Fatal: sql proxy::sqlite-proxy: Can't open configuration file
Hi,
I'm running into a problem where I'm not sure anymore if it's possible to proxy to an SQLite database file using a dict for authentication. The docs are unclear about it and I thought it was not possible as it's not a connection for SQLite but a file-read where the documentation shows different.
ov 14 13:57:52 auth: Debug: Loading modules from directory: /usr/lib/dovecot/auth Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/lib20_auth_var_expand_crypt.so Nov 14 13:57:52 master: Error: service(auth): command startup failed, throttling for 4.000 secs Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Nov 14 13:57:52 auth: Fatal: sql proxy::sqlite-proxy: Can't open configuration file proxy::sqlite-proxy: No such file or directory
doveconf -n does show me the dict being loaded, the file exists as well but it still says not found.
dict { sqlite-proxy = sqlite:/etc/dovecot/conf.d/dicts/sqlite/sqlite-connection.conf.ext }
What am I missing here ?
Thanks,
Matt
For the record my doveconf -n
# doveconf -n # 2.3.21.1 (d492236fa0): /etc/dovecot/dovecot.conf # Pigeonhole version 0.5.19 (4eae2f79) # OS: Linux 5.15.0-91-generic x86_64 fuse.glusterfs # Hostname: mail.domain.tld auth_debug = yes auth_debug_passwords = yes auth_verbose = yes auth_verbose_passwords = sha1:6 debug_log_path = /dev/stdout dict { quota-proxy = sqlite:/etc/dovecot/conf.d/quota/sqlite/quota-plugin-dict.conf.ext sqlite-proxy = sqlite:/etc/dovecot/conf.d/dicts/sqlite/sqlite-connection.conf.ext } haproxy_trusted_networks = 0.0.0.0/0 hostname = ${HOSTNAME:?error} info_log_path = /dev/stdout lda_mailbox_autocreate = yes lda_mailbox_autosubscribe = yes log_path = /dev/stderr mail_debug = yes mail_home = /var/mail/%d/%n/home/ mail_location = maildir:/var/mail/%d/%n mail_privileged_group = mail maildir_stat_dirs = yes managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date index ihave duplicate mime foreverypart extracttext imapflags notify imapsieve vnd.dovecot.imapsieve vnd.dovecot.pipe vnd.dovecot.filter namespace inbox { inbox = yes location = mailbox Drafts { auto = subscribe special_use = \Drafts } mailbox Junk { auto = subscribe special_use = \Junk } mailbox Sent { auto = subscribe special_use = \Sent } mailbox Trash { auto = subscribe special_use = \Trash } prefix = } passdb { args = proxy::sqlite-proxy driver = sql } plugin { acl = vfile acl_shared_dict = proxy::acl mail_plugins = " quota_clone" quota = count:User quota quota_clone_dict = proxy::quota-proxy quota_grace = 10%% quota_max_mail_size = 10M quota_rule = *:storage=0 quota_rule2 = Trash:storage=+50M quota_status_nouser = DUNNO quota_status_overquota = 552 5.2.2 Mailbox is full quota_status_success = DUNNO quota_vsizes = yes quota_warning = storage=95%% quota-warning 95 %u %d quota_warning2 = storage=80%% quota-warning 80 %u %d quota_warning3 = -storage=100%% quota-warning below %u %d sieve = ~/.dovecot.sieve sieve_after = /usr/lib/dovecot/sieve-global/after/ sieve_before = /usr/lib/dovecot/sieve-global/before/ sieve_dir = ~/sieve sieve_extensions = +notify +imapflags +vnd.dovecot.pipe +vnd.dovecot.filter sieve_filter_bin_dir = /usr/lib/dovecot/sieve-filter sieve_pipe_bin_dir = /usr/lib/dovecot/sieve-pipe sieve_plugins = sieve_imapsieve sieve_extprograms } postmaster_address = postmaster@%d protocols = imap imap lmtp sieve service aggregator { chroot = } service anvil { chroot = } service auth { unix_listener auth-master { mode = 0600 } unix_listener auth-userdb { mode = 0666 } } service dict { unix_listener dict { mode = 0660 } } service director { chroot = } service imap-login { chroot = inet_listener imaps { haproxy = yes port = 10993 ssl = yes } } service imap-urlauth-login { chroot = } service ipc { chroot = } service lmtp { inet_listener lmtp { address = 0.0.0.0 port = 24 } } service managesieve-login { chroot = } service old-stats { chroot = } service pop3-login { chroot = inet_listener pop3s { port = 995 ssl = yes } } service quota-status { client_limit = 1 executable = quota-status -p postfix inet_listener { address = 127.0.0.1 port = 65265 } } service quota-warning { executable = script /etc/dovecot/conf.d/quota/commands/quota-warning-email.sh unix_listener quota-warning { group = dovecot mode = 0660 user = dovecot } } service stats { unix_listener stats-reader { group = mail mode = 0666 } unix_listener stats-writer { group = mail mode = 0666 } } service submission-login { chroot = } ssl = required ssl_cert = </etc/ssl/certs/dovecot.pem ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 ssl_dh = # hidden, use -P to show it ssl_key = # hidden, use -P to show it ssl_prefer_server_ciphers = yes userdb { driver = prefetch } userdb { args = proxy::sqlite-proxy driver = sql } verbose_ssl = yes protocol imap { mail_plugins = " imap_quota" } protocol lmtp { mail_plugins = " sieve" } protocol !indexer-worker { mail_vsize_bg_after_count = 100 }
Op do 14 nov 2024 om 16:32 schreef Matt <yamakasi.014@gmail.com>:
Hi,
I'm running into a problem where I'm not sure anymore if it's possible to proxy to an SQLite database file using a dict for authentication. The docs are unclear about it and I thought it was not possible as it's not a connection for SQLite but a file-read where the documentation shows different.
ov 14 13:57:52 auth: Debug: Loading modules from directory: /usr/lib/dovecot/auth Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/lib20_auth_var_expand_crypt.so Nov 14 13:57:52 master: Error: service(auth): command startup failed, throttling for 4.000 secs Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Nov 14 13:57:52 auth: Fatal: sql proxy::sqlite-proxy: Can't open configuration file proxy::sqlite-proxy: No such file or directory
doveconf -n does show me the dict being loaded, the file exists as well but it still says not found.
dict { sqlite-proxy = sqlite:/etc/dovecot/conf.d/dicts/sqlite/sqlite-connection.conf.ext }
What am I missing here ?
Thanks,
Matt
On 14/11/2024 18:05 EET Matt via dovecot <dovecot@dovecot.org> wrote:
For the record my doveconf -n
userdb { args = proxy::sqlite-proxy driver = sql }
This is not how SQL driver works, please see https://doc.dovecot.org/2.3/configuration_manual/authentication/sql/ how to configure.
Aki
Op do 14 nov 2024 om 16:32 schreef Matt <yamakasi.014@gmail.com>:
Hi,
I'm running into a problem where I'm not sure anymore if it's possible to proxy to an SQLite database file using a dict for authentication. The docs are unclear about it and I thought it was not possible as it's not a connection for SQLite but a file-read where the documentation shows different.
ov 14 13:57:52 auth: Debug: Loading modules from directory: /usr/lib/dovecot/auth Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/lib20_auth_var_expand_crypt.so Nov 14 13:57:52 master: Error: service(auth): command startup failed, throttling for 4.000 secs Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Nov 14 13:57:52 auth: Fatal: sql proxy::sqlite-proxy: Can't open configuration file proxy::sqlite-proxy: No such file or directory
doveconf -n does show me the dict being loaded, the file exists as well but it still says not found.
dict { sqlite-proxy = sqlite:/etc/dovecot/conf.d/dicts/sqlite/sqlite-connection.conf.ext }
What am I missing here ?
Thanks,
Matt
dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-leave@dovecot.org
Thanks, I thought so.
But this confuses me as well; what about proxy using dicts ? This does not work for SQLite ?
Any example for that would be greatly appreciated as the documents are hopping from one to another in terms of dict, proxy and SQL
Matt
Op do 14 nov 2024 om 17:09 schreef Aki Tuomi <aki.tuomi@open-xchange.com>:
On 14/11/2024 18:05 EET Matt via dovecot <dovecot@dovecot.org> wrote:
For the record my doveconf -n
userdb { args = proxy::sqlite-proxy driver = sql }
This is not how SQL driver works, please see https://doc.dovecot.org/2.3/configuration_manual/authentication/sql/ how to configure.
Aki
Op do 14 nov 2024 om 16:32 schreef Matt <yamakasi.014@gmail.com>:
Hi,
I'm running into a problem where I'm not sure anymore if it's possible to proxy to an SQLite database file using a dict for authentication. The docs are unclear about it and I thought it was not possible as it's not a connection for SQLite but a file-read where the documentation shows different.
ov 14 13:57:52 auth: Debug: Loading modules from directory: /usr/lib/dovecot/auth Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/lib20_auth_var_expand_crypt.so Nov 14 13:57:52 master: Error: service(auth): command startup failed, throttling for 4.000 secs Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Nov 14 13:57:52 auth: Fatal: sql proxy::sqlite-proxy: Can't open configuration file proxy::sqlite-proxy: No such file or directory
doveconf -n does show me the dict being loaded, the file exists as well but it still says not found.
dict { sqlite-proxy = sqlite:/etc/dovecot/conf.d/dicts/sqlite/sqlite-connection.conf.ext }
What am I missing here ?
Thanks,
Matt
dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-leave@dovecot.org
It's used for dictionaries, such as lastlogin etc. There is also dict authentication, see https://doc.dovecot.org/2.3/configuration_manual/authentication/dict/ but this has been removed in 2.4.
Aki
On 14/11/2024 19:13 EET Matt via dovecot <dovecot@dovecot.org> wrote:
Thanks, I thought so.
But this confuses me as well; what about proxy using dicts ? This does not work for SQLite ?
Any example for that would be greatly appreciated as the documents are hopping from one to another in terms of dict, proxy and SQL
Matt
Op do 14 nov 2024 om 17:09 schreef Aki Tuomi <aki.tuomi@open-xchange.com>:
On 14/11/2024 18:05 EET Matt via dovecot <dovecot@dovecot.org> wrote:
For the record my doveconf -n
userdb { args = proxy::sqlite-proxy driver = sql }
This is not how SQL driver works, please see https://doc.dovecot.org/2.3/configuration_manual/authentication/sql/ how to configure.
Aki
Op do 14 nov 2024 om 16:32 schreef Matt <yamakasi.014@gmail.com>:
Hi,
I'm running into a problem where I'm not sure anymore if it's possible to proxy to an SQLite database file using a dict for authentication. The docs are unclear about it and I thought it was not possible as it's not a connection for SQLite but a file-read where the documentation shows different.
ov 14 13:57:52 auth: Debug: Loading modules from directory: /usr/lib/dovecot/auth Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/lib20_auth_var_expand_crypt.so Nov 14 13:57:52 master: Error: service(auth): command startup failed, throttling for 4.000 secs Nov 14 13:57:52 auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Nov 14 13:57:52 auth: Fatal: sql proxy::sqlite-proxy: Can't open configuration file proxy::sqlite-proxy: No such file or directory
doveconf -n does show me the dict being loaded, the file exists as well but it still says not found.
dict { sqlite-proxy = sqlite:/etc/dovecot/conf.d/dicts/sqlite/sqlite-connection.conf.ext }
What am I missing here ?
Thanks,
Matt
dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-leave@dovecot.org
dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-leave@dovecot.org
participants (2)
-
Aki Tuomi
-
Matt