On 27/02/2019 23.50, John Fawcett wrote:
On 27/02/2019 17:56, Thomas Seilund wrote:
Hi All,

I run a mail server with Postfix (version 2.6.6), Dovecot and
Spamassassin.

The first time I saw an unexpected directory in virtual_mailbox_base
what medio dec. 2018. The mail server has been running for 5+ years.

There are more directories than the six directories I expect. I expect
one directory for each of the domains that the mail server handles.
What were the directories that you did not expect?

/mnt/ebs01/vmail/landplan.dk is one if the directories that I do not expect.

Because landsplan.dk is not a local domain on the the mail server


Looking at the /var/log/maillog it seems as if:

1. An user that is handled by the mail server logs in and sends a mail
to an address that is not handled by the mail server

2. The mail is queued

3. Spamassassin kicks in and scans the mail. I don't understand that
as the mail is outgoing.
You can scan outgoing mail if you want to make sure your users don't
send viruses. Even though I trust all my users I do it as a precaution
in case some users clients get infected and start sending viruses.
Perhaps Spamassassin creates the unexpected directory as the
Spamassassin line in /var/log/maillog refers to an unexpected file,
ie. /mnt/ebs01/vmail/landplan.dk/XXX/SpamAssassin/user_prefs. By the
way, that file does not exist.

Below is my postfix configuration

[ec2-user@ec2 ~]$ postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debug_peer_list = 85.191.189.106
disable_vrfy_command = yes
message_size_limit = 20480000
myhostname = ec2.netmaster.dk
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
smtp_tls_loglevel = 1
smtp_use_tls = yes
smtpd_client_restrictions =
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,    reject_unauth_destination,
reject_invalid_hostname,    reject_unauth_pipelining,
reject_non_fqdn_sender,    reject_unknown_sender_domain,
reject_non_fqdn_recipient,    reject_unknown_recipient_domain, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions =
smtpd_tls_auth_only = yes
smtpd_tls_cert_file =
/etc/letsencrypt/live/mail.netmaster.dk/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.netmaster.dk/privkey.pem
smtpd_tls_loglevel = 1
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
virtual_alias_maps = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /mnt/ebs01/vmail
virtual_mailbox_domains =
mysql:/etc/postfix/mysql/virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_uid_maps = static:2000
[ec2-user@ec2 ~]$

Any help would be appreciated

Thomas S

You deliver mail to dovecot, so dovecot is responsible for writing to
the mail store. Could it be dovecot that is creating the unexpected
directories?

John

Reply via email to