SQLite driver and auth-worker credentials

Lev Serebryakov lev at serebryakov.spb.ru
Wed Feb 24 18:31:16 UTC 2016


  I want to use SQLite database as storage for auth and user databases.
I've encountered two problems here:

 (1) There is no way to open SQLite database read-only (via
sqlite3_open_v2() call with SQLITE_OPEN_READONLY flag). It looks bad. I
don't need (and want) to give dovecot rights to write to this database.

 (2) I've created system group "hostingdb", added "dovecot" user to it
and gives 660 rights to database file, but still "auth-worker" could not
open database and complains to log file. Now I'm set "user = root" for
auth-worker, but I don't like it! Why auth-worker doesn't belong to
"hostingdb" group?


-- 
// Black Lion AKA Lev Serebryakov

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 949 bytes
Desc: OpenPGP digital signature
URL: <http://dovecot.org/pipermail/dovecot/attachments/20160224/da36fe66/attachment.sig>


More information about the dovecot mailing list