[Dovecot] Missing i_stream_unref in imap_msgpart_crlf_seek()?

2013-11-06 Thread Tomasz Potega

Hi,

imap_msgpart_crlf_seek() returns an error stream in case of problems
in message_skip_virtual(). The original input stream is not being
unreferenced, preventing destroy callbacks from being executed.

Shouldn't we have an i_stream_unref(input) here:

src/lib-imap-storage/imap-msgpart.c:
398  if (message_skip_virtual(input, virtual_skip, cr_skipped)
 0) {
399  errinput = i_stream_create_error(errno);
400  i_stream_set_name(errinput, i_stream_get_name(input));
401  return errinput;
402  }

?

Best regards,
Tomasz Potęga

[Wirtualna Polska]
http://www.wp.pl

Znajdziesz nas tutaj:

[Wp na Facebooku] https://www.facebook.com/WirtualnaPolska
[Wp na Twitterze] https://twitter.com/wirtualnapolska
[Wp na SlideShare] http://www.slideshare.net/wirtualnapolska
[Wp w Google+] https://plus.google.com/+wppl
[Wp na YouTube] https://www.youtube.com/user/wptvwppl


WIRTUALNA POLSKA Spółka Akcyjna z siedzibą w Gdańsku przy ul. Traugutta 115 
C, wpisana do Krajowego Rejestru Sądowego - Rejestru Przedsiębiorców prowadzonego przez 
Sąd Rejonowy Gdańsk - Północ w Gdańsku pod numerem KRS 068548, o kapitale zakładowym 
67.980.024,00 złotych opłaconym w całości oraz Numerze Identyfikacji Podatkowej 
957-07-51-216.




[Dovecot] 2.2.6 auth process crash using LMTP and LDAP on director.

2013-11-06 Thread Olivier Girard

I'm upgrading my configuration to use director and lmtp for delivery.
(doveconf -n at end of the mail).
I use the same config for auth on mail backends and see no errors.

My setup seem to work nicely but i have some auth process crashing when
using lmtp protocol.

Everything is working a sexpected then i've got 5-6 errors like this in
logs and a crach of the auth process:

dovecot: lmtp(47269): Error: passdb lookup(_mail_): Disconnected 
unexpectedly

pid 47406 (auth), uid 143: exited on signal 11

Actually, i didn't configure to core dump.

Do you think seting up lmtp protocol to static auth adding something 
like folow will be better for this problem?


protocol lmtp {
  passdb {
args = proxy=y nopassword=y
driver = static
  }
}

Please note that my configuration is actually listening on inet fot LMTP
but that the goal is to configure postfix on the same server and switch
to socket, this expain the configuration of the service auth to provide
a socket to postfix.

Here is my director config:

% doveconf -n
# 2.2.6: /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 8.4-RELEASE-p4 amd64
auth_cache_negative_ttl = 0
auth_cache_size = 16 M
auth_mechanisms = plain login
auth_verbose = yes
auth_verbose_passwords = sha1
default_process_limit = 4000
director_mail_servers = 192.168.16.1 192.168.16.2 192.168.16.3
director_servers = 192.168.16.4 192.168.16.5 192.168.16.6
disable_plaintext_auth = no
doveadm_port = 24245
info_log_path = syslog
instance_name = director
lmtp_proxy = yes
mail_debug = yes
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope 
encoded-character vacation subaddress comparator-i;ascii-numeric 
relational regex imap4flags copy include variables body enotify 
environment mailbox date ihave

passdb {
  args = /usr/local/etc/dovecot/dovecot-ldap.conf.ext
  driver = ldap
}
plugin {
  mail_log_events = delete undelete expunge copy mailbox_delete 
mailbox_rename

  mail_log_fields = uid box msgid size
}
service anvil {
  client_limit = 12003
}
service auth-worker {
  process_min_avail = 10
  user = $default_internal_user
}
service auth {
  client_limit = 16000
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
  unix_listener auth-userdb {
mode = 0666
user = $default_internal_user
  }
  user = $default_internal_user
}
service director {
  fifo_listener login/proxy-notify {
mode = 0666
  }
  inet_listener {
address = 192.168.16.4
port = 9090
  }
  unix_listener director-userdb {
mode = 0600
  }
  unix_listener login/director {
mode = 0666
  }
}
service doveadm {
  inet_listener {
port = 24245
  }
}
service imap-login {
  executable = imap-login director
}
service lmtp {
  inet_listener lmtp {
address = * ::
port = 24
  }
}
service pop3-login {
  executable = pop3-login director
}
ssl_cert = /etc/ssl/cert/mail.univ-angers.fr.pem
ssl_key = /etc/ssl/cert/mail.univ-angers.fr.key
userdb {
  args = /usr/local/etc/dovecot/dovecot-ldap.conf.ext
  driver = ldap
}
protocol lmtp {
  auth_socket_path = director-userdb
}
protocol doveadm {
  auth_socket_path = director-userdb
}
local 192.168.16.0/24/24 {
  doveadm_password = mysecret
}


Last thing, in my config file, there is only one /24 on local network
but this is another problem.


Re: [Dovecot] ssl-params regeneration with dovecot 2.2.7

2013-11-06 Thread Reindl Harald
Am 05.11.2013 20:01, schrieb Frank Elsner:
 after switching from version 2.2.6 to 2.2.7 I miss the loglines which say:
 
 ssl-params: Generating SSL parameters
 ssl-params: SSL parameters regeneration completed

 What's going on? No more logging or no regeneration?

it is intentional i guess

http://hg.dovecot.org/dovecot-2.2/rev/43ab5abeb8f0
ssl-params: Added ssl_dh_parameters_length  removed ssl_parameters_regenerate 
setting

ssl-params: Added ssl_dh_parameters_length  removed ssl_parameters_regenerate 
setting.
ssl_parameters_regenerate was based on some text from GNUTLS documentation a
long time ago, but there's really not much point in doing it.

Ideally we should also support openssl dhparam input files, but for now
there's the ssl_dh_parameters_length setting that can be used to specify the
wanted DH parameters length. If the current ssl-parameters.dat has a
different length, it's regenerated.

We should probably at some point support also built-in DH parameters which
are returned while the ssl-params runs.

 Original-Nachricht 
Betreff: Re: [Dovecot] DH parameter length too small?
Datum: Sat, 2 Nov 2013 15:28:33 +0200
Von: Timo Sirainen t...@iki.fi
Antwort an: Dovecot Mailing List dovecot@dovecot.org
An: Jörg Lübbert j.luebb...@kaladix.org
Kopie (CC): Dovecot Mailing List dovecot@dovecot.org

On 14.10.2013, at 19.08, Jörg Lübbert j.luebb...@kaladix.org wrote:

 from my understanding, using 1024bit DH parameters results in a not
 sufficiently secure key exchange for DH(E). Therefore I think it would
 be advisable to have parameters of at least 2048bit . In fact, I would
 see a great benefit in chosing parameter length arbitrarily.

 I also do not see the benefit of parameter regeneration. What were the design 
 goals here?

http://hg.dovecot.org/dovecot-2.2/rev/43ab5abeb8f0



signature.asc
Description: OpenPGP digital signature


Re: [Dovecot] get_disconnect_reason() gets called with NULL ctx-litinput

2013-11-06 Thread Timo Sirainen
On 6.11.2013, at 9.32, Tomasz Potega tpot...@wp-sa.pl wrote:

 I have found get_disconnect_reason() to be called with NULL
 ctx-litinput at times, making dovecot crash when accessing v_offset:

Fixed: http://hg.dovecot.org/dovecot-2.2/rev/672350cdf509



Re: [Dovecot] Missing i_stream_unref in imap_msgpart_crlf_seek()?

2013-11-06 Thread Timo Sirainen
On 6.11.2013, at 11.31, Tomasz Potega tpot...@wp-sa.pl wrote:

 imap_msgpart_crlf_seek() returns an error stream in case of problems
 in message_skip_virtual(). The original input stream is not being
 unreferenced, preventing destroy callbacks from being executed.
 
 Shouldn't we have an i_stream_unref(input) here:
 
 src/lib-imap-storage/imap-msgpart.c:
 398  if (message_skip_virtual(input, virtual_skip, cr_skipped)
  0) {
 399  errinput = i_stream_create_error(errno);
 400  i_stream_set_name(errinput, i_stream_get_name(input));
 401  return errinput;
 402  }
 
 ?

Yep: http://hg.dovecot.org/dovecot-2.2/rev/0505adfe2d8e



Re: [Dovecot] Postfix delivers mails to maildir and not to dovecot LDA for a virtual user

2013-11-06 Thread Tru Pheenix
Fixed this issue. My transport table was having a virtual: entry against
my domain name instead of dovecot:

Now all is working! :)


On Wed, Nov 6, 2013 at 12:53 PM, Tru Pheenix truphee...@gmail.com wrote:

 Hi

 I have been able to setup postfix and dovecot using postgres as the
 backend store with virtual user maps on Ubuntu 12.04 LTS Server.

 I have been following instructions from here:
 http://wiki2.dovecot.org/HowTo/DovecotPostgresql

 I haven't setup postfix to use saslauthd and PAM, instead I am using
 dovecot for SASL authentication. Rest of the table structures and query
 files are the same as from the wiki.

 SASL authentication works correctly for SMTP POP IMAP.

 I am able to send emails from a mail client such as Thunderbird with SASL
 authentication.

 However I am not able to receive emails for virtual users. I cannot figure
 out why. System users are getting their emails in the mail box correctly.
 Postfix fires the mailbox_command to hand over the mail to dovecot.

 This is how my *mail.log* looks when I send emails from an external
 domain:

 Nov  6 06:48:21 localhost postfix/smtpd[20053]: E075280C52: client=
 mail-ee0-f41.google.com[74.125.83.41]
 Nov  6 06:48:22 localhost postfix/cleanup[20064]: E075280C52: message-id=
 caj+v0ecu891rszsmvbcsy4zsruk5gup58b70wv_wgzxlbku...@mail.gmail.com
 Nov  6 06:48:22 localhost postfix/qmgr[17492]: E075280C52: from=
 m...@gmail.com, size=3124, nrcpt=1 (queue active)
 *Nov  6 06:48:22 localhost postfix/virtual[20066]: E075280C52:
 to=some...@mydomain.com some...@mydomain.com, relay=virtual,
 delay=0.85, delays=0.7/0.02/0/0.13, dsn=2.0.0, status=sent (delivered to
 maildir)*
 Nov  6 06:48:22 localhost postfix/qmgr[17492]: E075280C52: removed
 Nov  6 06:48:22 localhost postfix/smtpd[20053]: disconnect from
 mail-ee0-f41.google.com[74.125.83.41]

 Postfix seems to deliver the mail to maildir instead of the home directory
 of the virtual user. Incase of the system user, the logs indicate that the
 mailbox_command was fired and I do get to see the mail in the inbox.

 My postfix *main.cf http://main.cf*:

 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 broken_sasl_auth_clients = yes
 config_directory = /etc/postfix
 dovecot_destination_recipient_limit = 1
 inet_interfaces = all
 *mailbox_command = /usr/lib/dovecot/deliver -c
 /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m ${EXTENSION}*
 mailbox_size_limit = 0
 mydestination = localhost, localhost.localdomain, localhost
 myhostname = mydomain.com
 mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
 readme_directory = no
 recipient_delimiter = +
 relayhost =
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtp_use_tls = yes
 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
 smtpd_recipient_restrictions = reject_unknown_recipient_domain,
 reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated,
 reject_unauth_destination
 smtpd_sasl_auth_enable = yes
 smtpd_sasl_authenticated_header = yes
 smtpd_sasl_local_domain = $myhostname
 smtpd_sasl_path = private/dovecot-auth
 smtpd_sasl_security_options = noanonymous
 smtpd_sasl_type = dovecot
 smtpd_sender_restrictions = reject_unknown_sender_domain
 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = /root/certs/www.mydomain.com.pem
 smtpd_tls_key_file = /root/certs/www.mydomain.com.key
 smtpd_tls_mandatory_ciphers = medium
 smtpd_tls_mandatory_protocols = SSLv3, TLSv1
 smtpd_tls_received_header = yes
 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
 smtpd_use_tls = yes
 tls_random_source = dev:/dev/urandom
 transport_maps = pgsql:/etc/postfix/transport.cf
 virtual_gid_maps = pgsql:/etc/postfix/gids.cf
 virtual_mailbox_base = /home
 virtual_mailbox_domains = mydomain.com
 *virtual_mailbox_maps = pgsql:/etc/postfix/mailboxes.cf
 http://mailboxes.cf*
 virtual_maps = pgsql:/etc/postfix/virtual.cf
 *virtual_transport = dovecot*
 virtual_uid_maps = pgsql:/etc/postfix/uids.cf

 I have included the virtual_transport parameter to indicate that dovecot
 is running as LDA. I have also included the pgsql query file in the
 virtual_mailbox_maps parameter.

 My *mailboxes.cf http://mailboxes.cf *file which points the email id of
 the virtual user to the appropriate mail path:

 user=mailreader
 password=secret
 dbname=mails
 table=postfix_mailboxes
 select_field=mailbox
 where_field=userid
 hosts=localhost

 My postfix *master.cf http://master.cf* file:

 smtp   inet  n   -   n   -   -   smtpd
 pickup fifo  n   -   -   60  1   pickup
 cleanupunix  n   -   -   -   0   cleanup
 qmgr   fifo  n   -   n   300 1   qmgr
 tlsmgr unix  -   -   -   1000?   1   tlsmgr
 rewriteunix  -   -   -   -   -   trivial-rewrite
 bounce unix  -   -   -   -   0   bounce
 defer  unix  -   - 

Re: [Dovecot] how to display dovecot.index.cache

2013-11-06 Thread Pascal Volk
On 11/06/2013 07:23 AM ldaamandy wrote:
 hello dovecot@dovecot.org:
  
 I want to see the contents of dovecot.index.cache .  Is there any command 
 can make it become visible character displayed ?

strings(1); for example:
strings mdbox/mailboxes/INBOX/dbox-Mails/dovecot.index.cache

For details see: http://wiki2.dovecot.org/IndexFiles#Cache_file

the command idxview can displayed doveoct.index  and  logview can 
 dispalyed dovecot.index.log   but  it seems no command to displays 
 dovecot.index.cache  for us.  

Using idxview and logview indicates the you are using Dovecot v1.x. You
should consider to update to a more recent AND better supported version.


Regards,
Pascal
-- 
The trapper recommends today: c01dcofe.1331...@localdomain.org


Re: [Dovecot] how to display dovecot.index.cache

2013-11-06 Thread Timo Sirainen
On 6.11.2013, at 9.23, ldaamandy amandy_...@outlook.com wrote:

 hello dovecot@dovecot.org:
 
I want to see the contents of dovecot.index.cache .  Is there any command 
 can make it become visible character displayed ?
   the command idxview can displayed doveoct.index  and  logview can dispalyed 
 dovecot.index.log   but  it seems no command to displays dovecot.index.cache  
 for us.  

Looking at dovecot.index also displays dovecot.index.cache contents. (The cache 
file is unusable without dovecot.index.)



Re: [Dovecot] how to display dovecot.index.cache

2013-11-06 Thread ldaamandy
thank you Timo Sirainen:
   
  is that The contents of the dovecot.index file containing  the content of 
index.cache or they are the same one ?
  It seems that dovecot.index is major.
 
 From: t...@iki.fi
 Date: Wed, 6 Nov 2013 22:34:34 +0200
 To: amandy_...@outlook.com
 CC: dovecot@dovecot.org
 Subject: Re: [Dovecot] how to display dovecot.index.cache
 
 On 6.11.2013, at 9.23, ldaamandy amandy_...@outlook.com wrote:
 
  hello dovecot@dovecot.org:
  
 I want to see the contents of dovecot.index.cache .  Is there any 
  command can make it become visible character displayed ?
the command idxview can displayed doveoct.index  and  logview can 
  dispalyed dovecot.index.log   but  it seems no command to displays 
  dovecot.index.cache  for us.  
 
 Looking at dovecot.index also displays dovecot.index.cache contents. (The 
 cache file is unusable without dovecot.index.)
 
  

Re: [Dovecot] how to display dovecot.index.cache

2013-11-06 Thread Timo Sirainen
I mean when you run idxview dovecot.index”, it actually opens both 
dovecot.index and dovecot.index.cache (and also dovecot.index.log) and combines 
all of their contents and displays the merged output. dovecot.index contains 
only pointers inside the dovecot.index.cache file, but without these pointers 
the dovecot.index.cache isn’t very usable.

On 7.11.2013, at 4.45, ldaamandy amandy_...@outlook.com wrote:

 thank you Timo Sirainen:
 
  is that The contents of the dovecot.index file containing  the content 
 of index.cache or they are the same one ?
  It seems that dovecot.index is major.
 
 From: t...@iki.fi
 Date: Wed, 6 Nov 2013 22:34:34 +0200
 To: amandy_...@outlook.com
 CC: dovecot@dovecot.org
 Subject: Re: [Dovecot] how to display dovecot.index.cache
 
 On 6.11.2013, at 9.23, ldaamandy amandy_...@outlook.com wrote:
 
 hello dovecot@dovecot.org:
 
   I want to see the contents of dovecot.index.cache .  Is there any command 
 can make it become visible character displayed ?
  the command idxview can displayed doveoct.index  and  logview can 
 dispalyed dovecot.index.log   but  it seems no command to displays 
 dovecot.index.cache  for us.  
 
 Looking at dovecot.index also displays dovecot.index.cache contents. (The 
 cache file is unusable without dovecot.index.)
 
 



[Dovecot] Solr clusters

2013-11-06 Thread Timo Sirainen
Hi all,

Has anyone implemented larger Dovecot+Solr clusters and would be willing to 
give some details about how it works for you? My understanding about it so far 
is:

 - SolrCloud isn’t usable with Dovecot. Replication isn’t useful, because 
nobody wants to pay for double the disk space for indexes that could be 
regenerated anyway. The autosharding isn’t very useful also, because: I think 
the shard keys could be created in two possible ways: a) Mails would be 
entirely randomly distributed across the cluster. This would make updates 
efficient, because the writes would be fully distributed across all servers. 
But I think it would also make reads somewhat inefficient, since all the 
servers would have to be searched and the results combined. Also if a server is 
lost, there’s no easy way to reindex back the missing data, because it would 
contain a piece of pretty much all the users’ data. b) Shard keys could be 
created so that the same user would typically go only to 1-2 servers. It would 
be possible (at least in theory) to find a broken server’s list of users and 
reindex only their data, but I’m not sure if this method is any easier than the 
non-SolrCloud setup.

 - Without SolrCloud you’d then need to shard the data manually. This would be 
easy enough to do by just assigning different users to different shards. But at 
some point the index is going to become too large and you need to add more 
shards and move some existing users to them. To keep the search performance 
good during the move, I guess this could be done with a script that does: 1) 
reindex user to new shard, 2) update userdb to point to new shard, 3) delete 
user from old shard, 4) doveadm fts rescan the user to remove any mails already 
deleted during the reindexing.

 - It seems that Solr index shouldn’t grow above 200 GB or the performance will 
be getting too bad? I’ve seen this in a few web pages. So each server should 
likely be running multiple separate Solr instances (shards).

 - 
http://www.hathitrust.org/blogs/large-scale-search/scaling-large-scale-search-from-50-volumes-5-million-volumes-and-beyond
 recommends NFS (or I guess any kind of a shared filesystem), which does seem 
to make sense. Since Dovecot wants to get instantly updated search results 
after indexing, I think it’s probably better not to separate the indexing and 
searching servers.

 - Would be interesting to know what kind of hardware your Solr servers 
currently have, how well they’re performing and what are the bottlenecks? From 
the above URL it appears that disk I/O is first, but if there’s enough of that 
available then CPU usage is second. I’m not quite sure where most of the memory 
goes - caching?

 - I’m guessing users are doing relatively few searches compared to how many 
new emails are being indexed/deleted all the time?



Re: [Dovecot] how to display dovecot.index.cache

2013-11-06 Thread ldaamandy
thank you for your advice:
I will have a try  .  I just want to know how to sync dovecot.index to 
memory and  the meening of every field in dovecot.index.
 
 Date: Wed, 6 Nov 2013 19:16:17 +
 From: user+dove...@localhost.localdomain.org
 To: dovecot@dovecot.org
 Subject: Re: [Dovecot] how to display dovecot.index.cache
 
 On 11/06/2013 07:23 AM ldaamandy wrote:
  hello dovecot@dovecot.org:
   
  I want to see the contents of dovecot.index.cache .  Is there any 
  command can make it become visible character displayed ?
 
 strings(1); for example:
   strings mdbox/mailboxes/INBOX/dbox-Mails/dovecot.index.cache
 
 For details see: http://wiki2.dovecot.org/IndexFiles#Cache_file
 
 the command idxview can displayed doveoct.index  and  logview can 
  dispalyed dovecot.index.log   but  it seems no command to displays 
  dovecot.index.cache  for us.  
 
 Using idxview and logview indicates the you are using Dovecot v1.x. You
 should consider to update to a more recent AND better supported version.
 
 
 Regards,
 Pascal
 -- 
 The trapper recommends today: c01dcofe.1331...@localdomain.org
  

Re: [Dovecot] how to display dovecot.index.cache

2013-11-06 Thread ldaamandy
a ha , I have got it ,   I'm very happy to know that ,thank you very much  !!  
 
 From: t...@iki.fi
 Date: Thu, 7 Nov 2013 04:49:28 +0200
 To: amandy_...@outlook.com
 CC: dovecot@dovecot.org
 Subject: Re: [Dovecot] how to display dovecot.index.cache
 
 I mean when you run idxview dovecot.index”, it actually opens both 
 dovecot.index and dovecot.index.cache (and also dovecot.index.log) and 
 combines all of their contents and displays the merged output. dovecot.index 
 contains only pointers inside the dovecot.index.cache file, but without these 
 pointers the dovecot.index.cache isn’t very usable.
 
 On 7.11.2013, at 4.45, ldaamandy amandy_...@outlook.com wrote:
 
  thank you Timo Sirainen:
  
   is that The contents of the dovecot.index file containing  the content 
  of index.cache or they are the same one ?
   It seems that dovecot.index is major.
  
  From: t...@iki.fi
  Date: Wed, 6 Nov 2013 22:34:34 +0200
  To: amandy_...@outlook.com
  CC: dovecot@dovecot.org
  Subject: Re: [Dovecot] how to display dovecot.index.cache
  
  On 6.11.2013, at 9.23, ldaamandy amandy_...@outlook.com wrote:
  
  hello dovecot@dovecot.org:
  
I want to see the contents of dovecot.index.cache .  Is there any 
  command can make it become visible character displayed ?
   the command idxview can displayed doveoct.index  and  logview can 
  dispalyed dovecot.index.log   but  it seems no command to displays 
  dovecot.index.cache  for us.  
  
  Looking at dovecot.index also displays dovecot.index.cache contents. (The 
  cache file is unusable without dovecot.index.)
  

 
  

[Dovecot] status=undeliverable (lost connection with mail.larptreff.de[private/dovecot-lmtp] while sending MAIL FROM)

2013-11-06 Thread Jan Phillip Greimann
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Good morning dovecot-community,

I noticed a strange log-entry since the last day:

Nov  7 08:34:42 hetzner postfix/lmtp[3764]: 61CB01A3938:
to=jg+introvers...@larptreff.de,
relay=mail.larptreff.de[private/dovecot-lmtp], delay=0.05,
delays=0.01/0.01/0.02/0.01, dsn=4.4.2, status=undeliverable (lost
connection with mail.larptreff.de[private/dovecot-lmtp] while sending
MAIL FROM)

Thankfully I've configured a cronjob for a daily pflogsumm-report, but
I don't understand this. It worked for months like a charm.

It seems this only happens on mails with +-Delimiter.


In my opinion there is only one thing which could cause this problem:
I updated my dovecot on 2013/11/04 from 2.2.6-1~auto+36 to 2.2.7-1~auto+2

maillog:
http://pastebin.com/WDGfEjdp

doveconf -n:
http://pastebin.com/ay6dxiUf

I will try to downgrade again, did someone have a clue? Changelog from
2.2.7 didn't show changes on lmtp.

Best regards,
Jan
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSe0cCAAoJENEKhqzzuxPlLOsH/iQLHuYXH/8HQJI1cyOQ/Xkl
KK010kT9EwOZCax+xputF1Cyg9XSCGBwMBA8YFWjTk57EVfNZ4RZLCkpZQU8b0X/
SsDq7jyh8QTBf7K2LEs34L6g2OMbuhv3Hl+D/RqBm09HPoBUGJZEM5ZQu28QE7rD
GETa3XkQPwMyo+3GwWXmAzg3wz4tOEGg6meaOzQlGVJshQpSKbDjvln5RtsVc1Qh
X9Xa4HdEesH/NXxr6uKUUEjHcp67BLWvmZHrDDIOp4dATqxDbq29QGfiJFvURKur
DJZ2hbPPgEFf/Wdf5l3PXfV2OgnubyLiTgRZ7pb+xFNUAlJ2YCeRv5CUigLaps8=
=0Jya
-END PGP SIGNATURE-