 960 34 47 Internet www.marcel-hartmann.com e-Mail ma...@ma... --- |
From: Uwe H. <dig...@gm...> - 2005-07-07 17:41:13
|
Hi, There are varous | #define HAVE_OPENSSL 1 in config.log with --with-openssl=/usr Moriyoshi Koizumi wrote: > On 2005/07/05, at 4:06, Uwe Helm wrote: > >> configure:26243: checking if md5.h is derived from Cyrus SASL Version 1 >> configure:26267: gcc -c -g -O2 -I/usr/include/mysql -march=athlon >> -fomit-frame-pointer -pipe -DHAVE_ERRNO_AS_DEFINE=1 -DUSE_OLD_FUNCTIONS >> -I/usr//include conftest.c >&5 >> conftest.c:63:23: md5global.h: No such file or directory >> conftest.c:64:17: md5.h: No such file or directory >> conftest.c: In function `main': >> conftest.c:70: error: `MD5_CTX' undeclared (first use in this function) >> conftest.c:70: error: (Each undeclared identifier is reported only once >> conftest.c:70: error: for each function it appears in.) >> conftest.c:70: error: syntax error before "ctx" >> conftest.c:71: error: `ctx' undeclared (first use in this function) > > > This error is not critical. The check is to test if md5.h in /usr/include > is part of Cyrus-SASL or not. Try grep "HAVE_OPENSSL" config.log and > check if it is really enabled in your build. > > Regards, > Moriyoshi > >> >> bye >> >> >> Moriyoshi Koizumi wrote: >> >>> Hi, >>> >>> You need to give the installation prefix instead of where the headers >>> reside. >>> >>> Moriyoshi >>> >>> >>> On 2005/07/04, at 1:37, Uwe Helm wrote: >>> >>>> Hi, >>>> i'm sure that is the reason, but it is still not working. I see >>>> there is >>>> another thread in the mailing list, seems to be exactly the same >>>> problem. here is the ./configure output when i use >>>> ./configure '--with-openssl=/usr/include/openssl/' '--with-mysql=/usr/' >>>> I played with the path's, but nothing worked for me. my md5.h is here: >>>> /usr/include/openssl/md5.h >>>> >>>> >>>> checking if md5.h is derived from Cyrus SASL Version 1... no >>>> checking md5.h usability... no >>>> checking md5.h presence... no >>>> checking for md5.h... no >>>> >>>> bye >>>> >>>> >>>> Moriyoshi Koizumi wrote: >>>> >>>>> Hi, >>>>> >>>>> What were your configure options? Perhaps --with-openssl was not >>>>> specified to configure. >>>>> >>>>> Moriyoshi >>>>> >>>>> On 2005/07/01, at 5:33, Uwe Helm wrote: >>>>> >>>>>> hi, >>>>>> pam_mysql works wonderful for me, except md5 crypt! >>>>>> i use this line for pam.d/imap >>>>>> account required pam_mysql.so user=bbauth passwd=test >>>>>> host=localhost db=bb table=bbusers usercolumn=user passwdcolumn=pass >>>>>> crypt=3 >>>>>> on a gnu/linux 2.6 system. >>>>>> my distribution got a package for 0.5, so i compiled 0.6 manually >>>>>> and it >>>>>> installed in /lib/security - pam_mysql.so was there before, too. >>>>>> don't >>>>>> think there is the mistake but who knows :) >>>>>> the password was made with mysql's md5() function and the field is a >>>>>> varchar - i also tested blob after reading a bit, but that didn't >>>>>> work ( >>>>>> i'm not so experienced with sql, so i've done some trial and error). >>>>>> as said, it works with the plain auth and i really can't figure >>>>>> out my >>>>>> mistake.. >>>>>> >>>>>> bye >>>>>> >>>>>> >>>>>> ------------------------------------------------------- >>>>>> SF.Net email is sponsored by: Discover Easy Linux Migration >>>>>> Strategies >>>>>> from IBM. Find simple to follow Roadmaps, straightforward articles, >>>>>> informative Webcasts and more! Get everything you need to get up to >>>>>> speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click >>>>>> _______________________________________________ >>>>>> Pam-mysql-general mailing list >>>>>> Pam...@li... >>>>>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>>>>> >>>>> >>>> >>> >> >> >> ------------------------------------------------------- >> SF.Net email is sponsored by: Discover Easy Linux Migration Strategies >> from IBM. Find simple to follow Roadmaps, straightforward articles, >> informative Webcasts and more! Get everything you need to get up to >> speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click >> _______________________________________________ >> Pam-mysql-general mailing list >> Pam...@li... >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> > |
From: Ignacio Vazquez-A. <iva...@iv...> - 2005-07-05 15:35:40
|
On Wed, 2005-07-06 at 00:13 +0900, Moriyoshi Koizumi wrote: > The following is part of the config.log you sent to me. >=20 > #define HAVE_MYSQL_REAL_ESCAPE_STRING 1 > #define HAVE_MYSQL_REAL_QUERY 1 > #define HAVE_NETINET_IN_H 1 > #define HAVE_OPENSSL 1 > #define HAVE_PAM_APPL_H 1 > #define HAVE_PAM_CONV_AGAIN 1 > #define HAVE_PAM_INCOMPLETE 1 >=20 > It quite seems OpenSSL MD5 is enabled in your build. > Was your problem a compile failure actually? Not per se. It just seems odd that configure is incapable of detecting the presence of md5.h when it is in fact there. --=20 Ignacio Vazquez-Abrams <iva...@iv...> http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Moriyoshi K. <mor...@at...> - 2005-07-05 15:18:04
|
On 2005/07/05, at 4:06, Uwe Helm wrote: > configure:26243: checking if md5.h is derived from Cyrus SASL Version 1 > configure:26267: gcc -c -g -O2 -I/usr/include/mysql -march=athlon > -fomit-frame-pointer -pipe -DHAVE_ERRNO_AS_DEFINE=1 -DUSE_OLD_FUNCTIONS > -I/usr//include conftest.c >&5 > conftest.c:63:23: md5global.h: No such file or directory > conftest.c:64:17: md5.h: No such file or directory > conftest.c: In function `main': > conftest.c:70: error: `MD5_CTX' undeclared (first use in this function) > conftest.c:70: error: (Each undeclared identifier is reported only once > conftest.c:70: error: for each function it appears in.) > conftest.c:70: error: syntax error before "ctx" > conftest.c:71: error: `ctx' undeclared (first use in this function) This error is not critical. The check is to test if md5.h in /usr/include is part of Cyrus-SASL or not. Try grep "HAVE_OPENSSL" config.log and check if it is really enabled in your build. Regards, Moriyoshi > > bye > > > Moriyoshi Koizumi wrote: >> Hi, >> >> You need to give the installation prefix instead of where the headers >> reside. >> >> Moriyoshi >> >> >> On 2005/07/04, at 1:37, Uwe Helm wrote: >> >>> Hi, >>> i'm sure that is the reason, but it is still not working. I see >>> there is >>> another thread in the mailing list, seems to be exactly the same >>> problem. here is the ./configure output when i use >>> ./configure '--with-openssl=/usr/include/openssl/' >>> '--with-mysql=/usr/' >>> I played with the path's, but nothing worked for me. my md5.h is >>> here: >>> /usr/include/openssl/md5.h >>> >>> >>> checking if md5.h is derived from Cyrus SASL Version 1... no >>> checking md5.h usability... no >>> checking md5.h presence... no >>> checking for md5.h... no >>> >>> bye >>> >>> >>> Moriyoshi Koizumi wrote: >>> >>>> Hi, >>>> >>>> What were your configure options? Perhaps --with-openssl was not >>>> specified to configure. >>>> >>>> Moriyoshi >>>> >>>> On 2005/07/01, at 5:33, Uwe Helm wrote: >>>> >>>>> hi, >>>>> pam_mysql works wonderful for me, except md5 crypt! >>>>> i use this line for pam.d/imap >>>>> account required pam_mysql.so user=bbauth passwd=test >>>>> host=localhost db=bb table=bbusers usercolumn=user >>>>> passwdcolumn=pass >>>>> crypt=3 >>>>> on a gnu/linux 2.6 system. >>>>> my distribution got a package for 0.5, so i compiled 0.6 manually >>>>> and it >>>>> installed in /lib/security - pam_mysql.so was there before, too. >>>>> don't >>>>> think there is the mistake but who knows :) >>>>> the password was made with mysql's md5() function and the field is >>>>> a >>>>> varchar - i also tested blob after reading a bit, but that didn't >>>>> work ( >>>>> i'm not so experienced with sql, so i've done some trial and >>>>> error). >>>>> as said, it works with the plain auth and i really can't figure >>>>> out my >>>>> mistake.. >>>>> >>>>> bye >>>>> >>>>> >>>>> ------------------------------------------------------- >>>>> SF.Net email is sponsored by: Discover Easy Linux Migration >>>>> Strategies >>>>> from IBM. Find simple to follow Roadmaps, straightforward articles, >>>>> informative Webcasts and more! Get everything you need to get up to >>>>> speed, fast. >>>>> http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click >>>>> _______________________________________________ >>>>> Pam-mysql-general mailing list >>>>> Pam...@li... >>>>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>>>> >>>> >>> >> > > > ------------------------------------------------------- > SF.Net email is sponsored by: Discover Easy Linux Migration Strategies > from IBM. Find simple to follow Roadmaps, straightforward articles, > informative Webcasts and more! Get everything you need to get up to > speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > |
From: Moriyoshi K. <mor...@at...> - 2005-07-05 15:13:25
|
The following is part of the config.log you sent to me. #define HAVE_MYSQL_REAL_ESCAPE_STRING 1 #define HAVE_MYSQL_REAL_QUERY 1 #define HAVE_NETINET_IN_H 1 #define HAVE_OPENSSL 1 #define HAVE_PAM_APPL_H 1 #define HAVE_PAM_CONV_AGAIN 1 #define HAVE_PAM_INCOMPLETE 1 It quite seems OpenSSL MD5 is enabled in your build. Was your problem a compile failure actually? Moriyoshi On 2005/07/05, at 2:51, Ignacio Vazquez-Abrams wrote: > On Mon, 2005-07-04 at 08:30 +0900, Moriyoshi Koizumi wrote: >> On 2005/07/03, at 20:57, Ignacio Vazquez-Abrams wrote: >> >>> On Fri, 2005-06-24 at 22:02 +0900, Moriyoshi Koizumi wrote: >>>> Could you send me your config.log to diagnosis the problem? >>> >>> I sent it, but the message was too large to get through without >>> moderation. Are you going to allow it through? >>> >> >> Oh well, you can send it to me directly (not through the list). > > Done. > > -- > Ignacio Vazquez-Abrams <iva...@iv...> > http://fedora.ivazquez.net/ > > gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Uwe H. <dig...@gm...> - 2005-07-04 19:01:31
|
Hi, I feel quite stupid here..I tried every combination, but it just doesn't take the md5.h .Define it with --with-cyrus-sasl doesn't work either. My installation prefix for openssl is /usr, so i took --with-openssl=/usr but i found this error message in config.log configure:26243: checking if md5.h is derived from Cyrus SASL Version 1 configure:26267: gcc -c -g -O2 -I/usr/include/mysql -march=athlon -fomit-frame-pointer -pipe -DHAVE_ERRNO_AS_DEFINE=1 -DUSE_OLD_FUNCTIONS -I/usr//include conftest.c >&5 conftest.c:63:23: md5global.h: No such file or directory conftest.c:64:17: md5.h: No such file or directory conftest.c: In function `main': conftest.c:70: error: `MD5_CTX' undeclared (first use in this function) conftest.c:70: error: (Each undeclared identifier is reported only once conftest.c:70: error: for each function it appears in.) conftest.c:70: error: syntax error before "ctx" conftest.c:71: error: `ctx' undeclared (first use in this function) bye Moriyoshi Koizumi wrote: > Hi, > > You need to give the installation prefix instead of where the headers > reside. > > Moriyoshi > > > On 2005/07/04, at 1:37, Uwe Helm wrote: > >> Hi, >> i'm sure that is the reason, but it is still not working. I see there is >> another thread in the mailing list, seems to be exactly the same >> problem. here is the ./configure output when i use >> ./configure '--with-openssl=/usr/include/openssl/' '--with-mysql=/usr/' >> I played with the path's, but nothing worked for me. my md5.h is here: >> /usr/include/openssl/md5.h >> >> >> checking if md5.h is derived from Cyrus SASL Version 1... no >> checking md5.h usability... no >> checking md5.h presence... no >> checking for md5.h... no >> >> bye >> >> >> Moriyoshi Koizumi wrote: >> >>> Hi, >>> >>> What were your configure options? Perhaps --with-openssl was not >>> specified to configure. >>> >>> Moriyoshi >>> >>> On 2005/07/01, at 5:33, Uwe Helm wrote: >>> >>>> hi, >>>> pam_mysql works wonderful for me, except md5 crypt! >>>> i use this line for pam.d/imap >>>> account required pam_mysql.so user=bbauth passwd=test >>>> host=localhost db=bb table=bbusers usercolumn=user passwdcolumn=pass >>>> crypt=3 >>>> on a gnu/linux 2.6 system. >>>> my distribution got a package for 0.5, so i compiled 0.6 manually >>>> and it >>>> installed in /lib/security - pam_mysql.so was there before, too. don't >>>> think there is the mistake but who knows :) >>>> the password was made with mysql's md5() function and the field is a >>>> varchar - i also tested blob after reading a bit, but that didn't >>>> work ( >>>> i'm not so experienced with sql, so i've done some trial and error). >>>> as said, it works with the plain auth and i really can't figure out my >>>> mistake.. >>>> >>>> bye >>>> >>>> >>>> ------------------------------------------------------- >>>> SF.Net email is sponsored by: Discover Easy Linux Migration Strategies >>>> from IBM. Find simple to follow Roadmaps, straightforward articles, >>>> informative Webcasts and more! Get everything you need to get up to >>>> speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click >>>> _______________________________________________ >>>> Pam-mysql-general mailing list >>>> Pam...@li... >>>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>>> >>> >> > |
From: Ignacio Vazquez-A. <iva...@iv...> - 2005-07-04 17:50:23
|
On Mon, 2005-07-04 at 08:30 +0900, Moriyoshi Koizumi wrote: > On 2005/07/03, at 20:57, Ignacio Vazquez-Abrams wrote: >=20 > > On Fri, 2005-06-24 at 22:02 +0900, Moriyoshi Koizumi wrote: > >> Could you send me your config.log to diagnosis the problem? > > > > I sent it, but the message was too large to get through without > > moderation. Are you going to allow it through? > > >=20 > Oh well, you can send it to me directly (not through the list). Done. --=20 Ignacio Vazquez-Abrams <iva...@iv...> http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |