LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   Slackware 12.2 and Dovecot 1.1.16 config problem (https://www.linuxquestions.org/questions/slackware-14/slackware-12-2-and-dovecot-1-1-16-config-problem-732877/)

Biggen 06-14-2009 12:56 PM

Slackware 12.2 and Dovecot 1.1.16 config problem
 
I am setting up a new installation of Slack with Postfix/Dovecot. Have Postfix working flawlessly but am having some problems getting Dovecot up and running.

I get this when trying to invoke Dovecot:

Code:

Jun 14 11:12:17 mail dovecot: dovecot v1.1.16 starting up (core dumps disabled)
Jun 14 11:12:17 mail dovecot: Fatal: auth(default): Unknown passdb driver 'pam' (typo, or Dovecot was built without support for it? Check with dovecot --build-options)
Jun 14 11:12:17 mail dovecot: Fatal: Auth process died too early - shutting down

On my old Suse box, I am running Dovecot with no problem. But I think this problem has to do with Slackware not supporting PAM and Dovecot wanting to use it. Reading the Dovecot home page, I know Dovecot supports the use of shadow passwords for authentication, but I don't appear smart enough to figure out how to tell it to use it.

;-)

Any ideas?

Rodman

tuxrules 06-14-2009 02:36 PM

How did you install dovecot? You can use build script from slackbuilds.org or if you are compiling yourself, invoke configure with --without-pam option.

Also, look at /etc/dovecot.conf. You have to define the default authentication system. Comment out everything except the one you want to use.

BTW, If your requirements are modest (like me) you can use a static file for usernames and password lookup.

look for following config options:
Code:

passdb passwd-file {
args =
}

Code:

userdb passwd-file {
args =
}

I haven't tested the other options so I can't tell if they'll work.

Biggen 06-14-2009 03:34 PM

Quote:

Originally Posted by tuxrules (Post 3573639)
How did you install dovecot? You can use build script from slackbuilds.org or if you are compiling yourself, invoke configure with --without-pam option.

Also, look at /etc/dovecot.conf. You have to define the default authentication system. Comment out everything except the one you want to use.

BTW, If your requirements are modest (like me) you can use a static file for usernames and password lookup.

look for following config options:
Code:

passdb passwd-file {
args =
}

Code:

userdb passwd-file {
args =
}

I haven't tested the other options so I can't tell if they'll work.

I have tried both the SlackBuild and compiling my own and I get the same error message written to my log. I'm sure its just my config file is incorrect.

I now Slack doesn't use Pam so I need to use shadow for auth correct? Just not sure what lines to comment out in the config file as it doesn't seem very self explanatory.

tuxrules 06-14-2009 10:23 PM

Quote:

Originally Posted by Biggen (Post 3573672)
I now Slack doesn't use Pam so I need to use shadow for auth correct? Just not sure what lines to comment out in the config file as it doesn't seem very self explanatory.

I'm sure you've read the the documentation but I urge you to read it couple of times. I actually read it a few times (I didn't have any background experience in running servers) to understand the whole authentication thing.

There are authentication schemes so you need to decide to use plain-text or non-plaintext authentication. Once you decide that, then you can choose a password scheme (like plain, md5-based or sha-based). Finally you can choose the password database and user database.

I'll give you my setup:

I'm using a self-signed SSL certificate for the entire imap traffic so using plain-text authentication works for me. For the actual passwords, I'm using SHA256 scheme and i'm using /etc/dovecot_passwd file as both password database and user database.

Code:

auth default {
mechanisms = plain
}

passdb passwd-file {
args = /etc/dovecot_passwd
}

userdb passwd-file {
args = /etc/dovecot_passwd
}

The advantage of using passwd-file is that you can include a lot of other config items with usernames and passwords. Have a look at the sample file in the docs.

Hope that helps,

Biggen 06-15-2009 09:37 AM

I got it working. In the "args =" I wasn't passing it the file /etc/shadow to lookup the passwords in. Stupid mistake.

I haven't messed with Linux in about 2 years so everything is slowly coming back.

Thanks for your help!


All times are GMT -5. The time now is 10:14 AM.