Postfix user@domain ?

Discussion in 'Tips/Tricks/Mods' started by cryptic, Apr 24, 2007.

  1. cryptic

    cryptic Member

    I was able to get user@domain email login for dovecot working due to this post:

    change the line in the /etc/dovecot.conf file

    auth_username_format="%Ld_%Ln"

    Is there a way to have outgoing email (postfix) work the same with it's authentication?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    As far as I know, there is no easy solution for postfix. Maybe you can do this by authenticationg against the sasl user database instead of /etc/passwd, but you will have to write a script that adds all email users and passwords to the sasl database.
     
  3. Torfinn Nome

    Torfinn Nome New Member

    With Postfix 2.3 or later:

    postfix/main.cf:
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth

    dovecot/dovecot.conf:
    auth default {
    # Space separated list of wanted authentication mechanisms:
    # plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi
    mechanisms = plain login
    passdb pam {
    }
    userdb passwd {
    }
    socket listen {
    client {
    path = /var/spool/postfix/private/auth
    mode = 0660
    user = postfix
    group = postfix
    }
    }
    }

    (From http://www.postfix.org/SASL_README.html#server_dovecot)

    --
    Torfinn Nome
     
  4. cryptic

    cryptic Member

    That worked!

    Here is my new dovecot.conf file for other interested parties:

    -----------------------------------------------

    protocols = imap imaps pop3 pop3s

    protocol pop3 {
    }

    protocol lda {
    # Address to use when sending rejection mails.
    postmaster_address = [email protected]
    }

    auth_username_format ="%Ld_%Ln"

    auth default {
    mechanisms = plain login

    passdb pam {
    }

    userdb passwd {
    }

    socket listen {
    client {
    path = /var/spool/postfix/private/auth
    mode = 0660
    user = postfix
    group = postfix
    }
    }
    }

    dict {
    }

    plugin {
    }
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    That's a really cool solution :) I move the thread to the Tipps & Tricks forum.
     
  6. radim_h

    radim_h Member HowtoForge Supporter

    cannot log in with roundcube

    This solution is simply GREAT!

    But since i chaged config acording this post, i cannot log into roundcube webmail. Does anyone has idea what to change in RoundCube config?

    log:
    IMAP Error: Authentication for mydomain.cz_test failed (LOGIN): "a001 NO Authentication failed." in on line 0
     
    Last edited: Apr 29, 2007
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Do you use a roundcube version that is patched to lookup the username, in your case "mydomain.cz_test" from the virtusertable? if yes, you must deactivate the lookup.
     
  8. radim_h

    radim_h Member HowtoForge Supporter

    where?

    eh, all what was needed is

    change
    // Path to a virtuser table file to resolve user names and e-mail addresses
    $rcmail_config['virtuser_file'] = '/etc/postfix/virtusertable';

    to
    // Path to a virtuser table file to resolve user names and e-mail addresses
    $rcmail_config['virtuser_file'] = '';
     
    Last edited: May 8, 2007
  9. segemi

    segemi New Member

    hello,

    I try this parameters in dovecote.conf and when I restart service I have this error :
    Restarting mail server: dovecotError: Error in configuration file /etc/dovecot/dovecot.conf line 11: Unknown setting: username_format

    I make copy/paste this parameters directly on my dovecot.conf file.

    Where is my error ?

    Regards,
    Olivier
     
  10. cryptic

    cryptic Member

    What version of dovecot are you running?
     
  11. segemi

    segemi New Member

    dovecot --version ==> 1.0.beta3
     
  12. falko

    falko Super Moderator Howtoforge Staff

    Can you try to upgrade to a newer dovecot version?
     
  13. radim_h

    radim_h Member HowtoForge Supporter

    sugested

    i have set Postfix&Dovecot on Debian Etch now
    in compare to Fedora it is good to add lines

    disable_plaintext_auth = no (to allow also unsecured login)
    pop3_uidl_format = %08Xu%08Xv (this is a must or POP3 login does not work)

    whole /etc/dovecot/dovecot.conf :

    Code:
    protocols = imap imaps pop3 pop3s
    ssl_cert_file = /etc/ssl/certs/dovecot.pem
    ssl_key_file = /etc/ssl/private/dovecot.pem
    
    disable_plaintext_auth = no
    pop3_uidl_format = %08Xu%08Xv
    protocol pop3 {
    }
    
    protocol lda {
    # Address to use when sending rejection mails.
    postmaster_address = [email protected]
    }
    
    auth_username_format ="%Ld_%Ln"
    
    auth default {
    mechanisms = plain login
    
    passdb pam {
    }
    
    userdb passwd {
    }
    
    socket listen {
    client {
    path = /var/spool/postfix/private/auth
    mode = 0660
    user = postfix
    group = postfix
    }
    }
    }
    
    dict {
    }
    
    plugin {
    }
    
     
    Last edited: Jun 22, 2007
  14. segemi

    segemi New Member

    I tried to upgrade but I don't know how to do....

    Because when I try with command apt-get, the last version is 1.0.beta3
    And I tried to upgrade with the last version on dovecot.org, installation is ok but the service doesn't want to start.

    I going to read this : https://help.ubuntu.com/community/Dovecot

    My OS version is Ubuntu v6.06_LTS.

    I think that it's impossible to login with an email address for pop3, imap en smtp services with ISPConfig.

    If you have another solution ????

    Somebody succeed to install it ?
     
  15. radim_h

    radim_h Member HowtoForge Supporter

    reinstall?

    and what about to aptitude-remove all dovecot packages, then purge it and install dovecot again ?
     
  16. rawww

    rawww New Member

    Roundube problem

    I did everything what was written in this thread and logging to email from mailclient works. But when I try to log from Roundcube webmail, it gives bad user addres to my Dovecot IMAP server. It goes like this (when I got [DOMAIN]_ in setu) in log file

    user=<_mydomain.org_$user>

    but Dovecot expects

    user=<mydomain.org_$user>

    I don't know where could it be. Everything was working before changing settings for logging from email client.
     
  17. rawww

    rawww New Member

    Fixed

    It seems that there is problem in Roundcube code (some regex interpretation). I don't have time to inspect code deeply so I've changed [DOMAIN]_ to [DOMAIN] and now it works without problems.
     
  18. chancer

    chancer New Member

    Has anyone achieved the same thing with the courier and postfix combination, as in Falko Timme's article, here: http://www.howtoforge.com/perfect_setup_debian_etch or does anyone know if there's a thread elsewhere covering it?

    EDIT: Sory, folks. It does. My mistake. In Management -> Server>Settings -> Email ensure Maildir is checked.
     
    Last edited: Sep 16, 2007
  19. AsDsL

    AsDsL New Member

    Hi World,
    I’m trying to do this to work without success.
    My configuration:
    -Fedora 7
    -The Perfect Server - Fedora 7
    -ISPConfig last ver.
    -Squirrelmail package

    I did:
    postfix/main.cf:
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth

    dovecot/dovecot.conf:
    protocols = imap imaps pop3 protocol pop3 {
    }
    protocol lda {
    # Address to use when sending rejection mails.
    postmaster_address = [email protected]
    }
    auth_username_format = "%Ld_%Ln" pop3s ===> If I remove this line I can login as [email protected] only using Squirrelmail.

    With Evolution I can SEND but I cannot RECEIVE emails.
    What can I do to fix it?

    Thanks,
    AsDsL
     
  20. tal56

    tal56 Member

    I'm thinking of installing this hack as it makes a lot more sense for email logins. Can anyone who's installed this tell me if they ran into any issues during usage?

    How about upgrading ISPConfig, does anything break from this hack during an upgrade?

    Just to clarify, after this hack the user id would always be the full email address? This is for both webmail and pop3 authentication?

    BTW, I'm not using any user prefix for Ispconfig, would that be an issue? Or should I use the domain or something? I'm using Cento5 from the perfect install.

    Thank you very much.
     
    Last edited: Nov 28, 2007

Share This Page