You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
(1) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(1) |
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
(1) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
(1) |
2002 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
(3) |
Jul
|
Aug
(2) |
Sep
(4) |
Oct
|
Nov
(6) |
Dec
(4) |
2003 |
Jan
(5) |
Feb
(4) |
Mar
(1) |
Apr
(2) |
May
(4) |
Jun
(7) |
Jul
(1) |
Aug
(3) |
Sep
(5) |
Oct
(11) |
Nov
(7) |
Dec
(5) |
2004 |
Jan
(3) |
Feb
|
Mar
|
Apr
(2) |
May
(1) |
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(6) |
Nov
|
Dec
|
2005 |
Jan
|
Feb
|
Mar
(3) |
Apr
|
May
|
Jun
(11) |
Jul
(14) |
Aug
(2) |
Sep
(20) |
Oct
(4) |
Nov
|
Dec
|
2006 |
Jan
(9) |
Feb
|
Mar
(5) |
Apr
(4) |
May
(3) |
Jun
(4) |
Jul
(4) |
Aug
(1) |
Sep
(3) |
Oct
(9) |
Nov
(16) |
Dec
(12) |
2007 |
Jan
(24) |
Feb
(12) |
Mar
(5) |
Apr
(23) |
May
(3) |
Jun
(14) |
Jul
(3) |
Aug
(6) |
Sep
(4) |
Oct
(2) |
Nov
|
Dec
|
2008 |
Jan
|
Feb
(1) |
Mar
(1) |
Apr
(16) |
May
(10) |
Jun
(8) |
Jul
(24) |
Aug
(11) |
Sep
(2) |
Oct
|
Nov
(2) |
Dec
|
2009 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(1) |
Dec
(1) |
2010 |
Jan
(5) |
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
(1) |
Aug
(2) |
Sep
|
Oct
|
Nov
|
Dec
|
2011 |
Jan
(1) |
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Moriyoshi K. <mor...@at...> - 2005-07-03 23:30:28
|
On 2005/07/03, at 20:57, Ignacio Vazquez-Abrams wrote: > On Fri, 2005-06-24 at 22:02 +0900, Moriyoshi Koizumi wrote: >> Could you send me your config.log to diagnosis the problem? > > I sent it, but the message was too large to get through without > moderation. Are you going to allow it through? > Oh well, you can send it to me directly (not through the list). Moriyoshi > > -- > Ignacio Vazquez-Abrams <iva...@iv...> > http://fedora.ivazquez.net/ > > gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Moriyoshi K. <mor...@at...> - 2005-07-03 23:21:39
|
Hi, You need to give the installation prefix instead of where the headers reside. Moriyoshi On 2005/07/04, at 1:37, Uwe Helm wrote: > Hi, > i'm sure that is the reason, but it is still not working. I see there > is > another thread in the mailing list, seems to be exactly the same > problem. here is the ./configure output when i use > ./configure '--with-openssl=/usr/include/openssl/' '--with-mysql=/usr/' > I played with the path's, but nothing worked for me. my md5.h is here: > /usr/include/openssl/md5.h > > > checking if md5.h is derived from Cyrus SASL Version 1... no > checking md5.h usability... no > checking md5.h presence... no > checking for md5.h... no > > bye > > > Moriyoshi Koizumi wrote: >> Hi, >> >> What were your configure options? Perhaps --with-openssl was not >> specified to configure. >> >> Moriyoshi >> >> On 2005/07/01, at 5:33, Uwe Helm wrote: >> >>> hi, >>> pam_mysql works wonderful for me, except md5 crypt! >>> i use this line for pam.d/imap >>> account required pam_mysql.so user=bbauth passwd=test >>> host=localhost db=bb table=bbusers usercolumn=user passwdcolumn=pass >>> crypt=3 >>> on a gnu/linux 2.6 system. >>> my distribution got a package for 0.5, so i compiled 0.6 manually >>> and it >>> installed in /lib/security - pam_mysql.so was there before, too. >>> don't >>> think there is the mistake but who knows :) >>> the password was made with mysql's md5() function and the field is a >>> varchar - i also tested blob after reading a bit, but that didn't >>> work ( >>> i'm not so experienced with sql, so i've done some trial and error). >>> as said, it works with the plain auth and i really can't figure out >>> my >>> mistake.. >>> >>> bye >>> >>> >>> ------------------------------------------------------- >>> SF.Net email is sponsored by: Discover Easy Linux Migration >>> Strategies >>> from IBM. Find simple to follow Roadmaps, straightforward articles, >>> informative Webcasts and more! Get everything you need to get up to >>> speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click >>> _______________________________________________ >>> Pam-mysql-general mailing list >>> Pam...@li... >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> >> > |
From: Uwe H. <dig...@gm...> - 2005-07-03 16:32:24
|
Hi, i'm sure that is the reason, but it is still not working. I see there is another thread in the mailing list, seems to be exactly the same problem. here is the ./configure output when i use ./configure '--with-openssl=/usr/include/openssl/' '--with-mysql=/usr/' I played with the path's, but nothing worked for me. my md5.h is here: /usr/include/openssl/md5.h checking if md5.h is derived from Cyrus SASL Version 1... no checking md5.h usability... no checking md5.h presence... no checking for md5.h... no bye Moriyoshi Koizumi wrote: > Hi, > > What were your configure options? Perhaps --with-openssl was not > specified to configure. > > Moriyoshi > > On 2005/07/01, at 5:33, Uwe Helm wrote: > >> hi, >> pam_mysql works wonderful for me, except md5 crypt! >> i use this line for pam.d/imap >> account required pam_mysql.so user=bbauth passwd=test >> host=localhost db=bb table=bbusers usercolumn=user passwdcolumn=pass >> crypt=3 >> on a gnu/linux 2.6 system. >> my distribution got a package for 0.5, so i compiled 0.6 manually and it >> installed in /lib/security - pam_mysql.so was there before, too. don't >> think there is the mistake but who knows :) >> the password was made with mysql's md5() function and the field is a >> varchar - i also tested blob after reading a bit, but that didn't work ( >> i'm not so experienced with sql, so i've done some trial and error). >> as said, it works with the plain auth and i really can't figure out my >> mistake.. >> >> bye >> >> >> ------------------------------------------------------- >> SF.Net email is sponsored by: Discover Easy Linux Migration Strategies >> from IBM. Find simple to follow Roadmaps, straightforward articles, >> informative Webcasts and more! Get everything you need to get up to >> speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click >> _______________________________________________ >> Pam-mysql-general mailing list >> Pam...@li... >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> > |
From: Ignacio Vazquez-A. <iva...@iv...> - 2005-07-03 11:56:30
|
On Fri, 2005-06-24 at 22:02 +0900, Moriyoshi Koizumi wrote: > Could you send me your config.log to diagnosis the problem? I sent it, but the message was too large to get through without moderation. Are you going to allow it through? --=20 Ignacio Vazquez-Abrams <iva...@iv...> http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: m.lindeman <m.l...@he...> - 2005-07-01 14:02:23
|
Hi, I tried it out on two servers (SuSE 8.2). =20 On both I have the Myssql server in the version MySQL-server 4.1.12-1 to = run. =20 But unfortunately without success. Thanks Marcus=20 Hello, =20 First, please direct further posts to =20 pam-mysql-general@li.... I"m redirecting to the address. Be sure to include it in CC. =20 On 2005/07/01, at 3:39, Lindemann Marcus wrote: =20 > Hello, I have a problem with compiling pam_mysql. > My System is a SuSE 8.2. > > > a138:/daten/download/pam_mysql-0.7-pre1 # make > /bin/sh ./libtool --mode=3Dcompile > gcc -DHAVE_CONFIG_H -I. -I. -I. -I/usr/include/mysql =20 > -I/usr/include/security > -I/usr/include -g -O2 -I/usr/include/mysql -mcpu=3Di486 =20 > -fno-strength-redu > ce -c pam_mysql.c > mkdir .libs > > gcc -DHAVE_CONFIG_H -I. -I. -I. -I/usr/include/mysql =20 > -I/usr/include/security > -I/usr/include -g -O2 -I/usr/include/mysql -mcpu=3Di486 =20 > -fno-strength-reduce > -c pam_mysql.c -fPIC -DPIC -o .libs/pam_mysql.o > /bin/sh ./libtool --mode=3Dlink > gcc -g -O2 -I/usr/include/mysql -mcpu=3Di486 -fno-strength-reduce = -o > pam_mysql.la -rpath /lib/security -module -avoid-version > am_mysql.lo -L/usr/lib/mysql -lmysqlclient -lz -lcrypt -lnsl -lm -lc = =20 > -lnss_ > files -lnss_dns -lresolv -lc -lnss_files -lnss_dns -lresolv > gcc -shared .libs/pam_mysql.o -Wl,--whole-archive > /usr/lib/mysql/libmysqlclient.a -Wl,--no-whole-archive =20 > -L/usr/lib/mysql -lz > -lcrypt -lnsl -lm -lc -lnss_files -lnss_dns -lresolv -mcpu=3Di486 =20 > -Wl,-sonam > e -Wl,pam_mysql.so -o .libs/pam_mysql.so > /usr/lib/gcc-lib/i486-suse-linux/3.3/../../../../i486-suse-linux/bin/ = > ld: > cannot find -lnss_files > collect2: ld returned 1 exit status > make: *** [pam_mysql.la] Fehler 1 =20 Since the following library dependency "-lnss_files -lnss_dns -lresolv" comes from MySQL, I think the problem is in your MySQL installation. Probably the situation where you installed MySQL is different from the = present. You aren"t sure what was going on so far. Please consider updating = MySQL to the latest version (4.0.x or 4.1.x). =20 Moriyoshi =20 =20 > > Thanks beautifully from Germany > Marcus |
From: Moriyoshi K. <mor...@at...> - 2005-07-01 03:01:19
|
Hello, First, please direct further posts to pam...@li.... I'm redirecting to the address. Be sure to include it in CC. On 2005/07/01, at 3:39, Lindemann Marcus wrote: > Hello, I have a problem with compiling pam_mysql. > My System is a SuSE 8.2. > > > a138:/daten/download/pam_mysql-0.7-pre1 # make > /bin/sh ./libtool --mode=compile > gcc -DHAVE_CONFIG_H -I. -I. -I. -I/usr/include/mysql > -I/usr/include/security > -I/usr/include -g -O2 -I/usr/include/mysql -mcpu=i486 > -fno-strength-redu > ce -c pam_mysql.c > mkdir .libs > > gcc -DHAVE_CONFIG_H -I. -I. -I. -I/usr/include/mysql > -I/usr/include/security > -I/usr/include -g -O2 -I/usr/include/mysql -mcpu=i486 > -fno-strength-reduce > -c pam_mysql.c -fPIC -DPIC -o .libs/pam_mysql.o > /bin/sh ./libtool --mode=link > gcc -g -O2 -I/usr/include/mysql -mcpu=i486 -fno-strength-reduce -o > pam_mysql.la -rpath /lib/security -module -avoid-version > am_mysql.lo -L/usr/lib/mysql -lmysqlclient -lz -lcrypt -lnsl -lm -lc > -lnss_ > files -lnss_dns -lresolv -lc -lnss_files -lnss_dns -lresolv > gcc -shared .libs/pam_mysql.o -Wl,--whole-archive > /usr/lib/mysql/libmysqlclient.a -Wl,--no-whole-archive > -L/usr/lib/mysql -lz > -lcrypt -lnsl -lm -lc -lnss_files -lnss_dns -lresolv -mcpu=i486 > -Wl,-sonam > e -Wl,pam_mysql.so -o .libs/pam_mysql.so > /usr/lib/gcc-lib/i486-suse-linux/3.3/../../../../i486-suse-linux/bin/ > ld: > cannot find -lnss_files > collect2: ld returned 1 exit status > make: *** [pam_mysql.la] Fehler 1 Since the following library dependency "-lnss_files -lnss_dns -lresolv" comes from MySQL, I think the problem is in your MySQL installation. Probably the situation where you installed MySQL is different from the present. You aren't sure what was going on so far. Please consider updating MySQL to the latest version (4.0.x or 4.1.x). Moriyoshi > > Thanks beautifully from Germany > Marcus > <config.log> |
From: Moriyoshi K. <mor...@at...> - 2005-07-01 02:51:27
|
Hi, What were your configure options? Perhaps --with-openssl was not specified to configure. Moriyoshi On 2005/07/01, at 5:33, Uwe Helm wrote: > hi, > pam_mysql works wonderful for me, except md5 crypt! > i use this line for pam.d/imap > account required pam_mysql.so user=bbauth passwd=test > host=localhost db=bb table=bbusers usercolumn=user passwdcolumn=pass > crypt=3 > on a gnu/linux 2.6 system. > my distribution got a package for 0.5, so i compiled 0.6 manually and > it > installed in /lib/security - pam_mysql.so was there before, too. don't > think there is the mistake but who knows :) > the password was made with mysql's md5() function and the field is a > varchar - i also tested blob after reading a bit, but that didn't work > ( > i'm not so experienced with sql, so i've done some trial and error). > as said, it works with the plain auth and i really can't figure out my > mistake.. > > bye > > > ------------------------------------------------------- > SF.Net email is sponsored by: Discover Easy Linux Migration Strategies > from IBM. Find simple to follow Roadmaps, straightforward articles, > informative Webcasts and more! Get everything you need to get up to > speed, fast. http://ads.osdn.com/?ad_id=7477&alloc_id=16492&op=click > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > |
From: Uwe H. <dig...@gm...> - 2005-06-30 20:28:21
|
hi, pam_mysql works wonderful for me, except md5 crypt! i use this line for pam.d/imap account required pam_mysql.so user=bbauth passwd=test host=localhost db=bb table=bbusers usercolumn=user passwdcolumn=pass crypt=3 on a gnu/linux 2.6 system. my distribution got a package for 0.5, so i compiled 0.6 manually and it installed in /lib/security - pam_mysql.so was there before, too. don't think there is the mistake but who knows :) the password was made with mysql's md5() function and the field is a varchar - i also tested blob after reading a bit, but that didn't work ( i'm not so experienced with sql, so i've done some trial and error). as said, it works with the plain auth and i really can't figure out my mistake.. bye |
From: Moriyoshi K. <mor...@at...> - 2005-06-24 13:03:04
|
Hi Ignacio, On 2005/06/24, at 21:56, Ignacio Vazquez-Abrams wrote: > On Fri, 2005-06-24 at 19:12 +0900, Moriyoshi Koizumi wrote: >> Hi, >> >> On 2005/06/24, at 15:40, Ignacio Vazquez-Abrams wrote: >> >>> I notice that OpenSSL comes with md5.h, yet 0.6.0 doesn't seem to >>> find >>> it. Is there a reason for not using it? >> >> What was the configure options? Perhaps you didn't pass >> --with-openssl >> to it. > > It fails to find it regardless of what options are used. It looks as > though it checks for the presence of md5.h, but doesn't actually look > for where it could be (/usr/include/openssl/md5.h on my system). Could you send me your config.log to diagnosis the problem? > Also, although OpenSSL is required to build pam_mysql, configure > doesn't > consider it a fatal error if it isn't found. That's because OpenSSL is not requisite. MD5 support can be enabled by Cyrus-SASL 1. Moriyoshi > > -- > Ignacio Vazquez-Abrams <iva...@iv...> > http://fedora.ivazquez.net/ > > gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Ignacio Vazquez-A. <iva...@iv...> - 2005-06-24 12:55:35
|
On Fri, 2005-06-24 at 19:12 +0900, Moriyoshi Koizumi wrote: > Hi, >=20 > On 2005/06/24, at 15:40, Ignacio Vazquez-Abrams wrote: >=20 > > I notice that OpenSSL comes with md5.h, yet 0.6.0 doesn't seem to find > > it. Is there a reason for not using it? >=20 > What was the configure options? Perhaps you didn't pass --with-openssl > to it. It fails to find it regardless of what options are used. It looks as though it checks for the presence of md5.h, but doesn't actually look for where it could be (/usr/include/openssl/md5.h on my system). Also, although OpenSSL is required to build pam_mysql, configure doesn't consider it a fatal error if it isn't found. --=20 Ignacio Vazquez-Abrams <iva...@iv...> http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Moriyoshi K. <mor...@at...> - 2005-06-24 10:13:13
|
Hi, On 2005/06/24, at 15:40, Ignacio Vazquez-Abrams wrote: > I notice that OpenSSL comes with md5.h, yet 0.6.0 doesn't seem to find > it. Is there a reason for not using it? What was the configure options? Perhaps you didn't pass --with-openssl to it. Moriyoshi |
From: Ignacio Vazquez-A. <iva...@iv...> - 2005-06-24 06:39:29
|
I notice that OpenSSL comes with md5.h, yet 0.6.0 doesn't seem to find it. Is there a reason for not using it? --=20 Ignacio Vazquez-Abrams <iva...@iv...> http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 |
From: Moriyoshi K. <mor...@at...> - 2005-06-23 22:12:24
|
On 2005/06/24, at 6:39, Terry wrote: > Ok, I figured it out.=A0 I hope anyways.=A0 It appears as if the = pam-mysql=20 > modules have to appear before the other modules: > > auth=A0=A0=A0=A0=A0=A0 required=A0=A0=A0=A0 pam_nologin.so > auth=A0=A0=A0=A0=A0=A0 sufficient=A0 pam_mysql.so user=3Dasdf = passwd=3Dasdf db=3Dasdf=20 > table=3Dmos_users usercolumn=3Dusername passwdcolumn=3Dpassword = crypt=3Dmd5 Because the condition is "sufficient"; check out the documentation. That's not a bug. http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/pam-4.html Moriyoshi |
From: Terry <td...@gm...> - 2005-06-23 21:39:54
|
Ok, I figured it out. I hope anyways. It appears as if the pam-mysql module= s=20 have to appear before the other modules: auth required pam_nologin.so auth sufficient pam_mysql.so user=3Dasdf passwd=3Dasdf db=3Dasdf table=3Dmo= s_users=20 usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3Dmd5 auth sufficient pam_stack.so service=3Dsystem-auth account sufficient pam_mysql.so user=3Dasdf passwd=3Dasdf db=3Dasdf=20 table=3Dmos_users usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3Dmd5 account sufficient pam_stack.so service=3Dsystem-auth session required pam_stack.so service=3Dsystem-auth I have never had to do this in the past, like with LDAP. Unless I just got= =20 it right the 1st time....bug? On 6/23/05, Terry <td...@gm...> wrote: >=20 > Hello, >=20 > I am stumped. I have done this in the past without any problems. I want t= o=20 > authenticate users to a mysql database as well as the local passwd databa= se.=20 > If one fails, try the other, either one will allow them to be authenticat= ed.=20 > I am testing this with both sshd and vsftpd. pam-mysql-0.6.0 works great= =20 > standalone. Just when I throw in other auth requirements, it behaves weir= d.=20 > Here are some facts: >=20 > Whitebox 4 > pam-0.77-65.1 >=20 > contents of /etc/pam.d/vsftpd: > auth required pam_nologin.so > auth sufficient pam_stack.so service=3Dsystem-auth > auth sufficient pam_mysql.so user=3Duser passwd=3Dfoobar db=3Ddb=20 > table=3Dtableusercolumn=3Dusername passwdcolumn=3Dpassword crypt=3Dmd5 > account sufficient pam_stack.so service=3Dsystem-auth > account sufficient pam_mysql.so user=3Duser passwd=3Dfoobar db=3Ddb=20 > table=3Dtableusercolumn=3Dusername passwdcolumn=3Dpassword crypt=3Dmd5 > session sufficient pam_stack.so service=3Dsystem-auth >=20 > contents of /etc/pam.d/system-auth: > auth required /lib/security/$ISA/pam_env.so > auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok > auth required /lib/security/$ISA/pam_deny.so >=20 > account required /lib/security/$ISA/pam_unix.so >=20 > password required /lib/security/$ISA/pam_cracklib .so retry=3D3 > password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5 > password required /lib/security/$ISA/pam_deny.so >=20 > session required /lib/security/$ISA/pam_limits.so > session required /lib/security/$ISA/pam_unix.so >=20 > On the client side of things, I get a strange error output to the screen= =20 > with this configuration: > 220 (vsFTPd 2.0.1) > 530 Please login with USER and PASS. > 530 Please login with USER and PASS. > KERBEROS_V4 rejected as an authentication type > Name (216.58.238.244:jomama): jomama > 331 Please specify the password. > Password: > *** glibc detected *** double free or corruption (fasttop): 0x2aacc170 **= * > Login failed. >=20 > What's my issue? > |
From: Terry <td...@gm...> - 2005-06-23 17:00:15
|
Hello, I am stumped. I have done this in the past without any problems. I want to= =20 authenticate users to a mysql database as well as the local passwd database= .=20 If one fails, try the other, either one will allow them to be authenticated= .=20 I am testing this with both sshd and vsftpd. pam-mysql-0.6.0 works great=20 standalone. Just when I throw in other auth requirements, it behaves weird.= =20 Here are some facts: Whitebox 4 pam-0.77-65.1 contents of /etc/pam.d/vsftpd: auth required pam_nologin.so auth sufficient pam_stack.so service=3Dsystem-auth auth sufficient pam_mysql.so user=3Duser passwd=3Dfoobar db=3Ddb=20 table=3Dtableusercolumn=3Dusername passwdcolumn=3Dpassword crypt=3Dmd5 account sufficient pam_stack.so service=3Dsystem-auth account sufficient pam_mysql.so user=3Duser passwd=3Dfoobar db=3Ddb=20 table=3Dtableusercolumn=3Dusername passwdcolumn=3Dpassword crypt=3Dmd5 session sufficient pam_stack.so service=3Dsystem-auth contents of /etc/pam.d/system-auth: auth required /lib/security/$ISA/pam_env.so auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok auth required /lib/security/$ISA/pam_deny.so account required /lib/security/$ISA/pam_unix.so password required /lib/security/$ISA/pam_cracklib .so retry=3D3 password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5 password required /lib/security/$ISA/pam_deny.so session required /lib/security/$ISA/pam_limits.so session required /lib/security/$ISA/pam_unix.so On the client side of things, I get a strange error output to the screen=20 with this configuration: 220 (vsFTPd 2.0.1) 530 Please login with USER and PASS. 530 Please login with USER and PASS. KERBEROS_V4 rejected as an authentication type Name (216.58.238.244:jomama): jomama 331 Please specify the password. Password: *** glibc detected *** double free or corruption (fasttop): 0x2aacc170 *** Login failed. What's my issue? |
From: Terry <td...@gm...> - 2005-06-23 15:18:52
|
WHEW! After 20 or so builds, flipping options around, and trying different= =20 formts, i got it to work. Thanks VERY much for your explanations. On 6/23/05, Moriyoshi Koizumi <mor...@at...> wrote: >=20 > Hi, >=20 > As I replied to your post in the forum, --with-openssl needs to be > specified in configure. >=20 > To clarify the difference between crypt()ish and non-crypt()ish; > crypt()ish MD5 is supported in libc and you can enable it by > setting "Y" and "true" to the crypt and use_md5 parameters > respectively, which will result in the following form: >=20 > $1$abcdefgh$Kn5qrjcQzV7oAHBJ23Cu3/ >=20 > Non-crypt()ish MD5 is probably what most people consider to be > MD5. It is supported with the help of OpenSSL (or Cyrus-SASL) > and enabled by setting "MD5" to the crypt parameter, which > will result in the following form: >=20 > d8e8fca2dc0f896fd7cb4cb0031ba249 >=20 > Regards, > Moriyoshi >=20 > On 2005/06/23, at 9:05, Terry wrote: >=20 > > My goal is to use md5. Here are some details: > > > > Linux hostname 2.6.8-1um #1 Tue Jun 21 20:41:51 CDT 2005 i686 i686 > > i386 GNU/Linux > > mysql-4.1.10a-1.RHEL4.1 > > mysql-server-4.1.10a-1.RHEL4.1 > > pam-0.77-65.1 > > > > auth required pam_nologin.so > > auth sufficient pam_stack.so service=3Dsystem-auth > > auth sufficient pam_mysql.so user=3Duser passwd=3Dpass db=3Ddb > > table=3Dtabke usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D0 > > verbose=3D1 > > account sufficient pam_stack.so service=3Dsystem-auth > > account sufficient pam_mysql.so user=3Duser passwd=3Dpass db=3Ddb > > table=3Dtabke usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D0 > > verbose=3D1 > > session required pam_stack.so service=3Dsystem-auth > > > > I have tested this with both vsftpd and sshd. With vsftpd and 0.6.0, > > I get the following weird error with md5: > > Jun 22 18:41:22 hostname vsftpd[17656]: pam_mysql - non-crypt()ish > > MD5 hash is not supported in this build. > > > > Here is a secure log snippet: > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - option verbose is > > set to "1" > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_close_db() called. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_sm_authenticate() called. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_open_db() called. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_open_db() returning 0. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_check_passwd() called. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_format_string() called > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_quick_escape() called. > > Jun 22 20:01:43 hostname last message repeated 3 times > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - SELECT password > > FROM table WHERE username =3D 'jomama' > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_sql_log() called. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_sql_log() returning 0. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_mysql_check_passwd() returning 0. > > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - > > pam_sm_authenticate() returning 0. > > > > > > Also, this is what I get from the client end of things: > > 220 (vsFTPd 2.0.1) > > 530 Please login with USER and PASS. > > 530 Please login with USER and PASS. > > KERBEROS_V4 rejected as an authentication type > > Name (192.168.1.35:jomama): jomama > > 331 Please specify the password. > > Password: > > 500 OOPS: priv_sock_get_result > > Login failed. > > 421 Service not available, remote server has closed connection > > ftp> > > > > > > Any ideas? >=20 > |
From: Moriyoshi K. <mor...@at...> - 2005-06-23 06:38:56
|
Hi, As I replied to your post in the forum, --with-openssl needs to be specified in configure. To clarify the difference between crypt()ish and non-crypt()ish; crypt()ish MD5 is supported in libc and you can enable it by setting "Y" and "true" to the crypt and use_md5 parameters respectively, which will result in the following form: $1$abcdefgh$Kn5qrjcQzV7oAHBJ23Cu3/ Non-crypt()ish MD5 is probably what most people consider to be MD5. It is supported with the help of OpenSSL (or Cyrus-SASL) and enabled by setting "MD5" to the crypt parameter, which will result in the following form: d8e8fca2dc0f896fd7cb4cb0031ba249 Regards, Moriyoshi On 2005/06/23, at 9:05, Terry wrote: > My goal is to use md5.=A0 Here are some details: > > Linux hostname 2.6.8-1um #1 Tue Jun 21 20:41:51 CDT 2005 i686 i686=20 > i386 GNU/Linux > mysql-4.1.10a-1.RHEL4.1 > mysql-server-4.1.10a-1.RHEL4.1 > pam-0.77-65.1 > > auth=A0=A0=A0=A0=A0=A0 required=A0=A0=A0=A0 pam_nologin.so > auth=A0=A0=A0=A0=A0=A0 sufficient=A0=A0=A0=A0 pam_stack.so = service=3Dsystem-auth > auth=A0=A0=A0=A0=A0=A0 sufficient=A0 pam_mysql.so user=3Duser = passwd=3Dpass db=3Ddb=20 > table=3Dtabke usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D0=20= > verbose=3D1 > account=A0=A0=A0 sufficient=A0=A0=A0=A0 pam_stack.so = service=3Dsystem-auth > account=A0=A0=A0 sufficient=A0=A0 pam_mysql.so user=3Duser = passwd=3Dpass db=3Ddb=20 > table=3Dtabke usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D0=20= > verbose=3D1 > session=A0=A0=A0 required=A0=A0=A0=A0 pam_stack.so = service=3Dsystem-auth > > I have tested this with both vsftpd and sshd.=A0 With vsftpd and = 0.6.0,=20 > I get the following weird error with md5: > Jun 22 18:41:22 hostname vsftpd[17656]: pam_mysql - non-crypt()ish=20 > MD5 hash is not supported in this build. > > Here is a secure log snippet: > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - option verbose is=20= > set to "1" > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_close_db() called. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_sm_authenticate() called. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_open_db() called. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_open_db() returning 0. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_check_passwd() called. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_format_string() called > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_quick_escape() called. > Jun 22 20:01:43 hostname last message repeated 3 times > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - SELECT password=20= > FROM table WHERE username =3D 'jomama' > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_sql_log() called. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_sql_log() returning 0. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_mysql_check_passwd() returning 0. > Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 > pam_sm_authenticate() returning 0. > > > Also, this is what I get from the client end of things: > 220 (vsFTPd 2.0.1) > 530 Please login with USER and PASS. > 530 Please login with USER and PASS. > KERBEROS_V4 rejected as an authentication type > Name (192.168.1.35:jomama): jomama > 331 Please specify the password. > Password: > 500 OOPS: priv_sock_get_result > Login failed. > 421 Service not available, remote server has closed connection > ftp> > > > Any ideas? |
From: Terry <td...@gm...> - 2005-06-23 00:05:41
|
My goal is to use md5. Here are some details: Linux hostname 2.6.8-1um #1 Tue Jun 21 20:41:51 CDT 2005 i686 i686 i386=20 GNU/Linux mysql-4.1.10a-1.RHEL4.1 mysql-server-4.1.10a-1.RHEL4.1 pam-0.77-65.1 auth required pam_nologin.so auth sufficient pam_stack.so service=3Dsystem-auth auth sufficient pam_mysql.so user=3Duser passwd=3Dpass db=3Ddb table=3Dtabk= e=20 usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D0 verbose=3D1 account sufficient pam_stack.so service=3Dsystem-auth account sufficient pam_mysql.so user=3Duser passwd=3Dpass db=3Ddb table=3Dt= abke=20 usercolumn=3Dusername passwdcolumn=3Dpassword crypt=3D0 verbose=3D1 session required pam_stack.so service=3Dsystem-auth I have tested this with both vsftpd and sshd. With vsftpd and 0.6.0, I get= =20 the following weird error with md5: Jun 22 18:41:22 hostname vsftpd[17656]: pam_mysql - non-crypt()ish MD5 hash= =20 is not supported in this build. Here is a secure log snippet: Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - option verbose is set t= o=20 "1" Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_close_db()=20 called. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_sm_authenticate()= =20 called. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_open_db()=20 called. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_open_db()=20 returning 0. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_check_passwd(= )=20 called. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql -=20 pam_mysql_format_string() called Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_quick_escape(= )=20 called. Jun 22 20:01:43 hostname last message repeated 3 times Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - SELECT password FROM=20 table WHERE username =3D 'jomama' Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_sql_log()=20 called. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_sql_log()=20 returning 0. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_mysql_check_passwd(= )=20 returning 0. Jun 22 20:01:43 hostname vsftpd[22789]: pam_mysql - pam_sm_authenticate()= =20 returning 0. Also, this is what I get from the client end of things: 220 (vsFTPd 2.0.1) 530 Please login with USER and PASS. 530 Please login with USER and PASS. KERBEROS_V4 rejected as an authentication type Name (192.168.1.35:jomama): jomama 331 Please specify the password. Password: 500 OOPS: priv_sock_get_result Login failed. 421 Service not available, remote server has closed connection ftp> Any ideas? |
From: Florian V. <flo...@un...> - 2005-03-21 15:45:05
|
_____________________________________________________________________, \| In Mon, 21 Mar 2005 15:51:01 +0100 | | Karsten Vieth <k....@gm...> ha scrit: | |In file included from pam_mysql.c:52: |lib.h:38:34: security/pam_modules.h: No such file or directory |lib.h:39:31: security/pam_misc.h: No such file or directory |In file included from pam_mysql.c:57: |pwlib.h:8: error: parse error before '*' token |pwlib.h:8: warning: function declaration isn't a prototype |In file included from pam_mysql.c:58: |mysql.h:4:25: mysql/mysql.h: No such file or directory |_, \|_________________________________________________________________| "security/pam_modules.h: No such file or directory" => Did you install pam-devel (debian: libpam0g-dev) ? "mysql/mysql.h: No such file or directory" => And what about devel of the mysql client (deb: libmysqlclient10-dev) ? If you installed them, check if they are in the right path, or change the Makefile if at unusual location. sincerely, -- Florian Verdet . |
From: Moriyoshi K. <mor...@at...> - 2005-03-21 15:40:22
|
Perhaps you just don't have the libpam-dev package installed in your box. Regards, Moriyoshi On 2005/03/21, at 23:51, Karsten Vieth wrote: > I just installed mysql-4.0.23a > gcc version 3.3.5 (Debian 1:3.3.5-8) > > got pam_mysql from cvs: > cvs -z3 -d:pserver:ano...@cv...:/cvsroot/pam-mysql co > -r pam_mysql-0_5-fvg pam_mysql > > When I try to compile pam_mysql: > #make > mkdir -p ./dep > mkdir -p ./dynamic > gcc -O2 -Dlinux -DLINUX_PAM -ansi -D_POSIX_SOURCE -Wall > -Wwrite-strings -Wpointer-arith -Wcast-qual -Wcast-align -Wtraditional > -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Winline > -Wshadow -fPIC -DPAM_DYNAMIC -c pam_mysql.c -o dynamic/pam_mysql.o > In file included from pam_mysql.c:52: > lib.h:38:34: security/pam_modules.h: No such file or directory > lib.h:39:31: security/pam_misc.h: No such file or directory |
From: Karsten V. <k....@gm...> - 2005-03-21 14:51:10
|
I just installed mysql-4.0.23a gcc version 3.3.5 (Debian 1:3.3.5-8) got pam_mysql from cvs: cvs -z3 -d:pserver:ano...@cv...:/cvsroot/pam-mysql co -r pam_mysql-0_5-fvg pam_mysql When I try to compile pam_mysql: #make mkdir -p ./dep mkdir -p ./dynamic gcc -O2 -Dlinux -DLINUX_PAM -ansi -D_POSIX_SOURCE -Wall -Wwrite-strings -Wpointer-arith -Wcast-qual -Wcast-align -Wtraditional -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Winline -Wshadow -fPIC -DPAM_DYNAMIC -c pam_mysql.c -o dynamic/pam_mysql.o In file included from pam_mysql.c:52: lib.h:38:34: security/pam_modules.h: No such file or directory lib.h:39:31: security/pam_misc.h: No such file or directory In file included from pam_mysql.c:57: pwlib.h:8: error: parse error before '*' token pwlib.h:8: warning: function declaration isn't a prototype In file included from pam_mysql.c:58: mysql.h:4:25: mysql/mysql.h: No such file or directory In file included from pam_mysql.c:58: mysql.h:12: error: parse error before '*' token mysql.h:12: warning: type defaults to `int' in declaration of `mysql_auth' mysql.h:12: warning: data definition has no type or storage class mysql.h:15: error: parse error before '*' token mysql.h:15: warning: function declaration isn't a prototype mysql.h:19: error: parse error before '*' token mysql.h:19: warning: function declaration isn't a prototype In file included from pam_mysql.c:62: pam_mysql.h:4:25: mysql/mysql.h: No such file or directory In file included from pam_mysql.c:62: pam_mysql.h:10: error: parse error before '*' token pam_mysql.h:10: warning: function declaration isn't a prototype pam_mysql.h:11: error: parse error before '*' token pam_mysql.h:11: warning: function declaration isn't a prototype pam_mysql.h:12: error: parse error before '*' token pam_mysql.h:12: warning: function declaration isn't a prototype pam_mysql.h:13: error: parse error before '*' token pam_mysql.h:13: warning: function declaration isn't a prototype pam_mysql.h:14: error: parse error before '*' token pam_mysql.h:14: warning: function declaration isn't a prototype pam_mysql.c:66: error: parse error before '*' token pam_mysql.c:66: warning: type defaults to `int' in declaration of `mysql_auth' pam_mysql.c:66: warning: data definition has no type or storage class pam_mysql.c:113: error: syntax error before "int" pam_mysql.c:113: error: parse error before '*' token pam_mysql.c:114: warning: function declaration isn't a prototype pam_mysql.c:115: error: syntax error before "int" pam_mysql.c:115: error: parse error before '*' token pam_mysql.c:116: warning: function declaration isn't a prototype pam_mysql.c:117: error: syntax error before "int" pam_mysql.c:117: error: parse error before '*' token pam_mysql.c:118: warning: function declaration isn't a prototype pam_mysql.c:119: error: syntax error before "int" pam_mysql.c:119: error: parse error before '*' token pam_mysql.c:120: warning: function declaration isn't a prototype pam_mysql.c:121: error: syntax error before "int" pam_mysql.c:121: error: parse error before '*' token pam_mysql.c:122: warning: function declaration isn't a prototype pam_mysql.c:123: error: syntax error before "int" pam_mysql.c:123: error: parse error before '*' token pam_mysql.c:124: warning: function declaration isn't a prototype pam_mysql.c:132: error: syntax error before "int" pam_mysql.c:132: error: parse error before '*' token pam_mysql.c:132: warning: function declaration isn't a prototype pam_mysql.c: In function `pam_sm_authenticate': pam_mysql.c:139: error: `MYSQL' undeclared (first use in this function) pam_mysql.c:139: error: (Each undeclared identifier is reported only once pam_mysql.c:139: error: for each function it appears in.) pam_mysql.c:139: error: parse error before "auth_sql_server" pam_mysql.c:141: warning: implicit declaration of function `D' pam_mysql.c:143: error: `argc' undeclared (first use in this function) pam_mysql.c:143: error: `argv' undeclared (first use in this function) pam_mysql.c:146: warning: implicit declaration of function `pam_get_user' pam_mysql.c:146: error: `pamh' undeclared (first use in this function) pam_mysql.c:147: error: `PAM_SUCCESS' undeclared (first use in this function) pam_mysql.c:150: error: `PAM_USER_UNKNOWN' undeclared (first use in this function) pam_mysql.c:153: warning: implicit declaration of function `pam_get_item' pam_mysql.c:153: error: `PAM_AUTHTOK' undeclared (first use in this function) pam_mysql.c:153: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:158: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:162: error: `PAM_AUTHINFO_UNAVAIL' undeclared (first use in this function) pam_mysql.c:164: error: `auth_sql_server' undeclared (first use in this function) pam_mysql.c:165: warning: left-hand operand of comma expression has no effect pam_mysql.c:171: warning: left-hand operand of comma expression has no effect pam_mysql.c:176: warning: left-hand operand of comma expression has no effect pam_mysql.c: At top level: pam_mysql.c:185: error: syntax error before "int" pam_mysql.c:185: error: parse error before '*' token pam_mysql.c:185: warning: function declaration isn't a prototype pam_mysql.c: In function `pam_sm_acct_mgmt': pam_mysql.c:186: error: `MYSQL' undeclared (first use in this function) pam_mysql.c:186: error: parse error before "auth_sql_server" pam_mysql.c:188: error: `PAM_SESSION_ERR' undeclared (first use in this function) pam_mysql.c:191: warning: function `D' was previously declared within a block pam_mysql.c:193: error: `argc' undeclared (first use in this function) pam_mysql.c:193: error: `argv' undeclared (first use in this function) pam_mysql.c:196: warning: function `pam_get_item' was previously declared within a block pam_mysql.c:196: error: `pamh' undeclared (first use in this function) pam_mysql.c:196: error: `PAM_USER' undeclared (first use in this function) pam_mysql.c:196: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:197: error: `PAM_SUCCESS' undeclared (first use in this function) pam_mysql.c:200: error: `PAM_USER_UNKNOWN' undeclared (first use in this function) pam_mysql.c:204: error: `auth_sql_server' undeclared (first use in this function) pam_mysql.c:205: warning: left-hand operand of comma expression has no effect pam_mysql.c: At top level: pam_mysql.c:218: error: syntax error before "int" pam_mysql.c:218: error: parse error before '*' token pam_mysql.c:218: warning: function declaration isn't a prototype pam_mysql.c: In function `pam_sm_setcred': pam_mysql.c:219: warning: function `D' was previously declared within a block pam_mysql.c:220: error: `PAM_SUCCESS' undeclared (first use in this function) pam_mysql.c: At top level: pam_mysql.c:224: error: syntax error before "int" pam_mysql.c:224: error: parse error before '*' token pam_mysql.c:224: warning: function declaration isn't a prototype pam_mysql.c: In function `pam_sm_chauthtok': pam_mysql.c:232: error: `MYSQL' undeclared (first use in this function) pam_mysql.c:232: error: parse error before "auth_sql_server" pam_mysql.c:234: warning: function `D' was previously declared within a block pam_mysql.c:236: error: `argc' undeclared (first use in this function) pam_mysql.c:236: error: `argv' undeclared (first use in this function) pam_mysql.c:239: warning: function `pam_get_user' was previously declared within a block pam_mysql.c:239: error: `pamh' undeclared (first use in this function) pam_mysql.c:240: error: `PAM_SUCCESS' undeclared (first use in this function) pam_mysql.c:243: error: `PAM_USER_UNKNOWN' undeclared (first use in this function) pam_mysql.c:246: error: `auth_sql_server' undeclared (first use in this function) pam_mysql.c:247: warning: left-hand operand of comma expression has no effect pam_mysql.c:252: error: `flags' undeclared (first use in this function) pam_mysql.c:252: error: `PAM_PRELIM_CHECK' undeclared (first use in this function) pam_mysql.c:254: error: `PAM_CHANGE_EXPIRED_AUTHTOK' undeclared (first use in this function) pam_mysql.c:257: warning: function `pam_get_item' was previously declared within a block pam_mysql.c:257: error: `PAM_OLDAUTHTOK' undeclared (first use in this function) pam_mysql.c:257: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:261: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:263: error: `PAM_AUTHTOK_ERR' undeclared (first use in this function) pam_mysql.c:272: warning: left-hand operand of comma expression has no effect pam_mysql.c:275: error: `PAM_UPDATE_AUTHTOK' undeclared (first use in this function) pam_mysql.c:277: warning: function `pam_get_item' was previously declared within a block pam_mysql.c:277: error: `PAM_AUTHTOK' undeclared (first use in this function) pam_mysql.c:277: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:287: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:298: error: `PAM_BUF_ERR' undeclared (first use in this function) pam_mysql.c:308: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:318: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:325: warning: left-hand operand of comma expression has no effect pam_mysql.c:325: warning: left-hand operand of comma expression has no effect pam_mysql.c: At top level: pam_mysql.c:341: error: syntax error before "int" pam_mysql.c:341: error: parse error before '*' token pam_mysql.c:341: warning: function declaration isn't a prototype pam_mysql.c: In function `pam_sm_open_session': pam_mysql.c:342: error: `MYSQL' undeclared (first use in this function) pam_mysql.c:342: error: parse error before "auth_sql_server" pam_mysql.c:344: error: `PAM_SESSION_ERR' undeclared (first use in this function) pam_mysql.c:349: warning: function `D' was previously declared within a block pam_mysql.c:354: error: `argc' undeclared (first use in this function) pam_mysql.c:354: error: `argv' undeclared (first use in this function) pam_mysql.c:359: error: `PAM_SUCCESS' undeclared (first use in this function) pam_mysql.c:364: warning: function `pam_get_item' was previously declared within a block pam_mysql.c:364: error: `pamh' undeclared (first use in this function) pam_mysql.c:364: error: `PAM_USER' undeclared (first use in this function) pam_mysql.c:364: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:368: error: `PAM_USER_UNKNOWN' undeclared (first use in this function) pam_mysql.c:372: error: `PAM_SERVICE' undeclared (first use in this function) pam_mysql.c:376: error: `PAM_RHOST' undeclared (first use in this function) pam_mysql.c:380: error: `PAM_RUSER' undeclared (first use in this function) pam_mysql.c:384: error: `PAM_TTY' undeclared (first use in this function) pam_mysql.c:389: error: `auth_sql_server' undeclared (first use in this function) pam_mysql.c:390: warning: left-hand operand of comma expression has no effect pam_mysql.c:398: warning: left-hand operand of comma expression has no effect pam_mysql.c:404: warning: left-hand operand of comma expression has no effect pam_mysql.c:405: warning: implicit declaration of function `pam_set_data' pam_mysql.c: At top level: pam_mysql.c:417: error: syntax error before "int" pam_mysql.c:417: error: parse error before '*' token pam_mysql.c:417: warning: function declaration isn't a prototype pam_mysql.c: In function `pam_sm_close_session': pam_mysql.c:418: error: `MYSQL' undeclared (first use in this function) pam_mysql.c:418: error: parse error before "auth_sql_server" pam_mysql.c:420: error: `PAM_SESSION_ERR' undeclared (first use in this function) pam_mysql.c:423: warning: function `D' was previously declared within a block pam_mysql.c:425: error: `argc' undeclared (first use in this function) pam_mysql.c:425: error: `argv' undeclared (first use in this function) pam_mysql.c:430: error: `PAM_SUCCESS' undeclared (first use in this function) pam_mysql.c:434: warning: implicit declaration of function `pam_get_data' pam_mysql.c:434: error: `pamh' undeclared (first use in this function) pam_mysql.c:434: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_mysql.c:440: warning: left-hand operand of comma expression has no effect pam_mysql.c:443: error: `auth_sql_server' undeclared (first use in this function) pam_mysql.c:444: warning: left-hand operand of comma expression has no effect pam_mysql.c:451: warning: left-hand operand of comma expression has no effect make: *** [dynamic/pam_mysql.o] Error 1 Thx 4 any suggestions on this problem |
From: <jo...@no...> - 2004-10-07 17:26:04
|
Anoop: Sorry, misread the message from the 6th, the reason that it would be allowing both of the passwords is b/c you are allowing the system-auth pam module to authenticate the connection. So, what it is doing is actually checking for the same authentication that somehting like sshd would check for and then checking for the pam_mysql module. What we are looking to do now is to only ask for the pam_mysql module, and that is the only login that will act as valid. Now, the reason that it looks like it is requiring the local user is that you need to have the virtual user enabled (in vsftp), which is in the config that I sent yesterday as: > chroot_local_user=YES > guest_enable=YES > guest_username=someguy This is going to now make sure that you don't need that local user. Also, that vsftp pam setting that I sent shoudl do that trick for the login. The key to the new pam config for vsftp is that it is not asking for system-auth settings. If you would like to include more pam settings you would have to add them seperately but as for now I think this is all that you are going to need. Let me know how you are making out with this. - Joe > Send Pam-mysql-general mailing list submissions to > pam...@li... > > To subscribe or unsubscribe via the World Wide Web, visit > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > or, via email, send a message with subject or body 'help' to > pam...@li... > > You can reach the person managing the list at > pam...@li... > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Pam-mysql-general digest..." > > > Today's Topics: > > 1. Re: Pam-mysql-general digest, Vol 1 #57 - 2 msgs (jo...@no...) > 2. Re: Pam-mysql-general digest, Vol 1 #57 - 2 msgs (Anoop Bhat) > > --__--__-- > > Message: 1 > Date: Wed, 6 Oct 2004 09:31:47 -0700 (MST) > From: jo...@no... > To: pam...@li... > Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #57 - 2 > msgs > > OK...just installed vsftpd to see if there was an issue with the install. > Everything seems to be working fine for me...and here are the steps I used > for the configuration: > > 1) for the /etc/pam.d/vsftpd I used: > > auth required pam_mysql.so user=root passwd=<pass> db=filexfer table=user > usercolumn=username passwdcolumn=passwd > account required pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd > > 2) You have to add support for the virtual users for pam_mysql to be able > to map these users, so you add to the /etc/vsftp/vsftpd.conf: > > chroot_local_user=YES > guest_enable=YES > guest_username=someguy > > 3) make sure that you add the mapped user to the machine with: > useradd -s /sbin/nologin -d /path someguy > > 4) insert a username and pass into the mysql table. > > That worked for me, so i think that should be about it. Let me know if > you have any other issues with this....unless I hear back vsftpd is coming > off my machine and I am back to proftpd. > > - Joe > > > > >> Send Pam-mysql-general mailing list submissions to >> pam...@li... >> >> To subscribe or unsubscribe via the World Wide Web, visit >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> or, via email, send a message with subject or body 'help' to >> pam...@li... >> >> You can reach the person managing the list at >> pam...@li... >> >> When replying, please edit your Subject line so it is more specific >> than "Re: Contents of Pam-mysql-general digest..." >> >> >> Today's Topics: >> >> 1. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) >> 2. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) >> >> -- __--__-- >> >> Message: 1 >> Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) >> From: jo...@no... >> To: pam...@li... >> Cc: pam...@li... >> Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 >> msg >> >> Although I have no experience with vsftpd, I would like to add some >> suggestions. >> See what happens when you alter the /etc/pam.d/vsftp to something like >> this: >> >> auth required pam_listfile.so item=user sense=deny >> file=/etc/vsftpd.ftpusers onerr=succeed >> >> auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> account required pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> I took out 4 of the auth lines since it could be that system-auth pam.d >> file is causing a requirement to go unfulfilled. Let me know how it >> turns >> out, if not I can attempt to duplicate the problem tomorrow. >> >> - Joe >> >> >>> Send Pam-mysql-general mailing list submissions to >>> pam...@li... >>> >>> To subscribe or unsubscribe via the World Wide Web, visit >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> or, via email, send a message with subject or body 'help' to >>> pam...@li... >>> >>> You can reach the person managing the list at >>> pam...@li... >>> >>> When replying, please edit your Subject line so it is more specific >>> than "Re: Contents of Pam-mysql-general digest..." >>> >>> >>> Today's Topics: >>> >>> 1. pam_mysql + vsftpd (Anoop Bhat) >>> >>> -- __--__-- >>> >>> Message: 1 >>> Date: Mon, 04 Oct 2004 16:46:37 -0500 >>> From: "Anoop Bhat" <ab...@in...> >>> To: pam...@li... >>> Subject: [Pam-mysql-general] pam_mysql + vsftpd >>> >>> Hi, >>> >>> I've sent this email to the vsftpd developer as well and wondering if i >>> can get some ideas on what i'm doing wrong here. >>> >>> has anyone got vsftpd and mysql working together for auth on rhel 3? >>> >>> here is the mail i sent to chris evans, anyone have any idea where my >>> configs are failing? >>> >>> ==================== >>> Hi Chris, >>> >>> I'm trying to implement vsftpd with pam_mysql and the documentation out >>> there for it is quite scarce. Perhaps you can help me identify the >>> problem? >>> >>> I think you will find this info useful >>> >>> I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >>> >>> Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >>> The db is filexfer and the table is user and the passwords are stored >>> in >>> clear text (not my implementation). >>> >>> my /etc/pam.d/vsftp contains >>> >>> auth required pam_listfile.so item=user sense=deny >>> file=/etc/vsftpd.ftpusers onerr=succeed >>> auth required pam_stack.so service=system-auth >>> auth required pam_shells.so >>> account required pam_stack.so service=system-auth >>> session required pam_stack.so service=system-auth >>> >>> auth optional pam_mysql.so user=root passwd=<pass> >>> db=filexfer >>> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>> account required pam_mysql.so user=root passwd=<pass> >>> db=filexfer >>> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>> >>> >>> and I am able to log select statements as well >>> >>> mysqld.log shows >>> >>> 041004 13:09:41 4 Connect root@localhost on filexfer >>> 4 Init DB filexfer >>> 4 Query SELECT passwd FROM user WHERE >>> username='jbayerdc' >>> 4 Quit >>> >>> >>> when jbayerdc tries to log in. Note that jbayerdc is not a system >>> account at all. my personal account on the system however does have >>> access. >>> >>> /var/log/messages shows >>> >>> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user >>> unknown >>> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication >>> failure; >>> logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >>> Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>> Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >>> Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >>> username='jbayerdc' >>> Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >>> >>> >>> logging in shows >>> >>> Connected to localhost (127.0.0.1). >>> 220 (vsFTPd 1.2.0) >>> Name (localhost:anoop): jbayerdc >>> 331 Please specify the password. >>> Password: >>> 530 Login incorrect. >>> Login failed. >>> ftp> bye >>> 221 Goodbye. >>> >>> >>> Any reason as to why its not logging in? Thanks in advance for any help >>> you can provide. >>> >>> btw, are there any mailing lists regarding vsftpd? >>> >>> thanks >>> >>> Anoop >>> ====================== >>> >>> any ideas? >>> >>> thanks >>> >>> anoop >>> >>> >>> >>> -- __--__-- >>> >>> _______________________________________________ >>> Pam-mysql-general mailing list >>> Pam...@li... >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> >>> >>> End of Pam-mysql-general Digest >>> >> >> >> >> >> -- __--__-- >> >> Message: 2 >> Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) >> From: jo...@no... >> To: pam...@li... >> Cc: pam...@li... >> Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 >> msg >> >> Although I have no experience with vsftpd, I would like to add some >> suggestions. >> See what happens when you alter the /etc/pam.d/vsftp to something like >> this: >> >> auth required pam_listfile.so item=user sense=deny >> file=/etc/vsftpd.ftpusers onerr=succeed >> >> auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> account required pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> I took out 4 of the auth lines since it could be that system-auth pam.d >> file is causing a requirement to go unfulfilled. Let me know how it >> turns >> out, if not I can attempt to duplicate the problem tomorrow. >> >> - Joe >> >> >>> Send Pam-mysql-general mailing list submissions to >>> pam...@li... >>> >>> To subscribe or unsubscribe via the World Wide Web, visit >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> or, via email, send a message with subject or body 'help' to >>> pam...@li... >>> >>> You can reach the person managing the list at >>> pam...@li... >>> >>> When replying, please edit your Subject line so it is more specific >>> than "Re: Contents of Pam-mysql-general digest..." >>> >>> >>> Today's Topics: >>> >>> 1. pam_mysql + vsftpd (Anoop Bhat) >>> >>> -- __--__-- >>> >>> Message: 1 >>> Date: Mon, 04 Oct 2004 16:46:37 -0500 >>> From: "Anoop Bhat" <ab...@in...> >>> To: pam...@li... >>> Subject: [Pam-mysql-general] pam_mysql + vsftpd >>> >>> Hi, >>> >>> I've sent this email to the vsftpd developer as well and wondering if i >>> can get some ideas on what i'm doing wrong here. >>> >>> has anyone got vsftpd and mysql working together for auth on rhel 3? >>> >>> here is the mail i sent to chris evans, anyone have any idea where my >>> configs are failing? >>> >>> ==================== >>> Hi Chris, >>> >>> I'm trying to implement vsftpd with pam_mysql and the documentation out >>> there for it is quite scarce. Perhaps you can help me identify the >>> problem? >>> >>> I think you will find this info useful >>> >>> I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >>> >>> Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >>> The db is filexfer and the table is user and the passwords are stored >>> in >>> clear text (not my implementation). >>> >>> my /etc/pam.d/vsftp contains >>> >>> auth required pam_listfile.so item=user sense=deny >>> file=/etc/vsftpd.ftpusers onerr=succeed >>> auth required pam_stack.so service=system-auth >>> auth required pam_shells.so >>> account required pam_stack.so service=system-auth >>> session required pam_stack.so service=system-auth >>> >>> auth optional pam_mysql.so user=root passwd=<pass> >>> db=filexfer >>> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>> account required pam_mysql.so user=root passwd=<pass> >>> db=filexfer >>> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>> >>> >>> and I am able to log select statements as well >>> >>> mysqld.log shows >>> >>> 041004 13:09:41 4 Connect root@localhost on filexfer >>> 4 Init DB filexfer >>> 4 Query SELECT passwd FROM user WHERE >>> username='jbayerdc' >>> 4 Quit >>> >>> >>> when jbayerdc tries to log in. Note that jbayerdc is not a system >>> account at all. my personal account on the system however does have >>> access. >>> >>> /var/log/messages shows >>> >>> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user >>> unknown >>> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication >>> failure; >>> logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >>> Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >>> Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>> Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >>> Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >>> username='jbayerdc' >>> Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >>> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >>> >>> >>> logging in shows >>> >>> Connected to localhost (127.0.0.1). >>> 220 (vsFTPd 1.2.0) >>> Name (localhost:anoop): jbayerdc >>> 331 Please specify the password. >>> Password: >>> 530 Login incorrect. >>> Login failed. >>> ftp> bye >>> 221 Goodbye. >>> >>> >>> Any reason as to why its not logging in? Thanks in advance for any help >>> you can provide. >>> >>> btw, are there any mailing lists regarding vsftpd? >>> >>> thanks >>> >>> Anoop >>> ====================== >>> >>> any ideas? >>> >>> thanks >>> >>> anoop >>> >>> >>> >>> -- __--__-- >>> >>> _______________________________________________ >>> Pam-mysql-general mailing list >>> Pam...@li... >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> >>> >>> End of Pam-mysql-general Digest >>> >> >> >> >> >> >> -- __--__-- >> >> _______________________________________________ >> Pam-mysql-general mailing list >> Pam...@li... >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> >> >> End of Pam-mysql-general Digest >> > > > > > --__--__-- > > Message: 2 > Date: Wed, 06 Oct 2004 15:17:21 -0500 > From: "Anoop Bhat" <ab...@in...> > To: pam...@li... > Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #57 - 2 > msgs > > joe, > > with the changes you suggested, this is what i have. > > Note that the reason the user 'anoop' succeeds is because anoop has a > system account as well as an entry in the db. The passwords are > different but both passwords seem to work. The user 'peggy' does not > have a system account and only an entry in the db. In between sending my > original email and you response, I was able to achieve this. This is > where I am stuck. > > Any ideas? > > [root@testkick pam.d]# ftp localhost > Connected to localhost (127.0.0.1). > 220 Welcome to blah FTP service. > Name (localhost:anoop): anoop > 331 Please specify the password. > Password: > 230 Login successful. > Remote system type is UNIX. > Using binary mode to transfer files. > ftp> bye > 221 Goodbye. > [root@testkick pam.d]# ftp localhost > Connected to localhost (127.0.0.1). > 220 Welcome to blah FTP service. > Name (localhost:anoop): peggy > 331 Please specify the password. > Password: > 500 OOPS: cannot locate user entry:peggy > Login failed. > ftp> > > thanks > > Anoop > > > > pam...@li... wrote: >> Send Pam-mysql-general mailing list submissions to >> pam...@li... >> >> To subscribe or unsubscribe via the World Wide Web, visit >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> or, via email, send a message with subject or body 'help' to >> pam...@li... >> >> You can reach the person managing the list at >> pam...@li... >> >> When replying, please edit your Subject line so it is more specific >> than "Re: Contents of Pam-mysql-general digest..." >> >> >> Today's Topics: >> >> 1. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) >> 2. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) >> >> -- __--__-- >> >> Message: 1 >> Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) >> From: jo...@no... >> To: pam...@li... >> Cc: pam...@li... >> Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 >> msg >> >> Although I have no experience with vsftpd, I would like to add some >> suggestions. >> See what happens when you alter the /etc/pam.d/vsftp to something like >> this: >> >> auth required pam_listfile.so item=user sense=deny >> file=/etc/vsftpd.ftpusers onerr=succeed >> >> auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> account required pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> I took out 4 of the auth lines since it could be that system-auth pam.d >> file is causing a requirement to go unfulfilled. Let me know how it >> turns >> out, if not I can attempt to duplicate the problem tomorrow. >> >> - Joe >> >> >> >>>Send Pam-mysql-general mailing list submissions to >>> pam...@li... >>> >>>To subscribe or unsubscribe via the World Wide Web, visit >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>>or, via email, send a message with subject or body 'help' to >>> pam...@li... >>> >>>You can reach the person managing the list at >>> pam...@li... >>> >>>When replying, please edit your Subject line so it is more specific >>>than "Re: Contents of Pam-mysql-general digest..." >>> >>> >>>Today's Topics: >>> >>> 1. pam_mysql + vsftpd (Anoop Bhat) >>> >>>-- __--__-- >>> >>>Message: 1 >>>Date: Mon, 04 Oct 2004 16:46:37 -0500 >>>From: "Anoop Bhat" <ab...@in...> >>>To: pam...@li... >>>Subject: [Pam-mysql-general] pam_mysql + vsftpd >>> >>>Hi, >>> >>>I've sent this email to the vsftpd developer as well and wondering if i >>>can get some ideas on what i'm doing wrong here. >>> >>>has anyone got vsftpd and mysql working together for auth on rhel 3? >>> >>>here is the mail i sent to chris evans, anyone have any idea where my >>>configs are failing? >>> >>>==================== >>>Hi Chris, >>> >>>I'm trying to implement vsftpd with pam_mysql and the documentation out >>>there for it is quite scarce. Perhaps you can help me identify the >>>problem? >>> >>>I think you will find this info useful >>> >>>I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >>> >>>Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >>>The db is filexfer and the table is user and the passwords are stored in >>>clear text (not my implementation). >>> >>>my /etc/pam.d/vsftp contains >>> >>>auth required pam_listfile.so item=user sense=deny >>>file=/etc/vsftpd.ftpusers onerr=succeed >>>auth required pam_stack.so service=system-auth >>>auth required pam_shells.so >>>account required pam_stack.so service=system-auth >>>session required pam_stack.so service=system-auth >>> >>>auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >>>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>>account required pam_mysql.so user=root passwd=<pass> db=filexfer >>>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>> >>> >>>and I am able to log select statements as well >>> >>>mysqld.log shows >>> >>>041004 13:09:41 4 Connect root@localhost on filexfer >>> 4 Init DB filexfer >>> 4 Query SELECT passwd FROM user WHERE >>>username='jbayerdc' >>> 4 Quit >>> >>> >>>when jbayerdc tries to log in. Note that jbayerdc is not a system >>>account at all. my personal account on the system however does have >>>access. >>> >>>/var/log/messages shows >>> >>>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user >>> unknown >>>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; >>>logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >>>Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>>Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >>>Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >>>username='jbayerdc' >>>Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >>> >>> >>>logging in shows >>> >>>Connected to localhost (127.0.0.1). >>>220 (vsFTPd 1.2.0) >>>Name (localhost:anoop): jbayerdc >>>331 Please specify the password. >>>Password: >>>530 Login incorrect. >>>Login failed. >>>ftp> bye >>>221 Goodbye. >>> >>> >>>Any reason as to why its not logging in? Thanks in advance for any help >>>you can provide. >>> >>>btw, are there any mailing lists regarding vsftpd? >>> >>>thanks >>> >>>Anoop >>>====================== >>> >>>any ideas? >>> >>>thanks >>> >>>anoop >>> >>> >>> >>>-- __--__-- >>> >>>_______________________________________________ >>>Pam-mysql-general mailing list >>>Pam...@li... >>>https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> >>> >>>End of Pam-mysql-general Digest >>> >> >> >> >> >> >> -- __--__-- >> >> Message: 2 >> Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) >> From: jo...@no... >> To: pam...@li... >> Cc: pam...@li... >> Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 >> msg >> >> Although I have no experience with vsftpd, I would like to add some >> suggestions. >> See what happens when you alter the /etc/pam.d/vsftp to something like >> this: >> >> auth required pam_listfile.so item=user sense=deny >> file=/etc/vsftpd.ftpusers onerr=succeed >> >> auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> account required pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> I took out 4 of the auth lines since it could be that system-auth pam.d >> file is causing a requirement to go unfulfilled. Let me know how it >> turns >> out, if not I can attempt to duplicate the problem tomorrow. >> >> - Joe >> >> >> >>>Send Pam-mysql-general mailing list submissions to >>> pam...@li... >>> >>>To subscribe or unsubscribe via the World Wide Web, visit >>> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>>or, via email, send a message with subject or body 'help' to >>> pam...@li... >>> >>>You can reach the person managing the list at >>> pam...@li... >>> >>>When replying, please edit your Subject line so it is more specific >>>than "Re: Contents of Pam-mysql-general digest..." >>> >>> >>>Today's Topics: >>> >>> 1. pam_mysql + vsftpd (Anoop Bhat) >>> >>>-- __--__-- >>> >>>Message: 1 >>>Date: Mon, 04 Oct 2004 16:46:37 -0500 >>>From: "Anoop Bhat" <ab...@in...> >>>To: pam...@li... >>>Subject: [Pam-mysql-general] pam_mysql + vsftpd >>> >>>Hi, >>> >>>I've sent this email to the vsftpd developer as well and wondering if i >>>can get some ideas on what i'm doing wrong here. >>> >>>has anyone got vsftpd and mysql working together for auth on rhel 3? >>> >>>here is the mail i sent to chris evans, anyone have any idea where my >>>configs are failing? >>> >>>==================== >>>Hi Chris, >>> >>>I'm trying to implement vsftpd with pam_mysql and the documentation out >>>there for it is quite scarce. Perhaps you can help me identify the >>>problem? >>> >>>I think you will find this info useful >>> >>>I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >>> >>>Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >>>The db is filexfer and the table is user and the passwords are stored in >>>clear text (not my implementation). >>> >>>my /etc/pam.d/vsftp contains >>> >>>auth required pam_listfile.so item=user sense=deny >>>file=/etc/vsftpd.ftpusers onerr=succeed >>>auth required pam_stack.so service=system-auth >>>auth required pam_shells.so >>>account required pam_stack.so service=system-auth >>>session required pam_stack.so service=system-auth >>> >>>auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >>>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>>account required pam_mysql.so user=root passwd=<pass> db=filexfer >>>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>> >>> >>>and I am able to log select statements as well >>> >>>mysqld.log shows >>> >>>041004 13:09:41 4 Connect root@localhost on filexfer >>> 4 Init DB filexfer >>> 4 Query SELECT passwd FROM user WHERE >>>username='jbayerdc' >>> 4 Quit >>> >>> >>>when jbayerdc tries to log in. Note that jbayerdc is not a system >>>account at all. my personal account on the system however does have >>>access. >>> >>>/var/log/messages shows >>> >>>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user >>> unknown >>>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; >>>logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >>>Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >>>Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>>Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >>>Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >>>username='jbayerdc' >>>Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >>>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >>> >>> >>>logging in shows >>> >>>Connected to localhost (127.0.0.1). >>>220 (vsFTPd 1.2.0) >>>Name (localhost:anoop): jbayerdc >>>331 Please specify the password. >>>Password: >>>530 Login incorrect. >>>Login failed. >>>ftp> bye >>>221 Goodbye. >>> >>> >>>Any reason as to why its not logging in? Thanks in advance for any help >>>you can provide. >>> >>>btw, are there any mailing lists regarding vsftpd? >>> >>>thanks >>> >>>Anoop >>>====================== >>> >>>any ideas? >>> >>>thanks >>> >>>anoop >>> >>> >>> >>>-- __--__-- >>> >>>_______________________________________________ >>>Pam-mysql-general mailing list >>>Pam...@li... >>>https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>> >>> >>>End of Pam-mysql-general Digest >>> >> >> >> >> >> >> >> -- __--__-- >> >> _______________________________________________ >> Pam-mysql-general mailing list >> Pam...@li... >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> >> >> End of Pam-mysql-general Digest >> > > > > --__--__-- > > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > > > End of Pam-mysql-general Digest > |
From: Anoop B. <ab...@in...> - 2004-10-07 13:06:44
|
============== just in case i emailed it to the wrong addr ========== joe, with the changes you suggested, this is what i have. Note that the reason the user 'anoop' succeeds is because anoop has a system account as well as an entry in the db. The passwords are different but both passwords seem to work. The user 'peggy' does not have a system account and only an entry in the db. In between sending my original email and you response, I was able to achieve this. This is where I am stuck. Any ideas? [root@testkick pam.d]# ftp localhost Connected to localhost (127.0.0.1). 220 Welcome to blah FTP service. Name (localhost:anoop): anoop 331 Please specify the password. Password: 230 Login successful. Remote system type is UNIX. Using binary mode to transfer files. ftp> bye 221 Goodbye. [root@testkick pam.d]# ftp localhost Connected to localhost (127.0.0.1). 220 Welcome to blah FTP service. Name (localhost:anoop): peggy 331 Please specify the password. Password: 500 OOPS: cannot locate user entry:peggy Login failed. ftp> thanks Anoop Anoop Bhat wrote: > Hi, > > I've sent this email to the vsftpd developer as well and wondering if i > can get some ideas on what i'm doing wrong here. > > has anyone got vsftpd and mysql working together for auth on rhel 3? > > here is the mail i sent to chris evans, anyone have any idea where my > configs are failing? > > ==================== > Hi Chris, > > I'm trying to implement vsftpd with pam_mysql and the documentation out > there for it is quite scarce. Perhaps you can help me identify the problem? > > I think you will find this info useful > > I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. > > Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. > The db is filexfer and the table is user and the passwords are stored in > clear text (not my implementation). > > my /etc/pam.d/vsftp contains > > auth required pam_listfile.so item=user sense=deny > file=/etc/vsftpd.ftpusers onerr=succeed > auth required pam_stack.so service=system-auth > auth required pam_shells.so > account required pam_stack.so service=system-auth > session required pam_stack.so service=system-auth > > auth optional pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > account required pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > > > and I am able to log select statements as well > > mysqld.log shows > > 041004 13:09:41 4 Connect root@localhost on filexfer > 4 Init DB filexfer > 4 Query SELECT passwd FROM user WHERE > username='jbayerdc' > 4 Quit > > > when jbayerdc tries to log in. Note that jbayerdc is not a system > account at all. my personal account on the system however does have access. > > /var/log/messages shows > > Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user unknown > Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; > logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 > Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. > Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. > Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. > Oct 4 13:09:41 testkick vsftpd[1684]: database changed. > Oct 4 13:09:41 testkick vsftpd[1684]: table changed. > Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. > Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. > Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. > Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. > Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. > Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . > Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. > Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = > Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE > username='jbayerdc' > Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. > Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . > Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. > > > logging in shows > > Connected to localhost (127.0.0.1). > 220 (vsFTPd 1.2.0) > Name (localhost:anoop): jbayerdc > 331 Please specify the password. > Password: > 530 Login incorrect. > Login failed. > ftp> bye > 221 Goodbye. > > > Any reason as to why its not logging in? Thanks in advance for any help > you can provide. > > btw, are there any mailing lists regarding vsftpd? > > thanks > > Anoop > ====================== > > any ideas? > > thanks > > anoop > |
From: Anoop B. <ab...@in...> - 2004-10-06 20:17:55
|
joe, with the changes you suggested, this is what i have. Note that the reason the user 'anoop' succeeds is because anoop has a system account as well as an entry in the db. The passwords are different but both passwords seem to work. The user 'peggy' does not have a system account and only an entry in the db. In between sending my original email and you response, I was able to achieve this. This is where I am stuck. Any ideas? [root@testkick pam.d]# ftp localhost Connected to localhost (127.0.0.1). 220 Welcome to blah FTP service. Name (localhost:anoop): anoop 331 Please specify the password. Password: 230 Login successful. Remote system type is UNIX. Using binary mode to transfer files. ftp> bye 221 Goodbye. [root@testkick pam.d]# ftp localhost Connected to localhost (127.0.0.1). 220 Welcome to blah FTP service. Name (localhost:anoop): peggy 331 Please specify the password. Password: 500 OOPS: cannot locate user entry:peggy Login failed. ftp> thanks Anoop pam...@li... wrote: > Send Pam-mysql-general mailing list submissions to > pam...@li... > > To subscribe or unsubscribe via the World Wide Web, visit > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > or, via email, send a message with subject or body 'help' to > pam...@li... > > You can reach the person managing the list at > pam...@li... > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Pam-mysql-general digest..." > > > Today's Topics: > > 1. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) > 2. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) > > --__--__-- > > Message: 1 > Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) > From: jo...@no... > To: pam...@li... > Cc: pam...@li... > Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg > > Although I have no experience with vsftpd, I would like to add some > suggestions. > See what happens when you alter the /etc/pam.d/vsftp to something like this: > > auth required pam_listfile.so item=user sense=deny > file=/etc/vsftpd.ftpusers onerr=succeed > > auth optional pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > account required pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > > I took out 4 of the auth lines since it could be that system-auth pam.d > file is causing a requirement to go unfulfilled. Let me know how it turns > out, if not I can attempt to duplicate the problem tomorrow. > > - Joe > > > >>Send Pam-mysql-general mailing list submissions to >> pam...@li... >> >>To subscribe or unsubscribe via the World Wide Web, visit >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>or, via email, send a message with subject or body 'help' to >> pam...@li... >> >>You can reach the person managing the list at >> pam...@li... >> >>When replying, please edit your Subject line so it is more specific >>than "Re: Contents of Pam-mysql-general digest..." >> >> >>Today's Topics: >> >> 1. pam_mysql + vsftpd (Anoop Bhat) >> >>-- __--__-- >> >>Message: 1 >>Date: Mon, 04 Oct 2004 16:46:37 -0500 >>From: "Anoop Bhat" <ab...@in...> >>To: pam...@li... >>Subject: [Pam-mysql-general] pam_mysql + vsftpd >> >>Hi, >> >>I've sent this email to the vsftpd developer as well and wondering if i >>can get some ideas on what i'm doing wrong here. >> >>has anyone got vsftpd and mysql working together for auth on rhel 3? >> >>here is the mail i sent to chris evans, anyone have any idea where my >>configs are failing? >> >>==================== >>Hi Chris, >> >>I'm trying to implement vsftpd with pam_mysql and the documentation out >>there for it is quite scarce. Perhaps you can help me identify the >>problem? >> >>I think you will find this info useful >> >>I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >> >>Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >>The db is filexfer and the table is user and the passwords are stored in >>clear text (not my implementation). >> >>my /etc/pam.d/vsftp contains >> >>auth required pam_listfile.so item=user sense=deny >>file=/etc/vsftpd.ftpusers onerr=succeed >>auth required pam_stack.so service=system-auth >>auth required pam_shells.so >>account required pam_stack.so service=system-auth >>session required pam_stack.so service=system-auth >> >>auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>account required pam_mysql.so user=root passwd=<pass> db=filexfer >>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> >>and I am able to log select statements as well >> >>mysqld.log shows >> >>041004 13:09:41 4 Connect root@localhost on filexfer >> 4 Init DB filexfer >> 4 Query SELECT passwd FROM user WHERE >>username='jbayerdc' >> 4 Quit >> >> >>when jbayerdc tries to log in. Note that jbayerdc is not a system >>account at all. my personal account on the system however does have >>access. >> >>/var/log/messages shows >> >>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user unknown >>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; >>logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >>Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >>Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >>Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >>Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >>username='jbayerdc' >>Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >> >> >>logging in shows >> >>Connected to localhost (127.0.0.1). >>220 (vsFTPd 1.2.0) >>Name (localhost:anoop): jbayerdc >>331 Please specify the password. >>Password: >>530 Login incorrect. >>Login failed. >>ftp> bye >>221 Goodbye. >> >> >>Any reason as to why its not logging in? Thanks in advance for any help >>you can provide. >> >>btw, are there any mailing lists regarding vsftpd? >> >>thanks >> >>Anoop >>====================== >> >>any ideas? >> >>thanks >> >>anoop >> >> >> >>-- __--__-- >> >>_______________________________________________ >>Pam-mysql-general mailing list >>Pam...@li... >>https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> >> >>End of Pam-mysql-general Digest >> > > > > > > --__--__-- > > Message: 2 > Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) > From: jo...@no... > To: pam...@li... > Cc: pam...@li... > Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg > > Although I have no experience with vsftpd, I would like to add some > suggestions. > See what happens when you alter the /etc/pam.d/vsftp to something like this: > > auth required pam_listfile.so item=user sense=deny > file=/etc/vsftpd.ftpusers onerr=succeed > > auth optional pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > account required pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > > I took out 4 of the auth lines since it could be that system-auth pam.d > file is causing a requirement to go unfulfilled. Let me know how it turns > out, if not I can attempt to duplicate the problem tomorrow. > > - Joe > > > >>Send Pam-mysql-general mailing list submissions to >> pam...@li... >> >>To subscribe or unsubscribe via the World Wide Web, visit >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >>or, via email, send a message with subject or body 'help' to >> pam...@li... >> >>You can reach the person managing the list at >> pam...@li... >> >>When replying, please edit your Subject line so it is more specific >>than "Re: Contents of Pam-mysql-general digest..." >> >> >>Today's Topics: >> >> 1. pam_mysql + vsftpd (Anoop Bhat) >> >>-- __--__-- >> >>Message: 1 >>Date: Mon, 04 Oct 2004 16:46:37 -0500 >>From: "Anoop Bhat" <ab...@in...> >>To: pam...@li... >>Subject: [Pam-mysql-general] pam_mysql + vsftpd >> >>Hi, >> >>I've sent this email to the vsftpd developer as well and wondering if i >>can get some ideas on what i'm doing wrong here. >> >>has anyone got vsftpd and mysql working together for auth on rhel 3? >> >>here is the mail i sent to chris evans, anyone have any idea where my >>configs are failing? >> >>==================== >>Hi Chris, >> >>I'm trying to implement vsftpd with pam_mysql and the documentation out >>there for it is quite scarce. Perhaps you can help me identify the >>problem? >> >>I think you will find this info useful >> >>I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >> >>Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >>The db is filexfer and the table is user and the passwords are stored in >>clear text (not my implementation). >> >>my /etc/pam.d/vsftp contains >> >>auth required pam_listfile.so item=user sense=deny >>file=/etc/vsftpd.ftpusers onerr=succeed >>auth required pam_stack.so service=system-auth >>auth required pam_shells.so >>account required pam_stack.so service=system-auth >>session required pam_stack.so service=system-auth >> >>auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >>account required pam_mysql.so user=root passwd=<pass> db=filexfer >>table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> >>and I am able to log select statements as well >> >>mysqld.log shows >> >>041004 13:09:41 4 Connect root@localhost on filexfer >> 4 Init DB filexfer >> 4 Query SELECT passwd FROM user WHERE >>username='jbayerdc' >> 4 Quit >> >> >>when jbayerdc tries to log in. Note that jbayerdc is not a system >>account at all. my personal account on the system however does have >>access. >> >>/var/log/messages shows >> >>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user unknown >>Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; >>logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >>Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >>Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >>Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >>Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >>Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >>username='jbayerdc' >>Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >>Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >> >> >>logging in shows >> >>Connected to localhost (127.0.0.1). >>220 (vsFTPd 1.2.0) >>Name (localhost:anoop): jbayerdc >>331 Please specify the password. >>Password: >>530 Login incorrect. >>Login failed. >>ftp> bye >>221 Goodbye. >> >> >>Any reason as to why its not logging in? Thanks in advance for any help >>you can provide. >> >>btw, are there any mailing lists regarding vsftpd? >> >>thanks >> >>Anoop >>====================== >> >>any ideas? >> >>thanks >> >>anoop >> >> >> >>-- __--__-- >> >>_______________________________________________ >>Pam-mysql-general mailing list >>Pam...@li... >>https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> >> >>End of Pam-mysql-general Digest >> > > > > > > > --__--__-- > > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > > > End of Pam-mysql-general Digest > |
From: <jo...@no...> - 2004-10-06 16:14:50
|
OK...just installed vsftpd to see if there was an issue with the install. Everything seems to be working fine for me...and here are the steps I used for the configuration: 1) for the /etc/pam.d/vsftpd I used: auth required pam_mysql.so user=root passwd=<pass> db=filexfer table=user usercolumn=username passwdcolumn=passwd account required pam_mysql.so user=root passwd=<pass> db=filexfer table=user usercolumn=username passwdcolumn=passwd 2) You have to add support for the virtual users for pam_mysql to be able to map these users, so you add to the /etc/vsftp/vsftpd.conf: chroot_local_user=YES guest_enable=YES guest_username=someguy 3) make sure that you add the mapped user to the machine with: useradd -s /sbin/nologin -d /path someguy 4) insert a username and pass into the mysql table. That worked for me, so i think that should be about it. Let me know if you have any other issues with this....unless I hear back vsftpd is coming off my machine and I am back to proftpd. - Joe > Send Pam-mysql-general mailing list submissions to > pam...@li... > > To subscribe or unsubscribe via the World Wide Web, visit > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > or, via email, send a message with subject or body 'help' to > pam...@li... > > You can reach the person managing the list at > pam...@li... > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Pam-mysql-general digest..." > > > Today's Topics: > > 1. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) > 2. Re: Pam-mysql-general digest, Vol 1 #56 - 1 msg (jo...@no...) > > --__--__-- > > Message: 1 > Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) > From: jo...@no... > To: pam...@li... > Cc: pam...@li... > Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 > msg > > Although I have no experience with vsftpd, I would like to add some > suggestions. > See what happens when you alter the /etc/pam.d/vsftp to something like > this: > > auth required pam_listfile.so item=user sense=deny > file=/etc/vsftpd.ftpusers onerr=succeed > > auth optional pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > account required pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > > I took out 4 of the auth lines since it could be that system-auth pam.d > file is causing a requirement to go unfulfilled. Let me know how it turns > out, if not I can attempt to duplicate the problem tomorrow. > > - Joe > > >> Send Pam-mysql-general mailing list submissions to >> pam...@li... >> >> To subscribe or unsubscribe via the World Wide Web, visit >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> or, via email, send a message with subject or body 'help' to >> pam...@li... >> >> You can reach the person managing the list at >> pam...@li... >> >> When replying, please edit your Subject line so it is more specific >> than "Re: Contents of Pam-mysql-general digest..." >> >> >> Today's Topics: >> >> 1. pam_mysql + vsftpd (Anoop Bhat) >> >> -- __--__-- >> >> Message: 1 >> Date: Mon, 04 Oct 2004 16:46:37 -0500 >> From: "Anoop Bhat" <ab...@in...> >> To: pam...@li... >> Subject: [Pam-mysql-general] pam_mysql + vsftpd >> >> Hi, >> >> I've sent this email to the vsftpd developer as well and wondering if i >> can get some ideas on what i'm doing wrong here. >> >> has anyone got vsftpd and mysql working together for auth on rhel 3? >> >> here is the mail i sent to chris evans, anyone have any idea where my >> configs are failing? >> >> ==================== >> Hi Chris, >> >> I'm trying to implement vsftpd with pam_mysql and the documentation out >> there for it is quite scarce. Perhaps you can help me identify the >> problem? >> >> I think you will find this info useful >> >> I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >> >> Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >> The db is filexfer and the table is user and the passwords are stored in >> clear text (not my implementation). >> >> my /etc/pam.d/vsftp contains >> >> auth required pam_listfile.so item=user sense=deny >> file=/etc/vsftpd.ftpusers onerr=succeed >> auth required pam_stack.so service=system-auth >> auth required pam_shells.so >> account required pam_stack.so service=system-auth >> session required pam_stack.so service=system-auth >> >> auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> account required pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> >> and I am able to log select statements as well >> >> mysqld.log shows >> >> 041004 13:09:41 4 Connect root@localhost on filexfer >> 4 Init DB filexfer >> 4 Query SELECT passwd FROM user WHERE >> username='jbayerdc' >> 4 Quit >> >> >> when jbayerdc tries to log in. Note that jbayerdc is not a system >> account at all. my personal account on the system however does have >> access. >> >> /var/log/messages shows >> >> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user >> unknown >> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; >> logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >> Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >> Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >> Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >> Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >> Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >> username='jbayerdc' >> Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >> >> >> logging in shows >> >> Connected to localhost (127.0.0.1). >> 220 (vsFTPd 1.2.0) >> Name (localhost:anoop): jbayerdc >> 331 Please specify the password. >> Password: >> 530 Login incorrect. >> Login failed. >> ftp> bye >> 221 Goodbye. >> >> >> Any reason as to why its not logging in? Thanks in advance for any help >> you can provide. >> >> btw, are there any mailing lists regarding vsftpd? >> >> thanks >> >> Anoop >> ====================== >> >> any ideas? >> >> thanks >> >> anoop >> >> >> >> -- __--__-- >> >> _______________________________________________ >> Pam-mysql-general mailing list >> Pam...@li... >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> >> >> End of Pam-mysql-general Digest >> > > > > > --__--__-- > > Message: 2 > Date: Tue, 5 Oct 2004 10:24:48 -0700 (MST) > From: jo...@no... > To: pam...@li... > Cc: pam...@li... > Subject: [Pam-mysql-general] Re: Pam-mysql-general digest, Vol 1 #56 - 1 > msg > > Although I have no experience with vsftpd, I would like to add some > suggestions. > See what happens when you alter the /etc/pam.d/vsftp to something like > this: > > auth required pam_listfile.so item=user sense=deny > file=/etc/vsftpd.ftpusers onerr=succeed > > auth optional pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > account required pam_mysql.so user=root passwd=<pass> db=filexfer > table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 > > I took out 4 of the auth lines since it could be that system-auth pam.d > file is causing a requirement to go unfulfilled. Let me know how it turns > out, if not I can attempt to duplicate the problem tomorrow. > > - Joe > > >> Send Pam-mysql-general mailing list submissions to >> pam...@li... >> >> To subscribe or unsubscribe via the World Wide Web, visit >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> or, via email, send a message with subject or body 'help' to >> pam...@li... >> >> You can reach the person managing the list at >> pam...@li... >> >> When replying, please edit your Subject line so it is more specific >> than "Re: Contents of Pam-mysql-general digest..." >> >> >> Today's Topics: >> >> 1. pam_mysql + vsftpd (Anoop Bhat) >> >> -- __--__-- >> >> Message: 1 >> Date: Mon, 04 Oct 2004 16:46:37 -0500 >> From: "Anoop Bhat" <ab...@in...> >> To: pam...@li... >> Subject: [Pam-mysql-general] pam_mysql + vsftpd >> >> Hi, >> >> I've sent this email to the vsftpd developer as well and wondering if i >> can get some ideas on what i'm doing wrong here. >> >> has anyone got vsftpd and mysql working together for auth on rhel 3? >> >> here is the mail i sent to chris evans, anyone have any idea where my >> configs are failing? >> >> ==================== >> Hi Chris, >> >> I'm trying to implement vsftpd with pam_mysql and the documentation out >> there for it is quite scarce. Perhaps you can help me identify the >> problem? >> >> I think you will find this info useful >> >> I'm running Redhat Enterprise 3.0 on an HP Proliant DL360 G2. >> >> Mysql and VSFTPD are installed and so is pam_mysql.so in /lib/security. >> The db is filexfer and the table is user and the passwords are stored in >> clear text (not my implementation). >> >> my /etc/pam.d/vsftp contains >> >> auth required pam_listfile.so item=user sense=deny >> file=/etc/vsftpd.ftpusers onerr=succeed >> auth required pam_stack.so service=system-auth >> auth required pam_shells.so >> account required pam_stack.so service=system-auth >> session required pam_stack.so service=system-auth >> >> auth optional pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> account required pam_mysql.so user=root passwd=<pass> db=filexfer >> table=user usercolumn=username passwdcolumn=passwd crypt=0 sqllog=0 >> >> >> and I am able to log select statements as well >> >> mysqld.log shows >> >> 041004 13:09:41 4 Connect root@localhost on filexfer >> 4 Init DB filexfer >> 4 Query SELECT passwd FROM user WHERE >> username='jbayerdc' >> 4 Quit >> >> >> when jbayerdc tries to log in. Note that jbayerdc is not a system >> account at all. my personal account on the system however does have >> access. >> >> /var/log/messages shows >> >> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: check pass; user >> unknown >> Oct 4 13:09:41 testkick vsftpd(pam_unix)[1684]: authentication failure; >> logname= uid=0 euid=0 tty= ruser= rhost=127.0.0.1 >> Oct 4 13:09:41 testkick vsftpd[1684]: pam_sm_authenticate called. >> Oct 4 13:09:41 testkick vsftpd[1684]: dbuser changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: dbpasswd changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: database changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: table changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: usercolumn changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: passwdcolumn changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: crypt changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: sqllog changed. >> Oct 4 13:09:41 testkick vsftpd[1684]: db_connect called. >> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >> Oct 4 13:09:41 testkick vsftpd[1684]: db_checkpasswd called. >> Oct 4 13:09:41 testkick vsftpd[1684]: pam_mysql: where clause = >> Oct 4 13:09:41 testkick vsftpd[1684]: SELECT passwd FROM user WHERE >> username='jbayerdc' >> Oct 4 13:09:41 testkick vsftpd[1684]: sqlLog called. >> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0 . >> Oct 4 13:09:41 testkick vsftpd[1684]: returning 0. >> >> >> logging in shows >> >> Connected to localhost (127.0.0.1). >> 220 (vsFTPd 1.2.0) >> Name (localhost:anoop): jbayerdc >> 331 Please specify the password. >> Password: >> 530 Login incorrect. >> Login failed. >> ftp> bye >> 221 Goodbye. >> >> >> Any reason as to why its not logging in? Thanks in advance for any help >> you can provide. >> >> btw, are there any mailing lists regarding vsftpd? >> >> thanks >> >> Anoop >> ====================== >> >> any ideas? >> >> thanks >> >> anoop >> >> >> >> -- __--__-- >> >> _______________________________________________ >> Pam-mysql-general mailing list >> Pam...@li... >> https://lists.sourceforge.net/lists/listinfo/pam-mysql-general >> >> >> End of Pam-mysql-general Digest >> > > > > > > --__--__-- > > _______________________________________________ > Pam-mysql-general mailing list > Pam...@li... > https://lists.sourceforge.net/lists/listinfo/pam-mysql-general > > > End of Pam-mysql-general Digest > |