search for: masquerade_domains

Displaying 20 results from an estimated 22 matches for "masquerade_domains".

Did you mean: masquerade_domain
2007 Nov 14
4
configuring sendmails domain
I tried editing sendmail.cf and changing the Dj line to X.com so any email originating from my machine would be X.com not m.X.com where m is machine name. I typed make in the /etc/mail directory and did service sendmail restart. This did not work. email still shows as m.X.com What am I missing so as to NOT have the machine name in the email address. I just want the domain. Thanks, Jerry
2005 Nov 09
2
sendmail & mail() in php
Hello everyone, I tried to configure sendmail so that I can use mail() in php. I don't host my email server, my ISP does. I just want to configure sendmail so that it uses external email server (my ISP) to send mail. When I executed mail(), i got no error report from php. I checked /var/log/maillog and it indicated that the message was accepted for delivery. However, it didn't
2006 Apr 11
3
Sendmail problem
Hello, I am having a problem with returned mail. I don't have something configured correctly. I have 6 virtual hosts on one machine and mail sent from these host is being returned. This is the transcript: The original message was received at Tue, 11 Apr 2006 07:30:19 -0400 from localhost.localdomain [127.0.0.1] ----- The following addresses had permanent fatal errors ----- <f5loar
2008 Jun 09
8
sendmail not sending after reboot
HI folks, I've an up-to-date CentOS 5.x box on a small intranet (<20 users). We did a reboot over the weekend and all appears well except that clients on the LAN can no longer send email. Just hangs/times out. No clear identifiers in the /var/log/maillog or /var/log/messages. We're not setup for ESMTP as it's a closed network and I'm really hoping for a kickstart as to
2008 Nov 12
6
close open relay
hi all, running centos 4.7 i686. I seem to have an o pen r elay sendmail server. How do I close it? I have the STRAIGHT centos install sendmail.mc file. Only thing I changed was: dnl DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl so as to allow incoming email and not just localhost. however this seems to relay everyone. I looked at http://www.sendmail.org/tips/relaying but it
2012 Aug 20
1
Sendmail Masquerade
Hi All, I'm usually quite good with sendmail on Centos 5.8 but I must have missed something here. I've not done this before but, I want to set sendmail so that its outgoing mail appears to come from the domain of the network it lives on. Its real hostname is server2.domain.co.uk ( the domain bit is substituted for this post) and I want it to send as domain.co.uk, that is really
2005 Nov 04
4
Sendmail
I know this is a "generic" question, but fully CentOS related. I attempted to set up i386 v.4.1 on my primary computer at the co-located site, and thought I had everything squared away till I discovered the machine was refusing mail connections. AFIK, I had no firewall or other objects blocking port 25. It has been my experience that with most arch's and versions where sendmail is
2007 Jul 02
2
dumb sendmail question -- how to get outbound messages to use "example.com" instead of hostname?
Hi List, I have a dumb sendmail question, and I'm wondering if anyone can point me in the right direction (besides "sendmail list is two doors down on the left" ;-). One of our clients has a bunch of servers -- CentOS 5 -- that are on only a private network that's NATted to the outside world -- that is, those servers can initiate outbound connections fine, but don't
2020 Apr 19
5
Sendmail not working
All; I installed sendmail via yum, but if I test it like this: echo "Subject: sendmail test" | sendmail sbob at quadratum-braccas.com I get a local mail on the server with this every time: Message? 1: From MAILER-DAEMON at kdb-bugs.example.com? Sun Apr 19 10:15:00 2020 Return-Path: <MAILER-DAEMON at kdb-bugs.example.com> Date: Sun, 19 Apr 2020 10:15:00 -0600 From: Mail
2008 Nov 04
2
Sendmail using SMTP authorization
Hi - OK not really an Asterisk question but it is affecting one of my favorite features - emailing voice mail! I've posted on some Linux forums and sendmail.org but no response so I'm hoping someone will take pity on me ;-) My ISP requires SMTP authorization and I'm having a heck of a time getting it to work. I've included the following below: Asterisk 1.4.21 CentOS 5 Sendmail
2010 Jun 04
5
help with sendmail closing relay
I have centos 4.8 i686. It has stock sendmail. see file below. I am getting reports that it is an open relay. I have searched all around and it seems like it should be closed. I have dnl for accept_unresolvable_domains. What can I do to close my sendmail. Thanks, Jerry My sendmail.mc is as follows: --------------------------------- divert(-1)dnl dnl # dnl # This is the sendmail macro config
2009 Jun 11
3
unable to send mails via postfix/dovecot SASL
...ory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all mail_owner = postfix mailbox_command = /usr/bin/procmail mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = astrouw.edu.pl mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain, /etc/mail/local-host-names myhostname = sirius.astrouw.edu.pl newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory =...
2006 Nov 02
0
Postfix + Dovecot LDA Problem
.../etc/opt/postfix daemon_directory = /opt/postfix/libexec debug_peer_level = 2 html_directory = no inet_interfaces = $myhostname mail_owner = postfix mailbox_command = /opt/dovecot/libexec/dovecot/deliver -f "$SENDER" mailq_path = /opt/postfix/bin/mailq manpage_directory = /opt/postfix/man masquerade_domains = tc.umn.edu masquerade_exceptions = root mydestination = $myhostname mynetworks = 127.0.0.0/8, ... (omitted) myorigin = $mydomain newaliases_path = /opt/postfix/bin/newaliases queue_directory = /var/spool/postfix readme_directory = no relayhost = [omitted.tc.umn.edu] sample_directory = /etc/opt/po...
2008 Sep 22
2
Sendmail and headers
Hi all, Hope someone out there has experience with this. I can send, receive, and smtp my mail with my centos server fine and dandy. All the virtual domains headers for from and reply to and such are good. However, there is one field that I cannot change. (centos 5.2, dns, sendmail, virtualhosts all on same server) The ip and hostname of the server is coming up when the ehlo is called from the
2012 May 11
1
..::MBOX ISSUE::..
...ctory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_dns_lookups = yes disable_vrfy_command = yes html_directory = no inet_interfaces = all mail_owner = postfix mailbox_size_limit = 524288000 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = mydomain.com message_size_limit = 5242880 mydestination = $myhostname, localhost.$mydomain, localhost mydomain = mydomain.com myhostname = mydomain.com mynetworks = 127.0.0.0/8, 10.1.8.27/32, 10.1.8.23/32, 172.16.18.101/32 myorigin = mydomain.com newaliases_path = /usr/bin/newaliases.postfix queu...
2012 Jun 02
1
postfix+dovecat: virtual domains with imap+lmtp
...nfo at mail.domain2.com to be seperated mailboxes -->i want to use lmtp protocol to connect dovecot with postfix -->It will be perfect if i can use the system users for authentication I /etc/postfix/main.cf file looks like this smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 masquerade_domains = mail.going-on.com mail.commundi.de masquerade_exceptions = root, papinhio relocated_maps = hash:/etc/postfix/relocated smtpd_client_restrictions = check_client_access hash:/etc/postfix/access virtual_mailbox_domains = mail.going-on.com mail.commundi.de virtual_mailbox_base = /var/spool/vir...
2009 Dec 02
2
Can't receive mail from outside
...ommand_maps = mailbox_delivery_lock = fcntl, dotlock mailbox_size_limit = 0 mailbox_transport = mailbox_transport_maps = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = $mydomain masquerade_exceptions = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 10240000 message_strip_characters = milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_timeo...
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...ilbox_command_maps = mailbox_delivery_lock = fcntl, dotlock mailbox_size_limit = 51200000 mailbox_transport = mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = sunupdelhi.net masquerade_exceptions = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_size_limit = 51200000 mime_boundary_length_limit = 2048 mime_header_checks = $header_checks mime_nesting_limit = 100 minimal_backoff_time = 1000s multi_recipient_...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...maps = mailbox_delivery_lock = fcntl, dotlock mailbox_size_limit = 51200000 mailbox_transport = mailbox_transport_maps = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root master_service_disable = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 2000000 message_strip_characters = \0 milter_command_timeout = 30s milter_connect_macros = j {daemon_name}...