i have been using your module for a while now. it worked fine until recently. it won't authenticate via imap or pop3. i can ssh and ftp fine.
this is my /etc/pam.d/imap file
#%PAM-1.0
#
# $Id: system-auth.authpam,v 1.1 2001/02/02 05:42:57 mrsam Exp $
#
# Copyright 1998-2001 Double Precision, Inc. See COPYING for
# distribution information.
#
# This is a sample authpam configuration file that uses pam_stack
# (circa linux-pam 0.72).
and this is my pop
#%PAM-1.0
auth sufficient /lib/security/pam_ldap.so
auth required /lib/security/pam_unix_auth.so try_first_pass
account sufficient /lib/security/pam_ldap.so
account required /lib/security/pam_unix_acct.so
session required /lib/security/pam_mkhomedir.so skel=/etc/skel umask=0022
system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth required /lib/security/pam_env.so
auth sufficient /lib/security/pam_unix.so likeauth nullok
auth required /lib/security/pam_deny.so
Jul 24 02:20:37 megatron ipop3d[29630]: pop3 service init from 24.93.213.188
Jul 24 02:20:37 megatron ipop3d[29630]: Command stream end of file while reading line user=??? host=c1-1d188.neo.lrun.com [24.93.213.188]
If you would like to refer to this comment somewhere else in this project, copy and paste the following link:
i have been using your module for a while now. it worked fine until recently. it won't authenticate via imap or pop3. i can ssh and ftp fine.
this is my /etc/pam.d/imap file
#%PAM-1.0
#
# $Id: system-auth.authpam,v 1.1 2001/02/02 05:42:57 mrsam Exp $
#
# Copyright 1998-2001 Double Precision, Inc. See COPYING for
# distribution information.
#
# This is a sample authpam configuration file that uses pam_stack
# (circa linux-pam 0.72).
auth required pam_nologin.so
auth required pam_stack.so service=system-auth
account requires pam_nologin.so
account required pam_stack.so service=system-auth
session required /lib/security/pam_mkhomedir.so skel=/etc/skel umask=0022
and this is my pop
#%PAM-1.0
auth sufficient /lib/security/pam_ldap.so
auth required /lib/security/pam_unix_auth.so try_first_pass
account sufficient /lib/security/pam_ldap.so
account required /lib/security/pam_unix_acct.so
session required /lib/security/pam_mkhomedir.so skel=/etc/skel umask=0022
login
#%PAM-1.0
auth required /lib/security/pam_securetty.so
auth required /lib/security/pam_stack.so service=system-auth
auth required /lib/security/pam_nologin.so
account required /lib/security/pam_stack.so service=system-auth
password required /lib/security/pam_stack.so service=system-auth
session required /lib/security/pam_stack.so service=system-auth
session optional /lib/security/pam_console.so
system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth required /lib/security/pam_env.so
auth sufficient /lib/security/pam_unix.so likeauth nullok
auth required /lib/security/pam_deny.so
account required /lib/security/pam_unix.so
password required /lib/security/pam_cracklib.so retry=3 type=
password sufficient /lib/security/pam_unix.so nullok use_authtok md5 shadow
password required /lib/security/pam_deny.so
session required /lib/security/pam_limits.so
session required /lib/security/pam_unix.so
session required /lib/security/pam_mkhomedir.so skel=/etc/skel umask=0022
this is all i get in my /var/log/maillog
Jul 24 02:20:37 megatron ipop3d[29630]: pop3 service init from 24.93.213.188
Jul 24 02:20:37 megatron ipop3d[29630]: Command stream end of file while reading line user=??? host=c1-1d188.neo.lrun.com [24.93.213.188]
what happens if you manually try to log in? Replace the username & password below of course:
telnet localhost 110
user cinergi
pass cinergi
i figured it out. it was default UW configuration. i had to compile it to allow plaintext passwds.
for anybody who gets that error i got, recompile your UW with
make lnp SSLTYPE=none