Displaying 20 results from an estimated 83 matches for "unknown_local_recipient_reject_cod".
Did you mean:
unknown_local_recipient_reject_code
2016 Apr 02
3
Still muddling through with broken auth...
..., localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot
[ec2-user at ip-172-31-24-2 conf.d]$
Here is...
2016 Apr 02
2
Still muddling through with broken auth...
..., localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550
virtual_mailbox_domains = hash:/etc/postfix/virtual_mailbox_domains
virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_users
virtual_transport = dovecot
[ec2-user at ip-172-31-24-2 dovecot]$
What else can I provide?
Thanks!
Jason Pruim
pruimj at gmail.com
352.234.3175
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
...ectory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_destination_concurrency_limit = 2
smtp_destination_rate_delay = 40s
smtp_generic_maps = hash:/etc/postfix/generic
unknown_local_recipient_reject_code = 550
virtual_alias_domains = videoskat.de balkan-preferans.de simplex.ru
larissa-farber.de bukvy.de slova.de
virtual_alias_maps = hash:/etc/postfix/virtual
2011 Feb 21
2
Configuration of LMTP Reject Code
Is it possible to change the reject codes from the Dovecot LMTP agent?
In particular I would like to change the "550 5.1.1 <...> User doesn't
exist." to a temporary failure, since we already validate email
addresses on the mail front-end, and such errors are most likely due to
a temporary glitch in the user database lookup.
We use Postfix on the front-end, which is very
2007 Oct 03
5
Postfix with Deliver (LDA) - user unknown
...= $myhostname NO WHAMMIES!!!
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/mailboxes
virtual_mailbox_domains = hash:/etc/mail/postfix/vdomains
virtual_mailbox_maps = hash:/etc/mail/postfix/vmailboxes
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:5000
unknown_local_recipient_reject_code = 550
*** Postfix master.cf ***
...snip...
dovecot unix - n n - - pipe
flags=DRhu user=maildrop:maildrop
argv=/usr/local/libexec/dovecot/deliver -e -d ${recipient}
2008 Apr 06
2
Problem with dovecot under Vmware Server
...tory = /usr/share/doc/postfix-2.4.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
unknown_local_recipient_reject_code = 550
2011 Aug 21
2
Help With 'No SASL Authentication Mechanisms' Error
...ptions = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/certs/mail_the10thfloor_com.crt
smtpd_tls_key_file = /etc/pki/tls/private/mail_the10thfloor_com-nopass.key
smtpd_tls_security_level = may
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_gid_maps = static:502
virtual_mailbox_base = /home/vmail/
virtual_mailbox_domains = the10thfloor.com
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_uid_maps = static:502
2012 Jan 20
1
Setting From address for cronjob mails (because Gmail rejects)
..., localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550
On both machines I have appended
afarber: Alexander.Farber at gmail.com
root: Alexander.Farber at gmail.com
to the /etc/aliases and run "newaliases".
Both machines have several cronjobs and logwatch.
One machine is a database server,
I receive its cronj...
2016 Apr 02
2
Still muddling through with broken auth...
...r/bin/newaliases.postfix
>> queue_directory = /var/spool/postfix
>> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
>> sample_directory = /usr/share/doc/postfix-2.6.6/samples
>> sendmail_path = /usr/sbin/sendmail.postfix
>> setgid_group = postdrop
>> unknown_local_recipient_reject_code = 550
>> virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
>> virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
>> virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
>> virtual_transport = dovecot
>> [...
2008 May 04
2
Dovecot SASL doesn't seem to be working with Postfix
..._sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_session_cache_timeout = 3600s
unknown_local_recipient_reject_code = 550
virtual_mailbox_domains = $myhostname
virtual_transport = dovecot
----
POSTFIX master.cf (just the important lines)
smtp inet n - n - - smtpd
smtps inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth...
2009 Jun 11
3
unable to send mails via postfix/dovecot SASL
...ecipient_restrictions = check_recipient_access hash:/etc/postfix/access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
unknown_local_recipient_reject_code = 550
---------------------------------------------------------------
--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
2019 Dec 29
1
Dovecot Postfix MySQL Authentication Issues
...ocal/etc/ssl/more/server.crt
smtpd_tls_key_file = /usr/local/etc/ssl/more/server.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/usr/local/etc/postfix/mysql-virtual-alias-maps.cf
virtual_mailbox_domains = mysql:/usr/local/etc/postfix/mysql-virtual-domains-maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/usr/local/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transp...
2017 Feb 08
1
AW: How to add User in MSSQL DB - error unknown user
...permit_sasl_authenticated, reject_unknown_helo_hostname,
reject_unknown_recipient_domain, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/ssl/server/servername.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/customers/mail/
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mys...
2009 Feb 19
1
LDA dovecot with Postfix not workin :-(
.../etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_gid_maps = static:8
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = /etc/postfix/vhosts.txt
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_minimum_uid = 100
virtual_transport = dovecot
virtual_uid_maps = static:5000
#dovecot -n
# /etc/dovecot/dovecot.conf
lo...
2017 Jul 19
1
Cron sending to root after changing MAILTO
...smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
smtpd_tls_session_cache_timeout = 10800s
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport
turtle_destination_concurrency_limit = 1
turtle_destination_rate_delay = 3s
turtle_destination_recipient_limit = 2
unknown_local_recipient_reject_code = 550
---
Chad Cordero
Information Technology Consultant
Enterprise & Cloud Services
Information Technology Services
California State University, San Bernardino
5500 University Pkwy
San Bernardino, CA 92407-2393
Main Line: 909/537-7677
Direct Line: 909/537-7281
Fax: 909/537-7141...
2007 Jun 07
1
User unknown in local recipient table? Dovecot LDA/Postfix
...s_CAfile = /usr/share/ssl/certs/ca-bundle.crt
smtpd_tls_cert_file = /usr/share/ssl/certs/postfix.pem
smtpd_tls_key_file = /usr/share/ssl/certs/postfix.pem
smtpd_tls_loglevel = 2
smtpd_tls_session_cache_database =
btree:/var/spool/postfix/smtpd_tls_session_cache
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_transport = dovecot
Regards,
C.Y
=========================================== Yu Chen
Howard Hughes Medical Institute
Chemistry Building, Rm 182
University of Maryland at Baltimore County
1000 Hilltop Circle
Baltimore, MD 21250
phone: (410)455-6347 (primary)
(410)455-2718 (sec...
2006 Dec 11
2
Problem in Postfix
..._tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = mysql:/etc/postfix/mysql-transport.cf
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual.cf
virtual_gid_maps = mysql:/etc/postfix/mysql-virtual-gid.cf
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf
virtua...
2008 Sep 16
1
Quota, maildir, MySQL,
...s.net, reject_rbl_client http.dnsbl.sorbs.net,
reject_rbl_client web.dnsbl.sorbs.net,
check_policy_service inet:127.0.0.1:60000 permit
strict_rfc821_envelopes = yes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
mysql:/etc/postfix/mysql...
2015 Jun 17
0
Mail to nowhere
...e:${queue_directory}/smtp_scache
smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/pki/dovecot/certs/tgv2015.crt
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database =
btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
virtual_mailbox_base = /var/mail/vhosts
virtual_mailbox_domains = <my-domain>
virtual_transport = lmtp:unix:private/dovecot-lmtp
2006 Nov 02
0
Postfix + Dovecot LDA Problem
...main
newaliases_path = /opt/postfix/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relayhost = [omitted.tc.umn.edu]
sample_directory = /etc/opt/postfix
sendmail_path = /opt/postfix/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions = permit_mynetworks, reject
unknown_local_recipient_reject_code = 550
This works just like our old MTA, with one exception: sending e-mail
to addresses within our domain (@tc.umn.edu) requires us to specify
the @tc.umn.edu -- otherwise it is rejected with a message like
alias at host.tc.umn.edu does not exist. I want such messages to be
relayed to the relayh...