Re: [Dovecot] spamc can't seem to call /usr/lib/dovecot/deliver

2012-10-23 Thread Robert Schetterer
Am 24.10.2012 03:32, schrieb Bill Shirley:
> What is your mailbox_command in main.cf?  I just use:
> mailbox_command = /usr/bin/spamc -u "$USER" -e
> /usr/lib64/dovecot/deliver -a "$RECIPIENT" -f "$SENDER" -m "$EXTENSION"
> 
> I don't need anything in master.cf.  But you should be using -u ${user}
> for spamc.

long time ago i tested this with dovecot lda postfix master.cf
with a total virtual setup

dovecot   unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail:vmail argv=/usr/bin/spamc -e
/usr/lib/dovecot/deliver -f ${sender} -d ${recipient}

but i strongly do not recommand this !!!

use spamass-milter, amavis etc with  dovecot lmtp
as described on many sites


Best Regards
MfG Robert Schetterer

-- 
[*] sys4 AG

http://sys4.de, +49 (89) 30 90 46 64
Franziskanerstraße 15, 81669 München

Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
Vorstand: Patrick Ben Koetter, Axel von der Ohe, Marc Schiffbauer
Aufsichtsratsvorsitzender: Joerg Heidrich


Re: [Dovecot] spamc can't seem to call /usr/lib/dovecot/deliver

2012-10-23 Thread Bill Shirley


On 10/23/2012 9:06 PM, Bill Shirley wrote:


On 10/23/2012 4:52 PM, Troy Vitullo wrote:

Hi,

My server uses a system comprised of postfix, dovecot and dspam to 
filter and deliver mail.


Postfix used the following flags in calling spamc and dovecot:

flags=DRhu user=dovecot:secmail argv=/usr/bin/spamc -u ${recipient} 
-e /usr/lib/dovecot/deliver -d ${recipient}


after an upgrade from Debian lenny to squeeze we were able to get 
everything working except spam filtering. Spamassassin is able to 
judge whether the mail coming in is spam but everything stops there.


In mail.err I see:

pamc[3608]: exec failed: Permission denied

spamc shows the same thing in syslog:

exec failed: Permission denied

postfix delays the email:

postfix/pipe[3607]: 50DEFF180EE: to=<[mail]>, relay=dovecot, 
delay=1.7, delays=0.07/0.01/0/1.6, dsn=4.3.0, status=deferred (system 
resource problem)


Here are the permissions for deliver:

-rwsr-x--- 1 root dovecot 865084 May 25  2011 /usr/lib/dovecot/deliver

Here are the relevant groups:

s1:~# grep dovecot /etc/group
secmail:x:119:postfix,spamd,dovecot
dovecot:x:111:

here's the dovecot user:
s1:~# grep dovecot /etc/passwd
dovecot:x:108:111:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false

here's dovecot -n:

# 1.2.15: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.26-2-686 i686 Debian 6.0.6
base_dir: /var/run/dovecot/
protocols: imap imaps pop3s pop3
ssl_cert_file: /etc/ssl/certs/s1.troyvit.com.cert
ssl_key_file: /etc/ssl/private/s1.troyvit.com.key
ssl_cipher_list: ALL:!LOW
disable_plaintext_auth: no
verbose_ssl: yes
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
mail_location: maildir:%h/Maildir/
mbox_write_locks: fcntl dotlock
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
pop3_enable_last(default): no
pop3_enable_last(imap): no
pop3_enable_last(pop3): yes
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls, oe-ns-eoh
pop3_logout_format(default): top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_logout_format(imap): top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_logout_format(pop3): top=%t/%T, retr=%r/%R, del=%d/%m, size=%s
namespace:
   type: private
   separator: /
   inbox: yes
   list: yes
   subscriptions: yes
lda:
   postmaster_address: postmaster@sphere.local
   auth_socket_path: /var/run/dovecot/auth-master
   mail_plugin_dir: /usr/lib/dovecot/modules/lda/
   mail_plugins: sieve
auth default:
   mechanisms: plain login
   verbose: yes
   debug: yes
   debug_passwords: yes
   passdb:
 driver: pam
 args: dovecot
   passdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   userdb:
 driver: passwd
   userdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   socket:
 type: listen
 client:
   path: /var/spool/postfix/private/auth
   mode: 432
   user: postfix
   group: postfix
 master:
   path: /var/run/dovecot/auth-master
   mode: 438
   user: dovecot
plugin:
   sieve_global_path: /etc/dovecot/default.sieve
   sieve: /srv/%d/mail/%n/%n.sieve

Many thanks in advance for any advice you can give.

Troy


What is your mailbox_command in main.cf?  I just use:
mailbox_command = /usr/bin/spamc -u "$USER" -e 
/usr/lib64/dovecot/deliver -a "$RECIPIENT" -f "$SENDER" -m "$EXTENSION"


I don't need anything in master.cf.  But you should be using -u 
${user} for spamc.


Bill

Forgot to ask, are you using Spamassassin's per-user configs?  If you're 
not, that probably is your problem.  It's probably trying to update 
bayes tokens and it doesn't have permission.


I use per-user configs which are nice.  One man's spam is another man's 
ham.  Plus each user can have his/her own whitelist.


I use these spamd args: -d -c -m10 --user-config
You usually can find the args in /etc/sysconfig.

Bill



Re: [Dovecot] Problem with sieve. dovecot 2.0.17

2012-10-23 Thread Bill Shirley


On 10/23/2012 11:19 AM, Eliezer Croitoru wrote:
Since I have lots of filtering rules in thunderbird I was thinking of 
using sieve instead.

I want to filter incoming mail into subdirectories.
like "from" store at folder "old".
the script is:
require ["fileinto", "envelope"];
if envelope :is "from" "elie...@test.dom" {
  fileinto "old";
} else {
  # The rest goes into INBOX
  # default is "implicit keep", we do it explicitly here
  keep;
}

the result is that the mail is stored in two folders instead of just 
one, INBOX and old.

the logs shows:
Oct 23 17:12:26 lda(elie...@ngtech.co.il): Debug: sieve: executing 
script from /home/vmail/domain/eliezer/home/.dovecot.svbin
Oct 23 17:12:26 lda(elie...@test1.dom): Info: sieve: 
msgid=<5086b3c9.5030...@test.dom>: stored mail into mailbox 'INBOX'
Oct 23 17:12:26 lda(elie...@test1.dom): Info: sieve: 
msgid=<5086b3c9.5030...@test.dom>: stored mail into mailbox 'old'


from unknown reason(or I didnt understood how sieve works?)

plugin section from dovecot -n

plugin {
...
  sieve = ~/.dovecot.sieve
  sieve_dir = ~/sieve
  sieve_extensions = +vnd.dovecot.debug +imapflags +relational 
+comparator-i;ascii-numeric

}

Thanks,
Eliezer
Why to people bother with all these complex if...elsif...else 
structures.  I just use stop a lot.  This is included from my Main.seive:

#
# 2012-07-05
#
require "include";
require "fileinto";
require "copy";
#require "body";
#require "imap4flags";

# put this in main
#if header :contains "list-id" "dovecot.dovecot.org" { include "Dovecot"; }

if address :is :localpart "to" "dovecot" {
  fileinto :copy "SystemFolders.Ham";
  fileinto "Lists.Dovecot";
  stop;
}

fileinto "Lists";
stop;

As you can see, I also train Spamassassin with the mail from the list.

Bill




Re: [Dovecot] spamc can't seem to call /usr/lib/dovecot/deliver

2012-10-23 Thread Bill Shirley


On 10/23/2012 4:52 PM, Troy Vitullo wrote:

Hi,

My server uses a system comprised of postfix, dovecot and dspam to filter and 
deliver mail.

Postfix used the following flags in calling spamc and dovecot:

flags=DRhu user=dovecot:secmail argv=/usr/bin/spamc -u ${recipient} -e 
/usr/lib/dovecot/deliver -d ${recipient}

after an upgrade from Debian lenny to squeeze we were able to get everything 
working except spam filtering. Spamassassin is able to judge whether the mail 
coming in is spam but everything stops there.

In mail.err I see:

pamc[3608]: exec failed: Permission denied

spamc shows the same thing in syslog:

exec failed: Permission denied

postfix delays the email:

postfix/pipe[3607]: 50DEFF180EE: to=<[mail]>, relay=dovecot, delay=1.7, 
delays=0.07/0.01/0/1.6, dsn=4.3.0, status=deferred (system resource problem)

Here are the permissions for deliver:

-rwsr-x--- 1 root dovecot 865084 May 25  2011 /usr/lib/dovecot/deliver

Here are the relevant groups:

s1:~# grep dovecot /etc/group
secmail:x:119:postfix,spamd,dovecot
dovecot:x:111:

here's the dovecot user:
s1:~# grep dovecot /etc/passwd
dovecot:x:108:111:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false

here's dovecot -n:

# 1.2.15: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.26-2-686 i686 Debian 6.0.6
base_dir: /var/run/dovecot/
protocols: imap imaps pop3s pop3
ssl_cert_file: /etc/ssl/certs/s1.troyvit.com.cert
ssl_key_file: /etc/ssl/private/s1.troyvit.com.key
ssl_cipher_list: ALL:!LOW
disable_plaintext_auth: no
verbose_ssl: yes
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
mail_location: maildir:%h/Maildir/
mbox_write_locks: fcntl dotlock
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
pop3_enable_last(default): no
pop3_enable_last(imap): no
pop3_enable_last(pop3): yes
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls, oe-ns-eoh
pop3_logout_format(default): top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_logout_format(imap): top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_logout_format(pop3): top=%t/%T, retr=%r/%R, del=%d/%m, size=%s
namespace:
   type: private
   separator: /
   inbox: yes
   list: yes
   subscriptions: yes
lda:
   postmaster_address: postmaster@sphere.local
   auth_socket_path: /var/run/dovecot/auth-master
   mail_plugin_dir: /usr/lib/dovecot/modules/lda/
   mail_plugins: sieve
auth default:
   mechanisms: plain login
   verbose: yes
   debug: yes
   debug_passwords: yes
   passdb:
 driver: pam
 args: dovecot
   passdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   userdb:
 driver: passwd
   userdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   socket:
 type: listen
 client:
   path: /var/spool/postfix/private/auth
   mode: 432
   user: postfix
   group: postfix
 master:
   path: /var/run/dovecot/auth-master
   mode: 438
   user: dovecot
plugin:
   sieve_global_path: /etc/dovecot/default.sieve
   sieve: /srv/%d/mail/%n/%n.sieve

Many thanks in advance for any advice you can give.

Troy


What is your mailbox_command in main.cf?  I just use:
mailbox_command = /usr/bin/spamc -u "$USER" -e 
/usr/lib64/dovecot/deliver -a "$RECIPIENT" -f "$SENDER" -m "$EXTENSION"


I don't need anything in master.cf.  But you should be using -u ${user} 
for spamc.


Bill



Re: [Dovecot] No failover from director to backend?

2012-10-23 Thread Daniel Parthey
l...@airstreamcomm.net wrote:
> Considering the intention of the director was to alleviate locking
> issues in a shared storage environment are there any current
> solutions to improving the scalability/availability of Dovecot by
> implementing an alternative message storage systems such as nosql or
> maybe object storage that could abstract away the complexity of
> replicating data?  We would love to finally have the ability to set
> our mail cluster on top of a storage subsystem that can span
> multiple geographic regions and do away with the NFS backend.

Key/value object store is planned for Dovecot v2.2 and
has been discussed in this thread:

http://dovecot.org/list/dovecot/2012-September/068257.html

Regards
Daniel
-- 
https://plus.google.com/103021802792276734820


[Dovecot] spamc can't seem to call /usr/lib/dovecot/deliver

2012-10-23 Thread Troy Vitullo
Hi,

My server uses a system comprised of postfix, dovecot and dspam to filter and 
deliver mail.

Postfix used the following flags in calling spamc and dovecot:

flags=DRhu user=dovecot:secmail argv=/usr/bin/spamc -u ${recipient} -e 
/usr/lib/dovecot/deliver -d ${recipient}

after an upgrade from Debian lenny to squeeze we were able to get everything 
working except spam filtering. Spamassassin is able to judge whether the mail 
coming in is spam but everything stops there.

In mail.err I see:

pamc[3608]: exec failed: Permission denied

spamc shows the same thing in syslog:

exec failed: Permission denied

postfix delays the email:

postfix/pipe[3607]: 50DEFF180EE: to=<[mail]>, relay=dovecot, delay=1.7, 
delays=0.07/0.01/0/1.6, dsn=4.3.0, status=deferred (system resource problem)

Here are the permissions for deliver:

-rwsr-x--- 1 root dovecot 865084 May 25  2011 /usr/lib/dovecot/deliver

Here are the relevant groups:

s1:~# grep dovecot /etc/group
secmail:x:119:postfix,spamd,dovecot
dovecot:x:111:

here's the dovecot user:
s1:~# grep dovecot /etc/passwd
dovecot:x:108:111:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false

here's dovecot -n:

# 1.2.15: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.26-2-686 i686 Debian 6.0.6 
base_dir: /var/run/dovecot/
protocols: imap imaps pop3s pop3
ssl_cert_file: /etc/ssl/certs/s1.troyvit.com.cert
ssl_key_file: /etc/ssl/private/s1.troyvit.com.key
ssl_cipher_list: ALL:!LOW
disable_plaintext_auth: no
verbose_ssl: yes
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
mail_location: maildir:%h/Maildir/
mbox_write_locks: fcntl dotlock
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
pop3_enable_last(default): no
pop3_enable_last(imap): no
pop3_enable_last(pop3): yes
pop3_client_workarounds(default): 
pop3_client_workarounds(imap): 
pop3_client_workarounds(pop3): outlook-no-nuls, oe-ns-eoh
pop3_logout_format(default): top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_logout_format(imap): top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_logout_format(pop3): top=%t/%T, retr=%r/%R, del=%d/%m, size=%s
namespace:
  type: private
  separator: /
  inbox: yes
  list: yes
  subscriptions: yes
lda:
  postmaster_address: postmaster@sphere.local
  auth_socket_path: /var/run/dovecot/auth-master
  mail_plugin_dir: /usr/lib/dovecot/modules/lda/
  mail_plugins: sieve
auth default:
  mechanisms: plain login
  verbose: yes
  debug: yes
  debug_passwords: yes
  passdb:
driver: pam
args: dovecot
  passdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
  userdb:
driver: passwd
  userdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
  socket:
type: listen
client:
  path: /var/spool/postfix/private/auth
  mode: 432
  user: postfix
  group: postfix
master:
  path: /var/run/dovecot/auth-master
  mode: 438
  user: dovecot
plugin:
  sieve_global_path: /etc/dovecot/default.sieve
  sieve: /srv/%d/mail/%n/%n.sieve

Many thanks in advance for any advice you can give.

Troy


[Dovecot] Can Dovecot authenticate against an external email server?

2012-10-23 Thread Marc Perkel

Just wondering if anyone has done this.

I have a spam filtering service where I am now storing spam for users I 
filter for. It's a filter and forward service so I don't control the 
recipient's email server.


What I would like to do somehow is have the user enter their email 
address and password and then look up their POP/IMAP server from a 
database and try to authenticate from it. If sucessful then the user 
will be able to access their stored spam using Dovecot and Squirrelmail.


Any suggestions?

Thanks in advance



Re: [Dovecot] Maildir hardlinks

2012-10-23 Thread Benedetto Vassallo


Def. Quota Timo Sirainen :


On 16.10.2012, at 10.11, Benedetto Vassallo wrote:


What are the permissions of the MailDir directory for user1/user2?

ls -ld /home/user1/MailDir
ls -ld /home/user2/MailDir




Thank you for your reply.
They are different groups:

drwxr-xr-x 9 user1 grp1 4096 15 ott 14:52 /home/user1/MailDir/
drwxr-xr-x 5 user2 grp2 4096  4 ott 23:43 /home/user2/MailDir/
drwxr-xr-x 10 user3 grp3 4096 15 ott 14:52 /home/user3/MailDir/


Not very secure permissions.. Maybe would be easiest to just have  
one vmail user for everyone?



I tryed to issue:
chgrp -R mail /home/user1/MailDir
chgrp -R mail /home/user2/MailDir
chgrp -R mail /home/user3/MailDir


Dovecot doesn't do hard linking when it looks like the permissions  
aren't compatible. The current code checks that if the owner UIDs  
are different, then the group needs to be writable.


On my production server with dovecot 2.0.13 I have same permissions  
and it works.
I changed my permissions in any mode, changed the owner, the group but  
it still don't work.

Any suggestion?
Thank you

--
Benedetto Vassallo
Sistema Informativo di Ateneo
Settore Gestione Reti Hardware e Software
U.O.B. Sviluppo e manutenzione dei sistemi
Università degli studi di Palermo

Phone: +3909123860056
Fax: +390916529124

-
This message was sent using the University of Palermo web mail interface.



Re: [Dovecot] Problem with sieve. dovecot 2.0.17

2012-10-23 Thread Stephan Bosch

On 10/23/2012 5:19 PM, Eliezer Croitoru wrote:
Since I have lots of filtering rules in thunderbird I was thinking of 
using sieve instead.

I want to filter incoming mail into subdirectories.
like "from" store at folder "old".
the script is:
require ["fileinto", "envelope"];
if envelope :is "from" "elie...@test.dom" {
  fileinto "old";
} else {
  # The rest goes into INBOX
  # default is "implicit keep", we do it explicitly here
  keep;
}

the result is that the mail is stored in two folders instead of just 
one, INBOX and old.

the logs shows:
Oct 23 17:12:26 lda(elie...@ngtech.co.il): Debug: sieve: executing 
script from /home/vmail/domain/eliezer/home/.dovecot.svbin
Oct 23 17:12:26 lda(elie...@test1.dom): Info: sieve: 
msgid=<5086b3c9.5030...@test.dom>: stored mail into mailbox 'INBOX'
Oct 23 17:12:26 lda(elie...@test1.dom): Info: sieve: 
msgid=<5086b3c9.5030...@test.dom>: stored mail into mailbox 'old'


from unknown reason(or I didnt understood how sieve works?)


This behavior would definitely be a bug, but I cannot reproduce it even 
with Dovecot 2.0.17 and Pigeonhole v0.2.5:


stephan@host:~/src/devel/dovecot-2.0-pigeonhole$ 
src/sieve-tools/sieve-test -t - -Tlevel=matching -e ~/frop.sieve ~/frop.eml


  ## Started executing script 'frop'
   2: envelope test
   2:   starting `:is' match with `i;ascii-casemap' comparator:
   2:   getting `from' part from message envelope
   2:   extracting `all' part from address `elie...@test.dom'
   2:   matching value `elie...@test.dom'
   2: with key `elie...@test.dom' => 1
   2:   finishing match with result: matched
   2: jump if result is false
   2:   not jumping
   3: fileinto action
   3:   store message in mailbox `old'
   3: jumping to line 7
  ## Finished executing script 'frop'

info: msgid=unspecified: stored mail into mailbox 'old'.
sieve-test(stephan): Info: final result: success

Could you test this at your end? Be careful, the above command adds a 
message to the user's mailbox, so read the sieve-test man page first 
before you try anything.  Also, I executed this from my development 
tree, because I haven't got an operational Dovecot v2.0 installation.


I don't remember any bug that was solved since that version that could 
explain what you're seeing. What is your Pigeonhole version? I've tried 
with v0.2.5 at this end.


Also, could you provide your full configuration as output from `dovecot 
-n` ?


Regards,

Stephan.









[Dovecot] [2.2-UNSTABLE] compilation error: 'POSIX_FADV_WILLNEED' undeclared

2012-10-23 Thread Michael Grimm
Hi --

I am trying to compile 2.2 (acd76b5272e9) at FreeBSD 9.0:

| libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/lib 
-I/usr/local/include -std=gnu99 -O2 -Wall -W -Wmissing-prototypes \
-Wmissing-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 \
-Wbad-function-cast -fno-builtin-strftime -Wstrict-aliasing=2 \
-I/usr/local/include -MT fs-posix.lo -MD -MP -MF .deps/fs-posix.Tpo \
-c fs-posix.c  -fPIC -DPIC -o .libs/fs-posix.o
| fs-posix.c: In function 'fs_posix_prefetch':
| fs-posix.c:298: warning: implicit declaration of function 'posix_fadvise'
| fs-posix.c:298: error: 'POSIX_FADV_WILLNEED' undeclared (first use in this 
function)
| fs-posix.c:298: error: (Each undeclared identifier is reported only once
| fs-posix.c:298: error: for each function it appears in.)
| gmake[3]: *** [fs-posix.lo] Error 1
| gmake[3]: Leaving directory 
`/usr/local/etc/dovecot/SOURCE/dovecot-2.2/src/lib-fs'
| gmake[2]: *** [all-recursive] Error 1
| gmake[2]: Leaving directory `/usr/local/etc/dovecot/SOURCE/dovecot-2.2/src'
| gmake[1]: *** [all-recursive] Error 1
| gmake[1]: Leaving directory `/usr/local/etc/dovecot/SOURCE/dovecot-2.2'
| gmake: *** [all] Error 2

From configure logfile:

| checking for posix_fadvise... no

After a modification (stolen from src/lib-storage/index/index-mail.c) ...

| --- dovecot-2.2-modified/src/lib-fs/fs-posix.c2012-10-23 
20:27:31.348919455 +0200
| +++ dovecot-2.2/src/lib-fs/fs-posix.c 2012-10-23 20:26:39.435300269 +0200
| @@ -295,10 +295,12 @@
|   return TRUE;
|   }
|  
| +#if defined(HAVE_POSIX_FADVISE) && defined(POSIX_FADV_WILLNEED)
|   if (posix_fadvise(file->fd, 0, length, POSIX_FADV_WILLNEED) < 0) {
|   i_error("posix_fadvise(%s) failed: %m", _file->path);
|   return TRUE;
|   }
| +#endif
|   return FALSE;
|  }

... the compilations runs to completion, and dovecot-2.2 UNSTABLE is running.

But: I do not have the knowledge to judge if that "fix" will be the right one.

Just to let you know and with regards,
Michael



[Dovecot] index files created improperly in dovecot 1.2.16

2012-10-23 Thread john roman

Greetings,
It seems to be a problem that ive seen occasionally on the web with few 
results as to a solution, but im experiencing it as well.  Namely, dovecot 
creates index logs for users with a 600 permission, when it should create 
with a 700 permission.  

My indexes are stored in /var/indexes with the 
directory at 777 permission, the users are identified in MySQL.  The error 
is as follows:


Oct 23 09:03:13 mailer01 dovecot: POP3 (jo...@testing.com): 
stat(/var/indexes/j/jo...@testing.com/.INBOX) failed: Permission 
denied (euid=10509305(x10509305) egid=81607(pg199275) missing +x perm: 
/var/indexes/j)


the permissions of /var/indexes/j are 700, owned by the euid and egid 
effectively.  the only file that does not have this permission is in 
/var/indexes/j/jo...@testing.com/.INBOX/dovecot.index.log, at 600.





Re: [Dovecot] Problem with sieve. dovecot 2.0.17

2012-10-23 Thread Dennis Guhl
On Tue, Oct 23, 2012 at 05:19:04PM +0200, Eliezer Croitoru wrote:

[..]

> the script is:
> require ["fileinto", "envelope"];
> if envelope :is "from" "elie...@test.dom" {
>   fileinto "old";

stop; # seems to be needed with explicit keep

> } else {
>   # The rest goes into INBOX
>   # default is "implicit keep", we do it explicitly here
>   keep;
> }

Comparing various sieve scripts I concluded (but I didn't actually
test it) that you need a stop; in your if or elsif clauses in case you
have an else clause with an explicit keep; -- IMHO a behaviour
violating RFC 5228.

RFC 5228, Section 3.1

...

If the test of the "if" is false, it evaluates the test of the
first "elsif" (if any).  If the test of "elsif" is true, it
runs the elsif's block.  An elsif may be followed by an elsif,
in which case, the interpreter repeats this process until it
runs out of elsifs.

When the interpreter runs out of elsifs, there may be an
"else" case. If there is, and none of the if or elsif tests
were true, the interpreter runs the else's block.

...

Stefan, can you enlighten us?

Dennis

[..]


[Dovecot] 76Gb to 146Gb [Resolved]

2012-10-23 Thread Spyros Tsiolis
Hello all,

I would like to thank you all for your kind replies and
feedback in regards to migrating from a smaller hdd to a
bigger one (namely from 72gb to 146gb).

I finally found a painless way of doing this.

Since I believe that this is still an off-topic post, if
anyone is interested in the solution i've adopted for this,
let me know by replying to me privately.

If, however, you don't mind me posting here, let me know.

Many many thanks go to Alexander Hoogerhuis, the "mad Norwegian" :-)
who helped me on this too much to describe here.
Alex, you are a true sport.

Thank you again people.


All the Best,

spyros





 

"I merely function as a channel that filters 
music through the chaos of noise"
- Vangelis


[Dovecot] Problem with sieve. dovecot 2.0.17

2012-10-23 Thread Eliezer Croitoru
Since I have lots of filtering rules in thunderbird I was thinking of 
using sieve instead.

I want to filter incoming mail into subdirectories.
like "from" store at folder "old".
the script is:
require ["fileinto", "envelope"];
if envelope :is "from" "elie...@test.dom" {
  fileinto "old";
} else {
  # The rest goes into INBOX
  # default is "implicit keep", we do it explicitly here
  keep;
}

the result is that the mail is stored in two folders instead of just 
one, INBOX and old.

the logs shows:
Oct 23 17:12:26 lda(elie...@ngtech.co.il): Debug: sieve: executing 
script from /home/vmail/domain/eliezer/home/.dovecot.svbin
Oct 23 17:12:26 lda(elie...@test1.dom): Info: sieve: 
msgid=<5086b3c9.5030...@test.dom>: stored mail into mailbox 'INBOX'
Oct 23 17:12:26 lda(elie...@test1.dom): Info: sieve: 
msgid=<5086b3c9.5030...@test.dom>: stored mail into mailbox 'old'


from unknown reason(or I didnt understood how sieve works?)

plugin section from dovecot -n

plugin {
...
  sieve = ~/.dovecot.sieve
  sieve_dir = ~/sieve
  sieve_extensions = +vnd.dovecot.debug +imapflags +relational 
+comparator-i;ascii-numeric

}

Thanks,
Eliezer