Current time: 05-05-2024, 07:03 AM Hello There, Guest! (LoginRegister)


Post Reply 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[erledigt] dovecot + pysieved
Author Message
tino Offline
Junior Member
*

Posts: 12
Joined: Jan 2007
Reputation: 0
Post: #1
[erledigt] dovecot + pysieved
hi

Zuerst zu meinem System:
Debian Lenny, mittels Netinst eine Grundinstallation gemacht, anschliessend ispCP v1.0.0 (Download ab Startseite von ispCP Omega) installiert.

Das System lief soweit zufriedenstellend und ohne, dass ich speziell Fehler bemerkt hätte.

Da ich aber eh vor hatte courier durch dovecot zu ersetzen habe ich mich nun mit der Anleitung aus dem Wiki an die Arbeit gemacht.

Dovecot läuft jetzt soweit ..

Nun wollte ich noch avelsieve für das Webmail installieren .. und genau hier fangen meine Probleme an ..

Soweit ich das sehen kann, habe ich die Anleitung bis und mit Punkt 11 sauber umgesetzt .. nur das Testen bereitet mir jetzt Ärger.

Genauer gesagt, wenn ich mich ins Webmail einlogge, erhalte ich diese Fehlermeldung:
Quote:Could not log on to timsieved daemon on your IMAP server localhost:2000.

Im Internet habe ich dann gesucht und auch etwas gefunden. In der config.php vom Plugin avelsieve soll etwas geändert werden ..

An einem Ort wird geschrieben, dass "$preferred_mech = 'LOGIN';" das Problem beheben soll, an einem anderen Ort wird von "$sieve_preferred_sasl_mech = 'LOGIN';" gesprochen.

Weder das eine, noch das andere hat etwas gebracht.

In den Log-Dateien habe ich nichts gesehen, was mir weitere Hinweise auf eine Fehlersuche ermöglichen würde. Zumindest nach meinem Wissensstand nicht.

Kann mir vielleicht jemand von Euch weiterhelfen?

Hier mal meine Config-Dateien:
zuerst config.php von avelsieve
Code:
<?php
/**
* User-friendly interface to SIEVE server-side mail filtering.
* Plugin for Squirrelmail 1.4+
*
* Licensed under the GNU GPL. For full terms see the file COPYING that came
* with the Squirrelmail distribution.
*
* This file contains configuration parameters for SIEVE mail filters plugin
* (aka avelsieve)
*
* @version $Id: config_sample.php 1025 2009-05-21 08:35:24Z avel $
* @author Alexandros Vellis <avel@users.sourceforge.net>
* @copyright 2002-2004 Alexandros Vellis
* @package plugins
* @subpackage avelsieve
*/

/**
* Debug Mode. Enable this (change to 1) if you need to send a bug report,
* or to 2 or 3 if you are a developer!
*
* Valid values:
* 0 = No debugging output
* 1 = Normal debugging output
* 2 = Firebug-enhanced debugging output
* 3 = Enhanced debugging output and no Sieve capabilities checks - enables
*     all UI features!
*/
if(!defined('AVELSIEVE_DEBUG')) {
    define('AVELSIEVE_DEBUG', 0);
}

/* ======================================================================== */
/* =================== IMAP Server / SIEVE Setup  ========================= */
/* ======================================================================== */

/** @var string Backend to use. Available backends are:
* 'ManageSieve': Uses the ManageSieve protocol. e.g. Cyrus
* 'File': Writes files straight to disk. e.g. Exim4, Dovecot LDA.
*/
global $avelsieve_backend;
$avelsieve_backend = 'ManageSieve';



/* ======================================================================== */
/* =================== ManageSieve Backend Options ======================== */
/* ======================================================================== */

/* Port where timsieved listens on the Cyrus IMAP server. Default is 2000. */

global $sieveport;
$sieveport = 2000;

/**
* @var string Space separated list of preferred SASL mechanisms for the
* authentication to timsieved. e.g. "PLAIN DIGEST-MD5";*/

global $sieve_preferred_sasl_mech;
$sieve_preferred_sasl_mech = 'PLAIN';

/**
* angeblich soll damit Fehlermeldung unterdrückt werden */
//global $preferred_mech;
//$preferred_mech = 'LOGIN';
// oder auch mit
//global $sieve_preferred_sasl_mech;
//$sieve_preferred_sasl_mech = 'LOGIN';

/**
* @var boolean Disable STARTTLS for ManageSieve. You can set this to true,
* if you do not wish to use encryption via TLS mechanisms (i.e. the server
* is not configured properly, or this is a local connection and TLS is not
* needed.
* Note that STARTTLS is supported only in PHP5+. In PHP4 this option will
* have no effect and STARTTLS will be disabled anyway.
*/
global $avelsieve_disabletls;
$avelsieve_disabletls = false;

/* ======================================================================== */
/* ======================= File Backend Options =========================== */
/* ======================================================================== */

global $avelsieve_file_backend_options, $data_dir, $username;
$avelsieve_file_backend_options = array(
    'avelsieve_default_file' => "$data_dir/$username.sievesource"
);

/* ======================================================================== */
/* ====== Implementation- and Server-Specific  Options ==================== */
/* ======================================================================== */


/* In Cyrus 2.3+, the notification action is a bit more complex than the
* others. The oldcyrus variable is for supporting the partially implemented
* notify extension implementation of Cyrus < 2.3. If you have Cyrus < 2.3,
* just set this to true.
*
* This only changes the informational / help text displayed in avelsieve.
*
* Cyrus < 2.3 : $from$, $env-from$, $subject$
* Cyrus 2.3+  : $from$, $env-from$, $subject$, $text$, $text[n]$
*/
global $avelsieve_oldcyrus;
$avelsieve_oldcyrus = true;

/* If you have Cyrus with an lmtpd that can understand the "auth" argument to
* the :envelope test as the SMTP/LMTP auth, or any other Sieve implementation,
* then you can enable this to provide this functionality to the user.
*
* This was not clarified in the base spec of RFC 3028. It will be done
* correctly in a new version of Cyrus, based on a new draft / spec.
*/
global $avelsieve_enable_envelope_auth;
$avelsieve_enable_envelope_auth = true;

/* Some Implementations of Sieve need certain things in order to operate
* correctly. If you use any of the following server implementations, you MUST
* set this variable to the corresponding value for the filtering to work
* correctly.
* Valid values are:
* - Any RFC3028-mostly-compatible implementation: '' (empty).
* - Exim MTA: 'exim'
* - MFL (as supported by mvmf): 'mfl'
*/
global $avelsieve_custom_sieve_implementation;
$avelsieve_custom_sieve_implementation = '';


/* For delivery agents that don't know how to handle some mailbox prefixes, you
* can enable this option. Example for Dovecot LDA: 'INBOX.';
*/
global $avelsieve_striproot;
$avelsieve_striproot = 'INBOX.';

/* If the backend does not support capabilities reporting, such as the File
* Backend, then you should define which capabilities are used by the server
* implementation.
*
* The following are the capabilities supported by Exim4 as of Exim version
* 4.60, according to README.SIEVE. You can change them if a new version of
* Exim provides more functionality:
*  'envelope', 'fileinto', 'copy', 'vacation', 'comparator-i;ascii-numeric'
*
* The following are the capabilities that are suported by MFM, according to:
* http://www.mvmf.org/mfl/language.shtml#sieve
*  'envelope', 'fileinto', 'reject', 'relational', 'subaddress', 'regex',
*  'editheader', 'copy', 'vacation', 'comparator-i;ascii-casemap',
*  'comparator-i;octet'
*
* The following capabilities have been reported to work with Dovecot LDA:
*  'envelope', 'fileinto', 'copy', 'vacation', 'comparator-i;ascii-numeric',
*  'imapflags', 'subaddress','relational','regex'
*
*/
global $avelsieve_hardcoded_capabilities;
$avelsieve_hardcoded_capabilities = array(
    'envelope', 'fileinto', 'copy', 'vacation', 'comparator-i;ascii-numeric'
);


/** @var boolean Enable ImapProxy mode.
* If you use imapproxy, because imapproxy cannot understand and proxy the
* SIEVE protocol, you must connect to the SIEVE daemon (usually on the IMAP
* server) itself. So you need to set $imapproxymode to true, and define a
* mapping, from the imapproxy host (usually localhost) to your real IMAP
* server (usually the same that is defined on Imapproxy's configuration).
*
* This will not work if you use a perdition-style proxy, where different users
* go to different IMAP servers; it applies mostly to people running imapproxy
* for speed and want a quick hack. */

global $avelsieve_imapproxymode, $avelsieve_imapproxyserv;
$avelsieve_imapproxymode = false;
$avelsieve_imapproxyserv = array(
    'localhost' => 'imap.example.org'
);

/** @var boolean Ldapuserdata mode: Gets user's email addresses (including
* mailAlternate & mailAuthorized) from LDAP Prefs Backend plugin's cache */

global $avelsieve_ldapuserdatamode;
$avelsieve_ldapuserdatamode = false;

/** @var array Map of cyrus administrator users, for proxy authentication */

global $avelsieve_cyrusadmins_map;
$avelsieve_cyrusadmins_map = array(
    'cyrusimap' => 'cyrussieve'
);



/* ======================================================================== */
/* =============== Avelsieve Interface / Behavior Setup  ================== */
/* ======================================================================== */

/* Be conservative to our updates on the SIEVE server? If true, a button
* entitled "Save Changes" will appear, which will give the user the
* functionality to register her changes. 'false' is recommended. */
$conservative = false;

/* Use images for the move up / down, delete rule buttons and STOP? */

$useimages = true;

/* Translate the messages returned by the "Reject" and "Vacation" actions? The
* default behaviour since 0.9 is not to translate them. Change to true if in
* an intranet environment or in a same-language environment. */

global $translate_return_msgs;
$translate_return_msgs = false;

/* Theme to use for the images. A directory with the same name must exist under
* plugins/avelsieve/$imagetheme, that contains the files: up.png, down.png,
* del.png, dup.png, edit.png, top.png, bottom.png. */

$imagetheme = 'famfamfam';
//$imagetheme = 'bluecurve_24x24';
//$imagetheme = 'bluecurve_16x16';

/* Number of items to display _initially_, when displaying the header match
* rule */
global $startitems;
$startitems = 3;

/* Maximum number of items to allow in one header match rule. */
global $maxitems;
$maxitems = 10;

/* Headers to display in listbox widget, when adding a new header rule. */

global $headers;
$headers = array(
'From', 'To', 'Cc', 'Bcc', 'Subject', 'Reply-To', 'Sender', 'List-Id',
'MailingList', 'Mailing-List', 'X-ML-Name', 'X-List', 'X-List-Name', 'X-Mailing-List',
'Resent-From',  'Resent-To', 'X-Mailer', 'X-Mailing-List',
'X-Spam-Flag', 'X-Spam-Status',
'X-Priority', 'Importance', 'X-MSMail-Priority', 'Precedence',
'Return-Path', 'Received', 'Auto-Submitted',
'X-Spam-Flag', 'X-Spam-Status','X-Spam-Tests'
);

/* Available :method's for the :notify extension (if applicable) */
global $notifymethods;
$notifymethods = array(
'mailto', 'sms'
);
/* use the value "false" if you want to provide a simple input box so that
* users can edit the method themselves : */
//$notifymethods = false;


/* Capabilities to disable. If you would like to force avelsieve not to display
* certain features, even though there _is_ a capability for them by
* Cyrus/timsieved, you should specify these here. For instance, if you would
* like to disable the notify extension, even though timsieved advertises it,
* you should add 'notify' in this array: $force_disable_avelsieve_capability =
* array("notify");. This will still leave the defined feature on, and if the
* user can upload her own scripts then she can use that feature; this option
* just disables the GUI of it. Leave as-is (empty array) if you do not need
* that.
*
* Look in $implemented_capabilities array in include/constants.inc.php for
* valid values */

// $disable_avelsieve_capabilities = array("notify");
global $disable_avelsieve_capabilities;
$disable_avelsieve_capabilities = array();

/* Display Filters link in the top Squirrelmail header? */

global $avelsieveheaderlink;
$avelsieveheaderlink = true;

/* Default rules table display mode, one of 'verbose' or 'terse' */
global $avelsieve_default_mode;
$avelsieve_default_mode = 'terse';



/* ======================================================================== */
/* ========================= Custom rules Configuration =================== */
/* ======================================================================== */

/**
* @var array
* List of additional rules to enable. This must be the numeric id of the
* rule.
*
* 10: Spam Rule (as existed in Avelsieve)
* 11: Junk-Mail Rule (new-style SPAM Rule, only one exists per Sieve script)
* 12: Global Whitelist (only one exists per Sieve script)
* 13: Custom Sieve Code (allows users to enter whatever Sieve code they like -
*     Alpha/Experimental)
*
* Example:
* array(11, 12);
*/
global $avelsieve_enable_rules;
$avelsieve_enable_rules = array();

global $avelsieve_rules_settings;
$avelsieve_rules_settings = array();
foreach($avelsieve_enable_rules as $r) {
    if(file_exists(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.php')) {
        require(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.php');
    } else {
        require(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.default.php');
    }
}

/* Please keep the following setting false; it is alpha + needs Squirrelmail
* to be patched in three or four places. */

$avelsieve_spam_highlight_enable = false;

Hier /etc/dovecot/dovecot.conf
Code:
base_dir = /var/run/dovecot/
protocols = imap pop3 imaps pop3s
disable_plaintext_auth = no
listen=*

syslog_facility = mail

login_greeting = Dovecot ready.

mail_location = maildir:/var/mail/virtual/%d/%n

mail_privileged_group = mail

#uncoment thes lines to enable dovecot ssl support
ssl_disable = no
ssl_cert_file = /etc/ssl/certs/dovecot.pem
ssl_key_file = /etc/ssl/private/dovecot.pem

protocol imap {
}

namespace private {
prefix = INBOX.
inbox = yes
}

protocol pop3 {
pop3_uidl_format = %u-%v
}

protocol lda {
postmaster_address = postmaster@meine.tld
auth_socket_path = /var/run/dovecot/auth-master
mail_plugins = cmusieve
}

auth default {
mechanisms = plain login
passdb checkpassword {
  args = /var/www/ispcp/engine/ispcp-dovecot-mngr
}
userdb sql {
  args = /etc/dovecot/dovecot-sql-domain.conf
}
userdb sql {
  args = /etc/dovecot/dovecot-sql-aliasdomain.conf
}
userdb sql {
  args = /etc/dovecot/dovecot-sql-subdomain.conf
}
socket listen {
  client {
   path = /var/spool/postfix/private/auth
   mode = 0660
   user = postfix
   group = postfix
  }
  master {
   path = /var/run/dovecot/auth-master
   mode = 0660
   user = vmail
   group = mail
  }
}
user = root
}

auth pysieved {
mechanisms = plain login
passdb sql {
  args = /etc/dovecot/dovecot-sql-domain.conf
}
userdb sql {
  args = /etc/dovecot/dovecot-sql-domain.conf
}
passdb sql {
  args = /etc/dovecot/dovecot-sql-subdomain.conf
}
userdb sql {
  args = /etc/dovecot/dovecot-sql-subdomain.conf
}
socket listen {
  client {
   path = /var/run/pysieved/auth
   mode = 0660
   user = vmail
   group = mail
  }
  master {
   path = /var/run/pysieved/auth-master
   mode = 0660
   user = vmail
   group = mail
  }
}
user = vmail
}

plugin {
}

/etc/postix/main.cf
Code:
#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version        SVN: $Id$
# @link            http://isp-control.net
# @author        ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = name.meine.tld
mydomain                     = name.meine.tld.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
#virtual_transport            = virtual
virtual_transport            = dovecot
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

dovecot_destination_recipient_limit = 1

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1001
virtual_uid_maps             = static:1001
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_type              = dovecot
smtpd_sasl_path              = private/auth
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
#smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls               = yes
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

/etc/posfix/master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version        SVN: $Id$
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# AMaViS => Antivir / Antispam
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
dovecot   unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${recipient}

und noch die /usr/local/etc/pysieved.ini
Code:
[main]
auth    = Dovecot
userdb  = Dovecot
storage = Dovecot

port    = 2000

pidfile = /var/run/pysieved/pysieved.pid

[Virtual]
base = /var/mail/virtual/

uid = 1001
gid = 8

hostdirs = True

[Dovecot]
mux = /var/run/pysieved/auth
master = /var/run/pysieved/auth-master

sievec = /usr/lib/dovecot/sievec

scripts = .pysieved

uid = 1001
gid = 8
(This post was last modified: 07-09-2009 04:58 PM by tino.)
07-09-2009 01:14 AM
Find all posts by this user Quote this message in a reply
TheCry Away
Member
***

Posts: 851
Joined: Oct 2008
Reputation: 21
Post: #2
RE: dovecot + pysieved
Ich habe mal vor genau dem gleichen Problem gestanden..
Ich empfehle Dir das Howto von rbtux...
http://www.isp-control.net/forum/showthr...5#pid47785

Dovecot src build mit ManageSieve... Hat die gleiche Funktion und ist einfacher und sauberer!
07-09-2009 02:03 AM
Find all posts by this user Quote this message in a reply
tino Offline
Junior Member
*

Posts: 12
Joined: Jan 2007
Reputation: 0
Post: #3
RE: dovecot + pysieved
Vielen Dank .. in dem Thread standen noch die fehlenden Infos :-)

Nun läuft es, jeweils ohne einen Patch installieren zu müssen. Sogar Roundcube (v0.3 mit Plugins) nutzt nun sieve :-)
07-09-2009 08:04 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)