[olug] DoveCot

Lou Duchez lou at paprikash.com
Mon Apr 8 08:03:05 UTC 2013


Postfix should NEVER send mail through Dovecot.  Dovecot has no ability 
to send E-Mails; Dovecot is there to let you read E-Mails in your mailbox.

Now, Postfix can use Dovecot's authentication mechanism to authenticate 
for relay; is that the issue?  This is something you can test, by seeing 
whether Postfix is capable of delivering to a local mailbox (which 
Postfix should always be able to do), versus sending to another mail 
server (which should require relay).


> postfix does not send the email through dovecot as it should
>
>
> On Sun, Apr 7, 2013 at 5:30 PM, Lou Duchez <lou at paprikash.com> wrote:
>
>> In what way doesn't it want to work? Is it failing to authenticate, is it
>> failing to start at all?
>>
>> I find that, when getting postfix to authenticate via dovecot, you have to
>> restart the server after making changes to dovecot's authentication
>> mechanism.
>>
>>
>>
>>   though now postfix doesn't want to work...
>>> config file is
>>>
>>> myhostname = mail.flintfam.org
>>> mydomain = flintfam.org
>>> myorigin = $mydomain
>>> inet_interfaces = all
>>> mydestination = $myhostname, localhost, localhost.localdomain
>>> #mynetworks = 127.0.0.0/8
>>> mynetworks = all
>>> relay_domains =
>>> home_mailbox = Maildir/
>>> message_size_limit = 30720000
>>> # virtual_alias_domains =
>>> virtual_alias_maps = proxy:mysql:/etc/postfix/mysql**
>>> -virtual_forwardings.cf <http://mysql-virtual_forwardings.cf>,
>>> mysql:/etc/postfix/mysql-**virtual_email2email.cf<http://mysql-virtual_email2email.cf>
>>> virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql**
>>> -virtual_domains.cf <http://mysql-virtual_domains.cf>
>>> virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql**
>>> -virtual_mailboxes.cf <http://mysql-virtual_mailboxes.cf>
>>> virtual_mailbox_base = /home/vmail
>>> virtual_uid_maps = static:5000
>>> virtual_gid_maps = static:5000
>>> smtpd_sasl_type = dovecot
>>> smtpd_sasl_path = private/auth
>>> smtpd_sasl_auth_enable = yes
>>> broken_sasl_auth_clients = yes
>>> smtpd_sasl_authenticated_**header = yes
>>> smtpd_recipient_restrictions = permit_mynetworks,
>>> permit_sasl_authenticated, reject_unauth_destination
>>> smtpd_use_tls = yes
>>> smtpd_tls_cert_file = /etc/pki/dovecot/certs/**dovecot.pem
>>> smtpd_tls_key_file = /etc/pki/dovecot/private/**dovecot.pem
>>> virtual_create_maildirsize = yes
>>> virtual_maildir_extended = yes
>>> proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps
>>> $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains
>>> $relay_recipient_maps $relay_domains $canonical_maps
>>> $sender_canonical_maps
>>> $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
>>> $virtual_mailbox_limit_maps
>>> virtual_transport = dovecot
>>> dovecot_destination_recipient_**limit = 1
>>>
>>>
>>>
>>> On Sun, Apr 7, 2013 at 4:47 PM, Sam Flint <harmonicnm7h at gmail.com> wrote:
>>>
>>>   turns out i just needed to install the mysql backend...
>>>>
>>>> On Sun, Apr 7, 2013 at 3:31 PM, Lou Duchez <lou at paprikash.com> wrote:
>>>>
>>>>   Well, warnings and errors aren't going to help; let's start there.
>>>>> I don't have a "protocols" or equivalent statement in my dovecot.conf;
>>>>> comment it out.
>>>>>
>>>>> Comment out the "ssl_ ..." lines as well; SSL can be sorted out later.
>>>>>
>>>>> It looks like, for most of the rest of it, the messages are telling you
>>>>> what the fixes need to be.
>>>>>
>>>>>
>>>>> Here's what my "doveconf -n" looks like:
>>>>>
>>>>> auth_mechanisms = plain login
>>>>> disable_plaintext_auth = no
>>>>> mail_location = maildir:/maildirectory/%d/%n
>>>>> passdb {
>>>>>     args = /maildirectory/passwordfile
>>>>>     driver = passwd-file
>>>>> }
>>>>> service auth {
>>>>>     unix_listener /maildirectory/****passwordfilesocket {
>>>>>
>>>>>
>>>>>       group = postfix
>>>>>       mode = 0660
>>>>>       user = postfix
>>>>>     }
>>>>>     user = vmail
>>>>> }
>>>>> userdb {
>>>>>     args = /maildirectory/passwordfile
>>>>>     driver = passwd-file
>>>>> }
>>>>> protocol lda {
>>>>>     postmaster_address = postmaster at paprikash.com
>>>>> }
>>>>>
>>>>>
>>>>> And here's what /maildirectory/passwordfile looks like -- a bunch of
>>>>> lines of this nature:
>>>>>
>>>>> lou at paprikash.com:{plain-md5}******91e2b3ef58778be043d21a65fab87e****
>>>>>
>>>>> 73:vmail:vmail
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>    no, but i don't know why i haven't
>>>>>
>>>>>> Sam
>>>>>>
>>>>>>
>>>>>> On Sun, Apr 7, 2013 at 12:21 PM, Lou Duchez <lou at paprikash.com> wrote:
>>>>>>
>>>>>>    A whole buncha warnings there, have you acted on them?
>>>>>>
>>>>>>>     doveconf -n:
>>>>>>>
>>>>>>>   # 2.0.9: /etc/dovecot/dovecot.conf
>>>>>>>> doveconf: Warning: NOTE: You can get a new clean config file with:
>>>>>>>> doveconf
>>>>>>>> -n > dovecot-new.conf
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:1:
>>>>>>>> protocols=imaps is no longer necessary, remove it
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:1:
>>>>>>>> protocols=pop3s is no longer necessary, remove it
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:5:
>>>>>>>> ssl_cert_file has been replaced by ssl_cert = <file
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:6:
>>>>>>>> ssl_key_file has been replaced by ssl_key = <file
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:8:
>>>>>>>> namespace private {} has been replaced by namespace { type=private }
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:24:
>>>>>>>> add
>>>>>>>> auth_ prefix to all settings inside auth {} and remove the auth {}
>>>>>>>> section
>>>>>>>> completely
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:25:
>>>>>>>> auth_user has been replaced by service auth { user }
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:27:
>>>>>>>> passdb
>>>>>>>> sql {} has been replaced by passdb { driver=sql }
>>>>>>>> doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:31:
>>>>>>>> userdb
>>>>>>>> static {} has been replaced by userdb { driver=static }
>>>>>>>> # OS: Linux 3.8.4-linode50 i686 CentOS release 6.2 (Final) ext3
>>>>>>>> log_timestamp = "%Y-%m-%d %H:%M:%S "
>>>>>>>> mail_location = maildir:/home/vmail/%d/%n/******Maildir
>>>>>>>>
>>>>>>>>
>>>>>>>> namespace {
>>>>>>>>       inbox = yes
>>>>>>>>       location =
>>>>>>>>       prefix = INBOX.
>>>>>>>>       separator = .
>>>>>>>>       type = private
>>>>>>>> }
>>>>>>>> passdb {
>>>>>>>>       args = /etc/dovecot/dovecot-mysql.******conf
>>>>>>>>
>>>>>>>>
>>>>>>>>       driver = sql
>>>>>>>> }
>>>>>>>> protocols = imap pop3
>>>>>>>> service auth {
>>>>>>>>       unix_listener /var/spool/postfix/private/******auth {
>>>>>>>>
>>>>>>>>
>>>>>>>>         group = postfix
>>>>>>>>         mode = 0660
>>>>>>>>         user = postfix
>>>>>>>>       }
>>>>>>>>       unix_listener auth-master {
>>>>>>>>         mode = 0600
>>>>>>>>         user = vmail
>>>>>>>>       }
>>>>>>>>       user = root
>>>>>>>> }
>>>>>>>> ssl_cert = </etc/pki/dovecot/certs/******dovecot.pem
>>>>>>>> ssl_key = </etc/pki/dovecot/private/******dovecot.pem
>>>>>>>>
>>>>>>>>
>>>>>>>> userdb {
>>>>>>>>       args = uid=5000 gid=5000 home=/home/vmail/%d/%n
>>>>>>>> allow_all_users=yes
>>>>>>>>       driver = static
>>>>>>>> }
>>>>>>>> protocol lda {
>>>>>>>>       auth_socket_path = /var/run/dovecot/auth-master
>>>>>>>>       log_path = /home/vmail/dovecot-deliver.******log
>>>>>>>>
>>>>>>>>
>>>>>>>>       postmaster_address = postmaster at flintfam.org
>>>>>>>> }
>>>>>>>> protocol pop3 {
>>>>>>>>       pop3_uidl_format = %08Xu%08Xv
>>>>>>>> }
>>>>>>>>
>>>>>>>> end doveconf -n
>>>>>>>>
>>>>>>>> There you go.
>>>>>>>>
>>>>>>>> Sam
>>>>>>>>
>>>>>>>>
>>>>>>>> On Sun, Apr 7, 2013 at 10:41 AM, Lou Duchez <lou at paprikash.com>
>>>>>>>> wrote:
>>>>>>>>
>>>>>>>>     You're going to have to post some configuration before anyone's
>>>>>>>> going to
>>>>>>>>
>>>>>>>>   have an idea what's going on.  Can you run "doveconf -n" and post
>>>>>>>>> the
>>>>>>>>> results?
>>>>>>>>>
>>>>>>>>>
>>>>>>>>>
>>>>>>>>>      Well, I have dovecot setup according to this guide:
>>>>>>>>>
>>>>>>>>>    http://library.linode.com/********email/postfix/dovecot-mysql-**
>>>>>>>>> ****<http://library.linode.com/******email/postfix/dovecot-mysql-****>
>>>>>>>>>
>>>>>>>>>> **centos-5<http://library.**linode.com/****email/postfix/**
>>>>>>>>>> dovecot-mysql-****centos-5<http://library.linode.com/****email/postfix/dovecot-mysql-****centos-5>
>>>>>>>>>> <http://library.**linode.com/****email/postfix/**<http://linode.com/**email/postfix/**>
>>>>>>>>>> dovecot-mysql-**centos-5<http:**//library.linode.com/**email/**
>>>>>>>>>> postfix/dovecot-mysql-****centos-5<http://library.linode.com/**email/postfix/dovecot-mysql-**centos-5>
>>>>>>>>>> <http://library.**linode.com/****email/postfix/**dovecot-**
>>>>>>>>>> mysql-** <http://linode.com/**email/postfix/**dovecot-mysql-**>
>>>>>>>>>> centos-5 <http://linode.com/email/**postfix/**dovecot-mysql-**
>>>>>>>>>> centos-5<http://linode.com/email/postfix/**dovecot-mysql-centos-5>
>>>>>>>>>>> <
>>>>>>>>>> http://library.**linode.com/**email/postfix/**dovecot-mysql-**
>>>>>>>>>> centos-5<http://linode.com/email/postfix/**dovecot-mysql-centos-5>
>>>>>>>>>> <http://library.**linode.com/email/postfix/**
>>>>>>>>>> dovecot-mysql-centos-5<http://library.linode.com/email/postfix/dovecot-mysql-centos-5>
>>>>>>>>>> and when I telnet to the server, i get this message:
>>>>>>>>>> * OK Waiting for authentication process to respond..
>>>>>>>>>>
>>>>>>>>>> Any ideas?
>>>>>>>>>>
>>>>>>>>>>
>>>>>>>>>>
>>>>>>>>>>     ______________________________********_________________
>>>>>>>>>>
>>>>>>>>>>   OLUG mailing list
>>>>>>>>> OLUG at olug.org
>>>>>>>>> https://lists.olug.org/********mailman/listinfo/olug<https://lists.olug.org/******mailman/listinfo/olug>
>>>>>>>>> <https://**lists.olug.org/****mailman/**listinfo/olug<https://lists.olug.org/****mailman/listinfo/olug>
>>>>>>>>> <https://**lists.olug.org/****mailman/**listinfo/olug<http://lists.olug.org/**mailman/**listinfo/olug>
>>>>>>>>> <https:**//lists.olug.org/**mailman/**listinfo/olug<https://lists.olug.org/**mailman/listinfo/olug>
>>>>>>>>> <https://**lists.olug.org/****mailman/**listinfo/olug<http://lists.olug.org/**mailman/**listinfo/olug>
>>>>>>>>> <http:/**/lists.olug.org/mailman/****listinfo/olug<http://lists.olug.org/mailman/**listinfo/olug>
>>>>>>>>> <https:**//lists.olug.org/**mailman/**listinfo/olug<http://lists.olug.org/mailman/**listinfo/olug>
>>>>>>>>> <https:**//lists.olug.org/mailman/**listinfo/olug<https://lists.olug.org/mailman/listinfo/olug>
>>>>>>>>>     ______________________________******_________________
>>>>>>> OLUG mailing list
>>>>>>> OLUG at olug.org
>>>>>>> https://lists.olug.org/******mailman/listinfo/olug<https://lists.olug.org/****mailman/listinfo/olug>
>>>>>>> <https://**lists.olug.org/**mailman/**listinfo/olug<https://lists.olug.org/**mailman/listinfo/olug>
>>>>>>> <https://**lists.olug.org/**mailman/**listinfo/olug<http://lists.olug.org/mailman/**listinfo/olug>
>>>>>>> <https:**//lists.olug.org/mailman/**listinfo/olug<https://lists.olug.org/mailman/listinfo/olug>
>>>>>>>
>>>>>>   ______________________________****_________________
>>>>> OLUG mailing list
>>>>> OLUG at olug.org
>>>>> https://lists.olug.org/****mailman/listinfo/olug<https://lists.olug.org/**mailman/listinfo/olug>
>>>>> <https://**lists.olug.org/mailman/**listinfo/olug<https://lists.olug.org/mailman/listinfo/olug>
>>>>>
>>>> --
>>>> Sam Flint
>>>> flintfam.org/~swflint
>>>>
>>>>
>>>
>> ______________________________**_________________
>> OLUG mailing list
>> OLUG at olug.org
>> https://lists.olug.org/**mailman/listinfo/olug<https://lists.olug.org/mailman/listinfo/olug>
>>
>
>




More information about the OLUG mailing list