1This README clarifies PAM (Pluggable Authentication Modules) support in
2SqWebMail.
3
4The configure script automatically enables PAM support if it detects
5that PAM authentication is available on your system.  Don't be fooled, you
6still need to perform some local setup in order to get PAM authentication
7working.  Specifically, you will need to define how the PAM module will
8authenticate userids and passwords for the "webmail" service.  SqWebMail
9merely requests authentications for this service, and it is up to you to
10tell your PAM library how it should handle it.
11
12The exact procedure for doing so should be found in your system administration
13manual.  For Red Hat Linux, you can simply create a file called
14/etc/pam.d/webmail, and initialize it to contain the following directives:
15
16#%PAM-1.0
17auth       required     /lib/security/pam_pwdb.so shadow nullok
18account    required     /lib/security/pam_pwdb.so
19
20If you install using the source RPM, this will be taken care of automatically.
21