Dovecot Sieve

christian usenet at schani.com
Fr Okt 18 13:10:22 CEST 2024


Entschuldigt Bitte, ist etwas Off Topic,

aber Ihr kennt Euch aus.

debian 12.7 postfix aktuell dovecot 2.3.21.1

Ich kämpfe gerade mit dovecot und sieve.
Ein sieve.befor funktioniert einwandfrei, aber sieve für einzelne User 
bringe ich nicht zum laufen. Obwohl über managedsieve alle individuellen 
Einstellung und die Filterregeln per Roundcube angelegt werden können.
Die Dateirechte hab ich überprüft. Die Postfächer funktionieren alle. 
Auth ist ok. Ich bringe dovecot auch nicht dazu mir für sieve eigene 
logs auszugeben. Kenntn ihr im WWW eine gute (deutsche) Dokumentation?

Wenn ich mir die config über doveconf -m sieve rauslasse, werden keine 
Pfade zu den sieve Scripten aufgelistet.

doveconf -m sieve
# 2.3.21.1 (d492236fa0): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.5.21.1 (49005e73)
# OS: Linux 6.1.0-25-amd64 x86_64 Debian 12.7
# Hostname: xxxx.xxx
# NOTE: Send doveconf -n output instead when asking for help.
base_dir = /run/dovecot
config_cache_size = 1 M
debug_log_path = /var/log/dovecot/dovecot.debug.log
haproxy_timeout = 3 secs
haproxy_trusted_networks =
import_environment = TZ CORE_OUTOFMEM CORE_ERROR LISTEN_PID LISTEN_FDS 
NOTIFY_SOCKET
info_log_path = /var/log/dovecot/dovecot.info.log
instance_name = dovecot
log_core_filter =
log_debug =
log_path = /var/log/dovecot/dovecot.log
log_timestamp = "%b %d %H:%M:%S "
process_shutdown_filter =
shutdown_clients = yes
state_dir = /var/lib/dovecot
stats_writer_socket_path = stats-writer
syslog_facility = mail
verbose_proctitle = yes
version_ignore = no
protocol lda {
   info_log_path = /var/log/dovecot/dovecot-lda.log
   log_path = /var/log/dovecot/dovecot-lda-errors.log
}


Wenn ich aber doveconf -n ausgebe sind sie da. Aber ich bringe dovecot 
nicht dazu die jeweiligen user default.sieve einzubinden oder auch die 
Scripte nach Änderung wieder zu kompilieren (sievec).
Könnt Ihr anhand der Config sehen was da nicht stimmt? Vielleicht fällt 
Euch was auf.

Danke für Eure Hilfe
Christian




doveconf -n
# 2.3.21.1 (d492236fa0): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.5.21.1 (49005e73)
# OS: Linux 6.1.0-25-amd64 x86_64 Debian 12.7
# Hostname: xxxxx.xxx
auth_debug = yes
auth_debug_passwords = yes
auth_mechanisms = plain login
auth_verbose_passwords = yes
debug_log_path = /var/log/dovecot/dovecot.debug.log
default_process_limit = 200
default_vsz_limit = 512 M
disable_plaintext_auth = no
imap_client_workarounds = tb-extra-mailbox-sep
info_log_path = /var/log/dovecot/dovecot.info.log
log_path = /var/log/dovecot/dovecot.log
login_greeting = WWL10 imap pop ready.
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
mail_location = mbox:~/mail:INBOX=/home/mail/%u
mail_log_prefix = "%s(%u): "
mail_plugins = zlib mailbox_alias
mail_privileged_group = mail
mailbox_list_index = no
maildir_broken_filename_sizes = yes
maildir_very_dirty_syncs = yes
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope 
encoded-character vacation subaddress comparator-i;ascii-numeric 
relational regex imap4flags copy include variables body enotify 
environment mailbox date index ihave duplicate mime foreverypart 
extracttext imapsieve vnd.dovecot.imapsieve
mdbox_preallocate_space = yes
namespace inbox {
   inbox = yes
   location =
   mailbox Drafts {
     auto = subscribe
     special_use = \Drafts
   }
   mailbox Junk {
     auto = subscribe
     autoexpunge = 8 weeks
     special_use = \Junk
   }
   mailbox Sent {
     auto = subscribe
     special_use = \Sent
   }
   mailbox Trash {
     auto = subscribe
     autoexpunge = 52 weeks
     special_use = \Trash
   }
   prefix =
}
passdb {
   args = /etc/dovecot/dovecot-sql.conf.ext
   driver = sql
}
plugin {
   imap_compress_deflate_level = 9
   mail_log_cached_only = yes
   mail_log_events = delete undelete expunge mailbox_delete mailbox_rename
   mail_log_fields = uid box msgid size from
   mailbox_alias_new = Sent Messages
   mailbox_alias_new10 = Archiv
   mailbox_alias_new2 = Gesendete Elemente
   mailbox_alias_new3 = Gesendete
   mailbox_alias_new4 = sent-mail
   mailbox_alias_new5 = Deleted Messages
   mailbox_alias_new6 = Gelöschte Objekte
   mailbox_alias_new7 = Papierkorb
   mailbox_alias_new8 = Entwürfe
   mailbox_alias_new9 = Spam
   mailbox_alias_old = Sent
   mailbox_alias_old10 = Archives
   mailbox_alias_old2 = Sent
   mailbox_alias_old3 = Sent
   mailbox_alias_old4 = Sent
   mailbox_alias_old5 = Trash
   mailbox_alias_old6 = Trash
   mailbox_alias_old7 = Trash
   mailbox_alias_old8 = Drafts
   mailbox_alias_old9 = Junk
   quota = maildir:User quota
   sieve = /var/customers/sieve/%u/sieve
   sieve_before = /var/customers/sieve/before.sieve
   sieve_compile_binary = yes
   sieve_plugins = sieve_imapsieve sieve_extprograms
   sieve_storage = /var/customers/sieve/%u
   sieve_trace_addresses = yes
   sieve_trace_debug = yes
   sieve_trace_dir = /var/log/dovecot/sieve
   sieve_trace_level = actions
   sieve_user_log = /var/log/dovecot/sieve.log
   zlib_save = gz
   zlib_save_level = 9
}
pop3_logout_format = in=%i out=%o top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
postmaster_address = postmaster at xxxxxx.info
protocols = " imap sieve pop3"
service auth {
   unix_listener /var/spool/postfix/private/auth {
     group = postfix
     mode = 0660
     user = postfix
   }
   unix_listener auth-client {
     mode = 0660
     user = mail
   }
}
service imap-login {
   process_min_avail = 2
   service_count = 0
}
service imap {
   process_limit = 2048
   vsz_limit = 1 G
}
service managesieve-login {
   inet_listener sieve {
     port = 4190
   }
   process_min_avail = 0
   service_count = 0
   vsz_limit = 64 M
}
service managesieve {
   process_limit = 1024
}
service pop3 {
   process_limit = 512
}
service stats {
   fifo_listener stats-mail {
     mode = 0644
     user = vmail
   }
   inet_listener {
     address = 127.0.0.1
     port = 24242
   }
}
service submission {
   process_limit = 1024
}
ssl_ca = </etc/apache2/ssl/xxxxxx.info_CA.pem
ssl_cert = </etc/apache2/ssl/xxxxxx.info_fullchain.pem
ssl_cipher_list = 
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA
ssl_client_ca_dir = /etc/ssl/certs
ssl_key = # hidden, use -P to show it
ssl_min_protocol = TLSv1.1
ssl_prefer_server_ciphers = yes
userdb {
   args = /etc/dovecot/dovecot-sql.conf.ext
   driver = sql
}
verbose_proctitle = yes
verbose_ssl = yes
protocol lda {
   hostname = wwl10.xxxxxx.info
   info_log_path = /var/log/dovecot/dovecot-lda.log
   log_path = /var/log/dovecot/dovecot-lda-errors.log
   mail_plugins = zlib mailbox_alias sieve
   postmaster_address = postmaster at xxxxxx.info
}
protocol imap {
   imap_idle_notify_interval = 2 mins
   mail_max_userip_connections = 20
   mail_plugins = zlib mailbox_alias imap_zlib zlib notify 
push_notification mail_log
   plugin {
     imap_compress_deflate_level = 6
     zlib_save = bz2
     zlib_save_level = 7
   }
}
protocol sieve {
   mail_debug = yes
   managesieve_implementation_string = dovecot
   managesieve_max_line_length = 64 k
}
protocol pop3 {
   mail_plugins = zlib mailbox_alias zlib
}





Mehr Informationen über die Mailingliste Postfixbuch-users