Changes

Dovecot Help

1,063 bytes added, 19:22, 13 February 2014
/* authenticate users against unix system accounts */
The following lines were added (+) and removed (-):
Accomplish this using pam authentication rather than parsing the /etc/passwd file directly.  PAM (Pluggable Authentication Modules) authenticates users against the unix passwd  using the pam_unix.so module, which authenticates users from the system's shadow password file. The PAM configuration is usually in the /etc/pam.d/ directory, but some systems may use a single file, /etc/pam.conf. By default Dovecot uses dovecot as the PAM service name, so the configuration is read from /etc/pam.d/dovecot. The default installation on Redhat/Fedora/CentOS will use pam by default without you having to make changes.  However, to view the configuration involved, do vi 10-auth.confwhich you will see has an include to read from 'auth-system.conf.ext' which you can view vi auth-system.conf.extLook for passdb {  driver = pam }Make sure that is not remarked out.  In older versions you will find these lines directly in the dovecot.conf file.  No matter where they are, as long as they are part of the dovecot configuration it will use pam authentication.
Bureaucrat, administrator
16,192
edits