suse.de dovecot issues

Bernhard M. Wiedemann bwiedemann at suse.de
Fri Sep 10 12:50:27 EEST 2021



On 10/09/2021 11.32, Aki Tuomi wrote:
> Can you post your `doveconf -n`? LMTP should not end up in different backend.

# 2.3.15 (0503334ab1): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.5.15 (e6a84e31)
# OS: Linux 5.3.18-59.19-default x86_64
# Hostname: dovecot-director2.suse-dmz.suse.de
auth_mechanisms = plain login
auth_verbose = yes
default_client_limit = 8192
default_process_limit = 16384
default_vsz_limit = 2 G
director_mail_servers = imap1.suse-dmz.suse.de at nuernberg
imap2.suse-dmz.suse.de at nuernberg
director_servers = dovecot-director1.suse-dmz.suse.de
dovecot-director2.suse-dmz.suse.de
doveadm_api_key = # hidden, use -P to show it
doveadm_password = # hidden, use -P to show it
doveadm_port = 12345
haproxy_trusted_networks = 192.168.254.0/24
hostname = dovecot-director2.suse.de
lmtp_proxy = yes
login_log_format_elements = user=<%n> application=<%d> method=%m rip=%r
lip=%l mpid=%e %c %k
mail_plugins = " quota"
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope
encoded-character vacation subaddress comparator-i;ascii-numeric
relational regex imap4flags copy include variables body enotify
environment mailbox date index ihave duplicate mime foreverypart extracttext
namespace inbox {
  inbox = yes
  location =
  mailbox Drafts {
    special_use = \Drafts
  }
  mailbox Junk {
    special_use = \Junk
  }
  mailbox Sent {
    special_use = \Sent
  }
  mailbox "Sent Messages" {
    special_use = \Sent
  }
  mailbox Trash {
    special_use = \Trash
  }
  prefix =
}
passdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
  override_fields = proxy=yes director_tag=nuernberg starttls=yes
}
passdb {
  args = /etc/dovecot/dovecot-ldap.conf.ext
  driver = ldap
  override_fields = proxy=yes director_tag=nuernberg starttls=yes
}
plugin {
  sieve = file:~/sieve;active=~/.dovecot.sieve
}
protocols = imap pop3 lmtp submission sieve
service anvil {
  client_limit = 69636
}
service auth-worker {
  process_limit = 4096
}
service auth {
  client_limit = 98304
}
service director {
  fifo_listener login/proxy-notify {
    mode = 0666
  }
  inet_listener {
    address = 192.168.254.65,127.0.0.1,::1
    port = 9090
  }
  unix_listener director-userdb {
    mode = 0600
  }
  unix_listener login/director {
    mode = 0666
  }
}
service doveadm {
  inet_listener {
    address = 192.168.254.65,127.0.0.1,::1
    port = 12345
  }
  inet_listener http {
    address = 192.168.254.65,127.0.0.1,::1
    port = 8080
  }
}
service imap-login {
  executable = imap-login director
  process_limit = 4096
}
service lmtp {
  inet_listener lmtp {
    address = 192.168.254.65, 192.168.254.85, 127.0.0.1, ::1
    port = 24
  }
  inet_listener lmtp_haproxy {
    address = 192.168.254.65, 192.168.254.85, 127.0.0.1, ::1
    haproxy = yes
    port = 23
  }
  process_limit = 4096
  unix_listener lmtp {
    mode = 0666
  }
}
service managesieve-login {
  executable = managesieve-login director
  inet_listener sieve {
    address = 192.168.254.65, 192.168.254.85, 127.0.0.1, ::1
  }
  process_limit = 4096
}
service pop3-login {
  executable = pop3-login director
}
service submission-login {
  executable = submission-login director
  inet_listener submission {
    port = 587
    ssl = no
  }
  process_limit = 4096
}
ssl = required
ssl_ca = </etc/ssl/ca-bundle.pem
ssl_cert =
</etc/ssl/services/dovecot-director2.suse-dmz.suse.de.with_chain_key.pem
ssl_cipher_list =
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
ssl_client_ca_dir = /etc/ssl/certs/
ssl_curve_list = X25519:P-521:P-384:P-256
ssl_dh = # hidden, use -P to show it
ssl_key = # hidden, use -P to show it
ssl_options = no_ticket,no_compression
ssl_prefer_server_ciphers = yes
ssl_require_crl = no
submission_ssl = starttls
userdb {
  args = uid=vmail gid=vmail home=/srv/vmail/%n/ user=%n
  driver = static
}
verbose_proctitle = yes
protocol lmtp {
  auth_socket_path = director-userdb
  mail_plugins = " quota quota sieve"
  ssl_cert =
</etc/ssl/services/dovecot-director2.suse-dmz.suse.de.with_chain_key.pem
  ssl_key = # hidden, use -P to show it
}
protocol doveadm {
  auth_socket_path = director-userdb
}


---- and some logs ----

Sep 09 08:23:47 dovecot-director2 dovecot[1424]: lmtp(1911):
lmtp-server: conn 149.44.160.134:50254 [6]: rcpt msuchanek at imap.suse.de:
6Fr6CJDEOWF3BwAApTUePA: Sent message to <msuchanek> at
imap1.suse-dmz.suse.de:24: 250 2.0.0 <msuchanek> IOniGJDEOWHuCwAAGKfGzw
Saved (1/1 at 3618 ms)
Sep 09 08:24:07 dovecot-director2 dovecot[1424]: lmtp(2196):
lmtp-server: conn 149.44.160.134:50360 [4]: rcpt msuchanek at imap.suse.de:
KNOyFaTEOWGUCAAApTUePA: Sent message to <msuchanek> at
imap1.suse-dmz.suse.de:24: 250 2.0.0 <msuchanek> yHSOJaTEOWFMDwAAGKfGzw
Saved (1/1 at 2921 ms)
Sep 09 08:27:13 dovecot-director2 dovecot[1424]: imap-login:
proxy(msuchanek at offlineimap,192.168.254.74:143): Started proxying to
imap2.suse-dmz.suse.de (0.076 secs): user=<msuchanek>,
application=<offlineimap>, method=PLAIN, rip=192.168.254.67,
lip=192.168.254.85, TLS, TLSv1.3 with cipher TLS_AES_256_GCM_SHA384
(256/256 bits)


More information about the dovecot mailing list