Kein Mail Client möglich ?

Günther J. Niederwimmer gjn at gjn.priv.at
Mo Jul 27 14:04:27 CEST 2015


Hallo,

Ich glaube wenigsten, es ist eine Kleinigkeit die ich nicht finden Kann?

Hintergrund:

Es scheint alles sauber zu laufen aber es ist nicht möglich sich mit einem 
Mail Client anzumelden. da findet das Teil seine User nicht? ich benutze die 
EMail Adresse für die Authentifizierung.

Ein doveadm auth test XXXXX at esslmaier.at
Password: 
passdb: gjn at esslmaier.at auth succeeded
extra fields:
  user=XXXXX
  original_user=XXXX at esslmaier.at

doveadm user XXXX at esslmaier.at
field   value
uid     10000
gid     10000
home    /srv/vmail/esslmaier.at/XXXXX
mail    maildir:~/Maildir

soweit so gut, wenn ich mit einem MailClient komme, sucht das Teil nach der 
uid=

Mail einliefern über postfix klappt auch von extern?

[root at smtp conf.d]# doveconf -n
# 2.2.18: /etc/dovecot/dovecot.conf
# Pigeonhole version 0.4.8 (0c4ae064f307+)
# OS: Linux 3.10.0-229.7.2.el7.x86_64 x86_64 CentOS Linux release 7.1.1503 
(Core)  
auth_debug = yes
auth_krb5_keytab = /etc/dovecot/krb5.keytab
auth_mechanisms = plain login gssapi
auth_verbose = yes
auth_verbose_passwords = yes
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character 
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy 
include variables body enotify environment mailbox date index ihave duplicate
mbox_write_locks = fcntl
namespace inbox {
  hidden = no
  inbox = yes
  list = yes
  location = 
  mailbox Drafts {
    auto = subscribe
    special_use = \Drafts
  }
  mailbox Sent {
    auto = subscribe
    special_use = \Sent
  }
  mailbox "Sent Messages" {
    special_use = \Sent
  }
  mailbox Trash {
    auto = subscribe
    special_use = \Trash
  }
  prefix = INBOX/
  separator = /
  subscriptions = yes
  type = private
}
passdb {
  args = cache_key=%u dovecot
  driver = pam
}
passdb {
  args = /etc/dovecot/dovecot-ldap.conf.ext
  driver = ldap
}
service auth {
  unix_listener /var/spool/postfix/private/auth {
    mode = 0666
  }
}
service lmtp {
  inet_listener lmtp {
    address = *, ::
    port = 24
  }
}
ssl = required
ssl_ca = /etc/ipa/ca.crt
ssl_cert = </etc/pki/dovecot/certs/dove_cert.pem
ssl_client_ca_file = /etc/pki/tls/cert.pem
ssl_dh_parameters_length = 2048
ssl_key = </etc/pki/dovecot/private/dove_key.pem
ssl_protocols = !SSLv2 !SSLv3
userdb {
  args = /etc/dovecot/dovecot-ldap.conf.ext
  driver = ldap
}
verbose_proctitle = yes
verbose_ssl = yes


das Problemkind dürfte aber die dovecot-ldap.conf.ext sein

[root at smtp dovecot]# cat dovecot-ldap.conf.ext 
# This file is commonly accessed via passdb {} or userdb {} section in
# conf.d/auth-ldap.conf.ext

# This file is opened as root, so it should be owned by root and mode 0600.
#
# http://wiki2.dovecot.org/AuthDatabase/LDAP
#
# NOTE: If you're not using authentication binds, you'll need to give
# dovecot-auth read access to userPassword field in the LDAP server.
# With OpenLDAP this is done by modifying /etc/ldap/slapd.conf. There should
# already be something like this:

# access to attribute=userPassword
#        by dn="<dovecot's dn>" read # add this
#        by anonymous auth
#        by self write
#        by * none

# Space separated list of LDAP hosts to use. host:port is allowed too.
#hosts = xxxx.esslmaier.at

# LDAP URIs to use. You can use this instead of hosts list. Note that this
# setting isn't supported by all LDAP libraries.
uris = ldaps://xxxx.esslmaier.at

# Distinguished Name - the username used to login to the LDAP server.
# Leave it commented out to bind anonymously (useful with auth_bind=yes).
dn = uid=XXXXXXXX,cn=users,cn=accounts,dc=esslmaier,dc=at

# Password for LDAP server, if dn is specified.
dnpass = XXXXXXXXXXXXX

# Use SASL binding instead of the simple binding. Note that this changes
# ldap_version automatically to be 3 if it's lower. Also note that SASL binds
# and auth_bind=yes don't work together.
#sasl_bind = yes
# SASL mechanism name to use.
sasl_mech = gssapi
# SASL realm to use.
sasl_realm = ESSLMAIER.AT
# SASL authorization ID, ie. the dnpass is for this "master user", but the
# dn is still the logged in user. Normally you want to keep this empty.
#sasl_authz_id =

# Use TLS to connect to the LDAP server.
#tls = yes
# TLS options, currently supported only with OpenLDAP:
tls_ca_cert_file = ca.crt
tls_ca_cert_dir = /etc/ipa
#tls_cipher_suite =
# TLS cert/key is used only if LDAP server requires a client certificate.
tls_cert_file = /etc/pki/dovecot/certs/dove_cert.pem
tls_key_file = /etc/pki/dovecot/private/dove_key.pem
# Valid values: never, hard, demand, allow, try
#tls_require_cert =

# Use the given ldaprc path.
#ldaprc_path =

# LDAP library debug level as specified by LDAP_DEBUG_* in ldap_log.h.
# -1 = everything. You may need to recompile OpenLDAP with debugging enabled
# to get enough output.
#debug_level = 0

# Use authentication binding for verifying password's validity. This works by
# logging into LDAP server using the username and password given by client.
# The pass_filter is used to find the DN for the user. Note that the pass_attrs
# is still used, only the password field is ignored in it. Before doing any
# search, the binding is switched back to the default DN.
#auth_bind = no
auth_bind = yes

# If authentication binding is used, you can save one LDAP request per login
# if users' DN can be specified with a common template. The template can use
# the standard %variables (see user_filter). Note that you can't
# use any pass_attrs if you use this setting.
#
# If you use this setting, it's a good idea to use a different
# dovecot-ldap.conf.ext for userdb (it can even be a symlink, just as long as
# the filename is different in userdb's args). That way one connection is used
# only for LDAP binds and another connection is used for user lookups.
# Otherwise the binding is changed to the default DN before each user lookup.
#
# For example:
#   auth_bind_userdn = cn=%u,ou=people,o=org
#
#auth_bind_userdn =

# LDAP protocol version to use. Likely 2 or 3.
ldap_version = 3

# LDAP base. %variables can be used here.
# For example: dc=mail, dc=example, dc=org
base = dc=esslmaier,dc=at

# Dereference: never, searching, finding, always
#deref = never

# Search scope: base, onelevel, subtree
scope = subtree

# User attributes are given in LDAP-name=dovecot-internal-name list. The
# internal names are:
#   uid - System UID
#   gid - System GID
#   home - Home directory
#   mail - Mail location
#
# There are also other special fields which can be returned, see
# http://wiki2.dovecot.org/UserDatabase/ExtraFields
#user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid
user_attrs = mail=user,=home=/srv/vmail/%Ld/%Ln,=uid=10000,=gid=10000

# Filter for user lookup. Some variables can be used (see
# http://wiki2.dovecot.org/Variables for full list):
#   %u - username
#   %n - user part in user at domain, same as %u if there's no domain
#   %d - domain part in user at domain, empty if user there's no domain
#user_filter = (&(objectClass=posixAccount)(uid=%u))
#user_filter = (&(objectClass=inetorgperson)(mail=%u))
user_filter = (&(objectClass=inetorgperson)
(memberOf=cn=mailusers,cn=groups,cn=accounts,dc=esslmaier,dc=at)(mail=%u))

# Password checking attributes:
#  user: Virtual user name (user at domain), if you wish to change the
#        user-given username to something else
#  password: Password, may optionally start with {type}, eg. {crypt}
# There are also other special fields which can be returned, see
# http://wiki2.dovecot.org/PasswordDatabase/ExtraFields
pass_attrs = uid=user,userPassword=password

# If you wish to avoid two LDAP lookups (passdb + userdb), you can use
# userdb prefetch instead of userdb ldap in dovecot.conf. In that case you'll
# also have to include user_attrs in pass_attrs field prefixed with "userdb_"
# string. For example:
#pass_attrs = uid=user,userPassword=password,\
#  homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid

# Filter for password lookups
#pass_filter = (&(objectClass=posixAccount)(uid=%u))
#pass_filter = (&(objectClass=inetorgperson)(mail=%u))
pass_filter = (&(objectClass=inetorgperson)
(memberOf=cn=mailusers,cn=groups,cn=accounts,dc=esslmaier,dc=at)(mail=%u))

# Attributes and filter to get a list of all users
iterate_attrs = mail=user
iterate_filter = (&(objectClass=posixAccount)
(memberOf=cn=mailusers,cn=groups,cn=accounts,dc=esslmaier,dc=at))

# Default password scheme. "{scheme}" before password overrides this.
# List of supported schemes is in: http://wiki2.dovecot.org/Authentication
#default_pass_scheme = CRYPT


Ich hoffe Ihr könnt damit was anfangen und mich auf meinen Fehler aufmerksam 
machen ?

Danke für eien Antwart, 

-- 
mit freundlichen Grüssen / best regards,

 Günther J. Niederwimmer


Mehr Informationen über die Mailingliste Dovecot