Hi there. I just migrate to my new server but I have some problems with my mail system. I use debian squeeze with actual packages of postfix, dovecot, mysql. I use for domains and mailboxes mysql, coz I can configure it easily by postfixadmin. Now the problem specification: I can use my mailboxes to send the mails with no problem. But when I recieve mail, my client (thuderbird) crashes. I look at mail mailfolder and i find out that it recieves the mail with no problem to the folder *mailfolder*/new. But when I connect there with my client it does smth wrong coz it copy the mail to the folder *mailfolder*/cur with bad name (without the end flag) example: 1277032543.Vfd00I3c1978M530835.mydomain:2, it should be like: 1277032543.Vfd00I3c1978M530835.mydomain:2,S when I put the flag there manualy everything is ok and I see the mail in the client I know that I have the same problem one year ago on old server but I cant remember how i figure it out Actually I use the same configuration files and mailfolders (with same owners) like on the old server, so there is possibility that I forgot configure something else (except postfix and dovecot). Anyway thx for help, I am totally screwd. (And sorry for my english). Now some configuration files: /etc/postfix/main.cf Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mydomain alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = localhost relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/mysql_virtual_alias_maps.cf virtual_gid_maps = static:8 virtual_mailbox_base = /data/mail/vmail/ virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 1001 virtual_transport = virtual virtual_uid_maps = static:1001 broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes #smtpd_sasl_security_options = noanonymous #smtpd_sasl_local_domain = $myhostname #broken_sasl_auth_clients = yes /etc/postfix/mysql/mysql_virtual_alias_maps.cf Code: user = postfix password = myPass hosts = localhost dbname = postfix table = alias select_field = goto where_field = address /etc/postfix/mysql/mysql_virtual_domains_maps.cf Code: user = postfix password = myPass hosts = localhost dbname = postfix table = domain select_field = domain where_field = domain additional_conditions = and backupmx = '0' and active = '1' /etc/postfix/mysql/mysql_virtual_mailbox_maps.cf Code: user = postfix password = myPass hosts = localhost dbname = postfix table = mailbox select_field = concat(domain, '/', maildir) #select_field = maildir where_field = username /etc/dovecot/dovecot.conf Code: protocols = imap imaps protocol imap { } disable_plaintext_auth = no log_path = /data/dovecot log_timestamp = "%Y-%m-%d %H:%M:%S " ssl_cert_file = /etc/ssl/certs/dovecot.pem ssl_key_file = /etc/ssl/private/dovecot.pem ssl_cipher_list = ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM mail_location = maildir:/data/mail/vmail/%d/%u mail_privileged_group = mail mail_access_groups = mail first_valid_uid = 1001 first_valid_gid = 8 auth default { mechanisms = plain # mechanisms = digest-md5 plain passdb sql { args = /etc/dovecot/dovecot-sql.conf } userdb sql { args = /etc/dovecot/dovecot-sql.conf } user = root socket listen { client { path = /var/spool/postfix/private/dovecot-auth mode = 0660 user = postfix group = postfix } } } /etc/dovecot/dovecot-sql.conf Code: driver = mysql connect = dbname=postfix user=postfix host=localhost password=myPass #default_pass_scheme = PLAIN default_pass_scheme = MD5-CRYPT password_query = SELECT password FROM mailbox WHERE username = '%u' user_query = SELECT maildir, 1001 AS uid, 8 AS gid FROM mailbox WHERE username = '%u'
just test fresh configs from packages dovecot and postfix with this setup and the result is the same --> everything is ok until i try recieve mail by client, then again the FLAG in the end of mails names is missing
outlook I just tried the m$ outlook 6 and it seems that it can handle "the messages without flag on the end of filename". Thunderbird 2 & 3 still crashes, any ideas? :/