this is what i have done

2a) Add the following lines to /etc/dovecot/local.conf:
    protocol lda {
      log_path = /var/log/dovecot-lda/dovecot-lda-errors.log
      info_log_path = /var/log/dovecot-lda/dovecot-lda.log
   }
   Create and change the permissions on the directory /var/log/dovecot-lda
   # mkdir /var/log/dovecot-lda
   # chmod 770 /var/log/dovecot-lda
   # chown vpopmail.vchkpw /var/log/dovecot-lda
   Add /etc/logrotate.d/dovecot-lda and settings appropriate

i am sending email from host...@yyyy.com to raj...@xxxx.com and a there is a 
sieve rule to forward the email to ad...@xxxx.com
email is being correctly delivered to raj...@xxxx.com but not being forwarded 
to ad...@xxxx.com

[root@ns1 rajesh]# tail -f /var/log/dovecot-lda/dovecot-lda.log
Aug 31 21:46:56 lda(raj...@xxxx.com): Info: 
msgid=<8d066ea0-cea3-c45d-1899-39e36e6a4...@yyyy.com>: saved mail to INBOX
Aug 31 21:50:54 lda(raj...@xxxx.com): Info: 
msgid=<cd64dca6-f5f9-b6c2-4d0e-5ebb04eee...@yyyy.com>: saved mail to INBOX
Aug 31 22:19:26 lda(raj...@xxxx.com): Info: 
msgid=<e1805e35-5fcb-bfd6-5ca2-c1d673a32...@yyyy.com>: saved mail to INBOX
Aug 31 22:22:59 lda(raj...@xxxx.com): Info: 
msgid=<356e1818-2a24-6402-0e20-ddcf03325...@yyyy.com>: saved mail to INBOX
Aug 31 23:03:15 lda(raj...@xxxx.com): Info: 
msgid=<83df1f93-fe93-fbd4-c079-1dd319a98...@yyyy.com>: saved mail to INBOX

rajesh



----- Original Message -----
From: Eric Broch [mailto:ebr...@whitehorsetc.com]
To: qmailtoaster-list@qmailtoaster.com
Sent: Thu, 31 Aug 2017 11:41:00 -0600
Subject:

Rajesh,

Have a look at my notes, are you looking in the correct log file and/or
how do you have logging set up for Dovecot LDA

http://www.qmailtoaster.org/notes.html

Eric


On 8/31/2017 11:37 AM, Rajesh M wrote:
> eric
>
> what is puzzling is that there is nothing in the dovecot error log
>
> [root@ns1 rajesh]# doveconf -n | grep sieve
> managesieve_notify_capability = mailto
> managesieve_sieve_capability = fileinto reject envelope encoded-character 
> vacation subaddress comparator-i;ascii-numeric relational regex imap4flags 
> copy include variables body enotify environment mailbox date index ihave 
> duplicate mime foreverypart extracttext spamtest spamtestplus imapflags 
> notify vnd.dovecot.duplicate
>    sieve = ~/.sieve/dovecot.sieve
>    sieve_before = /etc/dovecot/sieve/
>    sieve_dir = ~/.sieve
>    sieve_extensions = +notify +imapflags +vnd.dovecot.duplicate +spamtest 
> +spamtestplus +relational +comparator-i;ascii-numeric
> protocols = imap pop3 sieve
> service managesieve-login {
>    inet_listener sieve {
>
> rajesh
>
> ----- Original Message -----
> From: Eric Broch [mailto:ebr...@whitehorsetc.com]
> To: qmailtoaster-list@qmailtoaster.com
> Sent: Thu, 31 Aug 2017 11:33:45 -0600
> Subject:
>
> Can you dump dovecot
>
> #  doveconf -n | grep sieve
>
> And post?
>
>
> On 8/31/2017 11:16 AM, Rajesh M wrote:
>> eric / remo
>>
>> still not getting dovecot lda to forward emails based on rules. have copied 
>> below my configurations.
>>
>> /home/vpopmail/domains/xxxxx.com/rajesh
>> [root@ns1 rajesh]# ls -la
>> total 20
>> drwx------ 4 vpopmail vchkpw 4096 Aug 31 21:45 .
>> drwx------ 5 vpopmail vchkpw 4096 Aug 30 23:37 ..
>> lrwxrwxrwx 1 vpopmail vchkpw   20 Aug 31 21:45 .dovecot.sieve -> 
>> .sieve/dovecot.sieve
>> drwx------ 8 vpopmail vchkpw 4096 Aug 31 22:23 Maildir
>> -rw------- 1 vpopmail vchkpw   85 Aug 30 23:47 .qmail
>> drwx------ 2 vpopmail vchkpw 4096 Aug 30 17:38 .sieve
>>
>>
>> [root@ns1 rajesh]# ls -la .sieve
>> total 12
>> drwx------ 2 vpopmail vchkpw 4096 Aug 30 17:38 .
>> drwx------ 4 vpopmail vchkpw 4096 Aug 31 21:45 ..
>> -rw------- 1 vpopmail vchkpw  160 Aug 30 17:38 dovecot.sieve
>>
>>
>> .dovecot.sieve
>>
>> # rule:[globalpay-forwarder - move]
>> if anyof (header :contains "From" "host...@xxxxx.com") {
>>           redirect :copy "ad...@yyyyyy.com";
>>           stop;
>> }
>>
>>
>> i have not created any global sieve script, only personal.
>>
>> # A path to a global sieve script file, which gets executed ONLY
>> # if user's private Sieve script doesn't exist. Be sure to
>> # pre-compile this script manually using the sievec command line
>> # tool.
>> #sieve_global_path = /var/lib/dovecot/sieve/default.sieve
>> #sieve_global_path = /etc/dovecot/globalsieverc
>>
>>
>> ####### in the toaster.conf file under plugin
>>
>> plugin {
>>     quota = maildir:ignore=Trash
>>     quota_rule = ?:storage=0
>> sieve_global_path = /etc/dovecot/globalsieverc
>> # Directory for :personal include scripts for the include extension.
>> sieve = ~/.sieve/dovecot.sieve
>> sieve_before = /etc/dovecot/sieve/
>> sieve_dir = ~/.sieve
>> sieve_extensions = +notify +imapflags +vnd.dovecot.duplicate +spamtest 
>> +spamtestplus +relational +comparator-i;ascii-numeric
>> }
>>
>> had a question -- how does dovecot know that ~/.sieve is the
>> /home/vpopmail/domains/xxxxx.com/rajesh directory
>>
>> thanks
>> rajesh
>>
>>
>> ----- Original Message -----
>> From: Eric Broch [mailto:ebr...@whitehorsetc.com]
>> To: qmailtoaster-list@qmailtoaster.com
>> Sent: Thu, 31 Aug 2017 07:25:50 -0600
>> Subject:
>>
>> Hi Rajesh,
>>
>> I use roundcube and it automatically creates the stuff, hopefully
>> correctly, when you open the Settings->Filters in the same with a
>> roundcube filter file. Here's what it looks like permissions and all:
>>
>> # ls -la /home/vpopmail/domains/domain.tld/user
>> total 16
>> drwx------  4 vpopmail vchkpw 4096 Aug 31 07:16 .
>> drwx------  5 vpopmail vchkpw 4096 Feb  8  2017 ..
>> lrwxrwxrwx  1 vpopmail vchkpw   22 Aug 31 07:16 
>> .dovecot.sieve ->
>> .sieve/roundcube.sieve
>> drwx------ 14 vpopmail vchkpw 4096 Aug 31 07:14 Maildir
>> drwx------  3 vpopmail vchkpw 4096 Aug 31 07:16 .sieve
>>
>> # ls -la /home/vpopmail/domains/domain.tld/user/.sieve
>> total 16
>> drwx------ 3 vpopmail vchkpw 4096 Aug 31 07:16 .
>> drwx------ 4 vpopmail vchkpw 4096 Aug 31 07:16 ..
>> -rw------- 1 vpopmail vchkpw   18 Aug 31 07:16 
>> roundcube.sieve
>> drwx------ 2 vpopmail vchkpw 4096 Aug 31 07:16 tmp
>>
>>
>> I imagine you could rename the filter file whatever you wanted (other
>> than .sieve/roundcube.sieve) and change the symlink (.dovecot.sieve) to
>> point to the same.
>>
>> Hopefully this works for you else you'll need to experiment or invoke
>> Remo for help.
>>
>> Eric
>>
>>
>>
>>
>>
>> On 8/31/2017 6:52 AM, Rajesh M wrote:
>>> eric
>>>
>>> yes, that is correct. that is how i set up. sorry typo in my email ... ie 
>>> basically along with the .qmail file
>>>
>>> /home/vpopmail/domains/domain.tld/user/.sieve/
>>> /home/vpopmail/domains/domain.tld/user/.sieve/dovecot.sieve
>>>
>>> rajesh
>>>
>>> ----- Original Message -----
>>> From: Eric Broch [mailto:ebr...@whitehorsetc.com]
>>> To: 24x7ser...@24x7server.net
>>> Sent: Thu, 31 Aug 2017 06:45:59 -0600
>>> Subject:
>>>
>>> Rajesh,
>>>
>>> shouldn't the folder and file be
>>>
>>> /home/vpopmail/domains/domain.tld/user/.sieve/
>>> /home/vpopmail/domains/domain.tld/user/.sieve/dovecot.sieve
>>>
>>> not
>>>
>>>
>>> /home/vpopmail/domains/domain.tld/user/Maildir/.sieve/
>>> /home/vpopmail/domains/domain.tld/user/Maildir/.sieve/dovecot.sieve
>>>
>>> Eric
>>>
>>>
>>>
>>> On 8/31/2017 5:12 AM, Rajesh M wrote:
>>>> eric /
>>>>
>>>> still not able to get the routing done
>>>>
>>>> i don't use roundcube
>>>>
>>>> i manually create the .sieve folder and the dovecot.sieve in
>>>>
>>>> domain.com/user/Maildir folder
>>>>
>>>> what should the permissions be ?
>>>>
>>>> I receive no errors in the lda log file
>>>>
>>>> thanks
>>>> rajesh
>>>>
>>>> my dovecot file.
>>>>
>>>> [root@ns1 dovecot]# dovecot -n
>>>> # 2.2.25 (7be1766): /etc/dovecot/dovecot.conf
>>>> # Pigeonhole version 0.4.15 (97b3da0)
>>>> # OS: Linux 2.6.32-642.13.1.el6.x86_64 x86_64 CentOS release 6.7 (Final)
>>>> auth_cache_negative_ttl = 0
>>>> auth_cache_ttl = 0
>>>> auth_mechanisms = plain login digest-md5 cram-md5
>>>> default_login_user = vpopmail
>>>> disable_plaintext_auth = no
>>>> first_valid_gid = 89
>>>> first_valid_uid = 89
>>>> log_path = /var/log/dovecot.log
>>>> login_greeting = ready.
>>>> mail_plugins = " quota"
>>>> managesieve_notify_capability = mailto
>>>> managesieve_sieve_capability = fileinto reject envelope encoded-character 
>>>> vacation subaddress comparator-i;ascii-numeric relational regex imap4flags 
>>>> copy include variables body enotify environment mailbox date index ihave 
>>>> duplicate mime foreverypart extracttext spamtest spamtestplus imapflags 
>>>> notify vnd.dovecot.duplicate
>>>> namespace {
>>>>       inbox = yes
>>>>       location =
>>>>       prefix =
>>>>       separator = .
>>>>       type = private
>>>> }
>>>> passdb {
>>>>       args = cache_key=%u webmail=127.0.0.1
>>>>       driver = vpopmail
>>>> }
>>>> plugin {
>>>>       quota = maildir:ignore=Trash
>>>>       quota_rule = ?:storage=0
>>>>       sieve = ~/.sieve/dovecot.sieve
>>>>       sieve_before = /etc/dovecot/sieve/
>>>>       sieve_dir = ~/.sieve
>>>>       sieve_extensions = +notify +imapflags +vnd.dovecot.duplicate 
>>>> +spamtest +spamtestplus +relational +comparator-i;ascii-numeric
>>>> }
>>>> protocols = imap pop3 sieve
>>>> sendmail_path = /var/qmail/bin/sendmail
>>>> service imap-login {
>>>>       process_min_avail = 12
>>>>       service_count = 0
>>>>       vsz_limit = 512 M
>>>> }
>>>> service imap {
>>>>       process_limit = 2048
>>>>       process_min_avail = 50
>>>>       service_count = 1
>>>>       vsz_limit = 512 M
>>>> }
>>>> service managesieve-login {
>>>>       inet_listener sieve {
>>>>         port = 4190
>>>>       }
>>>>       service_count = 1
>>>>       vsz_limit = 64 M
>>>> }
>>>> service pop3-login {
>>>>       process_min_avail = 12
>>>>       service_count = 0
>>>>       vsz_limit = 512 M
>>>> }
>>>> service pop3 {
>>>>       process_limit = 256
>>>>       process_min_avail = 25
>>>>       service_count = 1
>>>> }
>>>> ssl_cert = </var/qmail/control/servercert.pem
>>>> ssl_dh_parameters_length = 2048
>>>> ssl_key = </var/qmail/control/servercert.pem
>>>> userdb {
>>>>       args = cache_key=%u quota_template=quota_rule=*:backend=%q
>>>>       driver = vpopmail
>>>> }
>>>> protocol imap {
>>>>       imap_client_workarounds = delay-newmail
>>>>       mail_max_userip_connections = 50
>>>>       mail_plugins = " quota"
>>>> }
>>>> protocol pop3 {
>>>>       mail_max_userip_connections = 40
>>>>       pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
>>>>       pop3_fast_size_lookups = yes
>>>>       pop3_lock_session = no
>>>>       pop3_no_flag_updates = yes
>>>> }
>>>> protocol lda {
>>>>       info_log_path = /var/log/dovecot-lda/dovecot-lda.log
>>>>       log_path = /var/log/dovecot-lda/dovecot-lda-errors.log
>>>> }
>>>>
>>>>
>>>> rajesh
>>>>
>>>>
>>>> ----- Original Message -----
>>>> From: Eric Broch [mailto:ebr...@whitehorsetc.com]
>>>> To: qmailtoaster-list@qmailtoaster.com
>>>> Sent: Wed, 30 Aug 2017 15:39:42 -0600
>>>> Subject:
>>>>
>>>> Rajesh,
>>>>
>>>> Not to but in, but it looks like with Remo's configuration
>>>>
>>>>        sieve = 
>>>> ~/.sieve/dovecot.sieve
>>>>        sieve_dir = ~/.sieve
>>>>
>>>> you'll put your rule in
>>>>
>>>> /home/vpopmail/domains/your.domain/your.user/.sieve/dovecot.sieve
>>>>
>>>> Please correct if mistaken
>>>>
>>>> Eric
>>>>
>>>>
>>>> On 8/30/2017 1:09 PM, Rajesh M wrote:
>>>>> Hi remo
>>>>>
>>>>> i have dovecot lda working. i could see from the log files that email is 
>>>>> being delivered.
>>>>>
>>>>> now the next step is configuring custom delivery rules per user ie if 
>>>>> email is from a specific email id then copy to another email id.
>>>>>
>>>>> i have the following in the dovecot.sieve file.
>>>>>
>>>>> # rule:[globalpay-forwarder - move]
>>>>> if anyof (header :contains "From""u...@xyz.com") {
>>>>>              redirect :copy"ad...@pqr.com";
>>>>>              stop;
>>>>> }
>>>>>
>>>>> question is where do i copy this file for every user who requires custom 
>>>>> rules.
>>>>>
>>>>> i read thru thehttps://wiki1.dovecot.org/LDA/Sieve/Dovecot
>>>>> but found a bit confusing
>>>>>
>>>>> what changes do i need to make in the dovecot,conf file
>>>>>
>>>>> what should the permissions be for the per user script file
>>>>>
>>>>> thanks
>>>>> rajesh
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>> ----- Original Message -----
>>>>> From: Remo Mattei [mailto:r...@mattei.org]
>>>>> To:24x7ser...@24x7server.net
>>>>> Sent: Tue, 29 Aug 2017 10:37:43 -0700
>>>>> Subject:
>>>>>
>>>>> # 2.2.24 (a82c823): /etc/dovecot/dovecot.conf
>>>>> # Pigeonhole version 0.4.14 (099a97c)
>>>>> # OS: Linux 3.10.0-514.26.2.el7.x86_64 x86_64 CentOS Linux release
>>>>> 7.3.1611 (Core)
>>>>> auth_cache_size = 64 M
>>>>> auth_mechanisms = plain login digest-md5 cram-md5
>>>>> default_client_limit = 1000000
>>>>> first_valid_gid = 89
>>>>> first_valid_uid = 89
>>>>> hostname = qmail7.italy1.com
>>>>> log_path = /var/log/dovecot.log
>>>>> login_greeting = Italy1 Mail ready.
>>>>> mail_plugins = " quota"
>>>>> managesieve_notify_capability = mailto
>>>>> managesieve_sieve_capability = fileinto reject envelope
>>>>> encoded-character vacation subaddress comparator-i;ascii-numeric
>>>>> relational regex imap4flags copy include variables body enotify
>>>>> environment mailbox date index ihave duplicate mime foreverypart
>>>>> extracttext spamtest spamtestplus imapflags notify vnd.dovecot.duplicate
>>>>> namespace {
>>>>>        inbox = yes
>>>>>        location =
>>>>>        prefix =
>>>>>        separator = .
>>>>>        type = private
>>>>> }
>>>>> passdb {
>>>>>        args = cache_key=%u 
>>>>> webmail=127.0.0.1
>>>>>        driver = vpopmail
>>>>> }
>>>>> plugin {
>>>>>        quota = 
>>>>> maildir:ignore=Trash
>>>>>        quota_rule = ?:storage=0
>>>>>        sieve = 
>>>>> ~/.sieve/dovecot.sieve
>>>>>        sieve_before = 
>>>>> /etc/dovecot/sieve/
>>>>>        sieve_dir = ~/.sieve
>>>>>        sieve_extensions = 
>>>>> +notify +imapflags +vnd.dovecot.duplicate +spamtest
>>>>> +spamtestplus +relational +comparator-i;ascii-numeric
>>>>> }
>>>>> protocols = imap pop3 sieve
>>>>> sendmail_path = /var/qmail/bin/sendmail
>>>>> service managesieve-login {
>>>>>        inet_listener sieve {
>>>>>       
>>>>>  
>>>>>   port = 4190
>>>>>        }
>>>>>        service_count = 1
>>>>>        vsz_limit = 64 M
>>>>> }
>>>>> ssl_cert = </etc/ssl/certs/qmail7.italy1.com.crt
>>>>> ssl_dh_parameters_length = 2048
>>>>> ssl_key = </etc/pki/tls/certs/myserver.key
>>>>> userdb {
>>>>>        args = cache_key=%u 
>>>>> quota_template=quota_rule=*:backend=%q
>>>>>        driver = vpopmail
>>>>> }
>>>>> protocol imap {
>>>>>        imap_client_workarounds 
>>>>> = delay-newmail
>>>>>        
>>>>> mail_max_userip_connections = 35
>>>>>        mail_plugins = " quota 
>>>>> imap_quota"
>>>>> }
>>>>> protocol pop3 {
>>>>>        pop3_client_workarounds 
>>>>> = outlook-no-nuls oe-ns-eoh
>>>>>        pop3_fast_size_lookups 
>>>>> = yes
>>>>>        pop3_lock_session = yes
>>>>> }
>>>>> protocol lda {
>>>>>        info_log_path = 
>>>>> /var/log/dovecot-lda/dovecot-lda.log
>>>>>        log_path = 
>>>>> /var/log/dovecot-lda/dovecot-lda-errors.log
>>>>>        mail_plugins = " quota 
>>>>> sieve"
>>>>> }
>>>>>
>>>>>
>>>>> On 8/29/17 10:35 AM, Rajesh M wrote:
>>>>>> could you please share the dovecot -n
>>>>>>
>>>>>> rajesh
>>>>>>
>>>>>> ----- Original Message -----
>>>>>> From: Remo Mattei [mailto:r...@mattei.org]
>>>>>> To:qmailtoaster-list@qmailtoaster.com,24x7ser...@24x7server.net
>>>>>> Sent: Tue, 29 Aug 2017 09:42:37 -0700
>>>>>> Subject:
>>>>>>
>>>>>> Hello Rajesh,
>>>>>> I have it running and it works fine. let me know if you have questions.
>>>>>> I am swampedÃÆ
>>>>>> ’‚ÂÂÂÂÂ
>>>>>>   but I will try to help.
>>>>>>
>>>>>> Remo
>>>>>>
>>>>>> On 8/29/17 9:38 AM, Rajesh M wrote:
>>>>>>> hi
>>>>>>>
>>>>>>> are there any step by step instructions for using dovecot sieve.
>>>>>>>
>>>>>>> i require this for conditional forwarding rules like if email is from 
>>>>>>> user...@domain.com  then forward email to specific email id.
>>>>>>>
>>>>>>> i checked out a few messages on the forum and also followed 
>>>>>>> instructions here
>>>>>>> https://www.mail-archive.com/qmailtoaster-list@qmailtoaster.com/msg40536.html
>>>>>>>
>>>>>>> but am still not successful.
>>>>>>>
>>>>>>> rajesh
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> ---------------------------------------------------------------------
>>>>>>> To unsubscribe, e-mail:qmailtoaster-list-unsubscr...@qmailtoaster.com
>>>>>>> For additional commands, e-mail:qmailtoaster-list-h...@qmailtoaster.com
>>>>>> ---------------------------------------------------------------------
>>>>>> To unsubscribe, e-mail:qmailtoaster-list-unsubscr...@qmailtoaster.com
>>>>>> For additional commands, e-mail:qmailtoaster-list-h...@qmailtoaster.com
>>>>> ---------------------------------------------------------------------
>>>>> To unsubscribe, e-mail:qmailtoaster-list-unsubscr...@qmailtoaster.com
>>>>> For additional commands, e-mail:qmailtoaster-list-h...@qmailtoaster.com
>>>> ---------------------------------------------------------------------
>>>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
>>>> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
>>
>> ---------------------------------------------------------------------
>> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
>> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
> For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

--
Eric Broch
White Horse Technical Consulting (WHTC)


---------------------------------------------------------------------
To unsubscribe, e-mail: qmailtoaster-list-unsubscr...@qmailtoaster.com
For additional commands, e-mail: qmailtoaster-list-h...@qmailtoaster.com

Reply via email to