LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 06-14-2009, 12:56 PM   #1
Biggen
Member
 
Registered: Sep 2004
Location: Panama City Beach FL
Distribution: Slackware 12.2
Posts: 199

Rep: Reputation: 31
Slackware 12.2 and Dovecot 1.1.16 config problem


I am setting up a new installation of Slack with Postfix/Dovecot. Have Postfix working flawlessly but am having some problems getting Dovecot up and running.

I get this when trying to invoke Dovecot:

Code:
Jun 14 11:12:17 mail dovecot: dovecot v1.1.16 starting up (core dumps disabled)
Jun 14 11:12:17 mail dovecot: Fatal: auth(default): Unknown passdb driver 'pam' (typo, or Dovecot was built without support for it? Check with dovecot --build-options)
Jun 14 11:12:17 mail dovecot: Fatal: Auth process died too early - shutting down
On my old Suse box, I am running Dovecot with no problem. But I think this problem has to do with Slackware not supporting PAM and Dovecot wanting to use it. Reading the Dovecot home page, I know Dovecot supports the use of shadow passwords for authentication, but I don't appear smart enough to figure out how to tell it to use it.

;-)

Any ideas?

Rodman
 
Old 06-14-2009, 02:36 PM   #2
tuxrules
Senior Member
 
Registered: Jun 2004
Location: Chicago
Distribution: Slackware64 -current
Posts: 1,158

Rep: Reputation: 62
How did you install dovecot? You can use build script from slackbuilds.org or if you are compiling yourself, invoke configure with --without-pam option.

Also, look at /etc/dovecot.conf. You have to define the default authentication system. Comment out everything except the one you want to use.

BTW, If your requirements are modest (like me) you can use a static file for usernames and password lookup.

look for following config options:
Code:
passdb passwd-file {
args = 
}
Code:
userdb passwd-file {
args = 
}
I haven't tested the other options so I can't tell if they'll work.
 
Old 06-14-2009, 03:34 PM   #3
Biggen
Member
 
Registered: Sep 2004
Location: Panama City Beach FL
Distribution: Slackware 12.2
Posts: 199

Original Poster
Rep: Reputation: 31
Quote:
Originally Posted by tuxrules View Post
How did you install dovecot? You can use build script from slackbuilds.org or if you are compiling yourself, invoke configure with --without-pam option.

Also, look at /etc/dovecot.conf. You have to define the default authentication system. Comment out everything except the one you want to use.

BTW, If your requirements are modest (like me) you can use a static file for usernames and password lookup.

look for following config options:
Code:
passdb passwd-file {
args = 
}
Code:
userdb passwd-file {
args = 
}
I haven't tested the other options so I can't tell if they'll work.
I have tried both the SlackBuild and compiling my own and I get the same error message written to my log. I'm sure its just my config file is incorrect.

I now Slack doesn't use Pam so I need to use shadow for auth correct? Just not sure what lines to comment out in the config file as it doesn't seem very self explanatory.
 
Old 06-14-2009, 10:23 PM   #4
tuxrules
Senior Member
 
Registered: Jun 2004
Location: Chicago
Distribution: Slackware64 -current
Posts: 1,158

Rep: Reputation: 62
Quote:
Originally Posted by Biggen View Post
I now Slack doesn't use Pam so I need to use shadow for auth correct? Just not sure what lines to comment out in the config file as it doesn't seem very self explanatory.
I'm sure you've read the the documentation but I urge you to read it couple of times. I actually read it a few times (I didn't have any background experience in running servers) to understand the whole authentication thing.

There are authentication schemes so you need to decide to use plain-text or non-plaintext authentication. Once you decide that, then you can choose a password scheme (like plain, md5-based or sha-based). Finally you can choose the password database and user database.

I'll give you my setup:

I'm using a self-signed SSL certificate for the entire imap traffic so using plain-text authentication works for me. For the actual passwords, I'm using SHA256 scheme and i'm using /etc/dovecot_passwd file as both password database and user database.

Code:
auth default {
mechanisms = plain
}

passdb passwd-file {
args = /etc/dovecot_passwd
}

userdb passwd-file {
args = /etc/dovecot_passwd
}
The advantage of using passwd-file is that you can include a lot of other config items with usernames and passwords. Have a look at the sample file in the docs.

Hope that helps,
 
Old 06-15-2009, 09:37 AM   #5
Biggen
Member
 
Registered: Sep 2004
Location: Panama City Beach FL
Distribution: Slackware 12.2
Posts: 199

Original Poster
Rep: Reputation: 31
I got it working. In the "args =" I wasn't passing it the file /etc/shadow to lookup the passwords in. Stupid mistake.

I haven't messed with Linux in about 2 years so everything is slowly coming back.

Thanks for your help!
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
dovecot SSL/TLS non-PAM config went awry molafish Linux - Software 1 03-19-2009 11:59 PM
standard dovecot SSL config on slackware molafish Slackware 1 03-19-2009 11:48 AM
slackware router config problem meesterexx Slackware 9 02-27-2008 08:46 AM
!!!!!!!!!!!!!!!virtual users config in dovecot !!!!!!!!!!!!!!!!! lasantha Linux - Server 3 01-16-2008 05:52 AM
Slackware 2nd nic config problem NewbieUser Linux - Networking 1 02-15-2003 01:03 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 05:06 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration