Postfix Can Use Dovecot with Sasl for SMTP AUTH

by Mike on October 30, 2009 · 1 comment

in Postfix Mail Server

Install and Configure Dovecot
Dovecot can be installed with the following:

sudo apt-get install dovecot-common dovecot-imapd

Note that in this example only the IMAP server is installed not POP3.  This will install dovecot into /etc/dovecot/dovecot.conf.  You can use this command to take out the comments as this file is loaded with comments which may be helpful but is a burden when trying to configure.

The initial set up is using plain text, that is where you need to start.  It is easier to work with plain text and then make changes later if you want.  But remember, your passwords are encrypted when you communicate with the server.  This example only allows connections on IMAPS, port 993.  The password datbase here is pam, so you can simply add users and set their passwords.

Ubuntu Mail server Course
Secure Connections
Postfix with TLS
Dovecot with Sasl
SMTP AUTH
Secure Client

Postfix Live Mail Server Course for those wanting more training.

grep -v ^\# /etc/dovecot/dovecot.conf | grep -v “^ *\#” | grep -v ^$

protocols =  imaps
disable_plaintext_auth = no
log_timestamp = “%Y-%m-%d %H:%M:%S ”
mail_privileged_group = mail
protocol imap {
}

protocol pop3 {
pop3_uidl_format = %08Xu%08Xv
}
protocol managesieve {
sieve=~/.dovecot.sieve
sieve_storage=~/sieve
}
auth default {
mechanisms = plain login
passdb pam {
}
userdb passwd {
}
user = root
socket listen {
client {
path = /var/spool/postfix/private/dovecot-sasl-auth
mode = 0660
user = postfix
group = postfix
}
}
}
dict {
}
plugin {
}

Previous post:

Next post: