Re: [Dovecot] sieve problem email silently discard

2011-07-06 Thread fakessh
On Wed, 6 Jul 2011 18:17:07 +0200
fakessh @  wrote:

> On Mon, 04 Jul 2011 15:01:55 +0200
> Stephan Bosch  wrote:
> 
> > Op 4-7-2011 14:19, m...@smtp.fakessh.eu schreef:
> > >  Le lundi 4 juillet 2011 00:40, m...@smtp.fakessh.eu a écrit :
> > > > I just change my sieve script by removing the implicit discard a
> > > > fileinto :create "Junk.spam.spam"
> > [...]
> > >  it just happened a mail that was issued in INBOX.spam.spam supposedly
> > >  a hit with spam than 500 which does not appear in the body of the
> > >  mail here
> > [...]
> > >  I do not see why this email was issued in this box
> > 
> > I've executed sieve-test with your script and message, which reproduces 
> > the problem at my end:
> > 
> > ===
> > $ sieve-test -t - -T level=matching ~/fakessh.sieve ~/fakessh.eml
> >## Started executing script 'frop'
> > 2: header test
> > 2:   starting `:value-ge' match with `i;ascii-numeric' comparator:
> > 2:   extracting `X-Spam-score' headers from message
> > 2:   matching value `-1.9'
> > 2: with key `500' => 1
> > 2:   finishing match with result: matched
> > 3: jump if result is false
> > 3:   not jumping
> > 5: discard action; cancel implicit keep
> > 6: stop command; end all script execution
> >## Finished executing script 'frop'
> > 
> > Performed actions:
> > 
> >   * discard
> > 
> > Implicit keep:
> > 
> >(none)
> > 
> > sieve-test(stephan): Info: final result: success
> > ===
> > 
> > This turns out to be a classic mistake actually (which I didn't think of 
> > either). It is related to the (admittedly counter-intuitive) nature of 
> > the i;ascii-numeric comparator.
> > 
> >  From RFC4790, Section 9.1.1 
> > (http://tools.ietf.org/html/rfc4790#section-9.1.1):
> > `The "i;ascii-numeric" collation is a simple collation intended for use 
> > with arbitrarily-sized, unsigned decimal integer numbers stored as octet 
> > strings. US-ASCII digits (0x30 to 0x39) represent digits of the numbers. 
> > Before converting from string to integer, the input string is truncated 
> > at the first non-digit character. All input is valid; strings that do 
> > not start with a digit represent positive infinity.'
> > 
> > This comparator thus works on UNSIGNED integers only. Even worse, 
> > negative numbers are mapped to positive infinity, which is obviously > 
> > 500! There is your problem. I remember that issue was reported some time 
> > ago by someone else too.
> > 
> > To solve your problem, you need to check for the negative sign first. E.g.:
> > 
> > require ["comparator-i;ascii-numeric","relational"];
> > if allof(
> >  not header :matches "x-spam-score" "-*",
> >  header :value "ge" :comparator "i;ascii-numeric" "x-spam-score" 
> > "500")
> > {
> >discard;
> >stop;
> > }
> 
> a simple script are one syntax proximate to a sample exemple to stephan
> 
> 
> how to make a complex script that deals with both spam spam hist flag 
> suspicious address diverse
> 
> i try this
> ~]# cat /var/sieve-scripts/roundcube.sieve
> 
> require 
> ["fileinto","regex","comparator-i;ascii-numeric","reject","relational","mailbox","reject","variables","envelope","subaddress"];
> # rule:[spammanage]
> #if anyof (header :contains "X-Spam-Flag" "YES")
> #{
> #   fileinto "Junk";
> #}
> if allof(
>  not header :matches "x-spam-score" "-*",
>  header :value "ge" :comparator "i;ascii-numeric" "x-spam-score"
> "500")
> {
>discard;
>stop;
> }
> if anyof (
># puremsg scores (30% or higher)
>header :matches ["X-Spam-Flag"] ["Yes"]
> ) {
>fileinto "Junk";
>stop;
> }
> 
> elsif anyof (
> header :contains "Received"
>  [ "[4.63.221.224",
> 
>  ]
> )
> {
> fileinto :create "Junk";
> }
> elsif anyof (
>   header :contains ["SPAM", "X-Spam-Status"]
>  ["ADDRESSES_ON_CD","ACT_NOW",
>  ]
> )
> {
> fileinto :create "Junk";
> }
> 
> 
> or better much approch is 
> the succession a if anyof elsif anyof
> not work for the discard action
> 
> 
> > 
> > Or, even better: start using the spamtest(plus) extension.
> > 
> > Regards,
> > 
> > Stephan.
> > 
> > 
> > 
> > 
> > 
> > 
> > 
> 
> 


work well transform allof in anyof


-- 
 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgpNzLPdhDzcY.pgp
Description: PGP signature


Re: [Dovecot] sieve problem email silently discard

2011-07-06 Thread fakessh
On Mon, 04 Jul 2011 15:01:55 +0200
Stephan Bosch  wrote:

> Op 4-7-2011 14:19, m...@smtp.fakessh.eu schreef:
> >  Le lundi 4 juillet 2011 00:40, m...@smtp.fakessh.eu a écrit :
> > > I just change my sieve script by removing the implicit discard a
> > > fileinto :create "Junk.spam.spam"
> [...]
> >  it just happened a mail that was issued in INBOX.spam.spam supposedly
> >  a hit with spam than 500 which does not appear in the body of the
> >  mail here
> [...]
> >  I do not see why this email was issued in this box
> 
> I've executed sieve-test with your script and message, which reproduces 
> the problem at my end:
> 
> ===
> $ sieve-test -t - -T level=matching ~/fakessh.sieve ~/fakessh.eml
>## Started executing script 'frop'
> 2: header test
> 2:   starting `:value-ge' match with `i;ascii-numeric' comparator:
> 2:   extracting `X-Spam-score' headers from message
> 2:   matching value `-1.9'
> 2: with key `500' => 1
> 2:   finishing match with result: matched
> 3: jump if result is false
> 3:   not jumping
> 5: discard action; cancel implicit keep
> 6: stop command; end all script execution
>## Finished executing script 'frop'
> 
> Performed actions:
> 
>   * discard
> 
> Implicit keep:
> 
>(none)
> 
> sieve-test(stephan): Info: final result: success
> ===
> 
> This turns out to be a classic mistake actually (which I didn't think of 
> either). It is related to the (admittedly counter-intuitive) nature of 
> the i;ascii-numeric comparator.
> 
>  From RFC4790, Section 9.1.1 
> (http://tools.ietf.org/html/rfc4790#section-9.1.1):
> `The "i;ascii-numeric" collation is a simple collation intended for use 
> with arbitrarily-sized, unsigned decimal integer numbers stored as octet 
> strings. US-ASCII digits (0x30 to 0x39) represent digits of the numbers. 
> Before converting from string to integer, the input string is truncated 
> at the first non-digit character. All input is valid; strings that do 
> not start with a digit represent positive infinity.'
> 
> This comparator thus works on UNSIGNED integers only. Even worse, 
> negative numbers are mapped to positive infinity, which is obviously > 
> 500! There is your problem. I remember that issue was reported some time 
> ago by someone else too.
> 
> To solve your problem, you need to check for the negative sign first. E.g.:
> 
> require ["comparator-i;ascii-numeric","relational"];
> if allof(
>  not header :matches "x-spam-score" "-*",
>  header :value "ge" :comparator "i;ascii-numeric" "x-spam-score" 
> "500")
> {
>discard;
>stop;
> }

a simple script are one syntax proximate to a sample exemple to stephan


how to make a complex script that deals with both spam spam hist flag 
suspicious address diverse

i try this
~]# cat /var/sieve-scripts/roundcube.sieve

require 
["fileinto","regex","comparator-i;ascii-numeric","reject","relational","mailbox","reject","variables","envelope","subaddress"];
# rule:[spammanage]
#if anyof (header :contains "X-Spam-Flag" "YES")
#{
#   fileinto "Junk";
#}
if allof(
 not header :matches "x-spam-score" "-*",
 header :value "ge" :comparator "i;ascii-numeric" "x-spam-score"
"500")
{
   discard;
   stop;
}
if anyof (
   # puremsg scores (30% or higher)
   header :matches ["X-Spam-Flag"] ["Yes"]
) {
   fileinto "Junk";
   stop;
}

elsif anyof (
header :contains "Received"
 [ "[4.63.221.224",

 ]
)
{
fileinto :create "Junk";
}
elsif anyof (
  header :contains ["SPAM", "X-Spam-Status"]
 ["ADDRESSES_ON_CD","ACT_NOW",
 ]
)
{
fileinto :create "Junk";
}


or better much approch is 
the succession a if anyof elsif anyof
not work for the discard action


> 
> Or, even better: start using the spamtest(plus) extension.
> 
> Regards,
> 
> Stephan.
> 
> 
> 
> 
> 
> 
> 


-- 
 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgpVjXIaMQ9Zm.pgp
Description: PGP signature


[Dovecot] sieve problem

2011-05-10 Thread fakessh
hi dovecot network
hi timo
hi sieve writer

I know one thing sieve scripts must be simple and follow the manual, knowing 
what he must do the thing well must wear a kind of precise name envellope


sorry I'm not going to school
I use sieve scripts for some time are published on my blog

I just created an address partuculiere a subdomain. I have created in order to 
receive mailings on this address. how to write a script that would include 
the script in the early detection of the parameter "this email address" it is 
necessary to manage the delivery of mail in a subfolder such mailling

and how after all conditions to evaluate the knowledge that a stop sign while 
stopped

thank you
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgpwRC2RuYBWq.pgp
Description: PGP signature


Re: [Dovecot] dovecot-lda 2.0.8 Panic: stream doesn't support seeking backwards

2011-05-10 Thread fakessh
Le jeudi 5 mai 2011 20:45, Riadh Djebrouni a écrit :
> Hi, I'm facing the exact same problem.
> Did you find a workaround?

è un ragazzino di breve


-- 
 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgpxHBiEevhdt.pgp
Description: PGP signature


Re: [Dovecot] Sieve & auto_create mail_home

2011-05-09 Thread fakessh
Le lundi 9 mai 2011 12:19, Maria Arrea a écrit :
> Hello
>
>  In my setup I have the following in dovecot.conf (dovecot 2.0.12)
>
>
>  mail_home = /buzones/mydomain/%2.26Hn/%2.200Hn/%n/home_usuario/
>  mail_location =
> mdbox:/buzones/my_domain/%2.26Hn/%2.200Hn/%n:INDEX=/indices_dovecot/indices
>/%2.26Hn/%2.200Hn/%n
>
>
>  My problem is with the autocreation of mail_home. We are using
> roundcube+sieve plugin and the first time a user tries to use sieve fails
> with this:
>
>
>  May 9 12:13:52 buzon dovecot: managesieve(a_poor_user@mydomain): Error:
> sieve-storage:
> open(/buzones/my_domain/0a/94/javierdemiguel/home_usuario/sieve//tmp/roundc
>ube-1304936032.M335644P23819.mydomain.sieve) failed: No such file or
> directory
>
>
>  In the second attempt works without problems, the folder "home_usuario" is
> created after failing the first. How can I fix this?
>
>
>  Regards
>
>  Maria


this setting work well on  a simple config with /home/user/Maildir

sieve + autocreate
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgpFIgLW8uUpj.pgp
Description: PGP signature


Re: [Dovecot] sieve & plus addressing

2011-04-22 Thread fakessh
Le vendredi 22 avril 2011 16:44, Stephan Bosch a écrit :
> On 4/22/2011 3:23 PM, Jerry wrote:
> > Assume and e-mail address of: me+dove...@domain.com
> >
> > I have a sieve script that sorts mail into the appropriate folders
> > using "+" addressing. I want to extend it to also work with mailing
> > list like this one. A post from the dovecot forum arrives with a
> > Delivered-To: me+dove...@domain.com when I receive it. The "To"
> > is to dovecot. I cannot figure out a way to get sieve to filter on the
> > "Delivered-To" portion rather than the "To" portion using plus
> > addressing. There are several other names; i.e, john, joe, bill, nancy,
> > etcetera that would have the plus suffix of (in this scenario anyway)
> > dovecot. Filtering on each individual address would be a real PIA. I
> > believe it is not supported though.
> >
> > EXAMPLE:
> >
> > This works fine when filtering on the "To" attribute:
> >
> > Assuming email address: me+dove...@domain.com
> >
> > ## Plus Addressing
> > if envelope :detail "To" "dovecot"
> >{fileinto "Dovecot"; stop;}
> >
> > Unfortunately, I cannot substitute the "Delivered-To" attribute in
> > place of the "To" one. I know and currently do sort based on the
> > "List-ID" attribute; however, I have other reasons for wanting to sort
> > only on the delivery address.
> >
> > Is there anyway to actually incorporate the plus addressing feature
> > with the delivery address?
>
> You are referring to the delivered-to message header, but you are trying
> to use the envelope test, which is suitable only for testing the message
> envelope. Use the address test in stead.
>
> if address :detail "delivered-to" "dovecot" {}
>
> Regards,
>
> Stephan.



one can easily make complex scripts such as who manages the spam mailling and 
reject vacation. 
I recommend writing the simplest possible examples are all available in the 
manual


s ///  ;)
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgp9JytjBbpnO.pgp
Description: PGP signature


Re: [Dovecot] a strange doveadm behavior

2011-04-08 Thread fakessh @
sorry for my bad English ( i'am FRench )  but I understood the answer
must be 

doveadm use in root


thanks timo
Le vendredi 08 avril 2011 à 17:55 +0300, Timo Sirainen a écrit :
> On Fri, 2011-04-08 at 16:51 +0200, fakessh @ wrote:
> > hi timo
> > hi dovecot's guru
> > 
> > and specify how the various users with doveadm
> 
> What's the question?..
> 
> > userdb {
> >   driver = passwd
> > }
> 
> So you're using passwd, i.e. multiple UNIX users.
> 
> > > > [fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
> 
> You must then run doveadm as root: sudo doveadm expunge -A ..
> 
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] a strange doveadm behavior

2011-04-08 Thread fakessh @
hi timo
hi dovecot's guru

and specify how the various users with doveadm

my dovecot -n
~]# /usr/sbin/dovecot -n
# 2.0.11: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32.2--grs-ipv6-32 i686 CentOS release 5.5 (Final) 
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
lda_mailbox_autocreate = yes
lda_mailbox_autosubscribe = yes
listen = [::]
log_path = /var/log/maillog
log_timestamp = %Y-%m-%d %H:%M:%S
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
mail_max_userip_connections = 20
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
namespace {
  inbox = yes
  location = 
  prefix = 
  separator = .
}
passdb {
  driver = pam
}
plugin/autocreate = Trash
plugin/autocreate2 = Junk
plugin/autocreate3 = Sent
plugin/autocreate4 = Drafts
plugin/autosubscribe = Trash
plugin/autosubscribe2 = Junk
plugin/autosubscribe3 = Sent
plugin/autosubscribe4 = Drafts
plugin/plugin = autocreate managesieve  sieve
plugin/sieve = ~/.dovecot.sieve
plugin/sieve_before = /var/sieve-scripts/roundcube.sieve
plugin/sieve_dir = ~/sieve
plugin/sieve_global_path = whatever
protocols = sieve imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0600
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  unix_listener auth-userdb {
mode = 0666
  }
  vsz_limit = 64 M
}
service imap-login {
  inet_listener imap {
port = 0
  }
  inet_listener imaps {
address = * , [::]
port = 993
  }
  process_limit = 128
  vsz_limit = 64 M
}
service imap {
  client_limit = 1
  service_count = 0
}
service managesieve-login {
  inet_listener managesieve-login {
address = *
port = 2000
  }
  process_limit = 128
  vsz_limit = 64 M
}
service pop3-login {
  inet_listener pop3 {
port = 0
  }
  inet_listener pop3s {
address = * , [::]
port = 995
  }
  process_limit = 128
  vsz_limit = 64 M
}
ssl_ca =  On Wed, 2011-04-06 at 19:37 +0200, fakessh @ wrote:
> 
> > doveadm(fakessh): Error: userdb lookup:
> > connect(/var/run/dovecot//auth-userdb) failed: Permission denied
> > (euid=514(fakessh) egid=100(users) missing +r
> > perm: /var/run/dovecot//auth-userdb, euid is not dir owner)
> ..
> > [root@r13151 ~]# chmod og+w  /var/run/dovecot/auth-userdb
> 
> For a more permanent solution you can set:
> 
> service auth {
>   unix_listener auth-userdb {
> mode = 0666
>   }
> }
> 
> > [fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
> > doveadm(dkimproxy): Fatal: seteuid(0) failed: Operation not permitted
> > [fakessh@r13151 ~]$ 
> 
> You have multiple users with different UIDs, right? You need to run
> doveadm as root then, so that it can change the UID when needed (and
> then you don't also need to change the permissions above).
> 
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] a strange doveadm behavior

2011-04-06 Thread fakessh @
I add this to my config file

  unix_listener auth-userdb {
mode = 0666
  }



and the error is  :
fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
doveadm(dkimproxy): Fatal: seteuid(0) failed: Operation not permitted


work in root


Le mercredi 06 avril 2011 à 19:37 +0200, fakessh @ a écrit :
> hi timo
> very very good job you realize for the community
> 
> here I have a very strange problem with doveadm
> I actually use a configuration file parameters in which the parameters
> are placed carefully
> 
> My problem appears when I run this command
> doveadm expunge -A mailbox Trash savedbefore 30d
> i post command and result to the terminal
> [fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
> doveadm(fakessh): Error: userdb lookup:
> connect(/var/run/dovecot//auth-userdb) failed: Permission denied
> (euid=514(fakessh) egid=100(users) missing +r
> perm: /var/run/dovecot//auth-userdb, euid is not dir owner)
> doveadm: Error: Failed to iterate through some users
> [root@r13151 ~]$ chmod +r  /var/run/dovecot/auth-userdb 
> [fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
> doveadm(fakessh): Error: userdb lookup:
> connect(/var/run/dovecot//auth-userdb) failed: Permission denied
> (euid=514(fakessh) egid=100(users) missing +w
> perm: /var/run/dovecot//auth-userdb, euid is not dir owner)
> doveadm: Error: Failed to iterate through some users
> [root@r13151 ~]# chmod og+w  /var/run/dovecot/auth-userdb
> [fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
> doveadm(dkimproxy): Fatal: seteuid(0) failed: Operation not permitted
> [fakessh@r13151 ~]$ 
> 
> any kind of discussion would be welcome
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


[Dovecot] a strange doveadm behavior

2011-04-06 Thread fakessh @
hi timo
very very good job you realize for the community

here I have a very strange problem with doveadm
I actually use a configuration file parameters in which the parameters
are placed carefully

My problem appears when I run this command
doveadm expunge -A mailbox Trash savedbefore 30d
i post command and result to the terminal
[fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
doveadm(fakessh): Error: userdb lookup:
connect(/var/run/dovecot//auth-userdb) failed: Permission denied
(euid=514(fakessh) egid=100(users) missing +r
perm: /var/run/dovecot//auth-userdb, euid is not dir owner)
doveadm: Error: Failed to iterate through some users
[root@r13151 ~]$ chmod +r  /var/run/dovecot/auth-userdb 
[fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
doveadm(fakessh): Error: userdb lookup:
connect(/var/run/dovecot//auth-userdb) failed: Permission denied
(euid=514(fakessh) egid=100(users) missing +w
perm: /var/run/dovecot//auth-userdb, euid is not dir owner)
doveadm: Error: Failed to iterate through some users
[root@r13151 ~]# chmod og+w  /var/run/dovecot/auth-userdb
[fakessh@r13151 ~]$ doveadm expunge -A mailbox Trash savedbefore 30d
doveadm(dkimproxy): Fatal: seteuid(0) failed: Operation not permitted
[fakessh@r13151 ~]$ 

any kind of discussion would be welcome

-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] upgrading from old version 1.1.2 to version 2.0.11

2011-03-07 Thread fakessh @
it's simply

in my blog are two exemple from old config to new config 

http://fakessh.eu/2010/08/29/dovecot-n-dans-les-moindres-details/
http://fakessh.eu/2010/06/10/la-config-de-mon-postfix-et-de-mon-devocot/

Le lundi 07 mars 2011 à 08:57 -0500, dhottin...@harrisonburg.k12.va.us a
écrit :
> Im getting ready to upgrade our production server from version 1.1.2  
> to version 2.0.11.  Ive read through the upgrade info.  Is there any  
> other gotcha's I should be aware of?
> 
> thanks,
> 
> ddh
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] Segfault in managesieve with "sieve_extensions = -redirect"

2011-03-02 Thread fakessh @
I do not understand certain things in your dovecot-n

in my dovecot -n
there is a 
plugin {
  plugin =  autocreate managesieve  sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
  autocreate = Trash
  autocreate2 = Junk
  autocreate3 = Sent
  autocreate4 = Drafts
  autosubscribe = Trash
  autosubscribe2 = Junk
  autosubscribe3 = Sent
  autosubscribe4 = Drafts  
}

this missing in your config

Le mercredi 02 mars 2011 à 15:15 +0100, Sven Hartge a écrit :
> Hi!
> 
> I've got a segfault in managesieve while using:
> sieve_extensions = -vacation -reject -spamtest -virustest -enotify -redirect
> 
> The problem seems to lie in "-redirect". 
> 
> Reason for excluding "redirect" from sieve is my users should not use
> sieve to forward or redirect mails but use an external method
> (web-script to set LDAP attribute) which checks several things like
> active spam-checker, existing target mailbox, etc.
> 
> The version ov dovecot ist 1:2.0.9-1~3.gbp785ad1~dvz60+1 on Debian
> Squeeze which is from the Debian maintainers git repository recompiled
> on Squeeze (I know, pretty wild.)
> 
> doveconf -n and backtrace follow:
> 
> ---8<-
> 
> # 2.0.9: /etc/dovecot/dovecot.conf
> # OS: Linux 2.6.32-5-amd64 x86_64 Debian 6.0 
> auth_username_format = %Ln
> dict {
>   quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext
> }
> disable_plaintext_auth = no
> first_valid_gid = 1000
> first_valid_uid = 1000
> last_valid_gid = 1000
> last_valid_uid = 1000
> mail_access_groups = virtmail
> mail_gid = virtmail
> mail_location = mdbox:~/mdbox
> mail_plugins = " quota zlib"
> mail_uid = virtmail
> mdbox_rotate_interval = 23 hours
> mdbox_rotate_size = 25 M
> namespace {
>   hidden = yes
>   inbox = yes
>   list = yes
>   location = 
>   prefix = INBOX.
>   separator = .
>   subscriptions = yes
>   type = private
> }
> passdb {
>   args = /etc/dovecot/dovecot-ldap.conf.ext
>   driver = ldap
> }
> plugin {
>   quota = dict:Benutzer-Quota::proxy::quota
>   quota_rule = *:storage=2G
>   sieve = ~/.dovecot.sieve
>   sieve_dir = ~/sieve
>   sieve_extensions = -vacation -reject -spamtest -virustest -enotify -redirect
>   zlib_save = gz
>   zlib_save_level = 6
> }
> postmaster_address = postmas...@th-mittelhessen.de
> protocols = imap pop3 sieve
> service dict {
>   unix_listener dict {
> group = virtmail
> mode = 0660
>   }
> }
> service imap-login {
>   inet_listener imap {
> port = 143
>   }
>   inet_listener imaps {
> port = 993
> ssl = yes
>   }
> }
> service managesieve-login {
>   inet_listener sieve {
> port = 4190
>   }
>   inet_listener sieve_deprecated {
> port = 2000
>   }
> }
> service pop3-login {
>   inet_listener pop3 {
> port = 110
>   }
>   inet_listener pop3s {
> port = 995
> ssl = yes
>   }
> }
> ssl_cert =  ssl_key =  userdb {
>   args = /etc/dovecot/dovecot-ldap-userdb.conf.ext
>   driver = ldap
> }
> protocol lmtp {
>   mail_plugins = " quota zlib sieve"
> }
> protocol lda {
>   mail_plugins = " quota zlib sieve"
> }
> protocol imap {
>   mail_plugins = " quota zlib imap_quota imap_zlib"
> }
> 
> ---8<-
> 
> (gdb) bt full
> #0  sieve_extensions_set_string (svinst=, 
> ext_string=)
> at sieve-extensions.c:567
> ext = 0x0
> op = 0 '\000'
> name = 0x2375331 "redirect"
> _data_stack_cur_id = 2
> ext_reg = 0x23856c8
> ext_names = 0x2375368
> i = 
> ext_count = 
> relative = true
> #1  0x7fb2db4207c2 in sieve_extensions_init (svinst=0x2385680) at 
> sieve-extensions.c:256
> extensions = 
> ext = 
> #2  0x7fb2db426914 in sieve_init (env=0x40d700, context= out>, debug=false)
> at sieve.c:83
> svinst = 0x2385680
> uint_setting = 0
> size_setting = 37179544
> pool = 0x2385660
> #3  0x004085ff in managesieve_capabilities_dump () at 
> managesieve-capabilities.c:125
> svinst = 
> notify_cap = 
> #4  0x00408af5 in main (argc=4, argv=0x237d370) at main.c:273
> set_roots = {0x610040, 0x0}
> service_flags = 
> storage_service_flags = 0
> postlogin_socket_path = 0x0
> username = 0x0
> c = 
> 
> ---8<-
> 
> Grüße,
> Sven.
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] lmtp error at domains containing "-" sign

2011-02-07 Thread fakessh @
is the part of postfix to rewrite addresses

man 8 virtual 


Le mardi 08 février 2011 à 03:17 +0200, Timo Sirainen a écrit :
> On 8.2.2011, at 2.39, ckubu wrote:
> 
> >>> All my problems concerning the recipient parameter are the result of
> >>> changing mailsystem from qmail+vpopmail (with default mail extension
> >>> settings) to postfix+dovecot+lmtp (with non standard
> >>> recipient_delimeter). Maybe you think, thats a very special situation and
> >>> theres no sense in implementing that to dovecot. that would be ok too.
> >> 
> >> I wonder if you could do that address rewriting in SMTP server before
> >> handing the mail over to Dovecot. So that Dovecot only sees
> >> user+detail@domain.
> > 
> > maybe i missunderstood, but the real mailbox name is name-detail@domain and 
> > thats what dovecot sees. so i don't know, what rewriting to do.
> 
> I understood that you have to kinds of '-' chars in the username:
> 
> user-detail@domain
> user-name-with-dashes@domain
> 
> Where you could set the rewriting to give them to Dovecot as:
> 
> user+detail@domain
> user-name-with-dashes@domain
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] best fine tune for 2.0.9

2011-02-07 Thread fakessh @
timo thank you for your reply

Le lundi 07 février 2011 à 17:32 +0200, Timo Sirainen a écrit :
> On 7.2.2011, at 16.46, fakessh @ wrote:
> 
> > imap_capability = +IDLE
> 
> No longer necessary.
> 
> > protocols = sieve imap pop3
> > service auth {
> >  unix_listener auth-master {
> >mode = 0666
> >  }
> 
> Would be better to limit to 0600 or 0660 if possible. What is using 
> auth-master anyway? Most parts of Dovecot want to use auth-userdb. I can't 
> actually even think of anything that wants auth-master..
> 


I will try to gradually change the permissions


> > listen = [::]
> ..
> > service imap-login {
> >  inet_listener imaps {
> >address = * , [::]
> 
> Why override it here? You could set a global listen = *, [::] without having 
> to specify it separately for imap/pop3.
> 
> > service imap {
> >  client_limit = 5
> 
> Having client_limit larger than 1 for imap/pop3 services isn't well 
> supported. Clients may see delays and you may see error messages in logs.
> 
> > service managesieve-login {
> >  inet_listener managesieve-login {
> >address = *
> 
> Managesieve intentionally isn't listening on IPv6?
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


[Dovecot] best fine tune for 2.0.9

2011-02-07 Thread fakessh @
Hi Timo and the other directors of the following pigeonhole dovecot
sieve


I wonder what are the strengths and weaknesses of my config, and what do
I need to change to stick more to a best configuration 

r13151 ~]# /usr/sbin/dovecot -n
# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32.2--grs-ipv6-32 i686 CentOS release 5.5 (Final) 
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
imap_capability = +IDLE
listen = [::]
log_path = /var/log/maillog
log_timestamp = %Y-%m-%d %H:%M:%S
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
mail_max_userip_connections = 20
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
namespace {
  inbox = yes
  location = 
  prefix = 
  separator = .
}
passdb {
  driver = pam
}
plugin {
  plugin = autocreate managesieve  sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = sieve imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 64 M
}
service imap-login {
  inet_listener imap {
port = 0
  }
  inet_listener imaps {
address = * , [::]
port = 993
  }
  process_limit = 128
  vsz_limit = 64 M
}
service imap {
  client_limit = 5
  service_count = 0
}
service managesieve-login {
  inet_listener managesieve-login {
address = *
port = 2000
  }
  process_limit = 128
  vsz_limit = 64 M
}
service pop3-login {
  inet_listener pop3 {
port = 0
  }
  inet_listener pop3s {
address = * , [::]
port = 995
  }
  process_limit = 128
  vsz_limit = 64 M
}
ssl_ca = http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] dovecot@dovecot.org

2011-01-29 Thread fakessh @
i post a minimal dovecot -n for 2.0 and 1.2 in my blog



goo.gl/oy1pX

Le samedi 29 janvier 2011 à 21:15 +0100, Veronese Claudio a écrit :
> I apologize, but I can not find a complete list of directives in 
> dovecot.conf possible. where can I find? thanks
> excuse my for my orrible english
> 
>  
> 
>  --
>  Caselle da 1GB, trasmetti allegati fino a 3GB e in piu' IMAP, POP3 e SMTP 
> autenticato? GRATIS solo con Email.it http://www.email.it/f
>  
>  Sponsor:
>  Apri Conto Corrente Arancio entro il 28 febbraio 2011 e ricevi 100 euro da 
> spendere su Media World compra online. Aprilo adesso!
>  Clicca qui: http://adv.email.it/cgi-bin/foclick.cgi?mid=11255&d=29-1
-- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
gpg --keyserver pgp.mit.edu --recv-key 092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] Upgrading from 1.2 to 2.0

2011-01-19 Thread fakessh @
i post on my blog a simple config for simple usage

goo.gl/oy1pX

sincerely thanks timo
Le mercredi 19 janvier 2011 à 23:50 +0200, Timo Sirainen a écrit :
> On 19.1.2011, at 23.46,   
> wrote:
> 
> > Our biggest question is whether we can support a
> > rolling upgrade from 1.2.13 to 2.0.9, or if it would need to be an all for
> > one cut.  
> 
> You can upgrade one at a time. v1.2.13 can read v2.0.9 indexes and vice versa.
> 
> http://wiki2.dovecot.org/Upgrading/2.0 lists everything important.
> 
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] Sieve 0.2.2 how to use sievec

2011-01-17 Thread fakessh @

I managed to run in the root folder lda and sievec . I add the group
mail to root more +w flag and everything should work properly

Le lundi 17 janvier 2011 à 10:02 +0200, Nikita Koshikov a écrit :
> Hello list, 
> 
> How can I compile sieve script under new 0.2.2 version from comandline? 
> 
> Under root:
> #sievec default-before.sieve
> sievec(root): Error: user root: Initialization failed: Namespace '': 
> mkdir(/root/data) failed: Permission denied (euid=8(mail) egid=12(mail) 
> missing +w perm: /root, euid is not dir owner)
> sievec(root): Fatal: Invalid user settings. Refer to server log for more 
> information.
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


[Dovecot] good value of vsz_limit

2011-01-05 Thread fakessh @
hello dovecot network
hello Timo


I've just upgraded to 2.0.8 dovecot and I wonder it should be good value
of vsz_limit

I put value as 64 M but I do not know if it's good value

return are welcome

sincerely and happy new year

this my dovecot -n

 ~]# /usr/sbin/dovecot -n
# 2.0.8: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32.2--grs-ipv6-32 i686 CentOS release 5.5 (Final) 
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
imap_capability = +IDLE
listen = [::]
log_path = /var/log/maillog
log_timestamp = %Y-%m-%d %H:%M:%S
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
mail_max_userip_connections = 20
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
namespace {
  inbox = yes
  location = 
  prefix = 
  separator = .
}
passdb {
  driver = pam
}
plugin {
  plugin = autocreate managesieve  sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = sieve imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 64 M
}
service imap-login {
  inet_listener imap {
port = 0
  }
  inet_listener imaps {
address = * , [::]
port = 993
  }
  process_limit = 128
  vsz_limit = 64 M
}
service imap {
  client_limit = 5
  service_count = 0
}
service managesieve-login {
  inet_listener managesieve-login {
address = *
port = 2000
  }
  process_limit = 128
  vsz_limit = 64 M
}
service pop3-login {
  inet_listener pop3 {
port = 0
  }
  inet_listener pop3s {
address = * , [::]
port = 995
  }
  process_limit = 128
  vsz_limit = 64 M
}
ssl_ca = http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] How to get a working dovecot.conf?

2010-12-24 Thread fakessh @
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Le 24.12.2010 17:24, oddball56 a écrit :
> 
> Hi again,
> 
> It seems i have undone some errors, as the output now shows the version of
> dovecot and the os:
> 
> # 2.0.8: /etc/dovecot/dovecot.conf
> # OS: Linux 2.6.34.7-0.5-default i686 openSUSE 11.3 (i586) reiserfs
> auth_mechanisms = plain login
> disable_plaintext_auth = no
> first_valid_gid = 1000
> first_valid_uid = 1000
> last_valid_gid = 5000
> last_valid_uid = 5000
> log_timestamp = "%Y-%m-%d %H:%M:%S "
> mail_location = maildir:/var/vmail/%d/%n/Maildir
> managesieve_notify_capability = mailto
> managesieve_sieve_capability = fileinto reject envelope encoded-character
> vacation subaddress comperator-i;ascii-numeric relational regex imap4flags
> copy include variables body enotify environment mailbox date
> passdb {
>   driver = pam
> }
> passdb {
>   args = /etc/dovecot-sql.conf
>   driver = sql
> }
> plugin {
>   quota = maildir
>   sieve = ~/.dovecot.sieve
>   sieve_dir = ~/sieve
> }
> protocols = imap pop3
> ssl = no
> userdb {
>   driver = passwd
> }
> userdb {
>   args = /etc/dovecot-sql.conf
>   driver = sql
> }
> protocol imap {
>   mail_plugin_dir = /usr/lib/dovecot/imap
>   mail_plugins = quota imap_quota
>   service imap {
> executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap 
>   }
> }
> protocol pop3 {
>   mail_plugin_dir = /usr/lib/dovecot/modules/pop3
>   mail_plugins = quota
>   pop3_uidl_format = %08Xu%08Xv
>   service pop3 {
> executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/pop3
>   }
> }
> protocol sieve {
>   service sieve {
> executable = /usr/lib/dovecot/managesieve
>   }
> }
> protocol lda {
>   auth_socket_path = /var/run/dovecot/auth-master
>   hostname = AsusTT-sfn6
>   mail_plugins = sieve quota
>   postmaster_adress = postmas...@asustt-sfn6.site
> }
> 
> 
> I have not been able to login, but going to start over creating a userdb to
> test.
> Thanx for the help, it feels great to know there are people out there who
> care, and want to help others..
> 
> Rob.
> 
> 
> 
i posted on my blog a great config for simple usage
http://goo.gl/oy1pX

- -- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
gpg --keyserver pgp.mit.edu --recv-key 092164A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iD8DBQFNFNSbtXI/OwkhZKcRAqNuAJ9l9U40Q8a2q7KRCa28MqWkqcu6cwCgh4oF
c1rPK3qR3cHzVXzR/+QasIs=
=R4vG
-END PGP SIGNATURE-


Re: [Dovecot] Plugin delete-to-trash on Dovecot 2.0

2010-12-23 Thread fakessh @
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


hello sir.
I find this project plugin to delete trash very ambitious and important.
importance of clearing the trash could be done with this for people who
do not practice "for good uses and customs" the quota system, quota
warnings. this notion of quotas is necessary to clear the trash and then
here
I find this idea plugin be welcome

thanks ...

Le 23.12.2010 19:20, Antonio Perez-Aranda a écrit :
> Maybe, a good solution can be a flag setting to allow this behavior.
> 
> 2010/12/23 Antonio Perez-Aranda :
>> Well, I am making a patch for this.
>>
>> At present, I modify the maildir recalc behavior to avoid count bytes
>> from Deleted messages marked.
>>
>> Now, I modify quota-storage to force to recalc the quota when FLAGS
>> are changed. Well, I need to specify only the flag Deleted, but with
>> this behavior I am happy.
>>
>> 2010/12/23 Antonio Perez-Aranda :
>>> Reading this URL:
>>>
>>> http://www.courier-mta.org/imap/README.maildirquota.html
>>>
>>> It tell about deleted Messages:
>>>
>>> "
>>> The default application configuration that uses this maildirquota
>>> library does not count deleted messages, and any contents of the Trash
>>> folder, against the quota. Messages that are marked as deleted (but
>>> not yet actually removed), or messages that are moved to the Trash
>>> folder (which is subject to automatic purging) do not count towards
>>> the set quota.
>>> "
>>>
>>> Then, maybe ¿Is dovecot not maildirquota Maildir++ Courier compatible?
>>>
>>>
>>>
>>> 2010/12/23 Antonio Perez-Aranda :
 Well, I'm going to describe the behavior thats we need. Maybe it could
 be done with another settings.

 On outlook, well a mail is moved to a outlook local folder, the client
 quota isn't update until the user Purge the imap folder.

 When outlook move a mail, it mark mail as Deleted (flag T) and leave
 it on original folder marked as deleted and copy message to local
 folder.

 On Courier, when user move mails from IMAP Folder to outlook  local
 folder the quota is updated, And when user try to watch quota on a
 Webmail system, the quota is updated.

 Could this behavior made with Dovecot ?

 Another behavior accepted is that all deleted mails goes to Trash
 folder and remove quota from this folder.

 2010/12/22 Antonio Perez-Aranda :
> There are some body using delete-to-trash on any version of Dovecot 2.0?
>
> --
> Antonio Pérez-Aranda Alcaide
> aperezara...@yaco.es
>
> Yaco Sistemas S.L.
> http://www.yaco.es/
> C/ Rioja 5, 41001 Sevilla
> Teléfono +34 954 50 00 57
> Fax  +34 954 50 09 29
>



 --
 Antonio Pérez-Aranda Alcaide
 aperezara...@yaco.es

 Yaco Sistemas S.L.
 http://www.yaco.es/
 C/ Rioja 5, 41001 Sevilla
 Teléfono +34 954 50 00 57
 Fax  +34 954 50 09 29

>>>
>>>
>>>
>>> --
>>> Antonio Pérez-Aranda Alcaide
>>> aperezara...@yaco.es
>>>
>>> Yaco Sistemas S.L.
>>> http://www.yaco.es/
>>> C/ Rioja 5, 41001 Sevilla
>>> Teléfono +34 954 50 00 57
>>> Fax  +34 954 50 09 29
>>>
>>
>>
>>
>> --
>> Antonio Pérez-Aranda Alcaide
>> aperezara...@yaco.es
>>
>> Yaco Sistemas S.L.
>> http://www.yaco.es/
>> C/ Rioja 5, 41001 Sevilla
>> Teléfono +34 954 50 00 57
>> Fax  +34 954 50 09 29
>>
> 
> 
> 


- -- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
gpg --keyserver pgp.mit.edu --recv-key 092164A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iD8DBQFNE7QatXI/OwkhZKcRApcdAJ48gFMRaSNor3d3k51QtQHTangWGgCggwik
shA2AONyhlSy72RL+3BYzNA=
=Q/uy
-END PGP SIGNATURE-


Re: [Dovecot] service_count=0 for imap and pop3

2010-11-09 Thread fakessh @
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Le 10.11.2010 00:05, Timo Sirainen a écrit :
> On 9.11.2010, at 22.14, Mark Moseley wrote:
> 
>> service imap {
>> service_count = 0
>> }
>>
>> Is that safe to do in imap and/or pop3? Or at least no more insecure
>> than using service_count=0 for imap-login and pop3-login?
> 
> Yep.

Timo, I'm quite missed us I find the answer "yep" short. we should do
what exactly. edited the wiki, Timo




- -- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
gpg --keyserver pgp.mit.edu --recv-key 092164A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org/

iD8DBQFM2dsMtXI/OwkhZKcRAoF9AJ0SoRPEDvcg8v0MpKCWSiRjbCqILgCfZDgg
Qx5Lb230c1tNkAsL0GTC508=
=lwux
-END PGP SIGNATURE-


[Dovecot] problem namespace

2010-11-01 Thread fakessh @
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hello dovecot network
hello timo

hello all others reader


 I do not use the namespace notation in my dovecot configuration.
I use Maildir mailboxes that get stuck in /home users.
my question is simple I advise you to use the namespace and what should
be its own configuration.

I use lda to issue the emails

my dovecot -n

~]# /usr/sbin/dovecot -n
# 2.0.6: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32.2--grs-ipv4-32 i686 CentOS release 5.5 (Final)
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
dict {
  expire = db:/var/lib/dovecot/expire.db
}
imap_capability = +IDLE
listen = [::]
log_path = /var/log/maillog
log_timestamp = %Y-%m-%d %H:%M:%S
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
passdb {
  driver = pam
}
plugin {
  expire = Trash/* 7
  expire_dict = proxy::expire
  plugin = autocreate managesieve  sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = sieve imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 256 B
}
service imap-login {
  inet_listener imap {
port = 0
  }
  inet_listener imaps {
address = *
port = 993
  }
  process_limit = 128
  vsz_limit = 64 B
}
service managesieve-login {
  inet_listener managesieve-login {
address = *
port = 2000
  }
  process_limit = 128
  vsz_limit = 64 B
}
service pop3-login {
  inet_listener pop3 {
port = 0
  }
  inet_listener pop3s {
address = *
port = 995
  }
  process_limit = 128
  vsz_limit = 64 B
}
ssl_ca = http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
gpg --keyserver pgp.mit.edu --recv-key 092164A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org/

iD8DBQFMzr6ItXI/OwkhZKcRAhW6AJ9K4aO2G8yjYmXEzCjFSo9ZlpoWdgCfUGbB
n6Ou4PPn52GNz95pJVe1tqw=
=Qg1z
-END PGP SIGNATURE-


Re: [Dovecot] (no subject)

2010-10-05 Thread fakessh
the problem is solved by a simple relocation of rpm


Le mardi 05 octobre 2010 à 23:11 +0100, Timo Sirainen a écrit :
> On 5.10.2010, at 22.56, fakessh wrote:
> 
> > and since the switch to 2.0.4 I encounter the problem that the box
> > Maildir root for the name of the INBOX after passing sieve is the type
> > r...@ns.ovh.net
> 
> I don't really understand what you mean, but I guess you're describing the 
> same problem that many others already did. The solution being: recompile + 
> reinstall Pigeonhole.
> 
-- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


gpg --keyserver pgp.mit.edu --recv-key 092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] (no subject)

2010-10-05 Thread fakessh
good day for problem
i use double delivery root and user
and the mail for the INBOX pulse with deliver is same the forme
r...@nsx.ovh.net



Le mercredi 06 octobre 2010 à 00:07 +0200, Ralf Hildebrandt a écrit :
> * fakessh :
> > hi folks
> > hi timo , is a good day for you
> 
> Timo lost his brain, but he found it again :)
> 
-- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


gpg --keyserver pgp.mit.edu --recv-key 092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


[Dovecot] (no subject)

2010-10-05 Thread fakessh
hi folks
hi timo , is a good day for you


I use a double deliverance root and user
i use lda deliver dovecot authentification 



and since the switch to 2.0.4 I encounter the problem that the box
Maildir root for the name of the INBOX after passing sieve is the type
r...@ns.ovh.net

how to correct the problem
Timo  your lights










-- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


gpg --keyserver pgp.mit.edu --recv-key 092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] how to upgrade (update) the dovecot

2010-10-05 Thread fakessh
hi folks and guys


I described in my blog (http://fakessh.eu/?p=150
http://fakessh.eu/?p=202 )the procedure for migrating from dovecot
1.2.11 to 2.0.0 there is the output of the 2 dovecot-n

I used rpm to update

Le mardi 05 octobre 2010 à 09:56 +0100, arif khwaja a écrit :
> Dear All,
> Is there any easy way to upgrade Dovecot like yum command? Or I have to 
> delete the current and install the new version then change the setting?>
> 
> I will appreciate if you can tell me the steps please?
> 
> Best Regards
> Arif
> 
> --- On Fri, 1/10/10, dovecot-requ...@dovecot.org 
>  wrote:
> 
> From: dovecot-requ...@dovecot.org 
> Subject: dovecot Digest, Vol 90, Issue 3
> To: dovecot@dovecot.org
> Date: Friday, 1 October, 2010, 15:25
> 
> Send dovecot mailing list submissions to
> dovecot@dovecot.org
> 
> To subscribe or unsubscribe via the World Wide Web, visit
> http://dovecot.org/cgi-bin/mailman/listinfo/dovecot
> or, via email, send a message with subject or body 'help' to
> dovecot-requ...@dovecot.org
> 
> You can reach the person managing the list at
> dovecot-ow...@dovecot.org
> 
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of dovecot digest..."
> 
> 
> Today's Topics:
> 
>1. Re: Dovecot v0.99.13-3 upgrade to 1.0.15-2 ?? (Noel Butler)
>2. Re: how to upgrade dovecot (Noel Butler)
>3. Re: Dovecot v0.99.13-3 upgrade to 1.0.15-2 ?? (Jerry)
>4. Re: Dovecot v0.99.13-3 upgrade to 1.0.15-2 ?? (Jerry)
>5. Re: how to upgrade dovecot (fakessh)
>6. Re: Dovecot v0.99.13-3 upgrade to 1.0.15-2 ?? (Stan Hoeppner)
>7. v1 ok, v2 not (Alberto)
>8. Re: Possible bug with proxy in 2.0.4 (Ed W)
> 
> 
> --
> 
> Message: 1
> Date: Fri, 01 Oct 2010 22:37:25 +1000
> From: Noel Butler 
> Subject: Re: [Dovecot] Dovecot v0.99.13-3 upgrade to 1.0.15-2 ??
> To: dovecot@dovecot.org
> Message-ID: <1285936645.21841.19.ca...@tardis>
> Content-Type: text/plain; charset="utf-8"
> 
> On Fri, 2010-10-01 at 14:20 +0200, Jakob Curdes wrote:
> 
> 
> > All true, but there is a current 1.2.14 out there which should probably 
> > be preferred ove a two-and-a-half year old 1.0.15.
> > Jakob
> > 
> 
> Indeed, but some people who use certain distros are scared shitless of
> using source packages and will insist on using a  several yo version
> because thats all  provides,  the 1.2 branch
> is rock solid stable and time proven, if distro X/Y only oifferes 1.0.x,
> well, that says a  lot about distro X/Y, we all know who X 'n Y are,
> without mentioning names :)
> -- next part --
> A non-text attachment was scrubbed...
> Name: face-smile.png
> Type: image/png
> Size: 873 bytes
> Desc: not available
> Url : 
> http://dovecot.org/pipermail/dovecot/attachments/20101001/d1d05ea2/attachment-0001.png
>  
> 
> --
> 
> Message: 2
> Date: Fri, 01 Oct 2010 22:40:41 +1000
> From: Noel Butler 
> Subject: Re: [Dovecot] how to upgrade dovecot
> To: dovecot@dovecot.org
> Message-ID: <1285936841.21841.23.ca...@tardis>
> Content-Type: text/plain; charset="utf-8"
> 
> On Fri, 2010-10-01 at 13:32 +0100, arif khwaja wrote:
> 
> > Dear All,
> > I have Centos 5 and devecot 1.0.7 I want to upgrade it to the latest 
> > version. I will appreciate if any one can tell me how can I upgrade it 
> > please.
> > 
> > 
> 
> 
> use the source, luke :)   from the website
> 
> I suggest using 1.2.14, expect a couple teething problems depending on your 
> setup for the 1.0 to 1.2 
> changes in the config, but as to how you need it built, depends on how you 
> are using it now.
> 
> .
> 
> -- next part --
> A non-text attachment was scrubbed...
> Name: face-smile.png
> Type: image/png
> Size: 873 bytes
> Desc: not available
> Url : 
> http://dovecot.org/pipermail/dovecot/attachments/20101001/19bf35d4/attachment-0001.png
>  
> 
> --
> 
> Message: 3
> Date: Fri, 1 Oct 2010 08:53:58 -0400
> From: Jerry 
> Subject: Re: [Dovecot] Dovecot v0.99.13-3 upgrade to 1.0.15-2 ??
> To: dovecot@dovecot.org
> Message-ID: <20101001085358.6c8c3...@scorpio>
> Content-Type: text/plain; charset=UTF-8
> 
> On Fri, 01 Oct 2010 22:32:39 +1000
> Noel Butler  articulated:
> 
> > really? wow how things must have changed in recent years, they used to
> > be so, well, debian like, but not quite as bad :)
> 
> Touch?. The FreeBSD developers do have a bug up th

Re: [Dovecot] Command died with signal 11: "/usr/libexec/dovecot/dovecot-lda"

2010-10-04 Thread fakessh
this is probably a problem of permission

service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 256
}


Le lundi 04 octobre 2010 à 21:13 +0200, spamv...@googlemail.com a
écrit :
> im not sure if i enabled core dumps
> 
> im using Centos 5.5
> i echoed "'DAEMON_COREFILE_LIMIT="unlimited"' >> /etc/sysconfig/dovecot"
> and restarted dovecot
> no core files
> 
> but i dont have any killed messages in my logs anyway
> like: dovecot: Apr 23 11:16:05 Error: child 86116 (imap) killed with signal 11
> only " (Command died with signal 11: "/usr/libexec/dovecot/dovecot-lda")"
> 
> 
> 2010/10/4  :
> > hard to reproduce.. happens only with some mail.
> >
> > with mail_debug = yes i cant see any errors, but the mail get
> > delivered 2 times ?
> >
> > Oct  4 20:17:39 imap dovecot: lda(woe...@example.com): sieve:
> > msgid=<374f9ab6-5153-47b3-bbfc-cde0705c5...@email.android.com>: stored
> > mail into mailbox 'INBOX'
> > Oct  4 20:17:39 imap postfix/pipe[14085]: 411E6F5572:
> > to=, relay=dovecot, delay=1,
> > delays=0.53/0.03/0/0.44, dsn=2.0.0, status=sent (delivered via dovecot
> > service)
> > Oct  4 20:17:40 imap postfix/pipe[14082]: 411E6F5572:
> > to=, relay=dovecot, delay=1.1,
> > delays=0.53/0.02/0/0.53, dsn=5.3.0, status=bounced (Command died with
> > signal 11: "/usr/libexec/dovecot/dovecot-lda")
> >
> > 2010/10/4 Timo Sirainen :
> >> On Mon, 2010-10-04 at 14:36 +0200, spamv...@googlemail.com wrote:
> >>
> >>> "Undelivered Mail Returned to Sender" ->
> >>> Command died with signal 11: "/usr/libexec/dovecot/dovecot-lda"
> >>
> >> Difficult to do anything about this without a gdb backtrace. Can you
> >> reproduce it by manually running dovecot-lda? If not, getting a core
> >> dump would be the next best way to get a backtrace.
> >> http://dovecot.org/bugreport.html
> >>
> >>
> >>
> >
-- 
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7


gpg --keyserver pgp.mit.edu --recv-key 092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: [Dovecot] execvp /usr/local/libexec/dovecot/dovecot-lda: Permission denied

2010-09-23 Thread fakessh
Timo, can be expected to correct the wiki

--
"be invented in a clumsy and happiness" author unknow


On Thu, 23 Sep 2010 15:13:01 -0400, Edward Carraro 
wrote:
> Thanks everyone!
> 
> I changed it to "virtual_transport = lmtp:unix:private/dovecot-lmtp" in
> main.cf and chowned the file "/var/spool/postfix/private/dovecot-lmtp" to
> "postfix:postfix"
> it is now delivering email
> 
> On Thu, Sep 23, 2010 at 3:03 PM, Thomas Leuxner  wrote:
> 
>> Am 23.09.2010 um 20:44 schrieb Edward Carraro:
>>
>> using "virtual_transport = lmtp:unix:dovecot-lmtp" in main.cf I get
>>
>> Sep 23 18:38:25 mybox postfix/lmtp[2175]: 7790032064F: to=<
>> u...@mytest.domain.com>, relay=none, delay=525, delays=525/0.02/0/0,
>> dsn=4.4.1, status=deferred (connect to mybox.domain.com[dovecot-lmtp]: No
>> such file or directory)
>>
>> i did a search for dovecot-lmtp but Debian is unable to find it.
>>
>>
>> Per default Debian uses a chrooted Postfix configuration. Therefore the
>> socket needs to be located inside the chroot e.g:
>>
>> service lmtp {
>>  unix_listener /var/spool/postfix/private/dovecot-lmtp {
>>group = postfix
>>mode = 0660
>>user = postfix
>>   }
>> }
>>
>> These should give an idea on how it plays together:
>>
>> http://wiki2.dovecot.org/HowTo/VirtualUserFlatFilesPostfix
>> http://wiki2.dovecot.org/HowTo/PostfixDovecotLMTP
>>
>>



Re: [Dovecot] Problems with dovecot 2.0, sieve and mdbox

2010-09-04 Thread fakessh
On Sat, 04 Sep 2010 15:27:26 +0200, Patrick Westenberg 
wrote:
> Hi guys,
> 
> I tried to use a global sieve skript to sort spam mails into
> a subfolder of INBOX. I´m using mdbox.
> 
> The log shows that the script is called and executed but it is
> not able to find or create the mailbox:
> 
> Sep  4 15:18:55 mercury dovecot: lmtp(6237, m...@steulerfliesen.de):
> Debug: Namespace : Permission lookup failed from
> /var/mail/steulerfliesen.de/mail/mdbox/mailboxes/Spamverdacht
> Sep  4 15:18:55 mercury dovecot: lmtp(6237, m...@steulerfliesen.de):
> Debug: Namespace : Using permissions from
> /var/mail/steulerfliesen.de/mail/mdbox: mode=0700 gid=-1
> 
> Sep  4 15:22:37 mercury dovecot: lmtp(6261, m...@steulerfliesen.de):
> Debug: Namespace : Permission lookup failed from
> /var/mail/steulerfliesen.de/mail/mdbox/mailboxes/INBOX.Spamverdacht
> Sep  4 15:22:37 mercury dovecot: lmtp(6261, m...@steulerfliesen.de):
> Debug: Namespace : Using permissions from
> /var/mail/steulerfliesen.de/mail/mdbox: mode=0700 gid=-1
> 
> My skript looks like this:
> 
> require "fileinto";
> if header :contains "X-Spam-Flag" "YES" {
>   fileinto "Spamverdacht";
> }
> 
> I also tried:
> 
> require "fileinto";
> if header :contains "X-Spam-Flag" "YES" {
>   fileinto "INBOX.Spamverdacht";
> }
> 
> How can I fix this?
> 
> Regards
> Patrick


the script should be

require
["fileinto","regex","comparator-i;ascii-numeric","reject","relational"];
# rule:[spammanage-before]
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["500"]  {
  discard;
  stop;
}
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["100"]  {
  fileinto "Junk.spam";
  stop;
}
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["10"]  {
  fileinto "Junk";
}

elsif anyof (
header :contains "Received"
 [ "[4.63.
   "[218.160.", "[218.242.]"
 ]
)
{
fileinto "Junk";
}
elsif anyof (
  header :contains ["SPAM", "X-Spam-hits"]
 ["ADDRESSES_ON_CD",
  "X_OSIRU_DUL", "X_OSIRU_SPAMWARE_SITE",
"X_OSIRU_SPAM_SRC"
 ]
)
{
fileinto "Junk";
}



Re: [Dovecot] Combining ManageSieve with hand-written scripts

2010-08-30 Thread fakessh
On Mon, 30 Aug 2010 13:15:43 -0400, Jason Bleazard
 wrote:
> Hi, new to Dovecot, forgive me if I'm missing something basic...
> 
> I'm trying to figure out if there's a way to use a couple of custom rules
> alongside ManageSieve.  Most of the time I like the ManageSieve interface
> in Roundcube, but there's one rule that I can't get it to do the way I want
> (it's a notify rule, and I don't like the way Roundcube constructs the
> notify).  I figured out how to write it by hand, but of course I can't put
> my own rules in Roundcube's file or it gets really confused.  I tried
> adding an include to the generated file, but Roundcube politely removes it
> for me the next time I use the rule editor.  (Squirrelmail doesn't seem to
> be any better in this regard.)
> 
> I thought I could do something like 
> sieve_before = ~/sieve/custom.sieve
> 

my installation support sieve_before scripting

quote part of dovecot -n

plugin {
plugin = autocreate managesieve sieve
sieve = ~/.dovecot.sieve
sieve_before = /var/sieve-scripts/roundcube.sieve
sieve_dir = ~/sieve
sieve_global_path = whatever
}

> but that doesn't seem to work.  I couldn't even see any evidence in the
> log that it attempted to look at that file.  Apparently sieve_before isn't
> meant to work on a per-user basis.
> 
> If I do a global sieve_before, can I have it "include :personal"?  If so,
> what's going to happen with the script compilation?  From what I
> understand, it can't be compiled globally, since each user has a different
> custom rule set.
> 
> Am I trying to do the impossible here?
> 
> Thanks for any ideas,
> Jason Bleazard



Re: [Dovecot] vpopmail auth always return "unknown user"

2010-08-27 Thread fakessh
On Fri, 27 Aug 2010 16:15:42 +0200, Toorop  wrote:
> Hi,
> 
> I'm working on a setup of dovecot 2 + netqmail + vpopmail 5.5 but
> auth doesn't works :(
> 
> dovecot -n
> # 2.0.1: /etc/dovecot/dovecot/dovecot.conf
> # OS: Linux 2.6.35.1-rscloud x86_64 Ubuntu 10.04.1 LTS
> auth_debug = yes
> auth_debug_passwords = yes
> auth_mechanisms = plain login cram-md5
> auth_verbose = yes
> auth_verbose_passwords = plain
> disable_plaintext_auth = no
> log_path = /var/log/dovecot/dovecot.log
> login_greeting = Dovecot ready.
> mail_debug = yes
> passdb {
>   driver = vpopmail
> }
> ssl_cert =  ssl_key =  userdb {
>   driver = vpopmail
> }
> verbose_ssl = yes
> 
> 


you send my dovecot -n for inspiration
consult the archive of the ml
it's full documented


[r...@r13151 ~]# /usr/sbin/dovecot -n
# 2.0.0: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32.2--grs-ipv4-32 i686 CentOS release 5.5 (Final) 
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
listen = [::]
log_path = /var/log/maillog
log_timestamp = %Y-%m-%d %H:%M:%S
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
passdb {
  driver = pam
}
plugin {
  plugin = autocreate managesieve  sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = sieve imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 256
}
service imap-login {
  inet_listener imap {
port = 0
  }
  inet_listener imaps {
address = *
port = 993
  }
  process_limit = 128
  vsz_limit = 64
}
service managesieve-login {
  inet_listener managesieve-login {
address = *
port = 2000
  }
  process_limit = 128
  vsz_limit = 64
}
service pop3-login {
  inet_listener pop3 {
port = 0
  }
  inet_listener pop3s {
address = *
port = 995
  }
  process_limit = 128
  vsz_limit = 64
}
ssl_ca = 

Re: [Dovecot] vpopmail auth always return "unknown user"

2010-08-27 Thread fakessh
On Fri, 27 Aug 2010 16:15:42 +0200, Toorop  wrote:
> Hi,
> 
> I'm working on a setup of dovecot 2 + netqmail + vpopmail 5.5 but
> auth doesn't works :(
> 
> dovecot -n
> # 2.0.1: /etc/dovecot/dovecot/dovecot.conf
> # OS: Linux 2.6.35.1-rscloud x86_64 Ubuntu 10.04.1 LTS
> auth_debug = yes
> auth_debug_passwords = yes
> auth_mechanisms = plain login cram-md5
> auth_verbose = yes
> auth_verbose_passwords = plain
> disable_plaintext_auth = no
> log_path = /var/log/dovecot/dovecot.log
> login_greeting = Dovecot ready.
> mail_debug = yes
> passdb {
>   driver = vpopmail
> }
> ssl_cert =  ssl_key =  userdb {
>   driver = vpopmail
> }
> verbose_ssl = yes
> 
> 
> 
dovecot -n is very very simplistic
thanks more work itself



Re: [Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 21:00:37 +0200, fakessh  wrote:
> On Wed, 25 Aug 2010 18:42:21 +0100, Timo Sirainen  wrote:
>> On Wed, 2010-08-25 at 19:06 +0200, fakessh wrote:

> 
> 
> thanks timo for your work
> thanks for all


delete  file warnings to the config file is not easy
I need your help to all
yet migration is going well, I kept the rest of warnings for later


Re: [Dovecot] dovecot 1 to 2 migration FreeBSD

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 22:49:21 +0100, Timo Sirainen  wrote:
> On 25.8.2010, at 20.24, fakessh wrote:
> 
>> but my mail for Maildir is deferred
>>
>> Aug 25 21:15:56 r13151 postfix/local[11667]: A70535808A:
>> to=, orig_to=,
>> relay=local, delay=0.55, delays=0.3/0.02/0/0.23, dsn=4.3.0,
>> status=deferred (temporary failure. Command output: doveconf: Warning:
>> Obsolete setting in /etc/dovecot/dovecot.conf:20: protocols=managesieve
>> has been renamed to protocols=sieve doveconf: Warning: Obsolete setting
> ..
>> I would correct the warnings slowly for the moment I am looking to
>> simply work dovecot
> 
> Well, the actual error message is hidden because of all those
> warnings. So you have to fix them first to see the real error
> message..


so , its fiwed now
one plugin of 1.x had been forgotten in the config ( quote cmusieve )

dovecot 2.0.0 work now
I would correct the warnings present in the config from tomorrow
my dovecot -n for output

[r...@r13151 ~]# /usr/sbin/dovecot -n
# 2.0.0: /etc/dovecot/dovecot.conf
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=managesieve has been renamed to protocols=sieve
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=imaps is no longer supported. to disable non-ssl imap, use
service imap-login { inet_listener imap { port=0 } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=pop3s is no longer supported. to disable non-ssl pop3, use
service pop3-login { inet_listener pop3 { port=0 } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:32:
listen=..:port has been replaced by service { inet_listener { port } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:32:
protocol { listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:33:
ssl_listen=..:port has been replaced by service { inet_listener { port }
}
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:33:
protocol { ssl_listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:36:
listen=..:port has been replaced by service { inet_listener { port } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:36:
protocol { listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:37:
ssl_listen=..:port has been replaced by service { inet_listener { port }
}
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:37:
protocol { ssl_listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:101:
ssl_ca_file has been replaced by ssl_ca =  method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
passdb {
  driver = pam
}
plugin {
  plugin = autocreate managesieve  sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = sieve imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 256
}
service imap-login {
  inet_listener imap {
address = *
port = 143
  }
  inet_listener imaps {
address = *
port = 993
  }
  process_limit = 128
  vsz_limit = 64
}
service managesieve-login {
  process_limit = 128
  vsz_limit = 64
}
service pop3-login {
  inet_listener pop3 {
address = *
port = 110
  }
  inet_listener pop3s {
address = *
port = 995
  }
  process_limit = 128
  vsz_limit = 64
}
ssl_ca = 

Re: [Dovecot] dovecot 1 to 2 migration FreeBSD

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 19:40:19 +0100, Timo Sirainen  wrote:
> On Wed, 2010-08-25 at 20:31 +0200, fakessh wrote:
> 
>>   executable = /usr/libexec/dovecot/dovecot-auth
> 
> Remove this
> 
>>   executable = /usr/libexec/dovecot/imap-login
> 
> And this.
> 
>>   executable = /usr/libexec/dovecot/imap
> 
> And this.
> 
>>   executable = /usr/libexec/dovecot/managesieve-login
> 
> And this.
> 
>>   executable = /usr/libexec/dovecot/managesieve
> 
> And this.
> 
>>   executable = /usr/libexec/dovecot/pop3-login
> 
> And this.
> 
>>   executable = /usr/libexec/dovecot/pop3
> 
> And this.
> 
>>   mail_plugin_dir = /usr/lib/dovecot/imap
> 
> And this.
> 
>>   auth_socket_path = /var/run/dovecot/auth-master
> 
> The default is auth-userdb which would be better, so probably remove
> this too.
> 
>>   mail_plugin_dir = /usr/lib/dovecot/lda
> 
> Remove.
> 
> You can do these changes by first running
> 
> /usr/sbin/dovecot -n > dovecot-new.conf and then modifying that file.


after this change dovecot start well
but my mail for Maildir is deferred

Aug 25 21:15:56 r13151 postfix/local[11667]: A70535808A:
to=, orig_to=,
relay=local, delay=0.55, delays=0.3/0.02/0/0.23, dsn=4.3.0,
status=deferred (temporary failure. Command output: doveconf: Warning:
Obsolete setting in /etc/dovecot/dovecot.conf:20: protocols=managesieve
has been renamed to protocols=sieve doveconf: Warning: Obsolete setting
in /etc/dovecot/dovecot.conf:20: protocols=imaps is no longer supported.
to disable non-ssl imap, use service imap-login { inet_listener imap {
port=0 } } doveconf: Warning: Obsolete setting in
/etc/dovecot/dovecot.conf:20: protocols=pop3s is no longer supported. to
disable non-ssl pop3, use service pop3-login { inet_listener pop3 {
port=0 } } doveconf: Warning: Obsolete setting in
/etc/dovecot/dovecot.conf:32: listen=..:port has been replaced by
service { inet_listener { port } } doveconf: Warning: Obsolete setting
in /etc/dovecot/dovecot.conf:32: protocol { listen } has been replaced
by service { inet_listener { ad


I would correct the warnings slowly for the moment I am looking to
simply work dovecot


messages and thinks are welcome
welcome for all


Re: [Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 18:42:21 +0100, Timo Sirainen  wrote:
> On Wed, 2010-08-25 at 19:06 +0200, fakessh wrote:
>> I just tried the migration my services were down during this time the
>> I now have another error
>>
>>
>>
>> Fatal: service(auth) access(/usr/libexec/dovecot/dovecot-auth) failed:
>> No such file or directory
> 
> In your v1.x config you explicitly specified path to dovecot-auth
> binary. Was there any reason for it? It's anyway no longer called
> dovecot-auth but auth. So either comment out that line in config or
> change dovecot-auth to auth.


migration to 1.2.13 vers 2.0.0 fixed

my dovecot -n

[r...@r13151 ~]# dovecot -n
# 2.0.0: /etc/dovecot/dovecot.conf
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=managesieve has been renamed to protocols=sieve
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=imaps is no longer necessary, remove it
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=pop3s is no longer necessary, remove it
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:32:
listen=..:port has been replaced by service { inet_listener { port } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:32:
protocol { listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:33:
ssl_listen=..:port has been replaced by service { inet_listener { port }
}
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:33:
protocol { ssl_listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:36:
listen=..:port has been replaced by service { inet_listener { port } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:36:
protocol { listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:37:
ssl_listen=..:port has been replaced by service { inet_listener { port }
}
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:37:
protocol { ssl_listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:101:
ssl_ca_file has been replaced by ssl_ca =  method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
passdb {
  driver = pam
}
plugin {
  plugin = autocreate managesieve cmusieve sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = imap pop3 sieve
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 256
}
service imap-login {
  inet_listener imap {
address = *
port = 143
  }
  inet_listener imaps {
address = *
port = 993
  }
  process_limit = 128
  vsz_limit = 64
}
service managesieve-login {
  process_limit = 128
  vsz_limit = 64
}
service pop3-login {
  inet_listener pop3 {
address = *
port = 110
  }
  inet_listener pop3s {
address = *
port = 995
  }
  process_limit = 128
  vsz_limit = 64
}
ssl_ca = 

Re: [Dovecot] dovecot 1 to 2 migration FreeBSD

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 20:14:31 +0200, Thomas Leuxner 
wrote:
> http://www.dovecot.org/list/dovecot-news/2010-August/000167.html
> 
> Sums it up pretty much. I have the feeling checking usual suspects is
> asking too much nowadays. Gone are the glorious days of RTFM.
> 
> Mr. fakessh ,
> 
sorry for me  Hijacking this thread, 

my dovecot -n

[r...@localhost swilting]# /usr/sbin/dovecot -n
# 2.0.0: /etc/dovecot/dovecot.conf
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=managesieve has been renamed to protocols=sieve
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=imaps is no longer necessary, remove it
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:20:
protocols=pop3s is no longer necessary, remove it
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:32:
listen=..:port has been replaced by service { inet_listener { port } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:32:
protocol { listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:33:
ssl_listen=..:port has been replaced by service { inet_listener { port }
}
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:33:
protocol { ssl_listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:36:
listen=..:port has been replaced by service { inet_listener { port } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:36:
protocol { listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:37:
ssl_listen=..:port has been replaced by service { inet_listener { port }
}
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:37:
protocol { ssl_listen } has been replaced by service { inet_listener {
address } }
doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:101:
ssl_ca_file has been replaced by ssl_ca =  method=%m rip=%r lip=%l %c
mail_location = maildir:~/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = comparator-i;octet
comparator-i;ascii-casemap fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex
imap4flags copy include variables body enotify environment mailbox date
spamtest spamtestplus virustest
passdb {
  driver = pam
}
plugin {
  plugin = autocreate managesieve cmusieve sieve
  sieve = ~/.dovecot.sieve
  sieve_before = /var/sieve-scripts/roundcube.sieve
  sieve_dir = ~/sieve
  sieve_global_path = whatever
}
protocols = imap pop3 sieve
service auth {
  executable = /usr/libexec/dovecot/dovecot-auth
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-master {
mode = 0666
  }
  vsz_limit = 256
}
service imap-login {
  executable = /usr/libexec/dovecot/imap-login
  inet_listener imap {
address = *
port = 143
  }
  inet_listener imaps {
address = *
port = 993
  }
  process_limit = 128
  vsz_limit = 64
}
service imap {
  executable = /usr/libexec/dovecot/imap
}
service managesieve-login {
  executable = /usr/libexec/dovecot/managesieve-login
  process_limit = 128
  vsz_limit = 64
}
service managesieve {
  executable = /usr/libexec/dovecot/managesieve
}
service pop3-login {
  executable = /usr/libexec/dovecot/pop3-login
  inet_listener pop3 {
address = *
port = 110
  }
  inet_listener pop3s {
address = *
port = 995
  }
  process_limit = 128
  vsz_limit = 64
}
service pop3 {
  executable = /usr/libexec/dovecot/pop3
}
ssl_ca = 

Re: [Dovecot] dovecot 1 to 2 migration FreeBSD

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 20:37:04 +0300, Odhiambo Washington
 wrote:
> On Wed, Aug 25, 2010 at 11:41 AM, Frank Bonnet  wrote:
> 
>> Hello
>>
>> is there some specials recommentations to migrate from dovecot 1.1.x to
>> 2.0.1 with FreeBSD boxes ?
>>
>>
> If dovecot-1.1.x is serving your needs fully, then IT IS NOT RECOMMENDED to
> upgrade:-)
> Or did you mean to ask differently? I realize you are French, so may be I
> misunderstand.
> Version 2.x have great features, but maybe you do not need those.
> 
> -- 
> Best regards,
> Odhiambo WASHINGTON,
> Nairobi,KE
> +254733744121/+254722743223
> _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
> "If you have nothing good to say about someone, just shut up!."
>-- Lucky Dube






On Wed, Aug 25, 2010 at 8:48 PM, fakessh  wrote:
[snip]



I'm trying now the time to migrate from 1.2.13 to 2.0.0 this with a
lot
of difficulties
see my posts since yesterday


What difficulties?

How did you do it?



On Wed, 25 Aug 2010 17:20:17 +0100, Timo Sirainen  wrote:

On Wed, 2010-08-25 at 17:50 +0200, fakessh wrote:

doveconf: Fatal: Error in configuration file
/etc/dovecot/dovecot.conf line 700: Unknown setting: sieve_global_path 

You sure that worked with v1.x either? It should be
inside plugin {} section. 

yes i sure this work with v1.x inside plugin section i
remove plugin v1.x not work again 

I don't understand the above sentences. But the error should be
fixed simply by putting it inside plugin section: plugin {
sieve_global_path = whatever } 



I just tried the migration my services were down during this time the
I now have another error



Fatal: service(auth) access(/usr/libexec/dovecot/dovecot-auth) failed:
No such file or directory
   [�CHOU]
[r...@r13151 ~]# 



nb : sorry for the post into your mailbox


Re: [Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 17:20:17 +0100, Timo Sirainen  wrote:
> On Wed, 2010-08-25 at 17:50 +0200, fakessh wrote:
>> >>> doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf
>> >>> line 700: Unknown setting: sieve_global_path
>> >>
>> >> You sure that worked with v1.x either? It should be inside plugin {} 
>> >> section.
>> >
>> >
>> > yes i sure this work with v1.x
>> >
>> > inside plugin section
>> > i remove plugin v1.x
>> >
>> > not work again
> 
> I don't understand the above sentences. But the error should be fixed
> simply by putting it inside plugin section:
> 
> plugin {
>   sieve_global_path = whatever
> }


I just tried the migration my services were down during this time the
I now have another error



Fatal: service(auth) access(/usr/libexec/dovecot/dovecot-auth) failed:
No such file or directory
   [�CHOU]
[r...@r13151 ~]# 



Re: [Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-25 Thread fakessh
On Wed, 25 Aug 2010 02:04:22 +0200, fakessh  wrote:
> On Wed, 25 Aug 2010 00:58:59 +0100, Timo Sirainen  wrote:
>> On 25.8.2010, at 0.54, fakessh wrote:
>>
>>> but i simply one error
>>> quote
>>>
>>> doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf
>>> line 700: Unknown setting: sieve_global_path
>>
>> You sure that worked with v1.x either? It should be inside plugin {} section.
> 
> 
> yes i sure this work with v1.x
> 
> inside plugin section
> i remove plugin v1.x
> 
> not work again



do not leave me alone. 
I need help for migration


Re: [Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-24 Thread fakessh
On Wed, 25 Aug 2010 00:58:59 +0100, Timo Sirainen  wrote:
> On 25.8.2010, at 0.54, fakessh wrote:
> 
>> but i simply one error
>> quote
>>
>> doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf
>> line 700: Unknown setting: sieve_global_path
> 
> You sure that worked with v1.x either? It should be inside plugin {} section.


yes i sure this work with v1.x

inside plugin section
i remove plugin v1.x

not work again


Re: [Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-24 Thread fakessh
On Wed, 25 Aug 2010 00:36:54 +0100, Timo Sirainen  wrote:
> On 25.8.2010, at 0.31, fakessh wrote:
> 
>> I tried on my personal machine and the command cites wiki returns errors on 
>> the terminal
>> what to do with errors: correct the error in the configuration file ?
> 
> What errors? They should be warnings, and you can simply ignore them.
> It just warns about each setting it changed to the new format.


They should be warnings OK

but i simply one error
quote

doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf
line 700: Unknown setting: sieve_global_path



[Dovecot] best way something thinks to upgrade dovecot to 1.2.* 2.0.*

2010-08-24 Thread fakessh

hello all
hello dovecot network
hello timo


What are your tips for successful migration for dovecot (atrpms , 
atrpms-testing depot for centos )

the page of wiki
http://wiki2.dovecot.org/Upgrading/2.0
explains the method to upgrade

I tried on my personal machine and the command cites wiki returns 
errors on the terminal

what to do with errors: correct the error in the configuration file ?

the question may seem simple but it is not pointless

many returns are welcome
something thinks are welcome

thanks



Re: [Dovecot] Home directories

2010-08-24 Thread fakessh
On Tue, 24 Aug 2010 08:53:31 -0700, Brandon Lamb
 wrote:
> On Tue, Aug 24, 2010 at 7:57 AM, Timo Sirainen  wrote:
>> I've noticed that a lot of people are using e.g.:
>>
>> mail_location = maildir:/var/vmail/%d/%n
>>
>> Then either 
> 
> My $0.02 is userdir over the others, but at the same time home and
> maildir made sense to me as it is.
> 
> userdir / user_dir
> userpath / user_path
> userlocation / user_location
> userroot / user_root
> userbase / user_base



thanks timo 
"Sometimes you invent something and you are not happy with how it is
used"  author unknow


Re: [Dovecot] 1.2.13 QRESYNC crash.

2010-08-19 Thread fakessh
On Thu, 19 Aug 2010 18:37:16 +0100, Timo Sirainen  wrote:
> On Wed, 2010-08-18 at 22:27 +0100, David Woodhouse wrote:
>> Aug 18 22:07:31 twosheds IMAP(dwmw2): : Panic: file mail-index-transaction.c:
>>  line 637 (mail_index_transaction_lookup): assertion failed:
>>  (seq >= t->first_new_seq && seq <= t->last_new_seq)
>>
>> A00131 SELECT lists.bluez (QRESYNC (1154090296 1861 1:*
>> (1,120,1578,2064,2226,2280,2298 1,120,12037,12523,12685,12739,12757)))
> 
> Thanks, fixed: http://hg.dovecot.org/dovecot-1.2/rev/70fa6178380e


your this fix me its clean up : enjoy


Re: [Dovecot] Fail2ban

2010-06-10 Thread fakessh
hi dovecot network

the principle of fail2ban is repeated for connections with the same login
fail2ban does not work if the attack changes to login every time
this type of attack is rather to find valid user accounts


I may be wrong, I hope I too am a victim of this kind of attacks


On Thu, 10 Jun 2010 17:19:24 -0400, Jerrale Gayle
 wrote:
> I have fail2ban working for EVERYTHING else except dovecot. I have tried

> using my own custom regex in conjunction with the regex on the 
> dovecot.org site. Neither are picked up by fail2ban and I'm trying to 
> use an imminent attack agaist dovecot, going on now, to my advantage to 
> see when I get the right regexp. Here are my current ones:
> 
> failregex = .*dovecot: (?:pop3-login|imap-login): 
> (?:Disconnected|Aborted login)  \((?:auth failed, .* attempts|no auth 
> attempts)\):.*rip=,.* <<< this is my custom
>  (?: pop3-login|imap-login): (?:Authentication 
> failure|Aborted login \(auth failed|Aborted login \(tried to use 
> disabled|Disconnected \(auth failed).*rip=(?P\S*),.* <<< from 
> dovecot.org
>  .*warning:.\S*\[(?P)\]: 
> SASL.(?:PLAIN|LOGIN).authentication failed:.*
> 
> Here is the current attack:
> 
> Jun 10 17:18:10 mail dovecot: pop3-login: Disconnected (auth failed, 1 
> attempts): user=, method=PLAIN, rip=113.12.82.71,
lip=173.50.101.12
> 
> 
> Can someone help me out a little?
> 
> Thanks,
> 
> Jerrale G


[Dovecot] with dovecot deliver amavisd not work

2010-05-26 Thread fakessh
hello all reader
hello list
hello dovecot network

since I've installed dovecot deliver. e-mails no longer pass through
amavisd. 
amavisd no longer work. 
c is to say I have no anti-spam and anti virus

my postconf and dovecot -n
[r...@r13151 ~]# postconf -n
alias_database = hash:/etc/aliases , hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases , hash:/etc/postfix/aliases
body_checks = regexp:/etc/postfix/body_checks.cf
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = dkimproxy:[127.0.0.1]:10029
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_privs = nobody
double_bounce_sender = no
header_checks = regexp:/etc/postfix/header_checks.cf
home_mailbox = Maildir/
in_flow_delay = 10
inet_interfaces = all
local_recipient_maps = unix:passwd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 2048
mime_header_checks = regexp:/etc/postfix/mime_header_checks.cf
mydestination = $myhostname , localhost.$mydomain, r13151.ovh.net
mydomain = r13151.ovh.net
mynetworks = 127.0.0.0/8 ,87.98.186.232
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
queue_run_delay = 200s
readme_directory = /usr/share/doc/postfix-2.5.4/README_FILES
recipient_delimiter = +
relay_domains = 
sample_directory = /usr/share/doc/postfix-2.5.4/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_loglevel = 3
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database =
btree:/var/lib/postfix/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions =
permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,
reject_non_fqdn_recipient ,  permit
smtpd_milters = inet:[127.0.0.1]:10040
smtpd_recipient_restrictions = permit_mynetworks  permit_inet_interfaces
permit_sasl_authenticated  reject_unverified_recipient
reject_non_fqdn_sender reject_non_fqdn_recipient
reject_unknown_sender_domain reject_unknown_recipient_domain
reject_unknown_reverse_client_hostname reject_unauth_destination
reject_unauth_pipelining reject_rbl_client zen.spamhaus.org
reject_sender_login_mismatch check_policy_service unix:postgrey/socket
check_sender_access hash:/etc/postfix/check_backscatterer
check_sender_access hash:/etc/postfix/check_spamcannibal
check_policy_service unix:private/spfpolicy  reject_rhsbl_sender
dbl.spamhaus.org reject_rbl_client bl.spamcop.net  reject_rbl_client
cbl.abuseat.org  reject_rbl_client b.barracudacentral.org
check_client_access hash:/etc/postfix/whitelist  reject_rhsbl_helo
dbl.spamhaus.org  reject_rhsbl_client dbl.spamhaus.org
reject_unknown_helo_hostname reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname  check_client_access
pcre:/etc/postfix/ptr-tld.pcre check_client_access
cidr:/etc/postfix/sinokorea.cidr check_client_access
cidr:/etc/postfix/taiwancidr.cidr  check_client_access
regexp:/etc/postfix/blacklist_clients  check_client_access
cidr:/etc/postfix/asian-ip.cidr  reject_rbl_client relays.orbs.org 
reject_rbl_client in.dnsbl.org
smtpd_reject_unlisted_sender = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/pki/tls/certs/class3.crt
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/certs/r13151.ovh.net.crt
smtpd_tls_key_file = /etc/pki/tls/private/r13151.ovh.net.key
smtpd_tls_received_header = yes
smtpd_tls_req_ccert = no
smtpd_tls_session_cache_database =
btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = renelacroute.fr , nicolaspichot.fr , fakessh.eu
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_transport = dovecot



[r...@r13151 ~]# dovecot -n 
# 1.2.11: /etc/dovecot.conf
# OS: Linux 2.6.24.5-grsec--grs-ipv4-32 i686 CentOS release 5.5
(Final) 
base_dir: /var/run/dovecot/
log_path: /var/log/maillog
log_timestamp: %Y-%m-%d %H:%M:%S 
protocols: imap imaps pop3 pop3s managesieve
listen(default): [::]
listen(imap): [::]
listen(pop3): [::]
listen(managesieve): *:2000
ssl_listen(default): *:993
ssl_listen(imap): *:993
ssl_listen(pop3): *:995
ssl_listen(managesieve): 
ssl_ca_file: /etc/pki/tls/certs/root.crt
ssl_cert_file: /etc/pki/tls/certs/r13151.ovh.net.crt
ssl_key_file: /etc/pki/tls/private/r13151.ovh.net.key
ssl_verify_client_cert: yes
version_ignore: yes
login_dir: /var/run/dovecot//login
login_executable(default): /usr/libexec/dovecot/

[Dovecot] question about scripts sieves

2010-05-21 Thread fakessh
hello list
hello dovecot network
hello all the reader

here is a sieve script
this

require
["fileinto","regex","comparator-i;ascii-numeric","reject","relational"];
# rule:[spammanage]
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["500"]  {
  reject "NO SPAM";
  stop;
}
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["100"]  {
  fileinto "Junk.spam";
  stop;
}
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["10"]  {
  fileinto "Junk";
}

elsif anyof (
header :contains "Received"
 [ "[4.63.221.224",
   "[24.244.141.112",
   "[61.171.253.177",
   "[63.123.149.", "[63.209.206.", "(63.233.30.73",
"[63.251.200.",
   "[64.41.183.","[64.49.250.", "[64.57.188.", "[64.57.221.",
   "[64.62.204.",
   "[64.70.17.", "[64.70.44.", "[64.70.53.",
   "[64.39.27.6", "[64.39.27.7","[64.191.25.","[64.191.36.",
   "[64.191.9.",
   "[64.125.181.", "[64.191.123.", "[64.191.23.",
"[64.239.182.",
   "[65.211.3.",
   "[66.46.150.", "[66.62.162.", "[66.118.170.",
"[66.129.124.",
   "[66.205.217.", "[66.216.111.", "[66.239.204.",
   "[67.86.69.",
   "[80.34.206.", "[80.80.98.",
   "[81.72.233.13",
   "[128.242.120.",
   "[157.238.18",
   "[168.234.195.18]",
   "[193.253.198.57",
   "[194.25.83.1",
   "[200.24.129.", "[200.161.203.",
   "[202.164.182.76]","[202.57.69.116",
   "[203.19.220.","[203.22.104.","[203.22.105.",
   "[204.188.52.",
   "[205.153.154.203",
   "[206.26.195.", "[206.154.33.","[206.169.178",
   "[207.142.3.",
   "[208.46.5.","[208.187.",
   "[209.164.27.","[209.236.",
   "[210.90.75.129]",
   "[211.101.138.199","[211.185.7.125]","[211.239.231.",
   "[212.240.95.",
   "[213.47.250.139", "[213.225.61.",
   "[216.22.79.","[216.39.115.","[216.99.240.",
   "[216.126.32.", "[216.187.123.","[217.36.124.53",
   "[218.145.25","[218.52.71.103","[218.158.136.115",
   "[218.160.42.74", "[218.242.112.4]"
 ]
)
{
fileinto "Junk";
}
elsif anyof (
  header :contains ["SPAM", "X-Spam-hits"]
 [ "X_OSIRU_SPAM_SRC"
 ]
)
{
fileinto "Junk";
}
elsif anyof (
 header :contains ["from", "received"]
   [".jp ", ".kr ",
".jp>", ".kr>"]

)
{
fileinto "Junk";
}
elsif anyof
(
header :contains "Content-Type"
  [
   "GB2312",
   "big5",
   "ECU-KR",
   "ECU-TX",
   "HZ",
   "EUC-JP"
   ]
)
{
fileinto "Junk";
}
elsif anyof
(
 header :regex "Subject"  "^=\\?(gb|GB)2312\\?"  # Chinese ecoding
at subject
)
{
fileinto "Junk";
}
elsif anyof
(
header :regex "Subject"  "^=\\?big5\\?" # Other kind of Chinese
mail
)
{
fileinto "Junk";
}
#
I tested that emails are not from japan and korea
I would like to add one condition: 
that is, the emails from japan or korea who are destined for which I am
mailling subscriber does not end up in Junk
and I do the same test in the header: contains "Content-Type"


thanks for your help
thanks for advice


Re: [Dovecot] how to configure my scripts sieves for the home root

2010-05-19 Thread fakessh
On Wed, 19 May 2010 14:21:46 +0200, Pascal Volk
 wrote:
> On 05/19/2010 02:15 PM fakessh wrote:
>> hello list
>> hello all reader of this list
>> 
>> how to configure my scripts sieves for the home root
>> I encounter these errors in the logs
>> 
>> 2010-05-19 14:14:03 deliver(root): Info: sieve runtime error: Not a
>> bytecode file
>> 2010-05-19 14:14:03 deliver(root): Error:
>> sieve_execute_bytecode(/root/.dovecot.sievec) failed
>> 
> 
> root reads _NO_ e-mails.
> 
> Next time please don't forget to include 'dovecot -n` output.
> 
> 
> Regards,
> Pascal


my conf dovecot -n

[r...@r13151 ~]# dovecot -n
# 1.2.11: /etc/dovecot.conf
# OS: Linux 2.6.24.5-grsec--grs-ipv4-32 i686 CentOS release 5.5
(Final) 
base_dir: /var/run/dovecot/
log_path: /var/log/maillog
log_timestamp: %Y-%m-%d %H:%M:%S 
protocols: imap imaps pop3 pop3s managesieve
listen(default): [::]
listen(imap): [::]
listen(pop3): [::]
listen(managesieve): *:2000
ssl_listen(default): *:993
ssl_listen(imap): *:993
ssl_listen(pop3): *:995
ssl_listen(managesieve): 
ssl_ca_file: /etc/pki/tls/certs/root.crt
ssl_cert_file: /etc/pki/tls/certs/r13151.ovh.net.crt
ssl_key_file: /etc/pki/tls/private/r13151.ovh.net.key
version_ignore: yes
login_dir: /var/run/dovecot//login
login_executable(default): /usr/libexec/dovecot/imap-login
login_executable(imap): /usr/libexec/dovecot/imap-login
login_executable(pop3): /usr/libexec/dovecot/pop3-login
login_executable(managesieve): /usr/libexec/dovecot/managesieve-login
mail_location: maildir:~/Maildir
mail_executable(default): /usr/libexec/dovecot/imap
mail_executable(imap): /usr/libexec/dovecot/imap
mail_executable(pop3): /usr/libexec/dovecot/pop3
mail_executable(managesieve): /usr/libexec/dovecot/managesieve
mail_plugins(default): autocreate
mail_plugins(imap): autocreate
mail_plugins(pop3): autocreate
mail_plugins(managesieve): 
mail_plugin_dir(default): /usr/lib/dovecot/imap
mail_plugin_dir(imap): /usr/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(managesieve): /usr/lib/dovecot/managesieve
imap_client_workarounds(default): delay-newmail outlook-idle netscape-eoh
tb-extra-mailbox-sep
imap_client_workarounds(imap): delay-newmail outlook-idle netscape-eoh
tb-extra-mailbox-sep
imap_client_workarounds(pop3): 
imap_client_workarounds(managesieve): 
pop3_client_workarounds(default): 
pop3_client_workarounds(imap): 
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
pop3_client_workarounds(managesieve): 
managesieve_logout_format(default): bytes=%i/%o
managesieve_logout_format(imap): bytes=%i/%o
managesieve_logout_format(pop3): bytes=%i/%o
managesieve_logout_format(managesieve): bytes ( in=%i : out=%o )
lda:
  postmaster_address: postmas...@fakessh.eu
  hostname: r13151.ovh.net
  mail_plugins: autocreate cmusieve
  mail_plugin_dir: /usr/lib/dovecot/lda
  sieve_global_path: /var/sieve/globalc
  sendmail_path: /usr/lib/sendmail
  auth_socket_path: /var/run/dovecot/auth-master
auth default:
  mechanisms: plain login
  passdb:
driver: pam
  userdb:
driver: passwd
  socket:
type: listen
client:
  path: /var/spool/postfix/private/auth
  mode: 438
  user: postfix
  group: postfix
master:
  path: /var/run/dovecot/auth-master
  mode: 438
plugin:
  plugin: autocreate managesieve cmusieve sieve
  sieve: ~/.dovecot.sieve
  sieve_dir: ~/sieve



[Dovecot] how to configure my scripts sieves for the home root

2010-05-19 Thread fakessh
hello list
hello all reader of this list

how to configure my scripts sieves for the home root
I encounter these errors in the logs

2010-05-19 14:14:03 deliver(root): Info: sieve runtime error: Not a
bytecode file
2010-05-19 14:14:03 deliver(root): Error:
sieve_execute_bytecode(/root/.dovecot.sievec) failed


thanks for your advice
thanks


Re: [Dovecot] catch-all not working with postfix dovecot lda

2010-04-15 Thread fakessh
On Fri, 16 Apr 2010 01:53:32 +0200, Pascal Volk
 wrote:
> On 04/16/2010 01:18 AM fakessh wrote:
>> how to build a catch-all with dovecot lda
>> the question then. is not a postfix issue
> 
> Still a Postfix issue.
> Dovecot doesn't know anything about 'spammy catch all accounts'. Your
> MTA has to expand the the catch all address to an address which is known
> by Dovecot.
> 
> 
> Regards,
> Pascal

could very well via a parameter in dovecot.conf accept unknown users. 
a small patch
a small patch party

thanks for advise


[Dovecot] Fwd: Re: catch-all not working with postfix dovecot lda (fwd)

2010-04-15 Thread fakessh
it may be a problem in dealing with amavisd perl milter

Subject: Re: [Dovecot] catch-all not working with postfix dovecot lda

On Fri, 16 Apr 2010 09:07:55 +1000, Noel Butler 
wrote:
> Postfix must first "know the user(s)"
> therefore this isa  postfix issue and not dovecot
> dovecot deliver assumes the MTA has verified the user to accept mail
> from and does not do further authentication
>
>

how to build a catch-all with dovecot lda
the question then. is not a postfix issue

> On Fri, 2010-04-16 at 01:00 +0200, fakessh wrote:
>
>> its tha archive to the cross post to postfix-users
>> help me
>>
>> http://www.mail-archive.com/postfix-us...@postfix.org/msg22963.html
>>
>>
>>
>> On Fri, 16 Apr 2010 00:26:25 +0200, fakessh  wrote:
>>
>> On Thu, 15 Apr 2010 08:33:43 -0500, Noel Jones
>>  wrote:
>>
>> On 4/14/2010 3:42 PM, fakessh wrote:
>>
>> On Wed, 14 Apr 2010 13:50:34 -0500, Noel
>> Jones wrote:
>>
>> On 4/14/2010 1:45 PM, fakessh wrote:
>>
>> On Wed, 14 Apr 2010 14:12:25 -0400, Charles Marcus
>>  wrote:
>>
>> I changed the entries @fakessh to r...@localhost in
>>
>> /etc/postfix/virtual
>>
>> postmap then a file to the postfix restart. all without
>> success, or rather the same mistake
>>
>> Then post your new "postconf -n", log entries showing the
>> problem,
>> and file contents.
>>
>> my postcon -n [r...@r13151 ~]# postconf -n alias_database =
>> hash:/etc/aliases alias_maps = hash:/etc/aliases body_checks =
>> regexp:/etc/postfix/body_checks.cf bounce_notice_recipient = postmaster
>> broken_sasl_auth_clients = yes command_directory = /usr/sbin
>> config_directory = /etc/postfix content_filter =
dksign:[127.0.0.1]:10028
>> daemon_directory = /usr/libexec/postfix debug_peer_level = 2
>> default_privs
>> = nobody double_bounce_sender = no header_checks =
>> regexp:/etc/postfix/header_checks.cf home_mailbox = Maildir/
>> html_directory
>> = no in_flow_delay = 10 inet_interfaces = all mail_spool_directory =
>> /var/spool/mail mailbox_command = /usr/libexec/dovecot/deliver
>> mailq_path =
>> /usr/bin/mailq.postfix manpage_directory = /usr/share/man
>> maps_rbl_domains
>> = bl.spamcop.net mime_header_checks =
>> regexp:/etc/postfix/mime_header_checks.cf mydestination = $myhostname,
>> localhost.$mydomain mydomain = r13151.ovh.net mynetworks = 127.0.0.0/8
>> ,87.98.186.232 myorigin = $mydomain newaliases_path =
>> /usr/bin/newaliases.postfix queue_run_delay = 2000s readme_directory =
>> /usr/share/doc/postfix-2.3.3/README_FILES recipient_delimiter = +
>> relay_domains = sample_directory = /usr/share/doc/postfix-2.3.3/samples
>> sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop
>> smtp_sasl_security_options = noanonymous smtp_sasl_tls_security_options
=
>> noanonymous smtp_sender_dependent_authentication = yes
smtp_tls_loglevel
>> =
>> 3 smtp_tls_session_cache_database =
>> btree:/var/lib/postfix/smtp_tls_session_cache smtpd_banner =
$myhostname
>> ESMTP $mail_name ($mail_version) smtpd_client_restrictions =
>>
>>
permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,
>>
>> reject_non_fqdn_recipient , permit smtpd_milters =
>> inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks
>> permit_inet_interfaces permit_sasl_authenticated
>> reject_unverified_recipient reject_non_fqdn_sender
>> reject_non_fqdn_recipient reject_unknown_sender_domain
>> reject_unknown_recipient_domain reject_unknown_reverse_client_hostname
>> reject_unauth_destination reject_unauth_pipelining reject_rbl_client
>> zen.spamhaus.org reject_sender_login_mismatch check_policy_service
>> unix:postgrey/socket check_sender_access
>> hash:/etc/postfix/check_backscatterer check_policy_service
>> unix:private/spfpolicy reject_rbl_client bl.spamcop.net
>> reject_rhsbl_sender
>> dbl.spamhaus.org reject_rbl_client cbl.abuseat.org reject_rbl_client
>> b.barracudacentral.org smtpd_reject_unlisted_sender = no
>> smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes
>> smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth
>> smtpd_sasl_type = dovecot smtpd_tls_CAfile =
>> /etc/pki/tls/sub.class4.server.ca.pem smtpd_tls_auth_only = yes
>> smtpd_tls_cert_file = /etc/pki/tls/newcerts/01.pem smtpd_tls_key_file =
>> /etc/pki/tls/private/r13151.ovh.net.key smtpd_tls_received_header = yes
>> smtpd_tls_sessi

Re: [Dovecot] catch-all not working with postfix dovecot lda

2010-04-15 Thread fakessh
On Fri, 16 Apr 2010 09:07:55 +1000, Noel Butler 
wrote:
> Postfix must first "know the user(s)"
> therefore this isa  postfix issue and not dovecot
> dovecot deliver assumes the MTA has verified the user to accept mail
> from and does not do further authentication
> 
> 

how to build a catch-all with dovecot lda
the question then. is not a postfix issue

> On Fri, 2010-04-16 at 01:00 +0200, fakessh wrote:
> 
>> its tha archive to the cross post to postfix-users
>> help me
>> 
>> http://www.mail-archive.com/postfix-us...@postfix.org/msg22963.html
>> 
>> 
>> 
>> On Fri, 16 Apr 2010 00:26:25 +0200, fakessh  wrote:
>> 
>> On Thu, 15 Apr 2010 08:33:43 -0500, Noel Jones
>>  wrote:
>> 
>> On 4/14/2010 3:42 PM, fakessh wrote:
>> 
>> On Wed, 14 Apr 2010 13:50:34 -0500, Noel
>> Jones wrote:
>> 
>> On 4/14/2010 1:45 PM, fakessh wrote:
>> 
>> On Wed, 14 Apr 2010 14:12:25 -0400, Charles Marcus
>>  wrote: 
>> 
>> I changed the entries @fakessh to r...@localhost in 
>> 
>> /etc/postfix/virtual
>> 
>> postmap then a file to the postfix restart. all without
>> success, or rather the same mistake 
>> 
>> Then post your new "postconf -n", log entries showing the
>> problem,
>> and file contents. 
>> 
>> my postcon -n [r...@r13151 ~]# postconf -n alias_database =
>> hash:/etc/aliases alias_maps = hash:/etc/aliases body_checks =
>> regexp:/etc/postfix/body_checks.cf bounce_notice_recipient = postmaster
>> broken_sasl_auth_clients = yes command_directory = /usr/sbin
>> config_directory = /etc/postfix content_filter =
dksign:[127.0.0.1]:10028
>> daemon_directory = /usr/libexec/postfix debug_peer_level = 2
>> default_privs
>> = nobody double_bounce_sender = no header_checks =
>> regexp:/etc/postfix/header_checks.cf home_mailbox = Maildir/
>> html_directory
>> = no in_flow_delay = 10 inet_interfaces = all mail_spool_directory =
>> /var/spool/mail mailbox_command = /usr/libexec/dovecot/deliver
>> mailq_path =
>> /usr/bin/mailq.postfix manpage_directory = /usr/share/man
>> maps_rbl_domains
>> = bl.spamcop.net mime_header_checks =
>> regexp:/etc/postfix/mime_header_checks.cf mydestination = $myhostname,
>> localhost.$mydomain mydomain = r13151.ovh.net mynetworks = 127.0.0.0/8
>> ,87.98.186.232 myorigin = $mydomain newaliases_path =
>> /usr/bin/newaliases.postfix queue_run_delay = 2000s readme_directory =
>> /usr/share/doc/postfix-2.3.3/README_FILES recipient_delimiter = +
>> relay_domains = sample_directory = /usr/share/doc/postfix-2.3.3/samples
>> sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop
>> smtp_sasl_security_options = noanonymous smtp_sasl_tls_security_options
=
>> noanonymous smtp_sender_dependent_authentication = yes
smtp_tls_loglevel
>> =
>> 3 smtp_tls_session_cache_database =
>> btree:/var/lib/postfix/smtp_tls_session_cache smtpd_banner =
$myhostname
>> ESMTP $mail_name ($mail_version) smtpd_client_restrictions = 
>> 
>>
permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,
>> 
>> reject_non_fqdn_recipient , permit smtpd_milters =
>> inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks
>> permit_inet_interfaces permit_sasl_authenticated
>> reject_unverified_recipient reject_non_fqdn_sender
>> reject_non_fqdn_recipient reject_unknown_sender_domain
>> reject_unknown_recipient_domain reject_unknown_reverse_client_hostname
>> reject_unauth_destination reject_unauth_pipelining reject_rbl_client
>> zen.spamhaus.org reject_sender_login_mismatch check_policy_service
>> unix:postgrey/socket check_sender_access
>> hash:/etc/postfix/check_backscatterer check_policy_service
>> unix:private/spfpolicy reject_rbl_client bl.spamcop.net
>> reject_rhsbl_sender
>> dbl.spamhaus.org reject_rbl_client cbl.abuseat.org reject_rbl_client
>> b.barracudacentral.org smtpd_reject_unlisted_sender = no
>> smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes
>> smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth
>> smtpd_sasl_type = dovecot smtpd_tls_CAfile =
>> /etc/pki/tls/sub.class4.server.ca.pem smtpd_tls_auth_only = yes
>> smtpd_tls_cert_file = /etc/pki/tls/newcerts/01.pem smtpd_tls_key_file =
>> /etc/pki/tls/private/r13151.ovh.net.key smtpd_tls_received_header = yes
>> smtpd_tls_session_cache_database =
>> btree:/var/lib/postfix/smtpd_tls_session_cache smtpd_use_tls = yes
>

[Dovecot] catch-all not working with postfix dovecot lda

2010-04-15 Thread fakessh
its tha archive to the cross post to postfix-users
help me

http://www.mail-archive.com/postfix-us...@postfix.org/msg22963.html



On Fri, 16 Apr 2010 00:26:25 +0200, fakessh  wrote:

On Thu, 15 Apr 2010 08:33:43 -0500, Noel Jones
 wrote:

On 4/14/2010 3:42 PM, fakessh wrote:

On Wed, 14 Apr 2010 13:50:34 -0500, Noel
Jones wrote:

On 4/14/2010 1:45 PM, fakessh wrote:

On Wed, 14 Apr 2010 14:12:25 -0400, Charles Marcus
 wrote: 

I changed the entries @fakessh to r...@localhost in 

/etc/postfix/virtual

postmap then a file to the postfix restart. all without
success, or rather the same mistake 

Then post your new "postconf -n", log entries showing the problem,
and file contents. 

my postcon -n [r...@r13151 ~]# postconf -n alias_database =
hash:/etc/aliases alias_maps = hash:/etc/aliases body_checks =
regexp:/etc/postfix/body_checks.cf bounce_notice_recipient = postmaster
broken_sasl_auth_clients = yes command_directory = /usr/sbin
config_directory = /etc/postfix content_filter = dksign:[127.0.0.1]:10028
daemon_directory = /usr/libexec/postfix debug_peer_level = 2 default_privs
= nobody double_bounce_sender = no header_checks =
regexp:/etc/postfix/header_checks.cf home_mailbox = Maildir/ html_directory
= no in_flow_delay = 10 inet_interfaces = all mail_spool_directory =
/var/spool/mail mailbox_command = /usr/libexec/dovecot/deliver mailq_path =
/usr/bin/mailq.postfix manpage_directory = /usr/share/man maps_rbl_domains
= bl.spamcop.net mime_header_checks =
regexp:/etc/postfix/mime_header_checks.cf mydestination = $myhostname,
localhost.$mydomain mydomain = r13151.ovh.net mynetworks = 127.0.0.0/8
,87.98.186.232 myorigin = $mydomain newaliases_path =
/usr/bin/newaliases.postfix queue_run_delay = 2000s readme_directory =
/usr/share/doc/postfix-2.3.3/README_FILES recipient_delimiter = +
relay_domains = sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop
smtp_sasl_security_options = noanonymous smtp_sasl_tls_security_options =
noanonymous smtp_sender_dependent_authentication = yes smtp_tls_loglevel =
3 smtp_tls_session_cache_database =
btree:/var/lib/postfix/smtp_tls_session_cache smtpd_banner = $myhostname
ESMTP $mail_name ($mail_version) smtpd_client_restrictions = 

permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,

reject_non_fqdn_recipient , permit smtpd_milters =
inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks
permit_inet_interfaces permit_sasl_authenticated
reject_unverified_recipient reject_non_fqdn_sender
reject_non_fqdn_recipient reject_unknown_sender_domain
reject_unknown_recipient_domain reject_unknown_reverse_client_hostname
reject_unauth_destination reject_unauth_pipelining reject_rbl_client
zen.spamhaus.org reject_sender_login_mismatch check_policy_service
unix:postgrey/socket check_sender_access
hash:/etc/postfix/check_backscatterer check_policy_service
unix:private/spfpolicy reject_rbl_client bl.spamcop.net reject_rhsbl_sender
dbl.spamhaus.org reject_rbl_client cbl.abuseat.org reject_rbl_client
b.barracudacentral.org smtpd_reject_unlisted_sender = no
smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot smtpd_tls_CAfile =
/etc/pki/tls/sub.class4.server.ca.pem smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/newcerts/01.pem smtpd_tls_key_file =
/etc/pki/tls/private/r13151.ovh.net.key smtpd_tls_received_header = yes
smtpd_tls_session_cache_database =
btree:/var/lib/postfix/smtpd_tls_session_cache smtpd_use_tls = yes
soft_bounce = no tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550 virtual_alias_domains =
fakessh.eu renelacroute.fr nicolaspichot.fr virtual_alias_maps =
hash:/etc/postfix/virtual

But you already have all the information you need to fix this
yourself. Key points are 1) use fully qualified names in
virtual_alias_maps. ie. u...@example1.com u...@example2.com *not*
u...@example1.com user 

my jed /etc/postfix/virtual # # AUTHOR(S) # Wietse Venema # IBM T.J.
Watson Research # P.O. Box 704 # Yorktown Heights, NY 10598, USA # #
VIRTUAL(5$ postmas...@fakessh.eu r...@localhost.r13151.ovh.net
fake...@fakessh.eu fake...@localhost.r13151.ovh.net webm...@fakessh.eu
webm...@localhost.r13151.ovh.net se...@fakessh.eu
se...@localhost.r13151.ovh.net @fakessh r...@localhost.r13151.ovh.net
renelacro...@renelacroute.fr renelacro...@localhost.r13151.ovh.net
@renelacroute.fr r...@localhost.r13151.ovh.net postmas...@renelacroute.fr
r...@localhost.r13151.ovh.net nicolaspic...@nicolaspichot.fr
nicolaspic...@localhost.r13151.ovh.net @nicolaspichot.fr
r...@localhost.r13151.ovh.net

2) if you want local delivery of the mail, the new domain must be
listed in mydestination. 

i use local deliver

[Dovecot] please me help with correct that error than upgrade to dovecot

2010-04-06 Thread fakessh
hello all
hello list
hello girl
hello much many people



me help  with correct that error than upgrade to dovecot 

the upgrace goes well, 
but I have errors when restarting the application necessary: mistake here.

please help me to correct them. I would really benefit from the novelties
of this version of dovecot


[r...@r13151 ~]# rpm -Uvh
/home/ftpchrootshell/fakessh/dovecot-1.2.10-2_107.el5.i386.rpm 
attention: /home/ftpchrootshell/fakessh/dovecot-1.2.10-2_107.el5.i386.rpm:
Ent�te V4 DSA signature: NOKEY, key ID 66534c2b
Pr�paration...  ###
[100%]
   1:dovecotattention: /etc/dovecot.conf cr�� en tant que
/etc/dovecot.conf.rpmnew
### [100%]
[r...@r13151 ~]# service dovecot restart
Arr�t de Dovecot Imap :[  OK  ]
D�marrage de Dovecot Imap :Warning: fd limit 1024 is lower than what
Dovecot can use under full load (more than 1280). Either grow the limit or
change login_max_processes_count and max_mail_processes settings
If you have trouble with authentication failures,
enable auth_debug setting. See http://wiki.dovecot.org/WhyDoesItNotWork
This message goes away after the first successful login.
Fatal: listen(::, 143) failed: Address already in use
   [�CHOU]
[r...@r13151 ~]#