[tpop3d-discuss]authentication failures on Mac OS X 10.3

Chris Lightfoot chris at ex-parrot.com
Tue, 20 Dec 2005 20:22:41 +0000


On Tue, Dec 20, 2005 at 09:15:32PM +0100, Roger Baig Viņas wrote:
> > Not at all! I'm still working on it (as I said previously I am a newbie).
> >
> > Here is what I got (after some checkings with ... yes):
> >
> > $./configure --enable-auth-pam --disable-auth-passwd
> > ...
> > configure: error: PAM authentication enabled, but can't find
> > security/pam_appl.h

oh, that's nasty. I should make it check for both
locations...

> with:
> $ cd /usr/include
> $ sudo ln -s pam security
> the error disappears. Although some checkings still being ... no:

that's not a problem -- it's just a question of which
facilities the system supports.

> 
> After ./config I do "make" (Have I to do "make
> LDFLAGS=-flat_namespace" as README.darwin sais? I don't know; I go
> strigh ahead):

If it runs, probably not.

> $ make
> make  all-recursive
> Making all in init.d
> ...
> 
> 
> I fire up the server (tpop3d -vd) and when trying to authentify I get:
> ...
> connection_parsecommand: client [7]127.0.0.1/rilat.local: received `pass [...]'
> auth_pam_new_user_pass: pam_authenticate(nil0): Module is unknown

There should be either a pam.conf file, or a pam.d
directory containing a bunch of named files, which define
how to handle authentication for each service. I don't
know where Mac OS X keeps those (typically this would be
/etc/pam.conf or /etc/pam.d; if not, try locate) but once
you've found them you'll need to configure pam to know
about tpop3d. Without seeing what the settings look like
for other services on the system I can't tell you how to
do that, but it should be easy to adapt the settings for
(say) sshd by copying the pam.conf line or pam.d/ssh file.

-- 
``I don't care if he's dead, I still want to impeach Nixon''
  (bumper sticker politics)