AW: AW: [SOGo] Error with recipient

2011-08-20 Thread m_brunnl
But I think there is no other way to do the filtering of mails, isn’t it? When 
I add a filter in the SOGo webfrontent, the rule will be processed by sieve.
So I think it is a little bit ironic, that SOGo provides such filter 
functionality but then does not check subfolders for new mails or is there 
another way to provide this update functionality for subfolders, e.g. by 
connecting a different filter technique?
I only heard of managesieve for dovecot.

Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Freitag, 19. August 2011 22:52
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 One example I think of is: http://www.sogo.nu/bugs/view.php?id=1289
 And unfortunately I have found this too late and added a new one 
 containing the same problem.

To me this isn't a sieve error. The problem seems to be that the SOGo client 
does not check subfolders. Of course this becomes a problem the moment you 
start using sieve filters with its :fileinto capability, because then you start 
noticing the client doesn't notice ...

 I was oriented towards http://wiki.dovecot.org/LDA and other HowTo's.
 Anything I have forgotten? Dovecot and so managesieve is running with 
 the dovecot user.

Unless you don't see any errors in the mail.log you should be fine.

p@rick

--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

AW: AW: [SOGo] Error with recipient

2011-08-19 Thread m_brunnl
Thanks a lot for your time, I will spend some time on this problem this weekend.
And by the way, I am using Ubuntu ;)

Greetings,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Donnerstag, 18. August 2011 22:10
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 here are my postconf -n data, I removed some sensitive data, but I 
 think this should be enough for debugging:
 
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no

Debian, eh?

 biff = no
 broken_sasl_auth_clients = yes
 config_directory = /etc/postfix
 home_mailbox = .mailbox/
 inet_protocols = ipv4

That's default. You don't need to set $inet_protocols.

 mailbox_command = /usr/lib64/dovecot/deliver mydestination = all 
 domains, localhost myhostname = main domain

myhostname = $mydomain

 mynetworks = localhost IP and domain

Do not add a host or domainname to $mynetworks. It will work ONLY if your DNS 
works and Postfix is able to resolve the domain or hostname. Rather go this
way:

mynetworks = 127.0.0.0/8, IP/range

 myorigin = /etc/mailname

This setting is often broken on Debian systems. I recommend using the hosts 
real name as $myorigin applies to system accounts:

myorigin = $myhostname

If you do this don't forget to add $myhostname to the list of domains in 
$mydestinations.


 readme_directory = no
 recipient_delimiter = +
 relayhost =
 smtp_sasl_auth_enable = no
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) 
 smtpd_client_restrictions = smtpd_data_restrictions = 
 reject_unauth_pipelining smtpd_helo_required = yes 
 smtpd_helo_restrictions = reject_invalid_hostname

You have this:

smtpd_recipient_restrictions = 
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
reject_unknown_sender_domain,
check_policy_service inet:127.0.0.1:10023

I recommend rearranging and adding some options at the beginning. They assure 
you only send mail that actually can be transported to other hosts:

smtpd_recipient_restrictions = 
reject_non_fqdn_sender,
reject_non_fqdn_recipient,,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
check_policy_service inet:127.0.0.1:10023

 smtpd_sasl_auth_enable = yes
 smtpd_sasl_local_domain =
 smtpd_sasl_path = smtpd
 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus

$smtpd_sasl_type defaults to cyrus. You don't need to set it.

 smtpd_sender_restrictions = reject_non_fqdn_sender,   
 reject_unknown_sender_domain

Drop smtpd_sender_restrictions if you follow my recommendation from above on 
smtpd_recipient_restrictions.

 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = ssl pem
 smtpd_tls_key_file = ssl key
 smtpd_tls_security_level = may
 smtpd_tls_session_cache_database = 
 btree:${data_directory}/smtpd_scache

So far so good. You might want to spend more time adding more anti-spam stuff.
Your sending problem could/should be gone once you localhost in $mynetworks 
with 127.0.0.0/8.

If not run the Postfix smtpd daemon verbose by adding '-v' at the end of the 
line that invokes smtpd in master.cf. You should probably send the output to 
the Postfix mailing list. If you want help in German subscribe 
postfix-us...@de.postfix.org. I will be there ... ;)

p@rick

--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

AW: AW: [SOGo] Error with recipient

2011-08-19 Thread m_brunnl
Jey, nice one! It works. Thanks a lot!

Now I hope that all imap folders get updated for new mails sorted by a filter 
beforehand, not only the incoming folder.
But unfortunately this does not work yet in SOGo as I have seen some tracker 
issues for that :(

Greetings,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Donnerstag, 18. August 2011 22:10
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 here are my postconf -n data, I removed some sensitive data, but I 
 think this should be enough for debugging:
 
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no

Debian, eh?

 biff = no
 broken_sasl_auth_clients = yes
 config_directory = /etc/postfix
 home_mailbox = .mailbox/
 inet_protocols = ipv4

That's default. You don't need to set $inet_protocols.

 mailbox_command = /usr/lib64/dovecot/deliver mydestination = all 
 domains, localhost myhostname = main domain

myhostname = $mydomain

 mynetworks = localhost IP and domain

Do not add a host or domainname to $mynetworks. It will work ONLY if your DNS 
works and Postfix is able to resolve the domain or hostname. Rather go this
way:

mynetworks = 127.0.0.0/8, IP/range

 myorigin = /etc/mailname

This setting is often broken on Debian systems. I recommend using the hosts 
real name as $myorigin applies to system accounts:

myorigin = $myhostname

If you do this don't forget to add $myhostname to the list of domains in 
$mydestinations.


 readme_directory = no
 recipient_delimiter = +
 relayhost =
 smtp_sasl_auth_enable = no
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) 
 smtpd_client_restrictions = smtpd_data_restrictions = 
 reject_unauth_pipelining smtpd_helo_required = yes 
 smtpd_helo_restrictions = reject_invalid_hostname

You have this:

smtpd_recipient_restrictions = 
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
reject_unknown_sender_domain,
check_policy_service inet:127.0.0.1:10023

I recommend rearranging and adding some options at the beginning. They assure 
you only send mail that actually can be transported to other hosts:

smtpd_recipient_restrictions = 
reject_non_fqdn_sender,
reject_non_fqdn_recipient,,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
check_policy_service inet:127.0.0.1:10023

 smtpd_sasl_auth_enable = yes
 smtpd_sasl_local_domain =
 smtpd_sasl_path = smtpd
 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus

$smtpd_sasl_type defaults to cyrus. You don't need to set it.

 smtpd_sender_restrictions = reject_non_fqdn_sender,   
 reject_unknown_sender_domain

Drop smtpd_sender_restrictions if you follow my recommendation from above on 
smtpd_recipient_restrictions.

 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = ssl pem
 smtpd_tls_key_file = ssl key
 smtpd_tls_security_level = may
 smtpd_tls_session_cache_database = 
 btree:${data_directory}/smtpd_scache

So far so good. You might want to spend more time adding more anti-spam stuff.
Your sending problem could/should be gone once you localhost in $mynetworks 
with 127.0.0.0/8.

If not run the Postfix smtpd daemon verbose by adding '-v' at the end of the 
line that invokes smtpd in master.cf. You should probably send the output to 
the Postfix mailing list. If you want help in German subscribe 
postfix-us...@de.postfix.org. I will be there ... ;)

p@rick

--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

AW: AW: [SOGo] Error with recipient

2011-08-19 Thread m_brunnl
One example I think of is: http://www.sogo.nu/bugs/view.php?id=1289
And unfortunately I have found this too late and added a new one containing the 
same problem.

But perhaps I have also a configuration error in my Dovecot LDA? Here are my 
related relevant configurations:

Sogo config:
keySOGoIMAPServer/key
 stringimaps://localhost:993/string
keySOGoSieveScriptsEnabled/key
stringYES/string
keySOGoSieveServer/key
stringsieve://localhost:2000/string

Dovecot config:
protocol lda {
  mail_plugins = sieve
  sendmail_path = /usr/lib/sendmail
}
auth default {
..
  socket listen {
master {
  path = /var/run/dovecot/auth-master
  mode = 0600
  user = root
}
...
  }
..
}

Postfix config:
mailbox_command = /usr/lib64/dovecot/deliver

I was oriented towards http://wiki.dovecot.org/LDA and other HowTo's. Anything 
I have forgotten? Dovecot and so managesieve is running with the dovecot user.

Hopefully you can help me also with this problem ;) Thanks a lot for your help 
right now!

Cheers,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Freitag, 19. August 2011 20:56
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

* m_bru...@cs.uni-kl.de users@sogo.nu:
 Jey, nice one! It works. Thanks a lot!
 
 Now I hope that all imap folders get updated for new mails sorted by a 
 filter beforehand, not only the incoming folder.

If you use Dovecots LDA deliver it will update the mailbox index anytime it 
changes (add/modify/delete) mails in the mailbox.

Whenever a client connects to Dovecots imapd daemon and requests to access e.g. 
SELECT a folder, imapd accesses a fresh index.

 But unfortunately this does not work yet in SOGo as I have seen some 
 tracker issues for that :(

I don't get it. Mind to show some URLs to refer to the bugs you're talking 
about?

p@rick


--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists

AW: AW: [SOGo] Error with recipient

2011-08-18 Thread m_brunnl
Hi,

here are my postconf -n data, I removed some sensitive data, but I think this 
should be enough for debugging:

alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = .mailbox/
inet_protocols = ipv4
mailbox_command = /usr/lib64/dovecot/deliver
mydestination = all domains, localhost
myhostname = main domain
mynetworks = localhost IP and domain
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_sasl_auth_enable = no
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks,   
permit_sasl_authenticated,   reject_unauth_destination,   
reject_invalid_hostname,   reject_unknown_sender_domain,
  check_policy_service inet:127.0.0.1:10023
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = reject_non_fqdn_sender,   
reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = ssl pem
smtpd_tls_key_file = ssl key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

Greetings,
Malte

-Ursprüngliche Nachricht-
Von: Patrick Ben Koetter [mailto:p...@state-of-mind.de] 
Gesendet: Mittwoch, 17. August 2011 22:43
An: users@sogo.nu
Betreff: Re: AW: [SOGo] Error with recipient

Malte,

* Francis Lachapelle users@sogo.nu:
 Hi Malte
 
 On 2011-08-17, at 2:49 PM, m_bru...@cs.uni-kl.de m_bru...@cs.uni-kl.de 
 wrote:
 
  here the relevant lines of the postfix log:
  
  Aug 17 18:39:49 v220101057154023 postfix/smtpd[7069]: connect from 
  localhost.localdomain[127.0.0.1] Aug 17 18:39:49 v220101057154023 
  postfix/smtpd[7069]: NOQUEUE: reject: RCPT from 
  localhost.localdomain[127.0.0.1]: 554 5.7.1 testt...@web.de: Relay 
  access denied; from=* to=testt...@web.de proto=ESMTP 
  helo=localhost.localdomain Aug 17 18:39:49 v220101057154023 
  postfix/smtpd[7069]: disconnect from 
  localhost.localdomain[127.0.0.1]
  
  My configuration of the postfix parameters mydestination and mynetworks
  is the following:
  mydestination: my domains, localhost
  mynetworks: localhost, my IP, my domain What should be changed 
  in order to send email via SOGo. Everything works fine using 
  Roundcube or directly connecting to SMTP server via other clients.
 
 Maybe you should explicitly use 127.0.0.1 in mynetworks.
 
 Otherwise, is permit_mynetworks appears in smtpd_client_restrictions?

Sorry, if I interrupt. You won't get the picture if you ask for 
permit_mynetworks or anything alike if you don't know about other options that 
control how restrictions are evaluated.

 postconf smtpd_client_restrictions

Please send postconf -n to debug this.

p@rick



--
state of mind ()

http://www.state-of-mind.de

Franziskanerstraße 15  Telefon +49 89 3090 4664
81669 München  Telefax +49 89 3090 4666

Amtsgericht MünchenPartnerschaftsregister PR 563

--
users@sogo.nu
https://inverse.ca/sogo/lists

-- 
users@sogo.nu
https://inverse.ca/sogo/lists