search for: local_recipient_maps

Displaying 20 results from an estimated 62 matches for "local_recipient_maps".

2006 Apr 28
3
ActionMailer - 550 Error - Net:SMTPFatalError
I have page on my site which sends out e-mails to all of our clients. The idea is that if a client''s e-mail bounces, the server catches the bounce message and flags the client (from the Rails Recipes book). This works perfectly, except in the event that the destination domain is my own. Since I''m running my own postfix server on the same box, instead of accepting the
2016 Dec 01
2
AW: User unknown in local recipient table
...Ralf, danke schon mal. Ja die Whitespaces sind beim Rausl?schen entstanden. Ich verstand das so, dass das nun durch die address_verify_map erledigt w?rde. Muss ich dann entsprechend einfach auf die verweisen? Ich versuchte gerade die address_verify_map = btree:$data_directory/verify_cache auf local_recipient_maps = btree:$data_directory/verify_cache verweisen zu lassen. Leider ohne Erfolg. Bisher ist verify_cache n?mlich leider noch unbef?llt. Entsprechend bekomme ich folgende Fehler: Dec 1 16:16:29 test-mail postfix/smtpd[5550]: warning: btree:/var/lib/postfix/verify_cache is unavailable. open database /...
2010 Aug 11
2
passwd(contact@akairnet.com, 91.121.76.71): unknown user
.../doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mail.akairnet.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = mail.akairnet.com mydestination = localhost, localhost.akairnet.com, akairnet.com #local_recipient_maps = relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 91.121.76.71 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all home_mailbox = Maildir/ #virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_aliases.cf,...
2008 Dec 10
3
dovecot howto?
...that explains a simple postfix+dovecot setup? Up to now, I used postfix+cyrus, worked fine. But I do not get postfix+dovecot to work. Currently, all emails go to /dev/null. What really would help me is a dovecot lmtp server. Is there any? Regards Olaf postfix main.cf: # -- delivery options # local_recipient_maps = virtual_alias_maps = btree:/etc/postfix/virtual alias_maps = btree:/etc/postfix/aliases alias_database = btree:/etc/postfix/aliases # mailbox_command = /usr/lib/dovecot/deliver mailbox_transport = dovecot postfix master.cf: dovecot unix - n n - - pipe...
2014 Nov 27
2
Unable to see virtual users
...rvice in /etc/postfix/master.cf and set /etc/postfix/main.cf to use it to deliver virtual mail, per the dovecot wiki. I also set the postfix local delivery command to dovecot-lda per the dovecot wiki. I first tried telling postfix to not check local users by setting in /etc/postfix/main.cf: local_recipient_maps = With this setup, mail is received and delivered for the system user, but mail to virtual users is bounced with 'unknown user': postfix/local ... relay=local ... status=bounced (unknown user: "test") So then I tried to tell postfix that it had virtual users by configuring t...
2015 Jan 23
2
sieve filter not working
...:nexthop, where transport is # the name of a mail delivery transport defined in master.cf. The # :nexthop part is optional. For more details see the sample transport # configuration file. # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in # the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp Thanks, -Mike
2011 Feb 21
2
Configuration of LMTP Reject Code
Is it possible to change the reject codes from the Dovecot LMTP agent? In particular I would like to change the "550 5.1.1 <...> User doesn't exist." to a temporary failure, since we already validate email addresses on the mail front-end, and such errors are most likely due to a temporary glitch in the user database lookup. We use Postfix on the front-end, which is very
2008 Mar 28
0
Using LDA with postfix and virtual users
...t any systemusers or local delivery using postfix. On the postfix side everything works fine as long as I use the 'local' delivery agent. But since I want to use dovecot's sieve functionality I set local_transport to dovecot. From now on Postfix seems to ignore local_* settings like local_recipient_maps. Here is my current configuration: log_timestamp: %Y-%m-%d %H:%M:%S protocols: imaps managesieve login_dir: /var/run/dovecot/login login_executable(default): /usr/lib/dovecot/imap-login login_executable(imap): /usr/lib/dovecot/imap-login login_executable(managesieve): /usr/lib/dovecot/managesieve-...
2020 Jun 04
3
migrating from sendmail to postfix, centos 6 to centos 8
I have an email server/aggregator which delivers locally for root, and all other emails in my domain. It sends outbound email to my isp (networksolutins) masquerading as my domain via smtp. This is with sendmail. It does not receive email from the internet via smtp. I use fetchmail to get incoming mail from multiple email/isp's. I use procmail for local delivery and serve emails using
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
...p_sasl_mechanism_filter = lmtp_sasl_password_maps = lmtp_sasl_path = lmtp_sasl_security_options = noplaintext, noanonymous lmtp_sasl_tls_security_options = $lmtp_sasl_security_options lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options lmtp_sasl_type = cyrus proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $sender_bcc_maps $recip...
2020 May 29
1
Operation not permitted - fchown() failed for /run/dovecot/login
...ted_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_cert_file = /secret/tls.crt smtpd_tls_key_file = /secret/tls.key #virtual_create_maildirsize = yes #virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks virtual_transport = dovecot dovecot_destination_...
2013 Apr 12
4
Dovecot / Postfix
...= static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination virtual_create_maildirsize = yes virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps virtual_transpor...
2012 Jun 07
2
Postfix don't relay to dovecot virtual user
...- - pipe flags=DRhu user=smtp:smtp argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o stric...
2012 Mar 06
5
restrict postfix to only certain users getting incoming mail
Perhaps I am trying to do the impossible. centos6, spamassassin, procmail, dovecot, postfix. Postfix, by default, accepts all incoming mail to any user listed in the shadow/passwd and alias files. I cannot find a way to stop that without manually blocking each non wanted user (like nobody, apache) without killing local delivery. For most of the users listed in those files, who cares. However
2007 Jun 07
1
User unknown in local recipient table? Dovecot LDA/Postfix
This probably is a postfix problem, but I think there are lots of postfix experts/users on this list, and have heard a lot good things about this list, so I am just giving it a try. Thanks in advance! I am using dovecot-1.0.0-8_56.src.rpm downloaded from atrpms.net, and rebuilt from it(rpmrebuild ...). Postfix is 2.4.3. I followed documents at http://wiki.dovecot.org/LDA and LDA/Postfix, and
2006 Dec 11
2
Problem in Postfix
....cf broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes home_mailbox = Maildir/ html_directory = /var/www/html/postfixhowto local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname mail_owner = postfix mailq_path = /usr/bin/mailq manpage_directory = /usr/local/man mydestination = $myhostname, localhost.$mydomain, $localhost mydomain = xxx.com myhostname = support.xxx.com mynetworks = 192.168.57.0/32, 127.0.0.0/8 myorigin...
2009 Dec 02
2
Can't receive mail from outside
...sion_cache_database = lmtp_tls_session_cache_timeout = 3600s lmtp_tls_verify_cert_match = hostname lmtp_use_tls = no lmtp_xforward_timeout = 300s local_command_shell = local_destination_concurrency_limit = 2 local_destination_recipient_limit = 1 local_header_rewrite_clients = permit_inet_interfaces local_recipient_maps = proxy:unix:passwd.byname $alias_maps local_transport = local:$myhostname luser_relay = mail_name = Postfix mail_owner = postfix mail_release_date = 20070301 mail_spool_directory = /var/mail mail_version = 2.3.8 mailbox_command = procmail -a "$EXTENSION" -d "$USER" mailbox_comm...
2014 Apr 21
0
Trying to get DSpam+Dovecot working with Postfix and local/virtual domains
...libexec/postfix data_directory = /var/db/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 html_directory = /usr/local/share/doc/postfix inet_interfaces = all inet_protocols = ipv4 ipv6 local_recipient_maps = $transport_maps unix:passwd.byname $alias_maps mail_owner = postfix mailbox_command = /usr/local/bin/procmail -a "$EXTENSION" mailq_path = /usr/local/bin/mailq manpage_directory = /usr/local/man mydestination = $myhostname, localhost.$mydomain, $mydomain mydomain = critter.net myhostnam...
2016 Mar 26
2
Fw: VS: Re: Need help solving issue
...ist = mydomain.com debugger_command = PATH=/bin:/usr/bin:/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 disable_vrfy_command = yes html_directory = /local/share/doc/postfix inet_interfaces = [all my ip addresses here],localhost,127.0.0.1 inet_protocols = all local_recipient_maps = $virtual_mailbox_maps mail_owner = postfix mailq_path = /local/bin/mailq manpage_directory = /local/man mydestination = $myhostname, localhost.$mydomain, localhost, mail.$mydomain, mail2.$mydomain mydomain = localhost myhostname = $mydomain mynetworks = [my own ip addresses here], localhost, 127....
2020 Jun 04
0
migrating from sendmail to postfix, centos 6 to centos 8
...anged the postfix config at all? Because usually it is happy to deliver local mail for local users. The aliases file should have something like root: chuck where 'chuck' is the local user; that will put the message in /var/mail/chuck. There's a postfix config variable called 'local_recipient_maps' that determines what is a local recipient - but the default uses, amongst other things, the standard unix passwd file. P.