1

I've been using postfix with sasl and dovecot for many years. Three days ago, authorization for dovecot via PAM stopped working which means no IMAP or POP3. SASL was working as I could tunnel in with openssl s_client -connect myserver.com:993

However this happens:

* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN] Dovecot ready.
a login validuser validpw
a NO [AUTHENTICATIONFAILED] Authentication failed.
a logout
* BYE Logging out
a OK Logout completed.

I changed from driver = pam to driver = shadow in the file /etc/dovecot/conf.d/auth-system.conf.ext and it works now. This bothers me since it took 2 days to fix and I still don't know why PAM broke.

I'm using Wily Werewolf.

uname -a: Ubuntu 15.10 Linux host.com 4.2.0-35-generic #40-Ubuntu SMP Tue Mar 15 22:15:45 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux

1 Answer 1

1

I just ran into what may be the same problem on Ubuntu 14.04.4 after applying an update. A working dovecot configuration started getting failures on all authentication requests.

The fix that worked for me was in /etc/dovecot/conf.d/10-master.conf. Uncomment this line:

#default_vsz_limit = 256M

and raise the limit. I set it to:

default_vsz_limit = 512M

The clue was these slightly mangled messages in syslog (after setting auth_verbose=yes in 10-logging.conf).

Apr 21 20:48:19 mailserver t of memory [3273]
Apr 21 20:48:21 mailserver dovecot: auth-worker(3273): pam(xxxxx,xx.xx.xx.xx): pam_authenticate() failed: Authentication failure (password mismatch?)

The update (I think) installed a new version of PAM, and something must have gotten bigger.

1
  • I tried this and it seems to work. Maybe someone at debian or ubuntu should look at this?
    – gatomon
    Apr 22, 2016 at 23:46

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .