you must create them by hand or you have to use plugins dovecot and sieve
<anonymous> Le vendredi 08 octobre 2010 à 19:11 -0300, Márcio Luciano Donada a écrit : > I am configuring a server to read a basic ldap, everything is working > wonders, but to deliver the e-mail, postfix is not creating the maildir > of the user, delivering only a mailbox file, but note that the > configuration that follows below, I have the directive home_mailbox = > Maildir/. I'm using version 2.6 on FreeBSD 8.2 > > body_checks = pcre:/usr/local/etc/postfix/maps/body_checks > body_checks_size_limit = 51200 > broken_sasl_auth_clients = yes > command_directory = /usr/local/sbin > config_directory = /usr/local/etc/postfix > content_filter = smtp-amavis:[127.0.0.1]:10024 > daemon_directory = /usr/local/libexec/postfix > data_directory = /var/db/postfix > debug_peer_level = 2 > default_destination_concurrency_limit = 20 > default_process_limit = 100 > header_checks = pcre:/usr/local/etc/postfix/maps/header_checks > home_mailbox = Maildir/ > html_directory = /usr/local/share/doc/postfix > local_destination_concurrency_limit = 2 > local_recipient_maps = $virtual_mailbox_maps > local_transport = virtual > mail_owner = postfix > mailq_path = /usr/local/bin/mailq > manpage_directory = /usr/local/man > message_size_limit = 10485760 > mydestination = $myhostname, localhost.$mydomain, mx.$mydomain, $mydomain > mydomain = domain.com.br > myhostname = bt.domain.com.br > mynetworks = 127.0.0.0/8 > myorigin = $mydomain > newaliases_path = /usr/local/bin/newaliases > queue_directory = /var/spool/postfix > readme_directory = /usr/local/share/doc/postfix > recipient_delimiter = + > sample_directory = /usr/local/etc/postfix > sendmail_path = /usr/local/sbin/sendmail > smtp_tls_note_starttls_offer = yes > smtp_use_tls = yes > smtpd_banner = $myhostname ESMTP > smtpd_data_restrictions = reject_unauth_pipelining > smtpd_recipient_restrictions = reject_non_fqdn_recipient, > reject_unknown_recipient_domain, reject_unauth_destination, > reject_invalid_hostname, permit_sasl_authenticated, > permit_mynetworks, reject_rbl_client sbl-xbl.spamhaus.org, > reject_rbl_client zen.spamhaus.org, reject_unauth_destination, permit > smtpd_sasl_auth_enable = yes > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_security_options = noanonymous > smtpd_sender_restrictions = check_client_access > hash:/usr/local/etc/postfix/maps/sender_access, > check_sender_access > hash:/usr/local/etc/postfix/monitoramento/acl_sender, > permit_sasl_authenticated, > check_sender_access hash:/usr/local/etc/postfix/maps/sender, > reject_sender_login_mismatch, > reject_unlisted_recipient, > reject_non_fqdn_sender, > reject_unknown_sender_domain, > reject_unauth_destination, warn_if_reject, > permit > smtpd_tls_CAfile = /usr/local/etc/postfix/certificado/cacert.pem > smtpd_tls_cert_file = /usr/local/etc/postfix/certificado/smtpd.crt > smtpd_tls_key_file = /usr/local/etc/postfix/certificado/smtpd.key > smtpd_tls_loglevel = 1 > smtpd_tls_received_header = yes > smtpd_tls_session_cache_timeout = 3600s > smtpd_use_tls = yes > soft_bounce = no > tls_random_source = dev:/dev/urandom > unknown_local_recipient_reject_code = 550 > virtual_gid_maps = static:1002 > virtual_mailbox_base = /home/vmail > virtual_mailbox_limit = 100000000 > virtual_mailbox_limit_inbox = yes > virtual_mailbox_limit_maps = ldap:mailquota > virtual_mailbox_limit_override = yes > virtual_mailbox_maps = ldap:mailboxmaps > virtual_maildir_extended = yes > virtual_maildir_limit_message = Aviso de Quota Excedida! > virtual_overquota_bounce = yes > virtual_uid_maps = static:1002 > -- http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7 gpg --keyserver pgp.mit.edu --recv-key 092164A7
signature.asc
Description: Ceci est une partie de message numériquement signée