Good question. This looks like a unix socket set up for dovecot to provide authentication services to postfix and anyways postfix would be listening on TCP port 587 for authenticated mail submission. Normally you do not want to offer any user authentication or login on port 25, but that is all set up and specified explicitly in /etc/postfix/main.cf and /etc/postfix/master.cf.

Of course you do need user authentication for dovecot itself to offer IMAP and/or POP services for users to fetch or read their email.

I can't get really get on the postfix mailing list myself, or sort through all that volume. There's an unsolicited bulk email industry in control of everything.

On January 22, 2022 7:05:04 PM AKST, Ruben Safir <ruben@mrbrklyn.com> wrote:
I am really lost as to why dovecot is not authenticating

I have

smtpd_sasl_type = dovecot

in main.cf

and

# Postfix smtp-auth
unix_listener /var/spool/postfix/private/auth {
mode = 0666
user = postfix
group = postfix
}
in /etc/dovecot/conf.d/10-master.conf


I want it to authenticate on submition only

Everything I read says this should do it, but I am up against a wall. I
have no debugging information or log at all to confirm what postfix is
doing.


--
So many immigrant groups have swept through our town
that Brooklyn, like Atlantis, reaches mythological
proportions in the mind of the world - RI Safir 1998
http://www.mrbrklyn.com

DRM is THEFT - We are the STAKEHOLDERS - RI Safir 2002
http://www.nylxs.com - Leadership Development in Free Software
http://www2.mrbrklyn.com/resources - Unpublished Archive
http://www.coinhangout.com - coins!
http://www.brooklyn-living.com

Being so tracked is for FARM ANIMALS and extermination camps,
but incompatible with living as a free human being. -RI Safir 2013

--
Sent from my Android device with K-9 Mail. Please excuse my brevity.