It's okay, you're trying to help me, so I won't complain :)

So, postfix isn't running in a chroot.
I've done the modifications you suggested.

My problem is that sieve is looking into the root folder for a sieve configuration file when the server receive a new email (mail for a virtual user). I'll change the ssl key later, the server is not in production and i haven't finished the ssl part yet.

 Guillaume Hilt




Charles Marcus a écrit :
On 1/2/2009 10:10 AM, Guillaume Hilt wrote:
# OS: Linux 2.6.24.5-grsec-xxxx-grs-ipv4-64

Hmmm... maybe it is a grsec problem? I can't help you there...

ssl_key_password: Y0ullN3v3rF1ndTh1sPassphras3

If thats really your passphrase, you'd best change it asap...

smtpd_client_restrictions = permit_mynetworks

Redundant... remove this...

smtpd_recipient_restrictions = reject_unauth_pipelining,

useless here... either put this in smtpd_data_restrictions, or remove it

 reject_non_fqdn_recipient,
 reject_unknown_recipient_domain,
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_unauth_destination,
 warn_if_reject,  reject_non_fqdn_hostname,

Is that comma a cut-n-paste typo? if you want to warn only on
reject_non_fqdn_hostname, then remove this comma, otherwise remove
'warn_if_reject' completely...

master.cf contents (ie, is it running chrooted?)?

The devil is in the details - the more you provide when asking for help,
the more likely you'll get a helpful response...

Also - when re-sending like this, it would be most helpful if you
restate your problem too - prevents people from having to switch back
and forth between different messages...

Sorry if it seems like I'm picking nits...

Reply via email to