search for: masquerade_except

Displaying 11 results from an estimated 11 matches for "masquerade_except".

2017 Jul 20
1
Cron sending to root after changing MAILTO
...aliases map for local delivery. If the recipient email address is fully qualified, local delivery is not even in the picture (and I literally mean "the big picture", http://www.porcupine.org/postfix/doc/big-picture.html). The only way to get local delivery involved here is to add root to masquerade_exceptions. postfix is not the problem here as the log shows ... to=<root at csusb.edu>, orig_to=<root> ...
2006 Nov 02
0
Postfix + Dovecot LDA Problem
...y = /opt/postfix/libexec debug_peer_level = 2 html_directory = no inet_interfaces = $myhostname mail_owner = postfix mailbox_command = /opt/dovecot/libexec/dovecot/deliver -f "$SENDER" mailq_path = /opt/postfix/bin/mailq manpage_directory = /opt/postfix/man masquerade_domains = tc.umn.edu masquerade_exceptions = root mydestination = $myhostname mynetworks = 127.0.0.0/8, ... (omitted) myorigin = $mydomain newaliases_path = /opt/postfix/bin/newaliases queue_directory = /var/spool/postfix readme_directory = no relayhost = [omitted.tc.umn.edu] sample_directory = /etc/opt/postfix sendmail_path = /opt/post...
2010 Sep 26
2
Postfix SASL Auth
...ed:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix data_directory = /var/db/postfix disable_vrfy_command = yes home_mailbox = Maildir/ html_directory = /usr/share/doc/postfix mail_owner = postfix mailbox_size_limit = 102400000 mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_exceptions = root message_size_limit = 20480000 mydestination = $myhostname, localhost mydomain = silviosiefke.de myhostname = hetzner.silviosiefke.de mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix recipient_del...
2012 Jun 02
1
postfix+dovecat: virtual domains with imap+lmtp
...t;i want to use lmtp protocol to connect dovecot with postfix -->It will be perfect if i can use the system users for authentication I /etc/postfix/main.cf file looks like this smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 masquerade_domains = mail.going-on.com mail.commundi.de masquerade_exceptions = root, papinhio relocated_maps = hash:/etc/postfix/relocated smtpd_client_restrictions = check_client_access hash:/etc/postfix/access virtual_mailbox_domains = mail.going-on.com mail.commundi.de virtual_mailbox_base = /var/spool/virtual_hosts virtual_mailbox_maps = hash:/etc/postfix/vir...
2009 Dec 02
2
Can't receive mail from outside
...lock = fcntl, dotlock mailbox_size_limit = 0 mailbox_transport = mailbox_transport_maps = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = $mydomain masquerade_exceptions = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 10240000 message_strip_characters = milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_timeout = 30s milter_content_timeou...
2017 Jul 19
5
Cron sending to root after changing MAILTO
I am running CentOS 7 on an outbound gateway server running Postfix.? I have a couple of cron jobs I was expecting to see in my email that never showed up.? It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined.? Please help. # cat /etc/crontab SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=ecssupport at
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...ry_lock = fcntl, dotlock mailbox_size_limit = 51200000 mailbox_transport = mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = sunupdelhi.net masquerade_exceptions = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_size_limit = 51200000 mime_boundary_length_limit = 2048 mime_header_checks = $header_checks mime_nesting_limit = 100 minimal_backoff_time = 1000s multi_recipient_bounce_reject_code = 550 mydestinat...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...ry_lock = fcntl, dotlock mailbox_size_limit = 51200000 mailbox_transport = mailbox_transport_maps = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root master_service_disable = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 2000000 message_strip_characters = \0 milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_tim...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
..._delivery_lock = fcntl, dotlock mailbox_size_limit = 0 mailbox_transport = mailbox_transport_maps = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = master_service_disable = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 0 message_strip_characters = milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_timeout = 30s mil...
2013 Mar 14
8
Question regarding Postfix and Dovecot
...n_recipient_refill_limit = $default_recipient_refill_limit mailman_time_limit = $command_time_limit mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = master_service_disable = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 10240000 message_strip_characters = milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_timeout =...