On Fri, 10 Jul 2009 14:42:44 -0700
Admin <ad...@enabled.com> wrote:

> Gerard wrote:
> > On Fri, 10 Jul 2009 10:34:10 -0700
> > Admin <ad...@enabled.com> wrote:
> > 
> >> Hi there,
> >>
> >> I have postfix 2.5.1-2 and procmail 3.22-16ubu installed on an
> >> ubuntu box.  I am trying to figure out why mail is delivered to
> >> ~/mail instead of the postconf ~/Maildir .  Is it possible that
> >> the procmail delivery rules are taking over.  If you note postconf
> >> explicitly knows Maildir is defined as the home mailbox.
> >> "home_mailbox = Maildir/"
> >>
> >> What is going on here?
> >>
> >> # postconf -n
> >> alias_database = hash:/etc/postfix/aliases
> >> hash:/var/lib/mailman/data/aliases
> >> alias_maps = hash:/etc/postfix/aliases
> >> hash:/var/lib/mailman/data/aliases append_dot_mydomain = no
> >> biff = no
> >> broken_sasl_auth_clients = yes
> >> config_directory = /etc/postfix
> >> delay_warning_time = 4h
> >> home_mailbox = Maildir/
> >> inet_interfaces = all
> >> inet_protocols = all
> >> mailbox_command = /usr/bin/procmail
> >> mailbox_size_limit = 0
> >> mydestination = $myhostname, localhost.$mydomain $mydomain
> >> mydomain = domain.com
> >> myhostname = domain.com
> >> mynetworks = 100.100.100.100/32 127.0.0.0/8 [::ffff:127.0.0.0]/104
> >> [::1]/128 myorigin = domain.com
> >> readme_directory = no
> >> recipient_delimiter = +
> >> relayhost =
> >> smtp_tls_note_starttls_offer = yes
> >> smtp_tls_security_level = may
> >> smtp_tls_session_cache_database =
> >> btree:${data_directory}/smtp_scache smtpd_banner = $myhostname
> >> ESMTP $mail_name (Ubuntu) smtpd_recipient_restrictions =
> >> permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
> >> smtpd_sasl_auth_enable = yes
> >> smtpd_sasl_local_domain =
> >> smtpd_sasl_security_options = noanonymous
> >> smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
> >> smtpd_tls_auth_only = no
> >   ^^^^^^^^^^^^^^^^^^^^^^^^
> > That is the default setting.
> > 
> >> smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
> >> smtpd_tls_key_file = /etc/ssl/private/smtpd.key
> >> smtpd_tls_loglevel = 1
> >> smtpd_tls_received_header = yes
> >> smtpd_tls_security_level = may
> >> smtpd_tls_session_cache_database =
> >> btree:${data_directory}/smtpd_scache
> >> smtpd_tls_session_cache_timeout = 3600s
> >> smtpd_use_tls = yes
> >  ^^^^^^^^^^^^^^^^^^^
> >  Use: smtpd_tls_security_level= may
> > 
> >> tls_random_source = dev:/dev/urandom
> >> unknown_local_recipient_reject_code = 550
> >> virtual_alias_domains = virtual.org
> >> virtual_alias_maps = hash:/etc/postfix/virtual
> >> hash:/var/lib/mailman/data/virtual-mailman~
> > 
> 
> 
> I am not changing to match your recommendations.  our convention is
> to have 465 always using TLS so it will remain yes.  I put some
> defaults in configuration files for reminders sometimes.

You all ready have that entry in your main.cf file. See approximately 5
lines above the noted entry. I believe, perhaps incorrectly, that the
newer entry overrides the obsolete one. Someone else on this list would
know for sure. In either case, I do not believe that both of them can be
active at the same time though.



-- 
Gerard
postfix.u...@yahoo.com

TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail
TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html

Pollyanna's Educational Constant:
        The hyperactive child is never absent.

Reply via email to