[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Postfix, Maildrop et les quotas



Bonjour,

Sur un serveur de messagerie, il y a d'installé Postfix, Courier-pop/imap et Maildrop pour délivrer les mails dans les boites virtuels. Les quotas sont gérés par Maildrop.

Dans le fichier "main.cf", il y a :
virtual_transport = maildrop
maildrop_destination_recipient_limit = 1


Et dans le fichier "master.cf", il y a :
maildrop  unix  -       n       n       -       -       pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -w 90 -d $user@$nexthop 2 $user $nexthop $sender


Mon problème est que lorsque les quotas sont atteints, les mails ne sont pas rejetés, mais mis dans la file d'attente.

postfix/pipe: to=<contact@toto.com>, relay=maildrop, delay=167816, delays=167810/0.03/0/5.8, dsn=4.3.0, status=deferred (temporary failure. Command output: maildrop: maildir over quota. )

Le postconf :

$ postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, mysql:/etc/postfix/maps/sql-aliases.cf
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 15728640
mydestination = mail.toto.net, localhost.toto.net, , localhost
mydomain = toto.net
myhostname = mail.toto.net
mynetworks = 127.0.0.0/8, 123.123.123.0/24
myorigin = $myhostname
recipient_delimiter = +
relay_domains = mysql:/etc/postfix/maps/sql-mx-domains.cf
relayhost =
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, check_helo_access hash:/etc/postfix/access_helo, reject_invalid_hostname, reject_non_fqdn_hostname smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = mysql:/etc/postfix/maps/sql-smtp-auth.cf
smtpd_sender_restrictions = permit_mynetworks, reject_unknown_sender_domain, reject_non_fqdn_sender
smtpd_tls_auth_only = no
smtpd_use_tls = no
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/maps/sql-aliases.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = static:/home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/maps/sql-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/maps/sql-mailboxes.cf
virtual_minimum_uid = 1000
virtual_transport = maildrop
virtual_uid_maps = static:5000


Voyez-vous d'où peut venir le problème, pourquoi les mails ne sont pas rejetés avec la notification habituelle de dépassement de quota ?

Merci.
--
==============================================
|              FRÉDÉRIC MASSOT               |
|     http://www.juliana-multimedia.com      |
|   mailto:frederic@juliana-multimedia.com   |
===========================Debian=GNU/Linux===



Reply to: