[Dovecot] How to get a working dovecot.conf?
Hi,
I installed openSUSE 11.3 server version, and followed the guidelines from: http://www.howtoforge.com/perfect-server-opensuse-11.3-x86_64-ispconfig-3 Everything works, accept loggin into dovecot. For many days i tried to get logged into dovecot, from localhost, from other pc in the lan, from squirrelmail, not possible. I read manuals on http://wiki.dovecot.org/ and tried to set the passwd db like:
auth default { .. passdb passwd-file { args = /etc/passwd.dovecot } ..
The "args" were not accepted according to the output from dovecot -n
As now i installed dovecot 20, with a fresh dovecot.conf. Ofcourse this was not working, so i 'updated' ISPConfig. Now my dovecot.conf is a mess, and i get errormessages like: Dec 20 21:00:02 AsusTT-sfn6 postfix/smtpd[7073]: fatal: no SASL authentication mechanisms And from dovecot: dovecot.pem missing from /etc/ssl/certs, so no ssl login possible also Now i am checking dovecot -n line by line and this message pops out: mail_plugin_dir: access(/usr/lib/dovecot/modules/imap) failed: No such file or directory
passdb { driver = pam } passdb { args = /etc/dovecot/dovecot-sql.conf driver = sql } furtheron:
ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot/dovecot-sql.conf driver = sql }
it has 64 lines. first and last_valid_uid and gid are set to 5000. In this conf i did not change anything. I would realy appreciate some help, as my only goal was to set up an imap server so i can access my mail from all over the world, and have all mail in 'one' central place, instead of scattered all over many pc's and laptops. The irony is that evrything but this works ;-p
tia, for an answer.
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30506797... Sent from the Dovecot mailing list archive at Nabble.com.
oddball56 put forth on 12/21/2010 9:07 AM:
Hi,
I installed openSUSE 11.3 server version, and followed the guidelines from: http://www.howtoforge.com/perfect-server-opensuse-11.3-x86_64-ispconfig-3 Everything works, accept loggin into dovecot. For many days i tried to get logged into dovecot, from localhost, from other pc in the lan, from squirrelmail, not possible. I read manuals on http://wiki.dovecot.org/ and tried to set the passwd db like:
<snip>
It would probably be really helpful if you posted your dovecot -n output.
Also, it sounds like you didn't even attempt plain text login at all. You should probably make sure that works before attempting encrypted login via SSL etc.
To try plain text login, reload your backup (original) dovecot.conf and make sure you have:
protocols = imap disable_plaintext_auth = no
-- Stan
Stan Hoeppner wrote:
oddball56 put forth on 12/21/2010 9:07 AM:
Hi,
<snip>
It would probably be really helpful if you posted your dovecot -n output.
Also, it sounds like you didn't even attempt plain text login at all. You should probably make sure that works before attempting encrypted login via SSL etc.
To try plain text login, reload your backup (original) dovecot.conf and make sure you have:
protocols = imap disable_plaintext_auth = no
-- Stan
Well, ofcourse i tried to do that. Maybe i do not know how to create a user.... (if you please: tell me how to create a new user with password that is able to login first from localhost)
Anyway, here's the wanted output:
auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 5000 first_valid_uid = 5000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no doveconf: Fatal: Error in configuration file /etc/dovecot.conf: Service #18 is missing name userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/modules/imap mail_plugins = quota imap_quota service { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugin_dir = /usr/lib/dovecot/modules/lda mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
restarting dovecot:
Stopping dovecot Starting dovecot doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf: mail_plugin_dir: access(/usr/lib/dovecot/modules/imap) failed: No such file or directory doveconf: Error: managesieve-login: dump-capability process returned 89 failed
AsusTT-sfn6:telnet localhost 143 Trying ::1... telnet: connect to address ::1: Connection refused Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. *OK [CAPABILITY IMAP4REV1 I18NLEVEL=1 LITERAL+ SASL-IR LOGIN-REFERRALS STARTTLS LOGINDISABLED] localhost IMAP4rev1 2007e.404 at Wed, 22 Dec 2010 17:39:59 +0100(CET) a login admin bokser a NO Invalid login credentials *BYE Autologout (idle for too long) Connection closed by foreign host.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30515795... Sent from the Dovecot mailing list archive at Nabble.com.
On 2010-12-22 12:07 PM, oddball56 wrote:
Anyway, here's the wanted output:
auth_mechanisms = plain login
You trimmed the first few lines? What version of dovecot is this?
--
Best regards,
Charles Marcus I.T. Director Media Brokers International, Inc. 678.514.6200 x224 | 678.514.6299 fax
tanstaafl_bh wrote:
On 2010-12-22 12:07 PM, oddball56 wrote:
Anyway, here's the wanted output:
auth_mechanisms = plain login
You trimmed the first few lines? What version of dovecot is this?
--
Best regards,
Charles Marcus I.T. Director Media Brokers International, Inc. 678.514.6200 x224 | 678.514.6299 fax
No, i typed it over, because there is no way to get to this directory from another pc. We are version:2.0.8, coming from 1.2 when i could not login at this install, i wrecked the config file unintentionaly, not having made a backup first, same as now, stupid, i know. I had to replace obsolete entries first. And i am on an i586 install.
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30516301... Sent from the Dovecot mailing list archive at Nabble.com.
Hi again,
It seems i have undone some errors, as the output now shows the version of dovecot and the os:
# 2.0.8: /etc/dovecot/dovecot.conf # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 1000 first_valid_uid = 1000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comperator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/imap mail_plugins = quota imap_quota service imap { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service pop3 { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service sieve { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out there who care, and want to help others..
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30528849... Sent from the Dovecot mailing list archive at Nabble.com.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Le 24.12.2010 17:24, oddball56 a écrit :
Hi again,
It seems i have undone some errors, as the output now shows the version of dovecot and the os:
# 2.0.8: /etc/dovecot/dovecot.conf # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 1000 first_valid_uid = 1000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comperator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/imap mail_plugins = quota imap_quota service imap { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service pop3 { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service sieve { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out there who care, and want to help others..
Rob.
i posted on my blog a great config for simple usage http://goo.gl/oy1pX
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7 gpg --keyserver pgp.mit.edu --recv-key 092164A7 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/
iD8DBQFNFNSbtXI/OwkhZKcRAqNuAJ9l9U40Q8a2q7KRCa28MqWkqcu6cwCgh4oF c1rPK3qR3cHzVXzR/+QasIs= =R4vG -----END PGP SIGNATURE-----
fakessh@fakessh.eu wrote:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Le 24.12.2010 17:24, oddball56 a écrit :
Hi again,
It seems i have undone some errors, as the output now shows the version of dovecot and the os:
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out there who care, and want to help others..
Rob.
i posted on my blog a great config for simple usage http://goo.gl/oy1pX
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7 gpg --keyserver pgp.mit.edu --recv-key 092164A7 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/
iD8DBQFNFNSbtXI/OwkhZKcRAqNuAJ9l9U40Q8a2q7KRCa28MqWkqcu6cwCgh4oF c1rPK3qR3cHzVXzR/+QasIs= =R4vG -----END PGP SIGNATURE-----
thnx for the response! I allready took a look at it.. :-)
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30529697... Sent from the Dovecot mailing list archive at Nabble.com.
Hi,
Have you populated the dovecot-sql.conf and the SQL database tahat is referenced by it?
-KE
On Fri, Dec 24, 2010 at 6:24 PM, oddball56 monkey9@iae.nl wrote:
Hi again,
It seems i have undone some errors, as the output now shows the version of dovecot and the os:
# 2.0.8: /etc/dovecot/dovecot.conf # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 1000 first_valid_uid = 1000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comperator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/imap mail_plugins = quota imap_quota service imap { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service pop3 { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service sieve { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out there who care, and want to help others..
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30528849... Sent from the Dovecot mailing list archive at Nabble.com.
-- Kerem Erciyes Sistem Danismani
Hi,
As a matter of fact no.. I am sort of new to commandline, and i find it extremely difficult to find my way between all howto's.. to know which command to use where, and when.... but i am learning I have taken a look at dovecot-sql.conf, and saw a few possibilities, or options: the path to the databasefile, from which i think it should be:
connect = /etc/dovecot/authdb.sqlite
default_pass_scheme = MD5
but then, i am lost. it atm looks like abracadabra to me..
at the end of the file is the config of ISPConfig:
driver = mysql connect = host=localhost dbname=dbispconfig user=ispconfig password=50b0152ba02189a94881c371ef1ef128 default_pass_scheme = CRYPT
password_querry = SELECT password FROM mail_user WHERE email = '%u' AND disable%Ls = 'n' user_querry = SELECT email as user, maildir as home, CONCAT('maildir:', maildir,'/Maildir') as mail, uid, gid, CONCAT('maildir:storage=', floor(quota/1024))AS quota, CONCAT(maildir, '/.sieve') as sieve FROM mail_user WHERE email = '%u' AND disable%Ls = 'n'
at this moment i would not know what i should write here when i want to login from squirrelmail... AND most important: how to create a user and password at the right place...
thnx for your attention...
Rob.
Op 24-12-10 18:25, Kerem Erciyes schreef:
Hi,
Have you populated the dovecot-sql.conf and the SQL database tahat is referenced by it?
-KE
On Fri, Dec 24, 2010 at 6:24 PM, oddball56 monkey9@iae.nl wrote:
Hi again,
It seems i have undone some errors, as the output now shows the version of dovecot and the os:
# 2.0.8: /etc/dovecot/dovecot.conf # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 1000 first_valid_uid = 1000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comperator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/imap mail_plugins = quota imap_quota service imap { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service pop3 { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service sieve { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out there who care, and want to help others..
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30528849... Sent from the Dovecot mailing list archive at Nabble.com.
--
Enjoy your time around,
Oddball (M9.) (Now or never...)
OS: Linux 2.6.34-12-desktop x86_64 Huidige gebruiker: oddball@AMD64x2sfn1 Systeem: openSUSE 11.3 (x86_64) KDE: 4.4.4 (KDE 4.4.4) "release 2"
This is quite wrong indeed.
You are attempting to use sqlite with MD5 at:
connect = /etc/dovecot/authdb.sqlite default_pass_scheme = MD5
then you use mysql with scheme CRYPT:
driver = mysql connect = host=localhost dbname=dbispconfig user=ispconfig password=50b0152ba02189a94881c371ef1ef128 default_pass_scheme = CRYPT
Do you really need SQL? If this is going to be a personal server with a few accounts I think you should rather use a simpler scheme. I prefer plaintext user and password databases over SQL for quick and small installs.
This is a Dovecot 1.2 + Postfix + Roundcube setup and works without any problems. This is to give you a basic idea, please do not attempt to copy paste this file, rather try to understand it. This setup was created after a lot of reading, testing and reading (yep again!) and more testing, and serves my purposes.
Here on this contains dovecot -n, postfix -n outputs, postfix master.cffile, /etc/dovecot/passwd, /etc/postfix/virtual_mailbox_maps, /etc/postfix/virtual_mailbox_domains and addmailuser.sh script that I based on someone's script and changed a little for my purposes.
Anyone else wishes to comment on this setup is of course welcome to do so. After writing all this I think this may warrant a HOW-TO page after all. :)
dovecot -n
# 1.2.9: /etc/dovecot/dovecot.conf # OS: Linux 2.6.32.16-linode28 i686 Ubuntu 10.04.1 LTS ext3 log_timestamp: %Y-%m-%d %H:%M:%S protocols: imap imaps pop3 pop3s ssl_cert_file: /etc/ssl/keys/mail.server.crt ssl_key_file: /etc/ssl/keys/mail.server.key disable_plaintext_auth: no login_dir: /var/run/dovecot/login login_executable(default): /usr/lib/dovecot/imap-login login_executable(imap): /usr/lib/dovecot/imap-login login_executable(pop3): /usr/lib/dovecot/pop3-login mail_privileged_group: mail mail_location: maildir:/var/mail/%d/%n mbox_write_locks: fcntl dotlock mail_executable(default): /usr/lib/dovecot/imap mail_executable(imap): /usr/lib/dovecot/imap mail_executable(pop3): /usr/lib/dovecot/pop3 mail_plugin_dir(default): /usr/lib/dovecot/modules/imap mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3 lda: postmaster_address: postmaster@mail.server mail_plugin_dir: /usr/lib/dovecot/modules/lda deliver_log_format: msgid=%m: %$ log_path: /var/log/dovecot-deliver.log rejection_subject: Rejected: %s rejection_reason: Your message to <%t> was automatically rejected:%n%r auth_socket_path: /var/run/dovecot/auth-master auth default: mechanisms: plain login passdb: driver: passwd-file args: /etc/dovecot/passwd userdb: driver: static args: uid=mail gid=mail home=/var/mail/%d/%n/ socket: type: listen client: path: /var/spool/postfix/private/auth mode: 432 user: postfix group: postfix master: path: /var/run/dovecot/auth-master mode: 438 socket: type: listen client: path: /var/spool/postfix/private/dovecot-auth mode: 432 user: postfix group: postfix
postconf -n
alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 51200000 mydestination = mail.server, localhost.server, , localhost myhostname = mail.server mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client list.dsbl.org, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_tls_CAfile = /etc/ssl/keys/ca.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/ssl/keys/mail.server.crt smtpd_tls_key_file = /etc/ssl/keys/mail.server.key smtpd_tls_mandatory_ciphers = medium smtpd_tls_mandatory_protocols = SSLv3, TLSv1 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes soft_bounce = yes tls_random_source = dev:/dev/urandom virtual_gid_maps = static:1001 virtual_mailbox_base = /home/mail virtual_mailbox_domains = /etc/postfix/virtual_mailbox_domains virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_maps virtual_minimum_uid = 1000 virtual_transport = dovecot virtual_uid_maps = static:1001
/etc/postfix/master.cf - changes with this file activates smtps and dovecot's deliver, also passes to dkim-filter for outgoing mail signing (smtpd_milters=inet:localhost:8891) which should not be included unless you have setup dkim-filter.
# # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING -o milter_default_action=accept -o smtpd_milters=inet:localhost:8891 smtps inet n - - - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING -o milter_default_action=accept -o smtpd_milters=inet:localhost:8891 #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o smtp_fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # dovecot unix - n n - - pipe flags=DRhu user=mail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}
/etc/dovecot/passwd
root@server.com:{PLAIN}mypassword user@server.com:{PLAIN}mypassword info@server.org:{PLAIN}mypassword
/etc/postfix/virtual_mailbox_domains - which domains are allowed to relay mail
server.com server.org server.net
/etc/postfix/virtual_mailbox_maps - where are mailboxes with regard to the mail home
root@server.com server.com/root/ user@server.com server.com/user/ info@server.org server.org/info/
addmailuser.sh - add the mail user to /etc/dovecot/passwd and /etc/postfix/virtual_mailbox_maps, rehash the virtual_mailbox_maps file so the user can be found via postfix
#!/bin/bash
echo "$1" > /tmp/user
user=cat /tmp/user | cut -f1 -d "@"
domain=cat /tmp/user | cut -f2 -d "@"
echo "$user@$domain:{PLAIN}$2" >> /etc/dovecot/passwd
# add user to postfix virtual map file and reload Postfix echo $1 $domain/$user/ >> /etc/postfix/virtual_mailbox_maps postmap /etc/postfix/virtual_mailbox_maps
echo "$1 added to user database, reload postfix & dovecot to activate this user"
Hi,
As a matter of fact no.. I am sort of new to commandline, and i find it extremely difficult to find my way between all howto's.. to know which command to use where, and when.... but i am learning I have taken a look at dovecot-sql.conf, and saw a few possibilities, or options: the path to the databasefile, from which i think it should be:
connect = /etc/dovecot/authdb.sqlite
default_pass_scheme = MD5
but then, i am lost. it atm looks like abracadabra to me..
at the end of the file is the config of ISPConfig:
driver = mysql connect = host=localhost dbname=dbispconfig user=ispconfig password=50b0152ba02189a94881c371ef1ef128 default_pass_scheme = CRYPT
password_querry = SELECT password FROM mail_user WHERE email = '%u' AND disable%Ls = 'n' user_querry = SELECT email as user, maildir as home, CONCAT('maildir:', maildir,'/Maildir') as mail, uid, gid, CONCAT('maildir:storage=', floor(quota/1024))AS quota, CONCAT(maildir, '/.sieve') as sieve FROM mail_user WHERE email = '%u' AND disable%Ls = 'n'
at this moment i would not know what i should write here when i want to login from squirrelmail... AND most important: how to create a user and password at the right
On Fri, Dec 24, 2010 at 9:32 PM, Oddball monkey9@iae.nl wrote: place...
thnx for your attention...
Rob.
Op 24-12-10 18:25, Kerem Erciyes schreef:
Hi,
Have you populated the dovecot-sql.conf and the SQL database tahat is referenced by it?
-KE
On Fri, Dec 24, 2010 at 6:24 PM, oddball56 monkey9@iae.nl wrote:
Hi again,
It seems i have undone some errors, as the output now shows the version
of
dovecot and the os:
# 2.0.8: /etc/dovecot/dovecot.conf # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 1000 first_valid_uid = 1000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comperator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/imap mail_plugins = quota imap_quota service imap { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service pop3 { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service sieve { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out there who care, and want to help others..
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30528849... Sent from the Dovecot mailing list archive at Nabble.com.
--
Enjoy your time around,
Oddball (M9.) (Now or never...)
OS: Linux 2.6.34-12-desktop x86_64 Huidige gebruiker: oddball@AMD64x2sfn1 Systeem: openSUSE 11.3 (x86_64) KDE: 4.4.4 (KDE 4.4.4) "release 2"
-- Kerem Erciyes Sistem Danismani http://proje.keremerciyes.com
kerem.erciyes@gmail.com +90 532 737 05 83
Yes. Maybe i found the problem.. I thought an ISPConfig install would be complete, so i could use the passwords stored at the ispconfig admin screen.. For that i seemed to need a plugin for squirrelmail. I installed it from their svn. Now i have to fill in some parameters: user, pwword and such, and than it should work...
But as you say, it takes time, and carefull reading, coding and testing. I am at it two whole weeks now..
The holidays throw some sand in the machine....but np. ;-)
thnx for your response, i'll take a close look at your configfile, and compare it with mine...
Op 26-12-10 15:09, Kerem Erciyes schreef:
This is quite wrong indeed.
You are attempting to use sqlite with MD5 at:
connect = /etc/dovecot/authdb.sqlite default_pass_scheme = MD5
then you use mysql with scheme CRYPT:
driver = mysql connect = host=localhost dbname=dbispconfig user=ispconfig password=50b0152ba02189a94881c371ef1ef128 default_pass_scheme = CRYPT
Yes, but as i read at more sites that would not be a problem, more dbases can be used at the same time...
Do you really need SQL? If this is going to be a personal server with a few accounts I think you should rather use a simpler scheme. I prefer plaintext user and password databases over SQL for quick and small installs.
This is a Dovecot 1.2 + Postfix + Roundcube setup and works without any problems. This is to give you a basic idea, please do not attempt to copy paste this file, rather try to understand it. This setup was created after a lot of reading, testing and reading (yep again!) and more testing, and serves my purposes.
Here on this contains dovecot -n, postfix -n outputs, postfix master.cf http://master.cf file, /etc/dovecot/passwd, /etc/postfix/virtual_mailbox_maps, /etc/postfix/virtual_mailbox_domains and addmailuser.sh script that I based on someone's script and changed a little for my purposes.
Anyone else wishes to comment on this setup is of course welcome to do so. After writing all this I think this may warrant a HOW-TO page after all. :)
dovecot -n
# 1.2.9: /etc/dovecot/dovecot.conf # OS: Linux 2.6.32.16-linode28 i686 Ubuntu 10.04.1 LTS ext3 log_timestamp: %Y-%m-%d %H:%M:%S protocols: imap imaps pop3 pop3s ssl_cert_file: /etc/ssl/keys/mail.server.crt ssl_key_file: /etc/ssl/keys/mail.server.key disable_plaintext_auth: no login_dir: /var/run/dovecot/login login_executable(default): /usr/lib/dovecot/imap-login login_executable(imap): /usr/lib/dovecot/imap-login login_executable(pop3): /usr/lib/dovecot/pop3-login mail_privileged_group: mail mail_location: maildir:/var/mail/%d/%n mbox_write_locks: fcntl dotlock mail_executable(default): /usr/lib/dovecot/imap mail_executable(imap): /usr/lib/dovecot/imap mail_executable(pop3): /usr/lib/dovecot/pop3 mail_plugin_dir(default): /usr/lib/dovecot/modules/imap mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3 lda: postmaster_address: postmaster@mail.server mail_plugin_dir: /usr/lib/dovecot/modules/lda deliver_log_format: msgid=%m: %$ log_path: /var/log/dovecot-deliver.log rejection_subject: Rejected: %s rejection_reason: Your message to <%t> was automatically rejected:%n%r auth_socket_path: /var/run/dovecot/auth-master auth default: mechanisms: plain login passdb: driver: passwd-file args: /etc/dovecot/passwd userdb: driver: static args: uid=mail gid=mail home=/var/mail/%d/%n/ socket: type: listen client: path: /var/spool/postfix/private/auth mode: 432 user: postfix group: postfix master: path: /var/run/dovecot/auth-master mode: 438 socket: type: listen client: path: /var/spool/postfix/private/dovecot-auth mode: 432 user: postfix group: postfix
postconf -n
alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 51200000 mydestination = mail.server, localhost.server, , localhost myhostname = mail.server mynetworks = 127.0.0.0/8 http://127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client list.dsbl.org http://list.dsbl.org, reject_rbl_client bl.spamcop.net http://bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org http://sbl-xbl.spamhaus.org smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_tls_CAfile = /etc/ssl/keys/ca.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/ssl/keys/mail.server.crt smtpd_tls_key_file = /etc/ssl/keys/mail.server.key smtpd_tls_mandatory_ciphers = medium smtpd_tls_mandatory_protocols = SSLv3, TLSv1 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes soft_bounce = yes tls_random_source = dev:/dev/urandom virtual_gid_maps = static:1001 virtual_mailbox_base = /home/mail virtual_mailbox_domains = /etc/postfix/virtual_mailbox_domains virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_maps virtual_minimum_uid = 1000 virtual_transport = dovecot virtual_uid_maps = static:1001
/etc/postfix/master.cf http://master.cf - changes with this file activates smtps and dovecot's deliver, also passes to dkim-filter for outgoing mail signing (smtpd_milters=inet:localhost:8891) which should not be included unless you have setup dkim-filter.
# # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # #
# service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) #
smtp inet n - - - - smtpd submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING -o milter_default_action=accept -o smtpd_milters=inet:localhost:8891 smtps inet n - - - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING -o milter_default_action=accept -o smtpd_milters=inet:localhost:8891 #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o smtp_fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # dovecot unix - n n - - pipe flags=DRhu user=mail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}
/etc/dovecot/passwd
root@server.com:{PLAIN}mypassword user@server.com mailto:user@server.com:{PLAIN}mypassword info@server.org mailto:info@server.org:{PLAIN}mypassword
/etc/postfix/virtual_mailbox_domains - which domains are allowed to relay mail
server.com http://server.com server.org http://server.org server.net http://server.net
/etc/postfix/virtual_mailbox_maps - where are mailboxes with regard to the mail home
root@server.com mailto:root@server.com server.com/root/ http://server.com/root/ user@server.com mailto:user@server.com server.com/user/ http://server.com/user/ info@server.org mailto:info@server.org server.org/info/ http://server.org/info/
addmailuser.sh - add the mail user to /etc/dovecot/passwd and /etc/postfix/virtual_mailbox_maps, rehash the virtual_mailbox_maps file so the user can be found via postfix
#!/bin/bash
echo "$1" > /tmp/user user=
cat /tmp/user | cut -f1 -d "@"
domain=cat /tmp/user | cut -f2 -d "@"
echo "$user@$domain:{PLAIN}$2" >> /etc/dovecot/passwd# add user to postfix virtual map file and reload Postfix echo $1 $domain/$user/ >> /etc/postfix/virtual_mailbox_maps postmap /etc/postfix/virtual_mailbox_maps
echo "$1 added to user database, reload postfix & dovecot to activate this user"
Hi,
As a matter of fact no.. I am sort of new to commandline, and i find it extremely difficult to find my way between all howto's.. to know which command to use where, and when.... but i am learning I have taken a look at dovecot-sql.conf, and saw a few possibilities, or options: the path to the databasefile, from which i think it should be:
connect = /etc/dovecot/authdb.sqlite
default_pass_scheme = MD5
but then, i am lost. it atm looks like abracadabra to me..
at the end of the file is the config of ISPConfig:
driver = mysql connect = host=localhost dbname=dbispconfig user=ispconfig password=50b0152ba02189a94881c371ef1ef128 default_pass_scheme = CRYPT
password_querry = SELECT password FROM mail_user WHERE email = '%u' AND disable%Ls = 'n' user_querry = SELECT email as user, maildir as home, CONCAT('maildir:', maildir,'/Maildir') as mail, uid, gid, CONCAT('maildir:storage=', floor(quota/1024))AS quota, CONCAT(maildir, '/.sieve') as sieve FROM mail_user WHERE email = '%u' AND disable%Ls = 'n'
at this moment i would not know what i should write here when i want to login from squirrelmail... AND most important: how to create a user and password at the right
On Fri, Dec 24, 2010 at 9:32 PM, Oddball
mailto:monkey9@iae.nl> wrote: place... thnx for your attention...
Rob.
Op 24-12-10 18:25, Kerem Erciyes schreef:
Hi,
Have you populated the dovecot-sql.conf and the SQL database tahat is referenced by it?
-KE
On Fri, Dec 24, 2010 at 6:24 PM, oddball56
Hi again,
It seems i have undone some errors, as the output now shows the
version of
dovecot and the os:
# 2.0.8: /etc/dovecot/dovecot.conf # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs auth_mechanisms = plain login disable_plaintext_auth = no first_valid_gid = 1000 first_valid_uid = 1000 last_valid_gid = 5000 last_valid_uid = 5000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_location = maildir:/var/vmail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comperator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { driver = pam } passdb { args = /etc/dovecot-sql.conf driver = sql } plugin { quota = maildir sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = imap pop3 ssl = no userdb { driver = passwd } userdb { args = /etc/dovecot-sql.conf driver = sql } protocol imap { mail_plugin_dir = /usr/lib/dovecot/imap mail_plugins = quota imap_quota service imap { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap } } protocol pop3 { mail_plugin_dir = /usr/lib/dovecot/modules/pop3 mail_plugins = quota pop3_uidl_format = %08Xu%08Xv service pop3 { executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3 } } protocol sieve { service sieve { executable = /usr/lib/dovecot/managesieve } } protocol lda { auth_socket_path = /var/run/dovecot/auth-master hostname = AsusTT-sfn6 mail_plugins = sieve quota postmaster_adress = postmaster@asustt-sfn6.site }
I have not been able to login, but going to start over creating a userdb to test. Thanx for the help, it feels great to know there are people out
mailto:monkey9@iae.nl> wrote: there who
care, and want to help others..
Rob.
-- View this message in context: http://old.nabble.com/How-to-get-a-working-dovecot.conf--tp30506797p30528849... Sent from the Dovecot mailing list archive at Nabble.com.
--
Enjoy your time around,
Oddball (M9.) (Now or never...)
OS: Linux 2.6.34-12-desktop x86_64 Huidige gebruiker: oddball@AMD64x2sfn1 Systeem: openSUSE 11.3 (x86_64) KDE: 4.4.4 (KDE 4.4.4) "release 2"
-- Kerem Erciyes Sistem Danismani http://proje.keremerciyes.com
kerem.erciyes@gmail.com mailto:kerem.erciyes@gmail.com +90 532 737 05 83
--
Enjoy your time around,
Oddball (M9.) (Now or never...)
OS: Linux 2.6.34-12-desktop x86_64 Huidige gebruiker: oddball@AMD64x2sfn1 Systeem: openSUSE 11.3 (x86_64) KDE: 4.4.4 (KDE 4.4.4) "release 2"
participants (6)
-
Charles Marcus
-
fakessh @
-
Kerem Erciyes
-
Oddball
-
oddball56
-
Stan Hoeppner