My postfix+dovecot2 installation has been running smoothly for over a year but recently I updated dovecot to 2.2.29.1 (from 2.2.27_4) and after that authentication is broken. I have tried reinstalling and also downgrading back to 2.2.27_4.
The configuration has been the same for quite some time and has been working perfectly. Any help would be much appreciated, otherwise I guess the easiest option is to start over completely...
doveconf -n
postconf -n
The configuration has been the same for quite some time and has been working perfectly. Any help would be much appreciated, otherwise I guess the easiest option is to start over completely...
Code:
2017-05-09T09:08:46.026118+02:00 thenas dovecot: auth: Error: auth: environment corrupt; missing value for DOVECOT_
2017-05-09T09:08:46.026160+02:00 thenas dovecot: auth: Fatal: unsetenv(RESTRICT_SETUID) failed: Bad address
doveconf -n
Code:
# 2.2.29.1 (e0b76e3): /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 10.3-RELEASE-p11 amd64
auth_mechanisms = plain login
first_valid_uid = 5000
passdb {
args = /usr/local/etc/dovecot/dovecot-sql.conf
driver = sql
}
protocols = imap pop3
service auth {
unix_listener /critical/mail/private/auth {
group = postfix
mode = 0660
user = postfix
}
}
ssl = required
ssl_cert = </usr/local/etc/letsencrypt/live/domain.se/fullchain.pem
ssl_cipher_list = EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA+RC4:EECDH:EDH+aRSA:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4
ssl_key = # hidden, use -P to show it
ssl_prefer_server_ciphers = yes
ssl_protocols = !SSLv2 !SSLv3
userdb {
args = /usr/local/etc/dovecot/dovecot-sql.conf
driver = sql
}
postconf -n
Code:
command_directory = /usr/local/sbin
compatibility_level = 2
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
html_directory = no
inet_protocols = ipv4
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
meta_directory = /usr/local/libexec/postfix
milter_default_action = accept
milter_protocol = 2
mydestination = localhost.$mydomain, localhost,
mydomain = domain.se
myhostname = domain.se
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
non_smtpd_milters = inet:localhost:12301
queue_directory = /var/spool/postfix
readme_directory = no
relayhost = [127.0.0.1]:11125
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
shlib_directory = /usr/local/lib/postfix
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/critical/mail/private/smtp_auth
smtp_sasl_security_options =
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_milters = inet:localhost:12301
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = /critical/mail/private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /usr/local/etc/letsencrypt/live/domain.se/chain.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /usr/local/etc/letsencrypt/live/domain.se/cert.pem
smtpd_tls_ciphers = high
smtpd_tls_eecdh_grade = strong
smtpd_tls_exclude_ciphers = aNULL, MD5 , DES, ADH, RC4, PSD, SRP, 3DES, eNULL
smtpd_tls_key_file = /usr/local/etc/letsencrypt/live/domain.se/privkey.pem
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_security_level = may
smtputf8_enable = yes
tls_preempt_cipherlist = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/usr/local/etc/postfix/valias.cf
virtual_gid_maps = static:125
virtual_mailbox_base = /critical/mail
virtual_mailbox_domains = mysql:/usr/local/etc/postfix/vdomains.cf
virtual_mailbox_maps = mysql:/usr/local/etc/postfix/vmailbox.cf
virtual_minimum_uid = 5000
virtual_uid_maps = mysql:/usr/local/etc/postfix/vuidmap.cf