[Dovecot] How to get a working dovecot.conf?

Oddball monkey9 at iae.nl
Fri Dec 24 21:32:25 EET 2010


Hi,

As a matter of fact no..
I am sort of new to commandline, and i find it extremely difficult to
find my way between all howto's.. to know which command to use where,
and when.... but i am learning
I have taken a look at dovecot-sql.conf, and saw a few possibilities, or
options:
the path to the databasefile, from which i think it should be:

connect = /etc/dovecot/authdb.sqlite

default_pass_scheme = MD5

but then, i am lost. it atm looks like abracadabra to me..

at the end of the file is the config of ISPConfig:

driver = mysql
connect = host=localhost dbname=dbispconfig user=ispconfig
password=50b0152ba02189a94881c371ef1ef128
default_pass_scheme = CRYPT

password_querry = SELECT password FROM mail_user WHERE email = '%u' AND
disable%Ls = 'n'
user_querry = SELECT email as user, maildir as home, CONCAT('maildir:',
maildir,'/Maildir') as mail, uid, gid, CONCAT('maildir:storage=',
floor(quota/1024))AS quota, CONCAT(maildir, '/.sieve') as sieve FROM
mail_user WHERE email = '%u' AND disable%Ls = 'n'

at this moment i would not know what i should write here when i want to
login from squirrelmail...
AND most important: how to create a user and password at the right place...

thnx for your attention...

Rob.


Op 24-12-10 18:25, Kerem Erciyes schreef:
> Hi,
>
> Have you populated the dovecot-sql.conf and the SQL database tahat is
> referenced by it?
>
> -KE
>
> On Fri, Dec 24, 2010 at 6:24 PM, oddball56 <monkey9 at iae.nl> wrote:
>   
>> Hi again,
>>
>> It seems i have undone some errors, as the output now shows the version of
>> dovecot and the os:
>>
>> # 2.0.8: /etc/dovecot/dovecot.conf
>> # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs
>> auth_mechanisms = plain login
>> disable_plaintext_auth = no
>> first_valid_gid = 1000
>> first_valid_uid = 1000
>> last_valid_gid = 5000
>> last_valid_uid = 5000
>> log_timestamp = "%Y-%m-%d %H:%M:%S "
>> mail_location = maildir:/var/vmail/%d/%n/Maildir
>> managesieve_notify_capability = mailto
>> managesieve_sieve_capability = fileinto reject envelope encoded-character
>> vacation subaddress comperator-i;ascii-numeric relational regex imap4flags
>> copy include variables body enotify environment mailbox date
>> passdb {
>>  driver = pam
>> }
>> passdb {
>>  args = /etc/dovecot-sql.conf
>>  driver = sql
>> }
>> plugin {
>>  quota = maildir
>>  sieve = ~/.dovecot.sieve
>>  sieve_dir = ~/sieve
>> }
>> protocols = imap pop3
>> ssl = no
>> userdb {
>>  driver = passwd
>> }
>> userdb {
>>  args = /etc/dovecot-sql.conf
>>  driver = sql
>> }
>> protocol imap {
>>  mail_plugin_dir = /usr/lib/dovecot/imap
>>  mail_plugins = quota imap_quota
>>  service imap {
>>    executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap
>>  }
>> }
>> protocol pop3 {
>>  mail_plugin_dir = /usr/lib/dovecot/modules/pop3
>>  mail_plugins = quota
>>  pop3_uidl_format = %08Xu%08Xv
>>  service pop3 {
>>    executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3
>>  }
>> }
>> protocol sieve {
>>  service sieve {
>>    executable = /usr/lib/dovecot/managesieve
>>  }
>> }
>> protocol lda {
>>  auth_socket_path = /var/run/dovecot/auth-master
>>  hostname = AsusTT-sfn6
>>  mail_plugins = sieve quota
>>  postmaster_adress = postmaster at asustt-sfn6.site
>> }
>>
>>
>> I have not been able to login, but going to start over creating a userdb to
>> test.
>> Thanx for the help, it feels great to know there are people out there who
>> care, and want to help others..
>>
>> Rob.
>>
>>
>>
>> --
>> View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30528849.html
>> Sent from the Dovecot mailing list archive at Nabble.com.
>>
>>
>>     
>
>
>   


-- 

Enjoy your time around,


Oddball    (M9.)     (Now or never...)


  OS:  Linux 2.6.34-12-desktop x86_64
  Huidige gebruiker:  oddball at AMD64x2sfn1
  Systeem:  openSUSE 11.3 (x86_64)
  KDE:  4.4.4 (KDE 4.4.4) "release 2"



More information about the dovecot mailing list