Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 26 May 2003 17:27:31 +0200
From:      Joan Picanyol i Puig <lists-freebsd-stable@biaix.org>
To:        freebsd-stable@freebsd.org
Subject:   Re: pam-mysql and freebsd 4.7
Message-ID:  <20030526152731.GA59559@grummit.biaix.org>
In-Reply-To: <3ed212be$0$49103$e4fe514c@news.xs4all.nl>
References:  <3ed212be$0$49103$e4fe514c@news.xs4all.nl>

next in thread | previous in thread | raw e-mail | index | archive | help
* Dennis Ortsen <Dennis@pinetree.nl> [20030526 15:10]:
> But when I want to use Courier IMAP/POP to work with
> pam-mysql (in /etc/pam.conf), it doesn't appear to work at all...
IIRC, Courier needs manual configuration for "non-standard"
authentication. Look for 'authmodulelist' in
/usr/local/etc/courier-imap/authdaemonrc (assuming a standard
installation of courier...)

> I turned on loggin in mysql, so I can see any connection made and any
> select statement made, but the attempts used with pam-mysql are not
> logged at all.  Which simply means that pam-mysql can't even connect
> to the mysql server.
What do the courier logs say?

> I installed a plain postfix with mysql support. I
> installed a plain Courier-IMAP/POP3. When I use the default pam
> authentication methods, no problem, everything works fine.
Do you mean Courier's authentication works with some pam modules but not
others?

qvb
-- 
pica



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20030526152731.GA59559>