Bug 162858 - init.d script does not start dovecot
Summary: init.d script does not start dovecot
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: dovecot
Version: 4
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Petr Rockai
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2005-07-10 16:40 UTC by Kevac Marko
Modified: 2014-01-21 22:52 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-01-23 09:28:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
/etc/init.d/dovecot (917 bytes, text/plain)
2005-07-11 15:04 UTC, Kevac Marko
no flags Details
/etc/dovecot.conf (19.92 KB, text/plain)
2005-07-11 15:05 UTC, Kevac Marko
no flags Details

Description Kevac Marko 2005-07-10 16:40:01 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; ru-RU; rv:1.7.8) Gecko/20050524 Fedora/1.0.4-4 Firefox/1.0.4

Description of problem:
init.d script does not start dovecot server

-----
[root@rknightnb ~]# /etc/init.d/dovecot start
Starting Dovecot Imap:                                     [FAILED]
[root@rknightnb ~]# /etc/init.d/dovecot stop
Stopping Dovecot Imap:                                     [FAILED]
[root@rknightnb ~]# ps aux | grep dovecot
root     11563  0.0  0.0    300   100 pts/1    R+   01:50   0:00 grep dovecot
-----

But manual starting works:

-----
[root@rknightnb ~]# /usr/sbin/dovecot
[root@rknightnb ~]# ps aux | grep dovecot
root     11573  0.0  0.2  16404  1200 ?        Ss   01:51   0:00 /usr/sbin/dovecot
root     11574  0.2  0.2  25600  1384 ?        S    01:51   0:00 dovecot-auth
dovecot  11575  0.2  0.3  16392  1648 ?        S    01:51   0:00 pop3-login
dovecot  11576  0.5  0.3  16396  1652 ?        S    01:51   0:00 pop3-login
dovecot  11577  0.2  0.3  16396  1648 ?        S    01:51   0:00 pop3-login
root     11579  0.0  0.1  52256   776 pts/1    R+   01:52   0:00 grep dovecot
[root@rknightnb ~]# /etc/init.d/dovecot stop
Stopping Dovecot Imap:                                     [  OK  ]
-----



Version-Release number of selected component (if applicable):
dovecot-0.99.14-4.fc4

How reproducible:
Always

Steps to Reproduce:
1. Install dovecot
2. Enter "/etc/init.d/dovecot start" in terminal
  

Actual Results:  Dovecot is not running

Expected Results:  Dovecot should be started

Additional info:

Maybe it`s bug in x86_64 rpm?..

Comment 1 John Dennis 2005-07-11 14:47:00 UTC
Was this after an upgrade from FC3? The SSL certificates dovecot uses moved to
/etc/pki from /usr/share/ssl in FC4. The new /etc/dovecot.conf file has the
correct directory location but if you modified your config file rpm won't
replace it, instead it will create /etc/dovecot.conf.rpmnew. Does that file
exist and if so have you "ported" the differences? I don't think this explains
initscript vs. starting by hand but its worth checking. Also are there any
messages in /var/log/messages, /var/log/maillog, or /var/log/secure that would
have been generated by the failed attempt to start dovecot via the initscript?


Comment 2 Kevac Marko 2005-07-11 15:04:41 UTC
Created attachment 116605 [details]
/etc/init.d/dovecot

Comment 3 Kevac Marko 2005-07-11 15:05:28 UTC
Created attachment 116606 [details]
/etc/dovecot.conf

Comment 4 Kevac Marko 2005-07-11 15:06:14 UTC
No, it`s clean setup from x86_64 FC4 DVD. There is only /etc/dovecot.conf

-----
# ll /etc/dov*
-rw-r--r--  1 root root 20398 ÐÑл 11 01:05 /etc/dovecot.conf
-----

The only thing i`v changed in default config is keeping only pop protocol, but
dovecot dont start with all protocols (by default) also.

Logs are empty.

I`m attaching init script and config. Something else?

Comment 5 Kevac Marko 2005-07-11 15:08:51 UTC
I think it`s not meaningfull, but it`s laptop Acer Aspire 5014.

Comment 6 John Dennis 2005-07-11 15:20:07 UTC
Make sure the audit rpm is installed and the audit service is running when you
try to start dovecot using the init script.

% service auditd status

if its not running try starting it with

% service auditd start

if its not installed then please install it (it should be installed and running
by default on FC4).

With the audit service running try and start dovecot using

% service dovecot start

Before doing this please make sure dovecot is fully stopped from any invocation
you made by hand, that will confuse the init script!

assuming it fails then look at the audit log in /var/log/audit/audit.log, do you
see any relevant messages?



Comment 7 Kevac Marko 2005-07-11 15:49:44 UTC
-----
[root@rknightnb ~]# rpm -q audit
audit-0.8.2-1
[root@rknightnb ~]# /etc/init.d/auditd status
auditd (pid 1798) is running...
[root@rknightnb ~]# ps aux | grep dovecot
root      4896  0.0  0.1  52252   784 pts/1    S+   20:59   0:00 grep dovecot
[root@rknightnb ~]# /sbin/service dovecot start
Starting Dovecot Imap:                                     [FAILED]
-----
-----
type=PATH msg=audit(1121101371.001:11175146): item=0
name="/etc/pki/dovecot/dovecot.pem" flags=401  inode=1931124 dev=fd:00
mode=0100600 ouid=0 ogid=0 rdev=00:00
type=Unknown msg=audit(1121101371.001:11175146):  cwd="/"
type=SYSCALL msg=audit(1121101371.001:11175146): arch=c000003e syscall=21
success=no exit=-13 a0=521558 a1=4 a2=410e77 a3=6f items=1 pid=4953
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
comm="dovecot" exe="/usr/sbin/dovecot"
type=AVC msg=audit(1121101371.001:11175146): avc:  denied  { read } for 
pid=4953 comm="dovecot" name="dovecot.pem" dev=dm-0 ino=1931124
scontext=root:system_r:dovecot_t tcontext=root:object_r:cert_t tclass=file
-----

Comment 8 Kevac Marko 2005-07-11 15:55:36 UTC
I understood.
-----
# Disable SSL/TLS support.
ssl_disable = yes
-----
This change in dovecot.conf helped.

But, i do not understood why ssl certificate is checked while there is no pops
protocol in config and why dovecot is starting by manual command.

Comment 9 Kevac Marko 2005-07-11 16:00:21 UTC
P.S. Is it wrong that my bug turned out not to be bug is in bugzilla? Maybe i
should use some forum first?

P.P.S. Sorry for my english.

Comment 10 Zeb Cameron 2005-08-07 06:24:43 UTC
I have had issues getting it to start also due to permissions on the dir and 
not recognising the dovecot user even though its there.
---
 have a Fedora Core 4 server with updated packages. Works fine except it seems 
to have issues authorizing POP3 or IMAP users. The email server works but cant 
get email clients to download mail. It connects but rejects login and wont 
AUTH.

I am unable to login with POP3 or IMAP remote or local firewall is off and if 
i telnet server 110 or port 143 it comes back working. I even swithched from 
Dovecot to cyrus-imap.

I am able to login with ssh client with no issues. I am guessing its an auth. 
issue. Does anyone know what packages i could try and reinstall? Any thoughts? 
I am desperate to get it working again!

Also when I have dovecot installed it would not start because it could not 
recognise the user dovecot to run imap so definately some sort of user 
reccognition issue. Thx for any help. 
---
well the config all seem to work except when trying to login via pop3 or imap 
here is the error i get in the log
1 12:52:56 server pop3[23484]: cannot connect to saslauthd server: Permission 
denied

so my best guess is an issue with saslauthd, thanks for the tim on checking 
the log i spaced that. Do you have any other ideas?
----
Aug 2 01:17:50 server perl: No worthy mechs found
Aug 2 01:17:53 server imap[9541]: cannot connect to saslauthd server: 
Permission denied

these i also get in my error log, any ideas?
----
Starting saslauthd: [ OK ]
[root@cmsserver /]# cyradm --user Zeb --server localhost --auth plain
Password:
IMAP Password:
Login failed: generic failure at /usr/lib/perl5/site_perl/5.8.6/i386-linux-
thread-multi/Cyrus/IMAP/Admin.pm line 118
cyradm: cannot authenticate to server with plain as Zeb
---
must not be a dovecot issue very much.   


Comment 11 Petr Rockai 2006-01-23 09:28:35 UTC
As for #8, it is legal to run TLS sesssion over standard imap/pop ports by     
issuing STARTTLS, as far as i recall. This means that with TLS enabled but     
pops/imaps disabled, dovecot will still accept TLS connections on the standard     
(non-ssl) ports, for which it needs the certificates.     
     
As for the permission denied problem in #7, this looks like your dovecot    
daemon is not authorized by selinux to get the certificate, which is probably    
a problem with selinux policy or your local settings. The certificate itself   
seems to be labelled right, so the problem may be with dovecot's domain?   
  
As for #10, you probably have problems with permissions on your saslauthd  
socket (or its directory). There are howtos on getting sasl work to your 
liking, the easiest solution probably being saslauthd + pam + plaintext (over 
tls) auth. However, it is out of scope for bugzilla so please seek help at 
relevant places. 


Note You need to log in before you can comment on or make changes to this bug.