Hi everyone.
I have a postfix working with sasl auth and dovecot, everything works fine. I just have 2 issues, the first is that if you add the IMAP mail accounts you can import all the mboxes on the /var/spool/mail/ which we don't want.
The second issue is that there's no sent, trash and draft folder, so if we have imap we are not able to store those emails.
Basically I would like to know how to fix both but the first one is the most urgent.
I thought it was a postfix issue, but it seems not to be. Any ideas?
Thanks in advance for your help.
Here's the posftix config:
[root@mail ~]# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_dns_lookups = yes disable_vrfy_command = yes html_directory = no inet_interfaces = all mail_owner = postfix mailbox_size_limit = 524288000 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = mydomain.com message_size_limit = 5242880 mydestination = $myhostname, localhost.$mydomain, localhost mydomain = mydomain.com myhostname = mydomain.com mynetworks = 127.0.0.0/8, 10.1.8.27/32, 10.1.8.23/32, 172.16.18.101/32 myorigin = mydomain.com newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_generic_maps = hash:/etc/postfix/generic smtp_host_lookup = native,dns smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_banner = $myhostname Microsoft ESMTP MAIL Service ready (NOT WINDOWS JUST A DECOY) smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = inet:127.0.0.1:12345 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_login_maps = pcre:/etc/postfix/sender_login.pcre smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch,check_client_access hash:/etc/postfix/client_access smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/cert/smtpd.crt smtpd_tls_key_file = /etc/postfix/cert/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550
And here's the dovecot:
Version:
[root@mail ~]# dovecot --version 2.0.9
Config:
[root@mail ~]# dovecot -n # 2.0.9: /etc/dovecot/dovecot.conf # OS: Linux 2.6.32-220.13.1.el6.i686 i686 CentOS release 6.2 (Final) ext4 auth_mechanisms = cram-md5 listen = * log_path = /var/log/dovecot/dovecot.log login_greeting = IMAP ready. mail_location = mbox:/var/spool/mail/:INBOX=/var/spool/mail/%u mail_privileged_group = mail mbox_write_locks = fcntl passdb { driver = pam } passdb { args = scheme=cram-md5 /etc/dovecot/cram-md5.pwd driver = passwd-file } protocols = pop3 service auth { inet_listener { port = 12345 } user = $default_internal_user } service pop3-login { inet_listener pop3 { port = 110 ssl = yes } inet_listener pop3s { port = 995 ssl = yes } } ssl_cert =