Author Topic: Need Help, Roundcube + Dovecot + Postfix + Imscp  (Read 7097 times)

Offline Desacrel

  • Newbie
  • *
  • Posts: 1
Need Help, Roundcube + Dovecot + Postfix + Imscp
« on: January 12, 2013, 08:12:54 PM »
Hi,
I'm new and from Germany, so please forgive my spelling.  :P
I'm trying 3 days are in vain

Roundcube + Dovecot + Postfix + Imscp

to run together.

Many How To´s I'm through, and collected various error messages.
Now runs after some back and forth postfix with. dovecot.
With Telnet (Putty) is everything OK with Dovecot
I have checked this for testing purposes with Webmin. (Mails and on receiving Postmaster )
With Imscp everything is fine here and everything will be shown.
Email addresses are also created and Roundcube also starts.
Here I am, however, not related to the Imap server. User and PW seem to agree, however, I if the pw is wrong another.

Since I had so many How To´s 've been through, I think now is all wrong.
So I hope that someone washes the head. and further helps

I'll give you a couple of important data and I hope you explained to me my fault.

dovcot:
auth_mechanisms = plain login digest-md5
base_dir = /var/run/dovecot
auth_username_format = %Lu

dict {
   quotadict = mysql:/etc/dovecot/dovecot-dict-sql.conf
}

disable_plaintext_auth = no
mail_location = mail_location = maildir:~/Maildir
mail_privileged_group = mail

namespace private {
   inbox = yes
   prefix = INBOX.
}

plugin {
   global_script_path = /etc/dovecot/sieve/dovecot.sieve
   quota = dict:user::proxy::quotadict
   quota_rule = *:bytes=1G
}

protocols = imap pop3 imaps pop3s managesieve
log_timestamp = "%Y-%m-%d %H:%M:%S "

auth_executable = /usr/lib/dovecot/dovecot-auth
auth_verbose = yes

auth default {

   passdb sql {
      args = /etc/dovecot/dovecot-sql.conf
   }

   userdb prefetch {
   }

   userdb sql {
      args = /etc/dovecot/dovecot-sql.conf
   }

   socket listen {
      client {
         path = /var/spool/postfix/private/auth
         mode = 0660
         user = postfix
         group = postfix
      }

      master {
         path = /var/run/dovecot/auth-master
         mode = 0660
         user = vmail
         group = mail
      }
   }

   user = root
}

ssl = yes
#ssl_cert_file = /etc/ssl/certs/postfix.pem
#ssl_key_file = /etc/ssl/private/postfix.key

protocol managesieve {
}

protocol imap {
   mail_plugins = quota imap_quota
}

protocol pop3 {
   mail_plugins = quota
   pop3_uidl_format = %u-%v
}

protocol lda {
   auth_socket_path = /var/run/dovecot/auth-master
   mail_plugins = quota sieve
   postmaster_address = postmaster@h19xxxxx.stratoserver.net
   log_path =
}

#only allow vmail user to login
first_valid_uid=5000
last_valid_uid=5000
first_valid_gid=5000
last_valid_gid=5000
mail_privileged_group = vmail


Postfix:
# ====================================================================
# i-MSCP Internet - Multi Server Control Panel
#
# @copyright   2010-2012 by i-MSCP | http://www.i-mscp.net
# @link         http://www.i-mscp.net
# @author      i-MSCP Team

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_protocols = all
inet_interfaces = all
mynetworks_style             = host

myhostname                   = h19xxxxx.stratoserver.net
mydomain                     = h19xxxxx.stratoserver.net.local
myorigin           = $mydomain

smtpd_banner                 = $myhostname $mail_name ESMTP i-MSCP 1.0.3.0 Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination        = $myhostname, $mydomain, localhost, lxlp.de, www.test.de, h19xxxxx.stratoserver.net, 85.xxx.xx.xxx,
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
transport_maps               = hash:/etc/postfix/imscp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# i-MSCP Autoresponder parameters
imscp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/imscp/domains
virtual_mailbox_maps         = hash:/etc/postfix/imscp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/imscp/aliases

#virtual_minimum_uid          = 1
virtual_uid_maps             = static:5000
virtual_gid_maps             = static:5000
virtual_transport       = dovecot

# SASL parameters
smtpd_tls_session_cache_timeout=3600s
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

queue_directory=/var/spool/postfix

smtpd_sasl_tls_security_options=$smtpd_sasl_security_options
smtpd_sasl_local_domain=$myhostname
smtpd_sasl_application_name=smtpd

smtpd_helo_required=yes
smtpd_helo_restrictions=reject_invalid_helo_hostname
smtpd_recipient_restrictions=reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
broken_sasl_auth_clients     = yes
smtpd_sasl_authenticated_header = yes

smtpd_helo_required          = yes

smtpd_sender_login_maps = hash:/etc/postfix/sender_login_maps

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_authenticated_sender_login_mismatch
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:10023,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters
smtpd_tls_security_level    = may
smtpd_tls_loglevel          = 1
#smtpd_tls_cert_file         = /etc/imscp/h19xxxxx.stratoserver.net.pem
smtpd_tls_cert_file      =/etc/ssl/certs/postfix.pem
#smtpd_tls_key_file          = /etc/imscp/h19xxxxx.stratoserver.net.pem
smtpd_tls_key_file      =/etc/ssl/private/postfix.key
#smtpd_tls_auth_only         = no
smtpd_tls_received_header   = yes
smtpd_tls_CAfile      =/etc/ssl/certs/ca-certificates.crt
smtp_tls_CAfile      =/etc/ssl/certs/ca-certificates.crt
smtp_use_tls         =yes
smtpd_use_tls         =yes
tls_random_source      =dev:/dev/urandom

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes



smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
dovecot_destination_recipient_limit = 1


relayhost =
mynetworks = 127.0.0.1/32 85.xxx.xx.xxx/32 [::1]/128 [2a01:238:4337:7c00:b8d5:e38b:d447:91a]/128
debug_peer_level=2
show_user_unknown_table_name=no


Thx for Looking


Offline mbsouth

  • Full Member
  • ***
  • Posts: 71
Re: Need Help, Roundcube + Dovecot + Postfix + Imscp
« Reply #1 on: January 28, 2013, 04:50:03 PM »
Please study  http://workaround.org/ispmail/squeeze,
then study it again,
and again.

Then ask!

Offline ccsalway

  • Newbie
  • *
  • Posts: 2
Re: Need Help, Roundcube + Dovecot + Postfix + Imscp
« Reply #2 on: February 27, 2013, 05:24:28 PM »
I'm currently writing some up-to-date guides for CentOS 6.3 you might find useful

http://www.itmanx.com/kb

Check out the ones for Postfix, Dovecot and Roundcube.

Im going to be writing one to do with adding myroundcube support with calendar sharing tomorrow, so keep checking back.

Ow, one thing.  I went for AES encrypted passwords for postfix and dovecot users which is proving a lot of ball ache even though it is the most secure because MySQL doesnt support it as  drop down option when you insert records and you have to keep remembering the saltkey, so i might be changing the guides to use SHA1 instead or another algorithm.

Any problems, use the comments box on my site.

Christian