How to Start Courier-Imap? - RESOLVED

Tomlinson, Drew Drew.Tomlinson at LC.CA.GOV
Tue Jul 1 16:15:27 PDT 2003


> -----Original Message-----
> From: Tomlinson, Drew 
> Sent: Monday, June 30, 2003 9:15 AM
> To: 'David Kelly'; FreeBSD-Questions at FreeBSD.org
> 
> > -----Original Message-----
> > From: David Kelly [mailto:dkelly at HiWAAY.net]
> > Sent: Sunday, June 29, 2003 5:58 PM
> > To: FreeBSD-Questions at FreeBSD.org
> > Cc: Tomlinson, Drew
> > 
> > On Sunday 29 June 2003 06:02 pm, Tomlinson, Drew wrote:
> > > I've installed courier-imap 1.7.1 using portupgrade on my
> > 4.8 system
> > > but I can't figure out how to start it.  I'm familiar with
> > > /usr/local/etc/rc.d and see links to start scripts there 
> but when I 
> > > run them, I get errors about being unable to find files.  
> Here's and
> > > example:
> > >
> > > blacklamb# ./courier-imap-imapd.sh.sample start
> > > .: Can't open /usr/local/etc/courier-imap/imapd-ssl: No
> > such file or
> > > directory
> > >
> > > I assume this has to do with the files not being installed
> > where the
> > > scripts expect to find them.  Next I try a 'whereis' to find the
> > > file:
> > 
> > The courier-imap port is not as friendly as many other ports.
> > It stumped 
> > me for a while too. Finally I saw and actually read the 
> last message 
> > the "make" process emitted (from the tail end of 
> > /usr/ports/mail/courier-imap/Makefile):
> 
> I re-ran portupgrade and specifically looked for some sort of 
> message like this but apparently I missed it.  Thanks for 
> pointing this out.
>  
> > @${ECHO_MSG} ""
> > @${ECHO_MSG} "You will have to run ${DATADIR}/mkimapdcert to
> > create" @${ECHO_MSG} "a self-signed certificate if you want 
> > to use imapd-ssl." @${ECHO_MSG} "And you will have to copy 
> > and edit the *.dist files to *" @${ECHO_MSG} "in ${CONFDIR}." 
> > @${ECHO_MSG} ""
> > 
> > Believe this will get you going:
> > 
> > % su
> > # cd /usr/local/etc/courier-imap
> > # cp -p imapd-ssl.dist imapd-ssl
> > # cp -p imapd.dist imapd
> > # cp -p authdaemonrc.dist authdaemonrc
> > 
> > After copying the following I edited it for my location just
> > in case I 
> > ever used x509 certificates:
> > # cp -p imapd.cnf.dist imapd.cnf
> > 
> > and for POP3 (I don't use):
> > 
> > # cp -p pop3d.dist pop3d
> > # cp -p pop3d.cnf.dist pop3d.cnf
> > # cp -p pop3d-ssl.dist pop3d-ssl
> > 
> > and finally:
> > # cd /usr/local/etc/rc.d
> > # cp -p courier-imap-imapd.sh.sample courier-imap-imapd.sh
> > # sh courier-imap-imapd.sh start
> 
> THANK YOU! THANK YOU! THANK YOU!  Your instructions are 
> perfect and complete.  I was able to run the startup script 
> without errors and see authdaemond.plai, couriertcpd, and 
> courierlogger in the ps output so I guess it's running.
>  
> > The final thing which stumped me was Apple's Mail.app connecting to
> > courier-imapd ran an infinite loop of repeating connects because 
> > ~/Maildir was only a directory and did not contain cur/ 
> new/ and tmp/ 
> > directories. See maildirmake(1). Unless you are using quotas 
> > it doesn't 
> > appear to be any different than "( umask 77; mkdir -p ~/Maildir/cur 
> > ~/Maildir/new ~/Maildir/tmp )"
> 
> I ran maildirmake (as me, not root) in my home directory and 
> it made the Maildir and associated files.  However when I 
> attempt to log in using an Outlook Express client (what I 
> have at work), the login fails.  
> 
> I used to have courier-imap running but a hard drive failure 
> has left me rebuilding my whole system.  I thought I had good 
> backups until I tried to restore them...but that's another 
> story.  Anyway, my point is that because the OE client used 
> to work, I'm sure it's configured correctly and it's the imap 
> server that's not.  So, is there a default log file?  I used 
> to see imap messages in /var/log/maillog but I don't see any 
> now.  How can I turn on logging?  I've read the imapd man 
> page but have not seen anything.  A quick search on Google 
> yielded no results either.  I'm going to continue looking but 
> if you happen to know I'd really appreciate it.
> 
> It seems when I did this before, I had to edit something to 
> provide the right pam modules?  I'm probably not saying it 
> right but it was something to do with pam.

The final requirement to allow logins was to add/edit these entries in
/etc/pam.conf:

# Mail services
imap    auth    required        pam_unix.so
try_first_pass
imap    account required        pam_unix.so
imap    session required        pam_unix.so
pop3    auth    required        pam_unix.so
try_first_pass
pop3    account required        pam_unix.so
pop3    session required        pam_unix.so

Thanks for all of your help!

Drew


More information about the freebsd-questions mailing list