Share with:


Short how-to use the save virtual users both for receiving emails via IMAPS, and sending via SMTP, or just rants for myself:

Source for the ideas and setup

/etc/postfix/main.cf must contain:
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes


smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

/etc/postfix/sasl/smtpd.conf must contain:
pwcheck_method: saslauthd
mech_list: plain login

/etc/default/saslauthd must contain:
MECHANISMS="rimap"
MECH_OPTIONS="localhost"
THREADS=0
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

/etc/courier/authdaemonrc must contain:
authmodulelist="authuserdb"

Update FAM/Gamin to resolve “Filesystem notification initialization error — contact your mail administrator (check for configuration errors with the FAM/Gamin library)” error:

$ sudo apt-get install gamin

MECHANISMS="rimap" allows to use IMAP server as the source of authentication, so the same virtual username / password can be used both for receiving mail via IMAPS and sending it using SMTP over SSL (port 465).