[Dovecot-de] Dovecot SASL

Ferdinand Gruber fer.grub at aon.at
Mi Dez 18 18:52:53 CET 2013


Hallo,

habe einen Root Server im Internet und möchte mit diesem Mails senden 
können und habe deshalb postfix mit dovecot SASL konfiguriert.
Habe die entsprechenden Howtos gelesen aber es funktioniert nicht.

Kann jedenfalls den so konfigurierten Server nicht von meinem Rechner 
mit Thunderbird als SMTP Client zum Senden verwenden.

Dovecot IMAP funktioniert auf dem Server. Ich kann mit TB auf Mails 
eines Users zugreifen.
Postfix funktioniert. Ich kann Mails versenden, z. B. mit dem Kommando 
mail (am Server).

postconf mail_version:

    mail_version = 2.9.6

doveconf -n

    # 2.0.16: /etc/dovecot/dovecot.conf
    # OS: Linux 3.7.10-1.16-desktop x86_64 openSUSE 12.3 (x86_64)
    mail_location = mbox:~/mail:INBOX=/var/mail/%u
    managesieve_notify_capability = mailto
    managesieve_sieve_capability = fileinto reject envelope
    encoded-character vacation subaddress comparator-i;ascii-numeric
    relational regex imap4flags copy include variables body enotify
    environment mailbox date ihave
    passdb {
       driver = pam
    }
    plugin {
       sieve = ~/.dovecot.sieve
       sieve_dir = ~/sieve
    }
    service auth {
       unix_listener /var/spool/postfix/private/auth {
         group = postfix
         mode = 0660
         user = postfix
       }
    }
    ssl_cert = </etc/ssl/certs/dovecot.pem
    ssl_key = </etc/ssl/private/dovecot.pem
    userdb {
       driver = passwd
    }

postconf -a

    cyrus
    dovecot


und das ist /etc/postfix/main.cf.

queue_directory = /var/spool/postfix
       command_directory = /usr/sbin
       daemon_directory = /usr/lib/postfix
       data_directory = /var/lib/postfix

    mail_owner = postfix
    unknown_local_recipient_reject_code = 550
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
              ddd $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = maildrop
    html_directory = /usr/share/doc/packages/postfix-doc/html
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/packages/postfix-doc/samples
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    relay_domains = $mydestination, hash:/etc/postfix/relay
    virtual_alias_maps = hash:/etc/postfix/virtual
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = xxxxx.xxxx.xx
    delay_warning_time = 1h
    message_strip_characters = \0
    inet_interfaces = all
    masquerade_domains =
    mydestination = $myhostname, localhost.$mydomain
    defer_transports =

    # mynetworks_style = host

    disable_dns_lookups = no
    relayhost =
    content_filter =
    mailbox_command =
    mailbox_transport =
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    strict_rfc821_envelopes = no

    smtpd_sasl_auth_enable = yes
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth

    #    smtpd_sasl_security_options = noanonymous
    #    smtpd_sasl_security_options = noanonymous, noplaintext
    #    smtpd_sasl_tls_security_options = noanonymous

    smtpd_recipient_restrictions =
         permit_mynetworks,
         permit_sasl_authenticated,
         reject_unauth_destination

    # smtpd_delay_reject = yes
    # smtpd_client_restrictions = permit_sasl_authenticated, reject

    # erst ab postfix 2.10:
    # smtpd_relay_restrictions =
         permit_mynetworks,
         permit_sasl_authenticated

    alias_maps = hash:/etc/aliases
    message_size_limit = 0
    mailbox_size_limit = 0

Hier noch die Ausgabe von postconf -n

    alias_maps = hash:/etc/aliases
    biff = no
    canonical_maps = hash:/etc/postfix/canonical
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter =
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    defer_transports =
    delay_warning_time = 1h
    disable_dns_lookups = no
    disable_mime_output_conversion = no
    html_directory = /usr/share/doc/packages/postfix-doc/html
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mail_spool_directory = /var/mail
    mailbox_command =
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    message_size_limit = 0
    message_strip_characters = \0
    mydestination = $myhostname, localhost.$mydomain
    myhostname = xxxxx.xxxx.xx
    newaliases_path = /usr/bin/newaliases
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    relay_domains = $mydestination, hash:/etc/postfix/relay
    relayhost =
    relocated_maps = hash:/etc/postfix/relocated
    sample_directory = /usr/share/doc/packages/postfix-doc/samples
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    sendmail_path = /usr/sbin/sendmail
    setgid_group = maildrop
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_recipient_restrictions = permit_mynetworks,
    permit_sasl_authenticated, reject_unauth_destination
    permit_mynetworks, permit_sasl_authenticated
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_restrictions = hash:/etc/postfix/access
    strict_8bitmime = no
    strict_rfc821_envelopes = no
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = hash:/etc/postfix/virtual
    virtual_alias_maps = hash:/etc/postfix/virtual

Die von mir verwendeten, nicht funktionierenden SMTP Server Einstellung 
in Thunderbird:

    Port: 25
    Verbindungssicherheit: SSL/TLS
    Authentifizierungsmethode: Passwort, normal

    Natürlich habe ich die anderen Möglichkeiten mit Thunderbird (ohne
    Erfolg) probiert.

Der Abruf von Mails über IMAP funktioniert ja, trotzdem hier die Server 
Einstellungen:

    Port: 993
    Verbindungssicherheit: SSL/TLS
    Authentifizierungsmethode: Passwort, normal

Danke für jede Hilfe

Ferdinand







-- 
Ferdinand Gruber
f.gruber at eduhi.at
00 43 7249 48737
00 43 650 542 88 33
Grieskirchner Straße 22
4701 Bad Schallerbach
LPIC-1 zertifiziert <http://www.lpi.org/eng/certification/the_lpic_program>
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listen.jpberlin.de/pipermail/dovecot/attachments/20131218/29e5e85b/attachment.html>


Mehr Informationen über die Mailingliste Dovecot