[Dovecot] LDA dovecot with Postfix not workin :-(

Romer Ventura rventura at h-st.com
Fri Feb 20 22:39:50 EET 2009


enable auth debug in dovecot.conf. then check the logs for more  
detailed info.

On Feb 20, 2009, at 2:11 AM, Thorsten Reiser wrote:

> Hi, tried to use postfix with virtual users and dovecot
> imaps/imap pop3/pop3s workin fine lokal smtp too,
>
> but a remote host is not able to send mail
>
> Debian Etch
> uname -a Linux mail 2.6.18-6-xen-amd64
>
> #virtual user
> vmail:x:5000:8::/home/vmail:/bin/sh
>
> #master.cf added
> dovecot   unix  -       n       n       -       -       pipe
>     flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d $ 
> {recipient}
>
> #/var/log/mail.info
> Feb 19 12:37:51 mail postfix/master[6082]: daemon started --  
> version 2.3.8,
> configuration /etc/postfix
> Feb 19 12:37:58 mail postfix/smtpd[6106]: connect from XXX [XXX]
> Feb 19 12:37:58 mail postfix/smtpd[6106]: 9D150107C3C4: client=XXX  
> [XXX],
> sasl_method=LOGIN, sasl_username=username at email.com
> thats all ......
>
> here are my logs
>
>
> telnet localhost 25
> Trying 127.0.0.1...
> Connected to localhost.
> Escape character is '^]'.
> 220 localhost ESMTP Postfix (Debian/GNU)
> ehlo localhost.com
> 250-localhost
> 250-PIPELINING
> 250-SIZE 10240000
> 250-VRFY
> 250-ETRN
> 250-AUTH PLAIN LOGIN
> 250-AUTH=PLAIN LOGIN
> 250-ENHANCEDSTATUSCODES
> 250-8BITMIME
> 250 DSN
> AUTH PLAIN aW5mb0BseC1ob3N0aW5nLmRlAGluZm9AbHgtaG9zdGluZy5kZQB0ZXN0
> 235 2.0.0 Authentication successful
>
> #master.cf added
> dovecot   unix  -       n       n       -       -       pipe
>     flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d $ 
> {recipient}
>
> #postconf -n
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> debug_peer_level = 10
> debug_peer_list = 127.0.0.1
> inet_interfaces = all
> mailbox_size_limit = 0
> mydestination = mail.server.de, mail, localhost.localdomain, localhost
> myhostname = localhost
> mynetworks = 127.0.0.0/8
> myorigin = /etc/mailname
> recipient_delimiter = +
> smtp_tls_note_starttls_offer = yes
> smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
> smtp_use_tls = yes
> smtpd_banner = Mail ESMTP
> smtpd_helo_required = no
> smtpd_helo_restrictions = permit_mynetworks,
> reject_invalid_hostname,        permit
> smtpd_recipient_restrictions = reject_unauth_pipelining,
> permit_sasl_authenticated,        permit_mynetworks,
> reject_non_fqdn_recipient,        reject_unknown_recipient_domain,
> reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_type = dovecot
> smtpd_sender_restrictions = permit_sasl_authenticated,
> reject_non_fqdn_sender,        reject_unknown_sender_domain
> smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
> smtpd_tls_auth_only = no
> smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
> smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_database = btree:${queue_directory}/ 
> smtpd_scache
> smtpd_tls_session_cache_timeout = 3600s
> smtpd_use_tls = yes
> tls_random_source = dev:/dev/urandom
> unknown_local_recipient_reject_code = 550
> virtual_gid_maps = static:8
> virtual_mailbox_base = /home/vmail
> virtual_mailbox_domains = /etc/postfix/vhosts.txt
> virtual_mailbox_maps = hash:/etc/postfix/vmailbox
> virtual_minimum_uid = 100
> virtual_transport = dovecot
> virtual_uid_maps = static:5000
>
>
> #dovecot -n
> # /etc/dovecot/dovecot.conf
> log_path: /var/log/dovecot.info
> info_log_path: /var/log/dovecot.info
> log_timestamp: %d-%m-%Y %H:%M:%S
> protocols: imap pop3 imaps pop3s
> listen(default): *:10143
> listen(imap): *:10143
> listen(pop3): *
> disable_plaintext_auth: no
> verbose_ssl: yes
> login_dir: /var/run/dovecot/login
> login_executable(default): /usr/lib/dovecot/imap-login
> login_executable(imap): /usr/lib/dovecot/imap-login
> login_executable(pop3): /usr/lib/dovecot/pop3-login
> login_greeting: Mail POP3/IMAP
> verbose_proctitle: yes
> first_valid_uid: 5000
> last_valid_uid: 5000
> first_valid_gid: 8
> last_valid_gid: 8
> mail_privileged_group: mail
> mail_location: maildir:/home/vmail/%d/%n
> mail_debug: yes
> mail_executable(default): /usr/lib/dovecot/imap
> mail_executable(imap): /usr/lib/dovecot/imap
> mail_executable(pop3): /usr/lib/dovecot/pop3
> mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
> mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
> mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
> imap_client_workarounds(default): delay-newmail netscape-eoh  
> outlook-idle
> imap_client_workarounds(imap): delay-newmail netscape-eoh outlook-idle
> imap_client_workarounds(pop3): outlook-idle
> pop3_uidl_format(default):
> pop3_uidl_format(imap):
> pop3_uidl_format(pop3): %08Xu%08Xv
> pop3_client_workarounds(default):
> pop3_client_workarounds(imap):
> pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
> auth default:
>   mechanisms: plain login
>   verbose: yes
>   debug: yes
>   debug_passwords: yes
>   passdb:
>     driver: passwd-file
>     args: /etc/dovecot/userdb
>   userdb:
>     driver: passwd-file
>     args: /etc/dovecot/userdb
>   socket:
>     type: listen
>     client:
>       path: /var/spool/postfix/private/auth
>       mode: 432
>       user: postfix
>       group: postfix
>     master:
>       path: /var/run/dovecot/auth-master
>       mode: 438
>       user: vmail
>       group: mail



More information about the dovecot mailing list