Hi People I am having a problem and wanted a help from you. Today my server using postfix (2.3.8-2) and also use procmail (3.22-16). I'm having trouble using share because I do not have to return a message when an email is sent and the box of destiny is to share Exec. Using maildirsize per share or filesystem on it I have no such return, but the warning message that the share is at 90% usage that I have working. Bellow follows the configuration main.cf and the procmail. I use LDAP, but do not want to use virtual domains to make such a configuration, since we are not an ISP.
main.cf: alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldap/ldap-aliases.cf, hash:/var/lib/mailman/data/aliases anvil_rate_time_unit = 60s biff = no body_checks = regexp:/etc/postfix/malware/mbl-body-deny bounce_queue_lifetime = 1d broken_sasl_auth_clients = yes command_directory = /usr/sbin command_time_limit = 1h config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib/postfix default_destination_concurrency_limit = 25 default_destination_recipient_limit = 25 default_process_limit = 200 delay_warning_time = 4h disable_vrfy_command = yes empty_address_recipient = MAILER-DAEMON header_checks = regexp:/etc/postfix/maps/header_checks.cf home_mailbox = Maildir/ inet_protocols = all local_destination_concurrency_limit = 5 local_recipient_maps = unix:passwd.byname, ldap:/etc/postfix/ldap/ldap.cf, $alias_maps mailbox_command = /usr/bin/procmail -p -t -m /etc/procmailrc mailq_path = /usr/bin/mailq masquerade_domains = maximal_backoff_time = 480s maximal_queue_lifetime = 1d message_size_limit = 15240000 minimal_backoff_time = 240s mydestination = $myhostname, localhost.$mydomain, $mydomain mydomain = domain.com.br myhostname = domain.com.br mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases owner_request_special = no qmgr_message_active_limit = 40000 qmgr_message_recipient_limit = 40000 queue_run_delay = 480s rbl_reply_maps = hash:/etc/postfix/rbl/rbl_reply_maps recipient_bcc_maps = hash:/etc/postfix/monitoramento/recebimento_bcc_email.cf recipient_delimiter = + relay_domains = sender_bcc_maps = hash:/etc/postfix/monitoramento/envio_bcc_email.cf sender_canonical_maps = hash:/etc/postfix/sender_canonical.cf sendmail_path = /usr/sbin/sendmail show_user_unknown_table_name = no smtp_connect_timeout = 60s smtp_connection_cache_on_demand = yes smtp_connection_cache_time_limit = 60s smtp_destination_concurrency_limit = 25 smtp_mx_session_limit = 100 smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_banner = $myhostname ESMTP smtpd_client_connection_count_limit = 20 smtpd_client_connection_rate_limit = 20 smtpd_client_event_limit_exceptions = 192.168.1.1 smtpd_client_restrictions = check_client_access hash:/etc/postfix/maps/access smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_etrn_restrictions = reject smtpd_hard_error_limit = 100 smtpd_helo_required = yes smtpd_junk_command_limit = 3 smtpd_recipient_limit = 12 smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/maps/user-qa.cf, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unlisted_recipient, check_recipient_access pcre:/etc/postfix/postgrey/greylist_sender_exceptions, check_client_access cidr:/etc/postfix/postgrey/greylist_network_exceptions, check_client_access pcre:/etc/postfix/postgrey/check_client_fqdn, check_client_access hash:/etc/postfix/maps/client_whitelist, check_policy_service inet:127.0.0.1:12525, check_policy_service unix:private/policy, reject_sender_login_mismatch, check_policy_service inet:127.0.0.1:60000, reject_rbl_client zen.spamhaus.org=127.0.0.10, reject_rbl_client zen.spamhaus.org=127.0.0.11, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, permit smtpd_restriction_classes = reject_if_sender_domain_match, check_greylist smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = check_client_access hash:/etc/postfix/maps/sender_access, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/maps/sender, reject_sender_login_mismatch, reject_unlisted_recipient, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_destination, warn_if_reject, permit smtpd_soft_error_limit = 10 smtpd_timeout = 70s smtpd_tls_CAfile = /etc/postfix/ssl2/cacert.pem smtpd_tls_cert_file = /etc/postfix/ssl2/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl2/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 procmailrc: :0fw: spamassassin.lock * < 306000 | spamc :0: * ^X-Spam-Status:.*Yes, $MAILDIR/Maildir/.Spam/ :0 | /usr/bin/deliverquota -w 90 $MAILDIR/Maildir/ -- Márcio Luciano Donada <mdonada at auroraalimentos dot com dot br> Aurora Alimentos - Cooperativa Central Oeste Catarinense Departamento de T.I.