Jump to content
Froxlor Forum
  • 0

[solved] Froxlor and Dovecot / Postfix - Imap over SSL fails...


tcmdk

Question

hello,

 

i have installed dovecot imap/pop3 and postfix (pop3 disabled on config).

the client connects and recive mails via imap (ssl only), but clients cant send mails via ssl only...

any idea???

 

/etc/dovecot/dovecot.conf

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------

protocols = imap imaps
listen = *
mail_access_groups = vmail
mail_debug = no
## allow Plaintext Logins from foreign IP if the Connection doesn't use TLS
disable_plaintext_auth = no

### SSL Settings
### After setting this options, set disable_plaintext_auth to yes (see above)
### and add imaps pop3s to the protocols
#ssl_cert_file = /etc/ssl/server/solms.local.pem
#ssl_key_file = /etc/ssl/server/solms.local.key
## This is an example with CACerts class3 cert!
#ssl_ca_file = /path/to/cacert.class3.crt
#ssl_cipher_list = ALL:!LOW:!SSLv2

protocol imap {
        mail_plugins = quota imap_quota
}

protocol pop3 {
    # leave this uncommented if you are migrating from Courier also see Migration from Courier
    pop3_uidl_format = UID%u-%v
    mail_plugins = quota

}
protocol lda {
        # postmaster is the one in charge of the mail system. MUST be set to a valid address!
    postmaster_address = <postmaster-address>
    auth_socket_path = /var/run/dovecot/auth-master
    mail_plugins = quota
    sendmail_path = /usr/sbin/sendmail
}

auth default {
    mechanisms = plain login
    passdb sql {
        args = /etc/dovecot/dovecot-sql.conf
    }

    userdb prefetch {
    }

    userdb sql {
        args = /etc/dovecot/dovecot-sql.conf
    }

    user = vmail
    socket listen {
        # Postfix uses the client socket for SMTP Auth
        client {
            # Assuming the default Postfix $queue_directory setting
            path = /var/spool/postfix/private/auth
            mode = 0660
            # Assuming the default Postfix user and group
            user = postfix
            group = postfix
        }

        # Note that we're setting a master socket. SMTP AUTH for Postfix and Exim uses client sockets.
        master {
                        path = /var/run/dovecot/auth-master
                        mode = 0660
                        user = vmail
                        group = vmail
    }

    }
}
plugin {
        quota = maildir
}

ssl = yes
ssl_listen = *
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------

root@solms:/# postconf -n
alias_maps = $alias_database
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
default_destination_concurrency_limit = 20
inet_interfaces = all
local_destination_concurrency_limit = 2
local_transport = local
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
message_size_limit = 52428800
mydestination = $myhostname,    $mydomain,    localhost.$myhostname,    localhost.$mydomain,    localhost
mydomain = solms.local
myhostname = mail.$mydomain
mynetworks = 127.0.0.0/8
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks,    permit_sasl_authenticated,    reject_unknown_client_hostname
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_unauth_pipelining reject_non_fqdn_recipient
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
smtpd_sender_restrictions = permit_mynetworks,    reject_sender_login_mismatch,    permit_sasl_authenticated,     reject_unknown_helo_hostname,     reject_unknown_recipient_domain, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:2000

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------

/etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
#-o smtpd_tls_wrappermode=yes
#-o smtpd_sasl_auth_enable=yes
#-o smtpd_client_restrictions=permit_sasl_authenticated,reject
#-o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq

error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#  
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

dovecot   unix  -       n       n       -       -       pipe
        flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------

/var/log/mail.log

Jul 21 07:44:24 solms dovecot: Dovecot v1.2.15 starting up (core dumps disabled)
Jul 21 07:44:24 solms dovecot: auth-worker(default): mysql: Connected to 127.0.0.1 (froxlor)
Jul 21 07:49:01 solms postfix/smtpd[31171]: connect from censored.superkabel.de[censored]
Jul 21 07:49:02 solms dovecot: imap-login: Login: user=<info@censored>, method=PLAIN, rip=censored, lip=censored, TLS
Jul 21 07:49:23 solms postfix/master[30959]: terminating on signal 15
Jul 21 07:49:23 solms postfix/master[31271]: daemon started -- version 2.7.1, configuration /etc/postfix
Jul 21 07:49:27 solms postfix/smtpd[31279]: connect from censored.superkabel.de[censored]
Jul 21 07:54:27 solms postfix/smtpd[31279]: timeout after UNKNOWN from censored.superkabel.de[censored]
Jul 21 07:54:27 solms postfix/smtpd[31279]: disconnect from censored.superkabel.de[censored]
Jul 21 07:55:35 solms postfix/smtpd[31327]: connect from censored.superkabel.de[censored]
Jul 21 07:55:35 solms postfix/smtpd[31327]: warning: restriction `reject_authenticated_sender_login_mismatch' ignored: no SASL support
Jul 21 07:55:35 solms postfix/smtpd[31327]: warning: restriction `reject_unauthenticated_sender_login_mismatch' ignored: no SASL support
Jul 21 07:55:35 solms postfix/smtpd[31327]: NOQUEUE: reject: RCPT from censored.superkabel.de[censored]: 554 5.7.1 <censored@gmail.com>: Relay access denied; fr$ed; from=<info@censored> to=<censored@gmail.com> proto=ESMTP helo=<[192.168.0.10]>
Jul 21 07:55:35 solms postfix/smtpd[31327]: disconnect from censored.superkabel.de[censored]
 

Link to comment
Share on other sites

2 answers to this question

Recommended Posts

dovecot has nothing to do with sending emails. You have to configure postfix for tls like this:

### TLS settings
###
## TLS for outgoing mails from the server to another server
smtp_tls_security_level = may
smtp_tls_note_starttls_offer = yes
## TLS for email client
## encrypt = force tls on clients
smtpd_tls_security_level = encrypt
#smtpd_tls_security_level = may
smtpd_tls_key_file = /etc/postfix/domain.key
smtpd_tls_cert_file = /etc/postfix/domain.crt
smtpd_tls_CAfile = /etc/postfix/CA_bundle.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

Link to comment
Share on other sites

 

dovecot has nothing to do with sending emails. You have to configure postfix for tls like this:

### TLS settings
###
## TLS for outgoing mails from the server to another server
smtp_tls_security_level = may
smtp_tls_note_starttls_offer = yes
## TLS for email client
## encrypt = force tls on clients
smtpd_tls_security_level = encrypt
#smtpd_tls_security_level = may
smtpd_tls_key_file = /etc/postfix/domain.key
smtpd_tls_cert_file = /etc/postfix/domain.crt
smtpd_tls_CAfile = /etc/postfix/CA_bundle.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

w0rks..thx.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...