Re: [Dovecot] Duplicate suppression

2011-03-14 Thread Nikolaos Milas

If you use:
enable_original_recipient = no
...then Postfix will suppress duplicates (but, unfortunately, it will no 
more log all original recipients).


See this thread:
http://tech.groups.yahoo.com/group/postfix-users/message/275275

Nick

On 15/3/2011 3:03 πμ, Andreas Ntaflos wrote:


Robert is very probably right. Misconfiguring Postfix's content filter
capabilities can lead to message duplication when expanding aliases.





smime.p7s
Description: S/MIME Cryptographic Signature


Re: [Dovecot] warnings from 2.0.11

2011-03-14 Thread Timo Sirainen
On 15.3.2011, at 2.44, Mike Abbott wrote:

>> Well, saving a copy of dovecot-uidlist file would be useful in such 
>> situation.
> 
> I added your patch to preserve dovecot-uidlist when reporting duplicate uids. 
>  Here are two examples with uidlist files attached.
> 
> Mar 14 17:59:39 server dovecot[6698]: imap(pid 80181 user user272): Warning: 
> /Volumes/Mail/user272/dovecot-uidlist: Duplicate file entry at line 110: 
> 1300128056.M669920P7588.server.home.domain,S=970,W=993 (uid 93 -> 193)
> Mar 14 18:41:41 server dovecot[6698]: imap(pid 80095 user user165): Warning: 
> /Volumes/Mail/user165/dovecot-uidlist: Duplicate file entry at line 397: 
> 1300132484.M237861P14283.server.home.domain,S=10873,W=11071 (uid 77 -> 409)

Hmm. Each uidlist has:

1. entry with filename X
2. entry with a different filename but with GUID X (=message was copied 
elsewhere and back)
3. entry once again with a filename X

So .. I guess this has to do with copying the same message back and forth, 
possibly expunging it in the middle. I'll try to reproduce tomorrow.



Re: [Dovecot] warnings from 2.0.11

2011-03-14 Thread Mike Abbott
> Well, saving a copy of dovecot-uidlist file would be useful in such situation.

I added your patch to preserve dovecot-uidlist when reporting duplicate uids.  
Here are two examples with uidlist files attached.

Mar 14 17:59:39 server dovecot[6698]: imap(pid 80181 user user272): Warning: 
/Volumes/Mail/user272/dovecot-uidlist: Duplicate file entry at line 110: 
1300128056.M669920P7588.server.home.domain,S=970,W=993 (uid 93 -> 193)
Mar 14 18:41:41 server dovecot[6698]: imap(pid 80095 user user165): Warning: 
/Volumes/Mail/user165/dovecot-uidlist: Duplicate file entry at line 397: 
1300132484.M237861P14283.server.home.domain,S=10873,W=11071 (uid 77 -> 409)

> Also interesting would be to see if it makes a difference that uidlist is 
> always rewritten rather than appended to.

I did not apply that patch but can if you still think it would be interesting 
or helpful.



uidlist.0165.80095.1300146100.938647
Description: Binary data



uidlist.0272.80181.1300143579.258975
Description: Binary data


Re: [Dovecot] Duplicate suppression

2011-03-14 Thread Andreas Ntaflos
On Monday 14 March 2011 19:06:57 Thiago Henrique wrote:
> Hello,
> 
> In a Dovecot 2.0.6 server I have an account x@domain and an alias
> y@domain -> x@domain.
> 
> When I send an email to x@domain with carbon copy to y@domain, X
> receives two messages on mailbox. Dovecot2 has any feature of
> duplicate suppression ?
> 
> Thanks,
> Thiago Henrique

Robert is very probably right. Misconfiguring Postfix's content filter 
capabilities can lead to message duplication when expanding aliases. 
This is also Postfix problem and unrelated to Dovecot. Have a look at 
this thread:

http://archives.neohapsis.com/archives/postfix/2004-11/0842.html

Also study the Postfix filter readme at 

http://www.postfix.org/FILTER_README.html

to understand why it works they way it does.

Andreas


signature.asc
Description: This is a digitally signed message part.


Re: [Dovecot] Duplicate suppression

2011-03-14 Thread Robert Schetterer
Am 14.03.2011 19:06, schrieb Thiago Henrique:
> Hello,
> 
> In a Dovecot 2.0.6 server I have an account x@domain and an alias
> y@domain -> x@domain.
> 
> When I send an email to x@domain with carbon copy to y@domain, X
> receives two messages on mailbox. Dovecot2 has any feature of duplicate
> suppression ?
> 
> Thanks, 
> Thiago Henrique
> 

doubles are mostly based by misconfig of the smtp server, dovecot is no
smtp server
for i.e its a wided spreaded setup failure within a amavis/postfix setup etc

-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


[Dovecot] Duplicate suppression

2011-03-14 Thread Thiago Henrique
Hello,

In a Dovecot 2.0.6 server I have an account x@domain and an alias
y@domain -> x@domain.

When I send an email to x@domain with carbon copy to y@domain, X
receives two messages on mailbox. Dovecot2 has any feature of duplicate
suppression ?

Thanks, 
Thiago Henrique



[Dovecot] exim and /var/run/dovecot/auth-client permissions

2011-03-14 Thread John Connett
I am attempting to configure a dovecot 2.0 + exim + fetchmail (demon)  
combination on openSUSE 11.4, initially with the standard dovecot package  
(2.0.9-3.4-x86_64) and now with the later server:mail build service  
package (2.0.11-1.1-x86_64).


I followed the instructions in  
http://wiki2.dovecot.org/HowTo/EximAndDovecotSASL but despite the changes  
in conf.d/10-master.conf the permissions on /var/run/dovecot/auth-client  
remain unchanged:


$ ls -l /var/run/dovecot/auth-client
Srw--- 1 root root 0 Mar 14 13:11 /var/run/dovecot/auth-client
$

This is probably the cause of authentication failures from exim.  I  
suspect it is something trivial but haven't yet been able to find the  
answer.


Re: [Dovecot] LDA, postfix and multiple virtual users : postfix is still the MDA

2011-03-14 Thread Antoine Souques

Le 14/03/2011 16:34, Jerry a écrit :

On Mon, 14 Mar 2011 14:08:06 +0100
Tom Hendrikx  articulated:


Your postfix rewites the recipient domain to "squeeze.test.ecp.fr",
which is no virtual domain (it is $myhostname). You enabled dovecot
only for virtual domains. You probably don't want to rewrite the
domain.

Note that this is a postfix config issue, not a dovecot issue.

Please review:. You have
your configuration all wrong. Also, posting on the Postfix forum would
probably prove more advantageous. Be sure to review
, specifically:

Reporting problems to postfix-us...@postfix.org

Output from "postconf -n". Please do not send your main.cf file, or
500+ lines of postconf output.

Better, provide output from the postfinger tool. This can be found at
http://ftp.wl0.org/SOURCES/postfinger.

If the problem is SASL related, consider including the output from the
saslfinger tool. This can be found at
http://postfix.state-of-mind.de/patrick.koetter/saslfinger/.




Thank you both, I have fixed my problem

--
Antoine Souques



Re: [Dovecot] LDA, postfix and multiple virtual users : postfix is still the MDA

2011-03-14 Thread Charles Marcus
On 2011-03-14 8:33 AM, Antoine Souques wrote:
> I have some trouble to use dovecot as MDA. I followed the instructions
> in http://wiki.dovecot.org/LDA and http://wiki.dovecot.org/LDA/Postfix
> 
> I have multiple virtual users, stored in a LDAP server, and it look like
> postfix is still delivering the mails directly to the maildirs.

Wrong testing method invalidates your assumption. See below.

> mynetworks = 138.195.32.0/23, 127.0.0.1

Really? you own all IP addresses in 138.195.32.0?

> smtpd_client_restrictions = permit_mynetworks, reject

This means that you will reject ALL mail from *anywhere* other than
clients in mynetworks...

Is this machine intended to receive email from the internet? If so, fix
this.

> Mar 14 13:22:59 squeeze postfix/pickup[17376]: A93DE49A55: uid=0
> from=

postfix/pickup means this message was injected LOCALLY rather than
submitted via the smtp protocol. YOu need to test using the smtp protocol.

> Have someone any idea about what i did wrong ?

Rtfm?

-- 

Best regards,

Charles


Re: [Dovecot] LDA, postfix and multiple virtual users : postfix is still the MDA

2011-03-14 Thread Jerry
On Mon, 14 Mar 2011 14:08:06 +0100
Tom Hendrikx  articulated:

> Your postfix rewites the recipient domain to "squeeze.test.ecp.fr",
> which is no virtual domain (it is $myhostname). You enabled dovecot
> only for virtual domains. You probably don't want to rewrite the
> domain.
> 
> Note that this is a postfix config issue, not a dovecot issue.

Please review: . You have
your configuration all wrong. Also, posting on the Postfix forum would
probably prove more advantageous. Be sure to review
, specifically:

Reporting problems to postfix-us...@postfix.org

Output from "postconf -n". Please do not send your main.cf file, or
500+ lines of postconf output.

Better, provide output from the postfinger tool. This can be found at
http://ftp.wl0.org/SOURCES/postfinger.

If the problem is SASL related, consider including the output from the
saslfinger tool. This can be found at
http://postfix.state-of-mind.de/patrick.koetter/saslfinger/.

-- 
Jerry ✌
dovecot.u...@seibercom.net

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.
__


Re: [Dovecot] LDA, postfix and multiple virtual users : postfix is still the MDA

2011-03-14 Thread Charles Marcus
On 2011-03-14 8:33 AM, Antoine Souques wrote:
> Mar 14 13:22:59 squeeze postfix/pickup[17376]: A93DE49A55: uid=0
> from=

Never test things by injecting an email directly from root like this...

Use an smtp client and try again...

-- 

Best regards,

Charles


Re: [Dovecot] LDA, postfix and multiple virtual users : postfix is still the MDA

2011-03-14 Thread Tom Hendrikx
On 14/03/11 13:33, Antoine Souques wrote:
> Hi,
> 
> I have some trouble to use dovecot as MDA. I followed the instructions
> in http://wiki.dovecot.org/LDA and http://wiki.dovecot.org/LDA/Postfix
> 
> I have multiple virtual users, stored in a LDAP server, and it look like
> postfix is still delivering the mails directly to the maildirs.
> 
> Dovecot version : 1.2.15 (using the 1:1.2.15-4 squeeze packets)
> postfix version :  2.7.1 (using the 2.7.1-1 squeeze packet)
> 
> dovecot configuration (dovecot -n):
> # OS: Linux 2.6.32-5-amd64 x86_64 Debian 6.0 ext3
> log_timestamp: %Y-%m-%d %H:%M:%S
> protocols: imap imaps pop3 pop3s
> disable_plaintext_auth: no
> login_dir: /var/run/dovecot/login
> login_executable(default): /usr/lib/dovecot/imap-login
> login_executable(imap): /usr/lib/dovecot/imap-login
> login_executable(pop3): /usr/lib/dovecot/pop3-login
> login_process_per_connection: no
> login_processes_count: 4
> login_max_processes_count: 512
> login_max_connections: 1024
> mail_privileged_group: mail
> mail_location: maildir:/var/mail/%u
> mail_debug: yes
> mbox_write_locks: fcntl dotlock
> mail_executable(default): /usr/lib/dovecot/imap
> mail_executable(imap): /usr/lib/dovecot/imap
> mail_executable(pop3): /usr/lib/dovecot/pop3
> mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
> mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
> mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
> imap_capability(default): IMAP4rev1 SASL-IR SORT THREAD=REFERENCES
> MULTIAPPEND UNSELECT LITERAL+ CHILDREN NAMESPACE LOGIN-REFERRAL
> imap_capability(imap): IMAP4rev1 SASL-IR SORT THREAD=REFERENCES
> MULTIAPPEND UNSELECT LITERAL+ CHILDREN NAMESPACE LOGIN-REFERRAL
> imap_capability(pop3):
> lda:
>   postmaster_address: postmas...@test.ecp.fr
>   hostname: squeeze.test.ecp.fr
>   sendmail_path: /usr/lib/sendmail
>   auth_socket_path: /var/run/dovecot/auth-master
> auth default:
>   passdb:
> driver: pam
> args: dovecot
>   userdb:
> driver: passwd
>   socket:
> type: listen
> master:
>   path: /var/run/dovecot/auth-master
>   mode: 384
>   user: mail
> 
> postfix configuration (postconf -n)
> 
> append_dot_mydomain = no
> biff = no
> bounce_queue_lifetime = 1d
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/lib/postfix
> mail_spool_directory = /var/mail/
> message_size_limit = 1024
> myhostname = squeeze.test.ecp.fr
> mynetworks = 138.195.32.0/23, 127.0.0.1
> recipient_delimiter = +
> setgid_group = postdrop
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_client_restrictions = permit_mynetworks, reject
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
> smtpd_sender_restrictions = reject_unknown_sender_domain, permit
> virtual_alias_maps = ldap:ldapxforward,ldap:ldapforward,ldap:ldapvalias
> virtual_mailbox_domains = test.ecp.fr
> virtual_mailbox_maps = ldap:ldapcanonical
> virtual_transport = dovecot
> 
> /etc/postfix/master.cf
> 
> dovecot   unix  -   n   n   -   -   pipe
>   flags=DRhu user=mail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}
> 
> 
> Sample from the logs
> 
> Mar 14 13:22:59 squeeze postfix/pickup[17376]: A93DE49A55: uid=0
> from=
> Mar 14 13:22:59 squeeze postfix/cleanup[17543]: A93DE49A55:
> message-id=<20110314122259.a93de49...@squeeze.test.ecp.fr>
> Mar 14 13:22:59 squeeze postfix/qmgr[16038]: A93DE49A55:
> from=, size=381, nrcpt=1 (queue active)
> Mar 14 13:22:59 squeeze postfix/local[17547]: A93DE49A55:
> to=, orig_to=,
> relay=local, delay=0.07, delays=0.04/0.01/0/0.02, dsn=2.0.0, status=sent
> (delivered to maildir)
> Mar 14 13:22:59 squeeze postfix/qmgr[16038]: A93DE49A55: removed
> 
> 
> 
> During the mail delivery, I doesn't have any log from dovecot, and i
> didn't have set the bit_suid/sudo, so the deliver process can't deliver
> the mail to the maildir.
> 
> Have someone any idea about what i did wrong ?
> 

Mar 14 13:22:59 squeeze postfix/local[17547]: A93DE49A55:
to=, orig_to=,
relay=local, delay=0.07, delays=0.04/0.01/0/0.02, dsn=2.0.0, status=sent
(delivered to maildir)

Your postfix rewites the recipient domain to "squeeze.test.ecp.fr",
which is no virtual domain (it is $myhostname). You enabled dovecot only
for virtual domains. You probably don't want to rewrite the domain.

Note that this is a postfix config issue, not a dovecot issue.

--
Regards,
Tom



signature.asc
Description: OpenPGP digital signature


[Dovecot] LDA, postfix and multiple virtual users : postfix is still the MDA

2011-03-14 Thread Antoine Souques

Hi,

I have some trouble to use dovecot as MDA. I followed the instructions 
in http://wiki.dovecot.org/LDA and http://wiki.dovecot.org/LDA/Postfix


I have multiple virtual users, stored in a LDAP server, and it look like 
postfix is still delivering the mails directly to the maildirs.


Dovecot version : 1.2.15 (using the 1:1.2.15-4 squeeze packets)
postfix version :  2.7.1 (using the 2.7.1-1 squeeze packet)

dovecot configuration (dovecot -n):
# OS: Linux 2.6.32-5-amd64 x86_64 Debian 6.0 ext3
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap imaps pop3 pop3s
disable_plaintext_auth: no
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
login_process_per_connection: no
login_processes_count: 4
login_max_processes_count: 512
login_max_connections: 1024
mail_privileged_group: mail
mail_location: maildir:/var/mail/%u
mail_debug: yes
mbox_write_locks: fcntl dotlock
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
imap_capability(default): IMAP4rev1 SASL-IR SORT THREAD=REFERENCES 
MULTIAPPEND UNSELECT LITERAL+ CHILDREN NAMESPACE LOGIN-REFERRAL
imap_capability(imap): IMAP4rev1 SASL-IR SORT THREAD=REFERENCES 
MULTIAPPEND UNSELECT LITERAL+ CHILDREN NAMESPACE LOGIN-REFERRAL

imap_capability(pop3):
lda:
  postmaster_address: postmas...@test.ecp.fr
  hostname: squeeze.test.ecp.fr
  sendmail_path: /usr/lib/sendmail
  auth_socket_path: /var/run/dovecot/auth-master
auth default:
  passdb:
driver: pam
args: dovecot
  userdb:
driver: passwd
  socket:
type: listen
master:
  path: /var/run/dovecot/auth-master
  mode: 384
  user: mail

postfix configuration (postconf -n)

append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
mail_spool_directory = /var/mail/
message_size_limit = 1024
myhostname = squeeze.test.ecp.fr
mynetworks = 138.195.32.0/23, 127.0.0.1
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, reject
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
smtpd_sender_restrictions = reject_unknown_sender_domain, permit
virtual_alias_maps = ldap:ldapxforward,ldap:ldapforward,ldap:ldapvalias
virtual_mailbox_domains = test.ecp.fr
virtual_mailbox_maps = ldap:ldapcanonical
virtual_transport = dovecot

/etc/postfix/master.cf

dovecot   unix  -   n   n   -   -   pipe
  flags=DRhu user=mail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}


Sample from the logs

Mar 14 13:22:59 squeeze postfix/pickup[17376]: A93DE49A55: uid=0 from=
Mar 14 13:22:59 squeeze postfix/cleanup[17543]: A93DE49A55: 
message-id=<20110314122259.a93de49...@squeeze.test.ecp.fr>
Mar 14 13:22:59 squeeze postfix/qmgr[16038]: A93DE49A55: 
from=, size=381, nrcpt=1 (queue active)
Mar 14 13:22:59 squeeze postfix/local[17547]: A93DE49A55: 
to=, orig_to=, 
relay=local, delay=0.07, delays=0.04/0.01/0/0.02, dsn=2.0.0, status=sent 
(delivered to maildir)

Mar 14 13:22:59 squeeze postfix/qmgr[16038]: A93DE49A55: removed



During the mail delivery, I doesn't have any log from dovecot, and i 
didn't have set the bit_suid/sudo, so the deliver process can't deliver 
the mail to the maildir.


Have someone any idea about what i did wrong ?

--
Antoine SOouques



Re: [Dovecot] Problems with dovecot 2.0, sieve and mdbox

2011-03-14 Thread Jim
Patrick Westenberg  wk-serv.de> writes:

Hi Patrick,

> 
> Hi again,
> 
> FYI: this is the way it works for me:
> 
> require ["fileinto", "mailbox"];

you mean the really name "mailbox" or?

> if header :contains "X-Spam-Flag" "YES" {
>fileinto :create "Spamverdacht";
> }
> 
> If the specified mailbox does not exist, it will be created.
> 

cu Jim