Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 27690 - cyrus-sasl-2.1.14 needs a pam file
Summary: cyrus-sasl-2.1.14 needs a pam file
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: [OLD] Unspecified (show other bugs)
Hardware: All Linux
: High normal (vote)
Assignee: PAM Gentoo Team (OBSOLETE)
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2003-09-01 03:23 UTC by Ryan Dalzell
Modified: 2004-01-15 14:01 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Ryan Dalzell 2003-09-01 03:23:05 UTC
If my memory serves, the default authentication method for saslauthd after the 
emerge of sasl-2.1.14 is pam, in /etc/conf.d/saslauthd:

SASL_AUTHMECH=pam

But pam does not allow saslauthd to authenticate. This showed up when using 
postfix to authenticate smtp connections. The solution is to add a file 
called 'saslauthd' in /etc/pam.d. Here's the one I used that works:

auth       required     pam_nologin.so
auth       required     pam_stack.so service=system-auth
account    required     pam_stack.so service=system-auth
session    required     pam_stack.so service=system-auth


Reproducible: Always
Steps to Reproduce:
1. emerge cyrus-sasl
2. Configure postfix to use sasl for authentication
3. In /etc/sasl2/smtpd.conf use "pwcheck_method: saslauthd"
4. In /etc/conf.d/saslauthd use SASL_AUTHMECH=pam

Actual Results:  
Authenticating smtp connections to postfix doesn't work

Expected Results:  
Should have authenticated
Comment 1 Max Kalika (RETIRED) gentoo-dev 2004-01-15 14:01:53 UTC
in cvs.  thanks!