what exactly was unclear in "Please do not top post. google for top posting if this isn't clear."?
(yes my post is also top-posting because the thread is still unreadable) Am 18.05.2012 21:56, schrieb Alfonso Alejandro Reyes Jimenez: > thanks, the configuration is now as you suggest. But I'm having the same > issue: > > May 18 14:45:27 mail postfix/local[5656]: warning: maildir access problem for > UID/GID=505/505: create maildir file > /home/test/Maildir/tmp/1337370327.P5656.mail.mydomain.com: Permission denied > May 18 14:45:27 mail postfix/local[5656]: warning: perhaps you need to create > the maildirs in advance > May 18 14:45:27 mail postfix/local[5656]: 1C10811D5D: to=<t...@mydomain.com>, > orig_to=<r...@mydomian.com>, > relay=local, delay=0.26, delays=0.05/0/0/0.21, dsn=5.2.0, status=bounced > (maildir delivery failed: create maildir > file /home/test/Maildir/tmp/1337370327.P5656.mail.mydomain.com: Permission > denied) > May 18 14:45:27 mail postfix/qmgr[5650]: 1C10811D5D: removed > > I added the line: > > mail_spool_directory = /var/spool/mail/ > > and creates as you suggest the directorys: > > drwxr-xr-x 2 test root 4096 May 18 14:43 test > > But it seems to keep looking for the home directory, what am I doing wrong?? > :( > > Regards. > > Alfonso. > > On 5/18/12 1:06 PM, mouss wrote: >> Le 18/05/2012 19:25, Alfonso Alejandro Reyes Jimenez a écrit : >>> Mouss. >>> >>> Here's the updated configuration, I didn't attached the correct one. >> ah. so you have >> >> home_mailbox = Maildir/ >> >> as >> http://www.postfix.org/postconf.5.html#home_mailbox >> says, "Optional pathname of a mailbox file relative to a local(8) user's >> home directory." the user home directory must be exist. >> >> but that's not what you want. it seems you want something like >> >> mail_spool_directory = /var/spool/maildirs >> (with a trailing slash), but you must create users directories in advance: >> >> mkdir /var/spool/maildirs/joe >> chown joe /var/spool/maildirs/joe >> >> For more infos, see >> http://www.postfix.org/postconf.5.html#mail_spool_directory >> http://www.postfix.org/local.8.html >> >> >> alternatively, use dovecot LDA to deliver mail. in this case, you will >> only need to configure dovecot (and will help reduce the opprtunity of >> mismatch between postfix and dovecot configurations). >> http://wiki2.dovecot.org/LDA/Postfix >> >> >> >>> [root@mail postfix]# postconf -n >>> alias_database = hash:/etc/aliases >>> alias_maps = hash:/etc/aliases >>> broken_sasl_auth_clients = yes >>> command_directory = /usr/sbin >>> config_directory = /etc/postfix >>> daemon_directory = /usr/libexec/postfix >>> debug_peer_level = 2 >>> disable_vrfy_command = yes >>> home_mailbox = Maildir/ >>> html_directory = no >>> inet_interfaces = all >>> mail_owner = postfix >>> mail_spool_directory = /var/spool/mail >>> mailbox_size_limit = 524288000 >>> mailq_path = /usr/bin/mailq.postfix >>> manpage_directory = /usr/share/man >>> masquerade_domains = mydomain.com >>> message_size_limit = 5242880 >>> mydestination = $myhostname, localhost.$mydomain, localhost >>> mydomain = mydomain.com >>> myhostname = mydomain.com >>> mynetworks = 127.0.0.0/8, 10.1.8.27/32, 10.1.8.23/32, 172.16.18.101/32 >>> myorigin = ibossmonitor.com >>> newaliases_path = /usr/bin/newaliases.postfix >>> queue_directory = /var/spool/postfix >>> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES >>> sample_directory = /usr/share/doc/postfix-2.3.3/samples >>> sendmail_path = /usr/sbin/sendmail.postfix >>> setgid_group = postdrop >>> smtp_generic_maps = hash:/etc/postfix/generic >>> smtp_host_lookup = native,dns >>> smtp_tls_note_starttls_offer = yes >>> smtp_use_tls = yes >>> smtpd_banner = $myhostname Microsoft ESMTP MAIL Service ready >>> smtpd_helo_required = yes >>> smtpd_recipient_restrictions = permit_mynetworks, >>> permit_sasl_authenticated, reject_unauth_destination >>> smtpd_sasl_auth_enable = yes >>> smtpd_sasl_path = inet:127.0.0.1:12345 >>> smtpd_sasl_security_options = noanonymous >>> smtpd_sasl_type = dovecot >>> smtpd_sender_login_maps = pcre:/etc/postfix/sender_login.pcre >>> smtpd_sender_restrictions = >>> reject_authenticated_sender_login_mismatch,check_client_access >>> hash:/etc/postfix/client_access >>> smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem >>> smtpd_tls_auth_only = yes >>> smtpd_tls_cert_file = /etc/postfix/cert/smtpd.crt >>> smtpd_tls_key_file = /etc/postfix/cert/smtpd.key >>> smtpd_tls_loglevel = 1 >>> smtpd_tls_received_header = yes >>> smtpd_tls_security_level = may >>> smtpd_tls_session_cache_timeout = 3600s >>> smtpd_use_tls = yes >>> tls_random_source = dev:/dev/urandom >>> transport_maps = hash:/etc/postfix/transport >>> unknown_local_recipient_reject_code = 550 >>> >>> We are just using dovecot to get those emails, the delivery is made >>> directly to postfix. Thats why we would like to us maildir on postfix, >>> to make easier the configuration on dovecot. >>> >>> Here's the master.cf configuration: >>> >>> [root@mail postfix]# cat master.cf >>> # >>> # Postfix master process configuration file. For details on the format >>> # of the file, see the master(5) manual page (command: "man 5 master"). >>> # >>> # >>> ========================================================================== >>> # service type private unpriv chroot wakeup maxproc command + args >>> # (yes) (yes) (yes) (never) (100) >>> # >>> ========================================================================== >>> smtp inet n - n - - smtpd >>> #submission inet n - n - - smtpd >>> # -o smtpd_enforce_tls=yes >>> # -o smtpd_sasl_auth_enable=yes >>> # -o smtpd_client_restrictions=permit_sasl_authenticated,reject >>> #smtps inet n - n - - smtpd >>> # -o smtpd_tls_wrappermode=yes >>> # -o smtpd_sasl_auth_enable=yes >>> # -o smtpd_client_restrictions=permit_sasl_authenticated,reject >>> #628 inet n - n - - qmqpd >>> pickup fifo n - n 60 1 pickup >>> cleanup unix n - n - 0 cleanup >>> qmgr fifo n - n 300 1 qmgr >>> #qmgr fifo n - n 300 1 oqmgr >>> tlsmgr unix - - n 1000? 1 tlsmgr >>> rewrite unix - - n - - trivial-rewrite >>> bounce unix - - n - 0 bounce >>> defer unix - - n - 0 bounce >>> trace unix - - n - 0 bounce >>> verify unix - - n - 1 verify >>> flush unix n - n 1000? 0 flush >>> proxymap unix - - n - - proxymap >>> smtp unix - - n - - smtp >>> # When relaying mail as backup MX, disable fallback_relay to avoid MX loops >>> relay unix - - n - - smtp >>> -o fallback_relay= >>> # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 >>> showq unix n - n - - showq >>> error unix - - n - - error >>> discard unix - - n - - discard >>> local unix - n n - - local >>> virtual unix - n n - - virtual >>> lmtp unix - - n - - lmtp >>> anvil unix - - n - 1 anvil >>> scache unix - - n - 1 scache >>> # >>> # ==================================================================== >>> # Interfaces to non-Postfix software. Be sure to examine the manual >>> # pages of the non-Postfix software to find out what options it wants. >>> # >>> # Many of the following services use the Postfix pipe(8) delivery >>> # agent. See the pipe(8) man page for information about ${recipient} >>> # and other message envelope options. >>> # ==================================================================== >>> # >>> # maildrop. See the Postfix MAILDROP_README file for details. >>> # Also specify in main.cf: maildrop_destination_recipient_limit=1 >>> # >>> maildrop unix - n n - - pipe >>> flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} >>> # >>> # The Cyrus deliver program has changed incompatibly, multiple times. >>> # >>> old-cyrus unix - n n - - pipe >>> flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m >>> ${extension} ${user} >>> # Cyrus 2.1.5 (Amos Gouaux) >>> # Also specify in main.cf: cyrus_destination_recipient_limit=1 >>> cyrus unix - n n - - pipe >>> user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m >>> ${extension} ${user} >>> # >>> # See the Postfix UUCP_README file for configuration details. >>> # >>> uucp unix - n n - - pipe >>> flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail >>> ($recipient) >>> # >>> # Other external delivery methods. >>> # >>> ifmail unix - n n - - pipe >>> flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) >>> bsmtp unix - n n - - pipe >>> flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop >>> $recipient >>> >>> I'm sorry for the confusion. >>> >>> Regards. >>> >>> Alfonso. >>> >>> On 5/18/12 12:01 PM, mouss wrote: >>>> Le 18/05/2012 18:11, Alfonso Alejandro Reyes Jimenez a écrit : >>>>> I'm sorry you are right, I totally forgot that information. >>>>> >>>> Please do not top post. google for "top posting" if this isn't clear. >>>> >>>> keep reading. >>>> >>>> >>>>> [snip] >>>>> mail_spool_directory = /var/spool/mail >>>> according to this, mail should be delivered in /var/spool/mail/user, >>>> which is not what you see to have. please post logs that show email >>>> being delivered. also, post your master.cf to see if it overrides your >>>> main.cf configuration. >>>> >>>> note that if you are delivering your mail using dovecot LDA, then you >>>> will need to configure dovecot lda, not postfix. >>>> >>>>> mailbox_size_limit = 524288000 >>>>> mailq_path = /usr/bin/mailq.postfix >>>>> manpage_directory = /usr/share/man >>>>> masquerade_domains = mydomain.com >>>>> message_size_limit = 5242880 >>>>> mydestination = $myhostname, localhost.$mydomain, localhost >>>>> mydomain = mydomain.com >>>>> myhostname = mydomain.com >>>>> mynetworks = 127.0.0.0/8, 10.1.8.27/32, 10.1.8.23/32, 172.16.18.101/32 >>>>> myorigin = ibossmonitor.com >>>>> newaliases_path = /usr/bin/newaliases.postfix >>>>> queue_directory = /var/spool/postfix >>>>> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES >>>>> sample_directory = /usr/share/doc/postfix-2.3.3/samples >>>>> sendmail_path = /usr/sbin/sendmail.postfix >>>>> setgid_group = postdrop >>>>> smtp_generic_maps = hash:/etc/postfix/generic >>>>> smtp_host_lookup = native,dns >>>>> smtp_tls_note_starttls_offer = yes >>>>> smtp_use_tls = yes >>>>> smtpd_banner = $myhostname Microsoft ESMTP MAIL Service ready (decoy >>>>> :) ) >>>>> smtpd_helo_required = yes >>>>> smtpd_recipient_restrictions = permit_mynetworks, >>>>> permit_sasl_authenticated, reject_unauth_destination >>>>> smtpd_sasl_auth_enable = yes >>>>> smtpd_sasl_path = inet:127.0.0.1:12345 >>>>> smtpd_sasl_security_options = noanonymous >>>>> smtpd_sasl_type = dovecot >>>>> smtpd_sender_login_maps = pcre:/etc/postfix/sender_login.pcre >>>>> smtpd_sender_restrictions = >>>>> reject_authenticated_sender_login_mismatch,check_client_access >>>>> hash:/etc/postfix/client_access >>>>> smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem >>>>> smtpd_tls_auth_only = yes >>>>> smtpd_tls_cert_file = /etc/postfix/cert/smtpd.crt >>>>> smtpd_tls_key_file = /etc/postfix/cert/smtpd.key >>>>> smtpd_tls_loglevel = 1 >>>>> smtpd_tls_received_header = yes >>>>> smtpd_tls_security_level = may >>>>> smtpd_tls_session_cache_timeout = 3600s >>>>> smtpd_use_tls = yes >>>>> tls_random_source = dev:/dev/urandom >>>>> transport_maps = hash:/etc/postfix/transport >>>>> unknown_local_recipient_reject_code = 550 >>>>> >>>>> Thanks. >>>>> >>>>> On 5/18/12 10:35 AM, Ralf Hildebrandt wrote: >>>>>> * Alfonso Alejandro Reyes Jimenez<are...@ibossmonitor.com>: >>>>>>> Hi Everyone. >>>>>>> >>>>>>> I have a question. >>>>>>> >>>>>>> We have a postfix server, it works great. All the users on that >>>>>>> postfix are added without home directory, we need to change the mbox >>>>>>> default to maildir in order to have dovecot working with IMAP. >>>>>>> >>>>>>> We just changed the home_mailbox = Mailbox command to home_mailbox = >>>>>>> Maildir/. The problem is that postfix is trying to use the home >>>>>>> directory of those users to store the mail directory. The question >>>>>>> is: >>>>>>> >>>>>>> Is there some way to change the mail directory of every user to >>>>>>> /var/spool/mail/user/ ?? If so how can we do that? >>>>>> Sure, but since you forgot to post "postconf -n" output it's hard to >>>>>> know how you configured things!
signature.asc
Description: OpenPGP digital signature