similar to: Can't build with PAM support

Displaying 20 results from an estimated 2000 matches similar to: "Can't build with PAM support"

2006 Aug 28
1
SPA (NTLM) Authentication
Hello I have just spent a happy day (!) configuring Exim4 to accept authenticated connections from full blown Outlook clients. That works. Unfortunately, by ticking the "Use SPA" box in Outlook it now demands SPA on the POP3 server as well. The existing POP3 server doesn't support this style of authentication. I believe Dovecot will. We're already using it as an IMAP
2008 Feb 15
2
PAM libraries not found
When I add the --with-pam option in my configure command I get the following error: checking for pam_start in -lpam... no configure: error: Can't build with PAM support: libpam not found PAM is most certainly installed on the machine: ii libpam-modules 0.79-5 Pluggable Authentication Modules for PAM ii libpam-runtime 0.79-5 Runtime support
2005 Apr 07
1
pam problems
Hi, i'm quite new to dovecot. i built it from the stable-1.0 sources. i have the following error messages in syslog when trying to launch dovecot: dovecot: Dovecot v1.0-stable starting up dovecot: auth(default): Unknown passdb type 'pam' dovecot: Auth process died too early - shutting down dovecot: child 373 (auth) returned error 89 i googled a bit, and found some posts
2007 Aug 07
2
NTLM proxy auth against a Samba 3 server
Hi, Is it possible to configure NTLM HTTP proxy authentication using the winbind/squid "ntlm_auth" helper, to authenticate users against a Samba 3 server? I already have the NTLM auth working against a Windows 2003 Active Directory, but I also have a completely separate Samba 3 server that I would also like to configure NTLM proxy authentication against. Please advise, as I can't
2007 Dec 02
1
1.0.8 install trouble on Ubuntu dapper (PAM)
Hi, I was running the Ubuntu dovecot package until now, and decided to upgrade because of an issue with Thunderbird. I downloaded and compiled 1.0.8, and it's not starting up. The error I'm getting is: Dec 2 15:35:04 jfootoo dovecot: auth(default): Unknown passdb driver 'pam' (typo, or Dovecot was built without support for it? Check with dovecot --build-options) D I used
2012 Jun 11
1
dovecot does not find libpam when compiling with customized prefix
Hello everybody, I try to compile dovecot 2.1.7 with a customized --prefix setting and --with-pam . Although I installed libpam into the same --prefix, dovecot does not find it: checking for pam_start in -lpam... no configure: error: Can't build with PAM support: libpam not found The same or a similar problem seems to have appeared 4 years ago:
2017 Apr 25
2
building Dovecot in Debian 9
I?m trying to build Dovecot 2.2.29.1 in a Docker container today and have the following error in ./configure: checking for shadow.h... yes checking for pam_start in -lpam... no checking for auth_userokay... no checking for mysql_config... mysql_config checking for mysql_init in -lmysqlclient... no configure: error: Can't build with MySQL support: libmysqlclient not found #> find / -name
2017 Aug 03
2
pam auth problem
# dovecot --version 2.2.31 (65cde28) on freebsd 64 10.3 system converted to dovecot 2 against my will and consuming a lot of time sorting it out. i am glad google does not charge. have spent two hours on this one alone; and undoubtedly it is my st00pidity. so excuse my desperate posting to lazynet. cram-md5 works, pam not so much Aug 3 06:06:35 psg auth: in openpam_parse_chain():
2004 Dec 28
2
LinuxPAM and sshd: changing conversation function doesn't work but claims to.
Hi. I'm one of the OpenSSH developers, and I've done some of the work on sshd's PAM interface recently. I've discovered some behaviour peculiar to LinuxPAM that I can't explain: changing the conversation function does not appear to work, even though the pam_set_item() call claims to succeed. The previous conversation function is still called. Background: the PAM API
2008 Aug 22
1
Dovecot not compiling with pam
Hi, I'm new here in the list so Hello to everyone! I'm compiling dovecot 1.0.10 with pam support in SLES 9 but i'm getting errors in config.log and it won't compile with pam support. Here are the results: s1:~/dovecot-1.0.10# ./configure --with-pam | grep pam checking for pam_start in -lpam... no and in config.log: configure:28830: checking for pam_start in -lpam
2002 Nov 24
1
[PATCH] PamServiceNameAppend
Hello, Here's the situation I'm facing : I'm running OpenSSH on a server. On a gateway, I forward TCP:22 to the server TCP:22. So far, so good. I can log in from inside the lan by connecting using standard SSH port, or from the other network through the gateway. Now, I'd like a different configuration for connections from the outside. I start another SSHd on the
2008 Nov 29
2
Dovecot POP3 problem: Authentication suddenly fails until dovecot gets restarted
Hi, I am running dovecot with postfix and OTRS2 on a fresh Ubuntu 8.10 Server system. OTRS2 is configured to poll new email to otrs-incoming at localhost via POP3 every 5 minutes. It works, but after approximately 20 hours it suddenly stops working and only a restart of dovecot helps. The outage starts at different times during night (00:15 on Thursday, 1:15 on Friday, 3:20 on
2013 Aug 15
5
Samba4 + Winbind + PAM Installation/Configuration
Hello, Now that I have my Samba4 DC running great on CentOS6.4 I was wondering if somebody could help understand better how to install and configure Samba4 with winbind and PAM. I used the tutorial here: [http://wiki.samba.org/index.php/Samba4/Winbind](http://wiki.samba.org/index.php/Samba4/Winbind) This got me through to the point where "Using pam_winbind" starts.
2002 Jun 11
1
SSH / PAM Problem
Hallo da mein English nicht so gut ist und bei der ?bersetzung auch noch Missverst?ndnisse auftretten k?nnten, hier das Orginal :-) Das Problem ist, dass bei der Kombination openssh pam und ldap, die Verbindung zum Ldapserver so lange offen gehalten wird bis die ssh Session geschlossen wird. Das ist nur bei SSH so ! Alle andere Dienste sprechen den Server an und schliessen nach Best?ttigung des
2000 Sep 13
2
auth-pam.c support for pam_chauthtok()
When we installed OpenSSH 2.1.1p4 on our Solaris systems, our users noticed that it did not honor password expiration consistently with other Solaris login services. The patch below is against OpenSSH 2.2.0p1 and adds support for PAM password changes on expiration via pam_chauthtok(). A brief summary of changes: auth-pam.c: * change declaration of pamh to "static pam_handle_t *pamh",
2002 Feb 14
2
[Bug 117] OpenSSH second-guesses PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=117 ------- Additional Comments From djm at mindrot.org 2002-02-15 10:10 ------- > OpenSSH traditionally would not even start PAM, and > now starts it specifying 'NOUSER' as the login name. We have always used NOUSER, the recent patch just makes it consistent between protocols 1 and 2. > The second is to prevent username guessing
1998 Oct 07
1
Re: sshd and PAM [summary]
-----BEGIN PGP SIGNED MESSAGE----- Hi, I''ve got several replies, thank you for them. Let me summarize: o Many people say there is a PAMified version of ssh available at ftp://ftp.replay.com/pub/crypto/redhat/SRPMS (the source) ftp://ftp.replay.com/pub/crypto/redhat/i386 (Intel binaries) (there are analogous paths for the other architectures). The packages are made by Jan
2017 Apr 25
0
building Dovecot in Debian 9
You might have to install the package default-libmysqlclient-dev from the Debian repo. Peter On 4/25/17 1:37 PM, KT Walrus wrote: > I?m trying to build Dovecot 2.2.29.1 in a Docker container today and have the following error in ./configure: > > checking for shadow.h... yes > checking for pam_start in -lpam... no > checking for auth_userokay... no > checking for
2008 Sep 02
1
"pam_start() failed: system error" with dovecot 1.1.2, cause unknown
I would guess this is unlikely to be dovecot's fault, but I'm wondering if anyone has any ideas of what might have happened based on the evidence. My best guess is some kind of resource limit was reached but I don't see any evidence in the logs, and the condition is now gone. Suddenly this morning, one (and only one) of my dovecot servers decided to start failing all logins since
2002 Jul 25
2
pam_smbpass.so won't load
I've just built samba debs from 2_2 head. looks like all is cool except pam_smbpass.so Jul 25 17:44:42 bitc passwd[18770]: PAM unable to dlopen(/lib/security/pam_smbpass.so) Jul 25 17:44:42 bitc passwd[18770]: PAM [dlerror: /lib/security/pam_smbpass.so: undefined symbol: ldap_value_free] Jul 25 17:44:42 bitc passwd[18770]: PAM adding faulty module: /lib/security/pam_smbpass.so ldd