search for: canonical_map

Displaying 20 results from an estimated 21 matches for "canonical_map".

Did you mean: canonical_maps
2020 May 29
1
Operation not permitted - fchown() failed for /run/dovecot/login
...ecret/tls.crt smtpd_tls_key_file = /secret/tls.key #virtual_create_maildirsize = yes #virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks virtual_transport = dovecot dovecot_destination_recipient_limit = 1 smtpd_milters = inet:127.0.0.1:8891 milter_default_action = accept =================/etc/postfix/main.cf=============== ----...
2013 Apr 12
4
Dovecot / Postfix
...mit_sasl_authenticated, reject_unauth_destination virtual_create_maildirsize = yes virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps virtual_transport = dovecot dovecot_destination_recipient_limit = 1 God Bless Dan
2011 Feb 21
2
Rejected mails
...ck_client_access status=1 Feb 21 16:36:34 hostname postfix/smtpd[1372]: >>> CHECKING RECIPIENT MAPS <<< Feb 21 16:36:34 hostname postfix/smtpd[1372]: ctable_locate: leave existing entry key root at myportaltech.com Feb 21 16:36:34 hostname postfix/smtpd[1372]: maps_find: recipient_canonical_maps: root at myportaltech.com: not found Feb 21 16:36:34 hostname postfix/smtpd[1372]: maps_find: recipient_canonical_maps: root: not found Feb 21 16:36:34 hostname postfix/smtpd[1372]: maps_find: recipient_canonical_maps: @myportaltech.com: not found Feb 21 16:36:34 hostname postfix/smtpd[1372]: mail...
2009 Dec 02
2
Can't receive mail from outside
...cks = body_checks_size_limit = 51200 bounce_notice_recipient = postmaster bounce_queue_lifetime = 5d bounce_service_name = bounce bounce_size_limit = 50000 bounce_template_file = broken_sasl_auth_clients = yes canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient canonical_maps = cleanup_service_name = cleanup command_directory = /usr/sbin command_execution_directory = command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ command_time_limit = 1000s config_directory = /etc/postfix connection_cache_protocol_timeout = 5s conne...
2017 Dec 11
1
hosting emails at home
...ne thing that keeps me from switching to Postfix is the need to >accept "plussed" addresses using both the plus sign and the dot (for >websites that refuse "+" in an email address).) That's relatively easy. I use the following: In main.cf: recipient_delimiter = + canonical_maps = pcre:/etc/postfix/canonical In /etc/postfix/canonical: /^([^\.]+)\.([^\.]+)@(darac\.org\.uk)$/ ${1}+${2}@${3} The regex can probably be simplified a lot, but to me that's clear that foo.bar at darac.org.uk gets mapped to foo+bar at darac.org.uk. That means that I can use plus addressing...
2018 Jun 08
0
sieve, pigeonhole; reject message
...ot via the LMTP protocol. I want to understand how to fine tune the "reject" action in sieve-scripts. The task: in my installation I use the translation of a set of aliases into the (hidden) target email address inside postfix (postfix directives: canonical_classes = envelope_recipient; canonical_maps = hash://etc/postfix/canonical), so in dovecot the mails fall into one mailbox; However, the original headers (for example, the alias of the recipient) can be extracted with sieve scripts (the "Received" header). In my case, when I use the "reject" action in the sieve scrip...
2017 Aug 22
2
unexpected delivery location
...wrong with the way I created the alias for olddomain -> newdomain with the canonical-file . Does that make sense? Our goal is to accept *@olddomain.com like it was sent to *@newdomain.com, including delivery failures for nonexistent mailboxes like 20username We configured postfix like: > canonical_maps = hash:/etc/postfix/canonical > virtual_alias_maps = ldap:/etc/postfix/ad-mailboxes.cf, ldap:/etc/postfix/ad-groups.cf > virtual_uid_maps = static:5000 > virtual_gid_maps = static:5000 > virtual_transport = dovecot Verified that this config works for newdomain, using: > root at mai...
2010 Apr 04
1
sasl problem
...mydomain = test.com myhostname = www.test.com mynetworks_style = host newaliases_path = /usr/local/bin/newaliases proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_directory = /var/spool/postfix readme_directory = /usr/local/share/doc/postfix relay_domains = proxy:mysql:/usr/local/etc/postfix/mysql_relay_domains_maps.cf sample_dir...
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
..._db_create_buffer_size = 16777216 berkeley_db_read_buffer_size = 131072 best_mx_transport = biff = yes body_checks = body_checks_size_limit = 51200 bounce_notice_recipient = postmaster bounce_queue_lifetime = 5d bounce_service_name = bounce bounce_size_limit = 50000 broken_sasl_auth_clients = yes canonical_maps = cleanup_service_name = cleanup command_directory = /usr/sbin command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ command_time_limit = 1000s config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib...
2012 Jul 17
3
doveadm director status username != doveadm director status username@mailserver
...llow_allusers=yes driver = static } protocol lmtp { auth_socket_path = director-userdb mail_plugins = " sieve" syslog_facility = local2 } protocol doveadm { auth_socket_path = director-userdb } $ postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all inet_protocols = all local_destination_concurrency_limit = 10 local_r...
2020 Mar 31
3
Disable Dovecot LDA
Hi, Is there any way to disable Dovecot LDA? I want to always send email via postfix and relay server even it will be a local delivery within the Dovecot server Thanks, Adam -------------- next part -------------- An HTML attachment was scrubbed... URL: <https://dovecot.org/pipermail/dovecot/attachments/20200331/099b2d6f/attachment.html>
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
...sl_security_options lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options lmtp_sasl_type = cyrus proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps $alias_maps $smtpd_client_restrictions $smtpd_helo_restrictions $smtpd_sender_restrictions $smtpd_relay_r...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2011 Feb 05
1
dovecot not delivering emails in the right folder
...nation = localhost, localhost.localdomain myhostname = adomain.com mynetworks = 127.0.0.0/8 myorigin = /etc/mailname proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debi...
2008 Feb 17
1
stat failed: Not a directory
...main.com mynetworks = 10.0.1.0/24, 127.0.0.0/8 mynetworks_style = subnet newaliases_path = /usr/local/bin/newaliases proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_directory = /var/spool/postfix readme_directory = no relay_domains = proxy:mysql:/usr/local/etc/postfix/mysql_relay_domains_maps.cf sample_directory = /usr/local/etc/postf...
2017 Dec 10
5
hosting emails at home
Hello everyone, I have been using Postfix and Dovecot for my personal emails for years. After being tired of reinstalling my personal mail server many times, I am currently writing some Ansible scripts to do it automatically. I obviously checked the other projects, and did not found anything close to what I am looking for, so I am implementing it now. The final goal is to have a box that once
2019 Aug 11
2
dovecot-lmtp and postfix
...tead of forwarding the mail off to the configured smartest, somehow dovecot-lmtp is ending up in the mix. (Perhaps this is more a postfix question than a dovecot one, but, I?ll start here.) Relevant postfix config: [root at 81716ec5-bca4-6d53-ed81-bd1a55d46b4f /opt/local/etc/postfix]# postconf -n canonical_maps = hash:/opt/local/etc/postfix/canonical command_directory = /opt/local/sbin compatibility_level = 2 daemon_directory = /opt/local/libexec/postfix data_directory = /var/db/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process...
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...ecks = body_checks_size_limit = 51200 bounce_notice_recipient = postmaster bounce_queue_lifetime = 5d bounce_service_name = bounce bounce_size_limit = 50000 bounce_template_file = broken_sasl_auth_clients = no canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient canonical_maps = hash:/etc/postfix/canonical cleanup_service_name = cleanup command_directory = /usr/sbin command_execution_directory = command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ command_time_limit = 1000s config_directory = /etc/postfix connection_cache...
2016 Mar 26
2
Fw: VS: Re: Need help solving issue
....0.0.1, localhost.localhost mynetworks_style = host newaliases_path = /local/bin/newaliases proxy_read_maps = $smtpd_sender_login_maps $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_directory = /var/spool/postfix readme_directory = /local/share/doc/postfix sample_directory = /local/etc/postfix sendmail_path = /local/sbin/sendmail setgid_group = maildr...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
...ecks = body_checks_size_limit = 51200 bounce_notice_recipient = postmaster bounce_queue_lifetime = 5d bounce_service_name = bounce bounce_size_limit = 50000 bounce_template_file = broken_sasl_auth_clients = yes canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient canonical_maps = cleanup_service_name = cleanup command_directory = /usr/sbin command_execution_directory = command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ command_time_limit = 1000s config_directory = /etc/postfix connection_cache_protocol_timeout = 5s connec...