Re: postfix-dovecot via lmtp

2014-08-08 Thread Timothy Murphy
On Monday, August 04, 2014 12:14:44 PM Reindl Harald wrote:

  I've been trying for some days to get postfix + dovecot + pigeonhole/sieve
  working on a CentOS-7 home server.
  I think I may have detected the problem; I read in /var/log/maillog
  
Aug  4 11:29:13 alfred postfix/lmtp[14871]: 9C04C220A99:
  to=t...@localhost.gayleard.eu, orig_to=tim@localhost,
  relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=971,
  delays=971/0.03/0.02/0.1, dsn=4.3.0, status=deferred
  (host alfred.gayleard.eu[private/dovecot-lmtp] said: 451 4.3.0
  t...@localhost.gayleard.eu Internal error occurred.
  Refer to server log for more information. (in reply to RCPT TO
  command))

 Refer to server log for more information comes from dovecot lmtpd
 so look there and post the output of doveconf -n

Thanks very much for your response.

The only output in /var/log/dovecot (where I send dovecot logs) is
--
Aug 04 11:29:13 lmtp(14872): Debug: none: root=, index=, indexpvt=, control=, 
inbox=, alt=
Aug 04 11:29:13 lmtp(14872): Info: Connect from local
Aug 04 11:29:13 lmtp(14872): Debug: auth input:
Aug 04 11:29:13 lmtp(14872): Info: Disconnect from local: Successful quit
--

The output of doveconf -n is
--
# 2.2.10: /etc/dovecot/dovecot.conf
# OS: Linux 3.10.0-123.4.4.el7.x86_64 x86_64 CentOS Linux release 7.0.1406 
(Core)
debug_log_path = /var/log/dovecot
info_log_path = /var/log/dovecot
listen = *
log_path = /var/log/dovecot
login_trusted_networks = 192.168.2.0/24
mail_debug = yes
mail_gid = 1000
mail_location = maildir:~/Maildir
mail_uid = 1000
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character 
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags 
copy include variables body enotify environment mailbox date ihave
mbox_write_locks = fcntl
namespace inbox {
  inbox = yes
  location =
  mailbox Drafts {
special_use = \Drafts
  }
  mailbox Junk {
special_use = \Junk
  }
  mailbox Sent {
special_use = \Sent
  }
  mailbox Sent Messages {
special_use = \Sent
  }
  mailbox Trash {
special_use = \Trash
  }
  prefix =
}
passdb {
  driver = pam
}
plugin {
  sieve = ~/.sieve/dovecot.sieve
  sieve_dir = ~/.sieve
}
protocols = imap pop3 lmtp sieve
service imap-login {
  inet_listener imap {
port = 143
  }
  inet_listener imaps {
port = 993
ssl = yes
  }
}
service lmtp {
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
group = postfix
mode = 0777
user = postfix
  }
}
service managesieve-login {
  inet_listener sieve {
port = 4190
  }
}
ssl = required
ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
ssl_key = /etc/pki/dovecot/private/dovecot.pem
userdb {
  driver = passwd
}
protocol lmtp {
  mail_plugins =  sieve
}
protocol lda {
  mail_plugins =  sieve
}
protocol sieve {
  managesieve_notify_capability = fileinto reject envelope environment mailbox 
date
}
--
 

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


signature.asc
Description: This is a digitally signed message part.


Re: postfix-dovecot via lmtp

2014-08-08 Thread Nick Edwards
sod off dictator who the fuck do you think you are to tell people how to post

On 8/4/14, Reindl Harald h.rei...@thelounge.net wrote:
 STOP to post HTML and convert even plaintext messages

 Am 04.08.2014 um 12:50 schrieb Timothy Murphy:
 On Monday, August 04, 2014 12:14:44 PM Reindl Harald wrote:



  I read in /var/log/maillog

 

  Aug 4 11:29:13 alfred postfix/lmtp[14871]: 9C04C220A99:

  to=t...@localhost.gayleard.eu, orig_to=tim@localhost,

  relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=971,

  delays=971/0.03/0.02/0.1, dsn=4.3.0, status=deferred

  (host alfred.gayleard.eu[private/dovecot-lmtp] said: 451 4.3.0

  t...@localhost.gayleard.eu Internal error occurred.

  Refer to server log for more information. (in reply to RCPT TO

  command))



 Refer to server log for more information comes from dovecot lmtpd

 so look there and post the output of doveconf -n



 Thanks very much for your response.



 The only information in /var/log/dovecot

 (where I send dovecot debug and info logs) is

 Aug 04 11:29:13 lmtp(14872):

 Debug: none: root=, index=, indexpvt=, control=, inbox=, alt=

 Aug 04 11:29:13 lmtp(14872):

 Info: Connect from local

 Aug 04 11:29:13 lmtp(14872):

 Debug: auth input:

 Aug 04 11:29:13 lmtp(14872):

 Info: Disconnect from local: Successful quit



 The output of doveconf -n is

 -

 # 2.2.10: /etc/dovecot/dovecot.conf

 # OS: Linux 3.10.0-123.4.4.el7.x86_64 x86_64 CentOS Linux release 7.0.1406
 (Core)

 debug_log_path = /var/log/dovecot

 info_log_path = /var/log/dovecot

 listen = *

 log_path = /var/log/dovecot

 login_trusted_networks = 192.168.2.0/24

 mail_debug = yes

 mail_gid = 1000

 mail_location = maildir:~/Maildir

 mail_uid = 1000

 managesieve_notify_capability = mailto

 managesieve_sieve_capability = fileinto reject envelope encoded-character
 vacation subaddress
 comparator-i;ascii-numeric relational regex imap4flags copy include
 variables body enotify environment mailbox date
 ihave

 mbox_write_locks = fcntl

 namespace inbox {

 inbox = yes

 location =

 mailbox Drafts {

 special_use = \Drafts

 }

 mailbox Junk {

 special_use = \Junk

 }

 mailbox Sent {

 special_use = \Sent

 }

 mailbox Sent Messages {

 special_use = \Sent

 }

 mailbox Trash {

 special_use = \Trash

 }

 prefix =

 }

 passdb {

 driver = pam

 }

 plugin {

 sieve = ~/.sieve/dovecot.sieve

 sieve_dir = ~/.sieve

 }

 protocols = imap pop3 lmtp sieve

 service imap-login {

 inet_listener imap {

 port = 143

 }

 inet_listener imaps {

 port = 993

 ssl = yes

 }

 }

 service lmtp {

 unix_listener /var/spool/postfix/private/dovecot-lmtp {

 group = postfix

 mode = 0777

 user = postfix

 }

 }

 service managesieve-login {

 inet_listener sieve {

 port = 4190

 }

 }

 ssl = required

 ssl_cert = /etc/pki/dovecot/certs/dovecot.pem

 ssl_key = /etc/pki/dovecot/private/dovecot.pem

 userdb {

 driver = passwd

 }

 protocol lmtp {

 mail_plugins =  sieve

 }

 protocol lda {

 mail_plugins =  sieve

 }

 protocol sieve {

 managesieve_notify_capability = fileinto reject envelope environment
 mailbox date

 }

 -





 --

 Timothy Murphy

 e-mail: gayleard /at/ eircom.net

 School of Mathematics, Trinity College, Dublin 2, Ireland




Re: postfix-dovecot via lmtp

2014-08-08 Thread Jiri Bourek

On 8.8.2014 12:08, Nick Edwards wrote:

sod off dictator who the fuck do you think you are to tell people how to post



A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?
A: Top-posting.
Q: What is the most annoying thing in e-mail?

Posting HTML e-mails to mailing lists is also generally considered bad 
etiquette.


So is calling ppl names by the way.


Re: postfix-dovecot via lmtp

2014-08-08 Thread Timothy Murphy
On Friday, August 08, 2014 12:27:17 PM Jiri Bourek wrote:

 On 8.8.2014 12:08, Nick Edwards wrote:
  sod off dictator who the fuck do you think you are to tell people how to
  post

 Posting HTML e-mails to mailing lists is also generally considered bad
 etiquette.
 So is calling ppl names by the way.

As the OP who received this message from Reindl
I must say I had no objection to it -
the post was rejected by the mailing list as it was too long,
because it contained a huge amount of (pointless) HTML code.
I did not mean to use HTML, and it sent me on an exploration
to find why this was occurring.
(I found in the end there was an obscure setting
in the mail client - KMail - that I was using.)

But Reindl has been very helpful to me on several occasions,
and his occasional acerbity is well worth the price.
In my experience he always gets to the bottom of a problem,
and gives precise instructions for solving it,
while many, perhaps most, posters give vague or ambiguous replies.


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


postfix-dovecot via lmtp

2014-08-04 Thread Timothy Murphy
I've been trying for some days to get postfix + dovecot + pigeonhole/sieve
working on a CentOS-7 home server.
I think I may have detected the problem; I read in /var/log/maillog
  Aug  4 11:29:13 alfred postfix/lmtp[14871]: 9C04C220A99:
to=t...@localhost.gayleard.eu, orig_to=tim@localhost,
relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=971,
delays=971/0.03/0.02/0.1, dsn=4.3.0, status=deferred 
(host alfred.gayleard.eu[private/dovecot-lmtp] said: 451 4.3.0
t...@localhost.gayleard.eu Internal error occurred. 
Refer to server log for more information. (in reply to RCPT TO command))
(I've split one long line here.)

1) I see that the permissions on /var/spool/postfix/private/ are
  [tim@alfred ~]$ ls -ls /var/spool/postfix/
  4 drwx--.  2 postfix root 4096 Aug  4 11:30 private
The socket dovecot-lmtp setup by postfix is in this directory;
does dovecot need permission to access this?

2) I see that this mail (a test email from me) was deferred.
What exactly does this mean?
Where is the mail stored? I couldn't find it anywhere.
(It has already been brought to the server by fetchmail.)

3) Am I right in thinking that there are 2 alternatives to dovecot/sieve
  a) amavisd-new with postfix + spamassassin
  b) postfix + procmail ?

4) I remember seeing a posting (probably not in this mailing list)
describing how one can trace the progress of email through the server.
Unfortunately I didn't note the URL, and now cannot find it.
Does anyone have a pointer to such a document?

As will probably be obvious, I am not at all clear
how postfix and dovecot fit together if one introduces lmtp.
I take it that without lmtp (or similar) postfix just delivers email
to ~/Maildir/cur (in my case),
and dovecot is not involved at all until a client (KMail in my case)
looks at email?


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


Re: postfix-dovecot via lmtp

2014-08-04 Thread Reindl Harald


Am 04.08.2014 um 12:01 schrieb Timothy Murphy:
 I've been trying for some days to get postfix + dovecot + pigeonhole/sieve
 working on a CentOS-7 home server.
 I think I may have detected the problem; I read in /var/log/maillog
   Aug  4 11:29:13 alfred postfix/lmtp[14871]: 9C04C220A99:
 to=t...@localhost.gayleard.eu, orig_to=tim@localhost,
 relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=971,
 delays=971/0.03/0.02/0.1, dsn=4.3.0, status=deferred 
 (host alfred.gayleard.eu[private/dovecot-lmtp] said: 451 4.3.0
 t...@localhost.gayleard.eu Internal error occurred. 
 Refer to server log for more information. (in reply to RCPT TO command))
 (I've split one long line here.)

Refer to server log for more information comes from dovecot lmtpd
so look there and post the output of doveconf -n

 1) I see that the permissions on /var/spool/postfix/private/ are
   [tim@alfred ~]$ ls -ls /var/spool/postfix/
   4 drwx--.  2 postfix root 4096 Aug  4 11:30 private
 The socket dovecot-lmtp setup by postfix is in this directory;
 does dovecot need permission to access this?

they talk to each other since dovecot replies over ltmpd



signature.asc
Description: OpenPGP digital signature


Re: postfix-dovecot via lmtp

2014-08-04 Thread Reindl Harald
STOP to post HTML and convert even plaintext messages

Am 04.08.2014 um 12:50 schrieb Timothy Murphy:
 On Monday, August 04, 2014 12:14:44 PM Reindl Harald wrote:
 
  
 
  I read in /var/log/maillog
 
 
 
  Aug 4 11:29:13 alfred postfix/lmtp[14871]: 9C04C220A99:
 
  to=t...@localhost.gayleard.eu, orig_to=tim@localhost,
 
  relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=971,
 
  delays=971/0.03/0.02/0.1, dsn=4.3.0, status=deferred
 
  (host alfred.gayleard.eu[private/dovecot-lmtp] said: 451 4.3.0
 
  t...@localhost.gayleard.eu Internal error occurred.
 
  Refer to server log for more information. (in reply to RCPT TO
 
  command))
 
  
 
 Refer to server log for more information comes from dovecot lmtpd
 
 so look there and post the output of doveconf -n
 
  
 
 Thanks very much for your response.
 
  
 
 The only information in /var/log/dovecot
 
 (where I send dovecot debug and info logs) is
 
 Aug 04 11:29:13 lmtp(14872):
 
 Debug: none: root=, index=, indexpvt=, control=, inbox=, alt=
 
 Aug 04 11:29:13 lmtp(14872):
 
 Info: Connect from local
 
 Aug 04 11:29:13 lmtp(14872):
 
 Debug: auth input:
 
 Aug 04 11:29:13 lmtp(14872):
 
 Info: Disconnect from local: Successful quit
 
  
 
 The output of doveconf -n is
 
 -
 
 # 2.2.10: /etc/dovecot/dovecot.conf
 
 # OS: Linux 3.10.0-123.4.4.el7.x86_64 x86_64 CentOS Linux release 7.0.1406 
 (Core)
 
 debug_log_path = /var/log/dovecot
 
 info_log_path = /var/log/dovecot
 
 listen = *
 
 log_path = /var/log/dovecot
 
 login_trusted_networks = 192.168.2.0/24
 
 mail_debug = yes
 
 mail_gid = 1000
 
 mail_location = maildir:~/Maildir
 
 mail_uid = 1000
 
 managesieve_notify_capability = mailto
 
 managesieve_sieve_capability = fileinto reject envelope encoded-character 
 vacation subaddress
 comparator-i;ascii-numeric relational regex imap4flags copy include variables 
 body enotify environment mailbox date
 ihave
 
 mbox_write_locks = fcntl
 
 namespace inbox {
 
 inbox = yes
 
 location =
 
 mailbox Drafts {
 
 special_use = \Drafts
 
 }
 
 mailbox Junk {
 
 special_use = \Junk
 
 }
 
 mailbox Sent {
 
 special_use = \Sent
 
 }
 
 mailbox Sent Messages {
 
 special_use = \Sent
 
 }
 
 mailbox Trash {
 
 special_use = \Trash
 
 }
 
 prefix =
 
 }
 
 passdb {
 
 driver = pam
 
 }
 
 plugin {
 
 sieve = ~/.sieve/dovecot.sieve
 
 sieve_dir = ~/.sieve
 
 }
 
 protocols = imap pop3 lmtp sieve
 
 service imap-login {
 
 inet_listener imap {
 
 port = 143
 
 }
 
 inet_listener imaps {
 
 port = 993
 
 ssl = yes
 
 }
 
 }
 
 service lmtp {
 
 unix_listener /var/spool/postfix/private/dovecot-lmtp {
 
 group = postfix
 
 mode = 0777
 
 user = postfix
 
 }
 
 }
 
 service managesieve-login {
 
 inet_listener sieve {
 
 port = 4190
 
 }
 
 }
 
 ssl = required
 
 ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
 
 ssl_key = /etc/pki/dovecot/private/dovecot.pem
 
 userdb {
 
 driver = passwd
 
 }
 
 protocol lmtp {
 
 mail_plugins =  sieve
 
 }
 
 protocol lda {
 
 mail_plugins =  sieve
 
 }
 
 protocol sieve {
 
 managesieve_notify_capability = fileinto reject envelope environment mailbox 
 date
 
 }
 
 -
 
  
 
  
 
 -- 
 
 Timothy Murphy
 
 e-mail: gayleard /at/ eircom.net
 
 School of Mathematics, Trinity College, Dublin 2, Ireland



signature.asc
Description: OpenPGP digital signature


Re: postfix-dovecot via lmtp

2014-08-04 Thread Reindl Harald
the same HTML crap, even after 4 medical operations i am not
blind, here the thread ends for me, not interested in discuss
about mailserves if even handling the mail-client fails

P.S.: the same applies for reply-all

body style= font-family:'Monospace'; font-size:16pt; font-weight:400; 
font-style:normal;

Am 04.08.2014 um 13:00 schrieb Timothy Murphy:
 On Monday, August 04, 2014 12:14:44 PM Reindl Harald wrote:
 
  
 
  I read in /var/log/maillog
 
 
 
  Aug 4 11:29:13 alfred postfix/lmtp[14871]: 9C04C220A99:
 
  to=t...@localhost.gayleard.eu, orig_to=tim@localhost,
 
  relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=971,
 
  delays=971/0.03/0.02/0.1, dsn=4.3.0, status=deferred
 
  (host alfred.gayleard.eu[private/dovecot-lmtp] said: 451 4.3.0
 
  t...@localhost.gayleard.eu Internal error occurred.
 
  Refer to server log for more information. (in reply to RCPT TO
 
  command))
 

 
 Refer to server log for more information comes from dovecot lmtpd
 
 so look there and post the output of doveconf -n
 
  
 
 Thanks very much for your response.
 
  
 
 The only output in /var/log/dovecot (where I send dovecot logs) is
 
 --
 
 Aug 04 11:29:13 lmtp(14872): Debug: none: root=, index=, indexpvt=, control=, 
 inbox=, alt=
 
 Aug 04 11:29:13 lmtp(14872): Info: Connect from local
 
 Aug 04 11:29:13 lmtp(14872): Debug: auth input:
 
 Aug 04 11:29:13 lmtp(14872): Info: Disconnect from local: Successful quit
 
 --
 
  
 
 The output of doveconf -n is
 
 --
 
 # 2.2.10: /etc/dovecot/dovecot.conf
 
 # OS: Linux 3.10.0-123.4.4.el7.x86_64 x86_64 CentOS Linux release 7.0.1406 
 (Core)
 
 debug_log_path = /var/log/dovecot
 
 info_log_path = /var/log/dovecot
 
 listen = *
 
 log_path = /var/log/dovecot
 
 login_trusted_networks = 192.168.2.0/24
 
 mail_debug = yes
 
 mail_gid = 1000
 
 mail_location = maildir:~/Maildir
 
 mail_uid = 1000
 
 managesieve_notify_capability = mailto
 
 managesieve_sieve_capability = fileinto reject envelope encoded-character 
 vacation subaddress
 comparator-i;ascii-numeric relational regex imap4flags copy include variables 
 body enotify environment mailbox date
 ihave
 
 mbox_write_locks = fcntl
 
 namespace inbox {
 
 inbox = yes
 
 location =
 
 mailbox Drafts {
 
 special_use = \Drafts
 
 }
 
 mailbox Junk {
 
 special_use = \Junk
 
 }
 
 mailbox Sent {
 
 special_use = \Sent
 
 }
 
 mailbox Sent Messages {
 
 special_use = \Sent
 
 }
 
 mailbox Trash {
 
 special_use = \Trash
 
 }
 
 prefix =
 
 }
 
 passdb {
 
 driver = pam
 
 }
 
 plugin {
 
 sieve = ~/.sieve/dovecot.sieve
 
 sieve_dir = ~/.sieve
 
 }
 
 protocols = imap pop3 lmtp sieve
 
 service imap-login {
 
 inet_listener imap {
 
 port = 143
 
 }
 
 inet_listener imaps {
 
 port = 993
 
 ssl = yes
 
 }
 
 }
 
 service lmtp {
 
 unix_listener /var/spool/postfix/private/dovecot-lmtp {
 
 group = postfix
 
 mode = 0777
 
 user = postfix
 
 }
 
 }
 
 service managesieve-login {
 
 inet_listener sieve {
 
 port = 4190
 
 }
 
 }
 
 ssl = required
 
 ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
 
 ssl_key = /etc/pki/dovecot/private/dovecot.pem
 
 userdb {
 
 driver = passwd
 
 }
 
 protocol lmtp {
 
 mail_plugins =  sieve
 
 }
 
 protocol lda {
 
 mail_plugins =  sieve
 
 }
 
 protocol sieve {
 
 managesieve_notify_capability = fileinto reject envelope environment mailbox 
 date
 
 }
 
 --
 
  
 
 -- 
 
 Timothy Murphy
 
 e-mail: gayleard /at/ eircom.net
 
 School of Mathematics, Trinity College, Dublin 2, Ireland



signature.asc
Description: OpenPGP digital signature