Postifx user unknown in local recipient table

Good morning --
My fetchmail job has been failing to get mail to my mailbox with this error (presumably from Postfix):
SMTP error: 450 4.1.1 <username@localhost>: Recipient address rejected: User unknown in local recipient table
(I replaced the actual user name with "username")
I'm not sure what to make of this. "username" definitely exists -- I just su'd into his account and ran the fetchmail job that gave me the error.
The problem goes away if I stop and restart postfix, but it seems to come back pretty consistently (I haven't had a chance to figure out the precise timing).
Any suggesitons?

Thanks, Mihalis.
I do not us su -l -- just plain old su. And echo $USER returns the correct user (that is, the one I su'd into).
I don't think the problem is fetchmail. It's the same result whether I run it from the prompt ("fetchmail -v") or from the user's cron.
The problem resolves temporarily if I restart postfix, but it returns within a few cycles (the cron job runs every three minutes.
The error message repeats itself for each mail item that fetchmail parses. Here's the last bit of a fetchmail's results:
fetchmail: SMTP> RSET
fetchmail: SMTP< 250 2.0.0 Ok
fetchmail: not flushed
fetchmail: POP3> LIST 12
fetchmail: POP3< +OK 12 4337
fetchmail: POP3> RETR 12
fetchmail: POP3< +OK 4337 octets follow.
fetchmail: reading message [email protected]@mail.XX.com:12 of 12 (4337 octets)
fetchmail: SMTP> MAIL FROM:<[email protected]> SIZE=4337
fetchmail: SMTP< 250 2.1.0 Ok
fetchmail: SMTP> RCPT TO:<XX@localhost>
fetchmail: SMTP< 450 4.1.1 <XX@localhost>: Recipient address rejected: User unknown in local recipient table
fetchmail: SMTP error: 450 4.1.1 <XX@localhost>: Recipient address rejected: User unknown in local recipient table
fetchmail: SMTP> RSET
fetchmail: SMTP< 250 2.0.0 Ok
...fetchmail: not flushed
fetchmail: POP3> QUIT
fetchmail: POP3< +OK Bye-bye.
fetchmail: SMTP> QUIT
fetchmail: SMTP< 221 2.0.0 Bye
fetchmail: 6.3.8 querying mail.XX.com (protocol POP3) at Mon, 21 Jan 2008 18:58:12 -0500 (EST): poll completed
fetchmail: normal termination, status 0

Similar Messages

  • Fetchmail, Postfix user unknown in local recipient table

    Hello all --
    My fetchmail job has been failing to get mail to my mailbox with this error:
    SMTP error: 450 4.1.1 <username@localhost>: Recipient address rejected: User unknown in local recipient table
    (I replace my actual user name with "username")
    The problem goes away temporarily if I stop and restart postfix, but it comes back almost immediately.
    I'm having a hard time finding any clues in postfix's log. I'm not too sure what to look for, and it's pretty voluminous!
    Any suggestions?

    AlanNYC wrote:
    If I turn off local recipient checking, will I actually get my mail?
    Yes, all email properly addressed should be delivered to you without problems.
    The line only affects improperly addressed email, in this case allowing them to be accepted instead of rejected.
    Since you are running Spamassassin and an IMAP server, I suggest also using the line
    luser=[email protected]
    which will send all improperly addressed mail to the address specified by "[email protected]". This is what I meant by "catch-all" address.
    If you find postfix giving you problems after adding the lines, simply delete them or comment them out by adding a hash mark to the front of the line, e.g.
    #localrecipientmaps =
    Alternatively, you can simply make no changes and allow the log messages to accumulate. The messages mean that postfix is doing its job by rejecting email addressed to users that don't exist. The above steps allow you to receive mail addressed to [email protected], where "anything" is any string allowed in an email address.
    I assume you're testing your changes using a separate email account, but in case you're not: sign up for a free email account with any of a number of free email services (Gmail, Yahoo) and test your postfix install as you make changes using the free account.

  • User unknown in local recipient table

    I have some of my mail users getting this error:
    (reason: 550 5.1.1 <<[email protected]>: Recipient address rejected: User unknown in local recipient table)
    It also comes in this form:
    Action: failed
    Status: 5.6.0
    Diagnostic-Code: x-unix; user1: Mailbox does not exist
    user1 and domain.com changed to protect the innocent.
    Any thoughts on what might be causing this?

    Here's the output from postconf -n
    = = = = = = = = = = = = = = = = = = = =
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    disablevrfycommand = yes
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 104857600
    mydestination = $myhostname,localhost.$mydomain,localhost,mycompany.com
    mydomain = mycompany.com
    mydomain_fallback = localhost
    myhostname = mail.mycompany.com
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    ownerrequestspecial = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permitsaslauthenticated, permit_mynetworks, rejectrblclient zen.spamhaus.org, permit
    smtpddatarestrictions = permit_mynetworks, rejectunauthpipelining, permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = permitsaslauthenticated, permit_mynetworks, checkheloaccess hash:/etc/postfix/helo_access, rejectnon_fqdnhostname, rejectinvalidhostname, permit
    smtpdpw_server_securityoptions = cram-md5,login
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdsenderrestrictions = permitsaslauthenticated, permit_mynetworks, rejectnon_fqdnsender, permit
    smtpdtlsCAfile = /etc/certificates/mail.mycompany.com.chcrt
    smtpdtls_certfile = /etc/certificates/mail.mycompany.com.crt
    smtpdtls_keyfile = /etc/certificates/mail.mycompany.com.key
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualaliasmaps = hash:/var/mailman/data/virtual-mailman
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    = = = = = = = = = = = = = = = = = = = =
    real company = "mycompany"

  • Recipient address rejected: User unknown in relay recipient table

    Running GW 7.0.3 on NW 6.5.6. Can anyone tell me if this is my problem or if it is the recipients system. Other email to the same domain goes through.
    Thanks,
    Bill

    On 1/20/2010 10:05 AM, [email protected] wrote:
    > The email was sent to 2 individuals at sl*****, but only one went out
    > without error.
    > 14:05:00 210 MSG 280915 Processing inbound message:
    > SHINET/MAIL:\PPCINET\WPGATE\GWIA\receive\006705B4.888
    > 14:05:00 210 MSG 280915 Sender: M*************@pubpress.com
    > <mailto:M*************@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: p****@pubpress.com
    > <mailto:p****@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: k****@pubpress.com
    > <mailto:k****@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: c*****@slackinc.com
    > <mailto:c*****@slackinc.com>
    > 14:05:00 210 MSG 280915 Recipient: a*****@slackinc.com
    > <mailto:a*****@slackinc.com>
    > 14:05:00 210 MSG 280915 Building message: sb50760c.152
    > 14:05:00 210 Recipient: a*****@sl*****.com <mailto:a*****@sl*****.com>
    > 14:05:00 210 Recipient: c*****@sl*****.com <mailto:c*****@sl*****.com>
    > 14:05:00 210 MSG 280915 Queuing to MTA
    > 14:05:01 383 DMN: MSG 280917 Send Failure: 550 5.1.1
    > <a*****@slackinc.com <mailto:a*****@slackinc.com>>: Recipient address
    > rejected: User unknown in relay recipient table
    > 14:05:16 109 MSG 280934 Analyzing result file:
    > SHINET/MAIL:\PPCINET\WPGATE\GWIA\result\rb50760c.152
    > 14:05:16 109 MSG 280934 Detected error on SMTP command
    > 14:05:16 109 MSG 280934 Command: RCPT TO:<a*****@sl*****.com
    > <mailto:a*****@sl*****.com>>
    > 14:05:16 109 MSG 280934 Response: 550 5.1.1 <a*****@sl*****.com
    > <mailto:a*****@sl*****.com>>: Recipient address rejected: User unknown
    > in relay recipient table
    > 14:05:16 109 Building undeliverable message
    > 14:05:16 109 MSG 280934 Building message: sb50761c.155
    >
    > >>> Massimo Rosen<[email protected]> 1/20/2010 11:28:AM >>>
    > Hi,
    >
    > > "[email protected]" wrote:
    > >
    > > Running GW 7.0.3 on NW 6.5.6. Can anyone tell me if this is my
    > > problem or if it is the recipients system. Other email to the same
    > > domain goes through.
    >
    > Impossible to say without more details, precisely GWIA logs. The only
    > way how this could be a problem on your side is if GWIA is talking to
    > the wrong server. That has been a problem in the past occasionally, and
    > is often DNS related, e.g could be a problem of the OS even. Of course,
    > in that regard, SP6 for NW65 is old. I'd suggest to install SP8 anyways.
    >
    > CU,
    > --
    > Massimo Rosen
    > Novell Product Support Forum Sysop
    > No emails please!
    > http://www.cfc-it.de
    >
    >
    The rejection seems to be on their side.

  • SL mail (status=bounced (User unknown in virtual alias table))

    Hello
    I have setup mail with 6 locally hosted virtual domains. I created shortnames on workgroup manager with the complete address for the user. After some good results i start getting "status=bounced (User unknown in virtual alias table)". Also the shortname (with the domain name) created for the first virtual host name becomes grey ( like the default )
    If i only setup one virtual domain everything works great, but with more than one it starts sending this message in the smtp log.
    i dont know if this got something to do with the fact that my host name is mail.example.com and my domain name is example.com.
    Hope someone can help me

    I'm have the exactly this issue on a new SL server mac-mini. Someone help!

  • Mail error 5.1.0 - Unknown address error 554-'5.7.1 user@rjh.school.nz : Recipient address rejected: Access denied'

    Cannot receive mail in.  Can send mail out.
    Result of postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks = pcre:/etc/postfix/custom_header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    message_size_limit = 83886080
    mydestination = $myhostname, localhost.$mydomain, localhost, rutherfordint.co.nz, rjh.school.nz, hpcfootball.info
    mydomain = rjh.school.nz
    mydomain_fallback = localhost
    myhostname = mail.rjh.school.nz
    mynetworks = 127.0.0.0/8,rjh.school.nz,rutherfordint.co.nz
    newaliases_path = /usr/bin/newaliases
    owner_request_special = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtp_sasl_auth_enable = no
    smtp_sasl_password_maps =
    smtpd_client_restrictions = hash:/etc/postfix/smtpdreject cidr:/etc/postfix/smtpdreject.cidr permit_mynetworks permit_sasl_authenticated permit
    smtpd_enforce_tls = no
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_pw_server_security_options = cram-md5,login
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy reject
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/server.rutherfordint.co.nz.C3479A3DA932D042025B19ACAEA2F77EE5 C1AF86.chain.pem
    smtpd_tls_cert_file =
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file =
    smtpd_tls_loglevel = 0
    smtpd_use_pw_server = yes
    smtpd_use_tls = no
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains
    virtual_alias_maps = hash:/etc/postfix/virtual_users

    I'm getting the same errors and well having issues with virtual domains, even after I add user e-mails in INFO tab in workgroup manager.  
    : Recipient address rejected: User unknown in virtual alias table [RCPT_TO]

  • Mailman + Postfix - User unknown

    Hi all, I'm having some trouble installing mailman (who doesn't?) right now.
    I tried everything. I followed EXACTLY what is said on our wiki (https://wiki.archlinux.org/index.php/Mailman) but still it's not working.
    Actually the only thing that is not working is 'sending an email to the mailing list'. And this is quite important for a mailing list, I guess.
    After spending hours trying, here is my current status:
    I created a mailing list called pynochio, with [email protected] as the mailing list address.
    Postfix reads my /var/lib/mailman/data/virtual-mailman file and applies the mapping. I'm sure about that because I changed the content of virtual-mailman (and then hashed it using postmap command) and the email postfix was trying to authenticate changed. (so there is no permission issue from this side)
    But then postfix concludes that the user doesn't exist. Here are fresh logs from journalctl, just for you:
    Mar 20 19:59:53 ks3100290 postfix/qmgr[26527]: 128382077C: from=<[email protected]>, size=1775, nrcpt=2 (queue active)
    Mar 20 19:59:53 ks3100290 postfix/trivial-rewrite[26562]: warning: do not list domain too.gy in BOTH mydestination and virtual_mailbox_domains
    Mar 20 19:59:53 ks3100290 postfix/trivial-rewrite[26562]: warning: do not list domain too.gy in BOTH mydestination and virtual_mailbox_domains
    Mar 20 19:59:53 ks3100290 postfix/virtual[26567]: 128382077C: to=<[email protected]>, relay=virtual, delay=0.74, delays=0.65/0.03/0/0.07, dsn=5.1.1, status=bounced (unknown user: "[email protected]")
    Mar 20 19:59:53 ks3100290 postfix/virtual[26567]: 128382077C: to=<[email protected]>, relay=virtual, delay=0.78, delays=0.65/0.03/0/0.1, dsn=2.0.0, status=sent (delivered to maildir)
    This warning appears because in the tutorial we are said to put `too.gy` (our domain) in mydestination and because in my postfix database inside the `domain` table, `too.gy` is said to be virtual (transport=virtual). I don't know if it should be that way.
    My problem is that I don't really know how postfix and mailman are supposed to communicate. Postfix is supposed to let mailman handle things since [email protected] is a list address but it doesn't.
    I read some tutorials (on other distribs) and they are using lists.too.gy domain for their lists address (it seems easier) but it looks like there's a better way to do it and in the archlinux mailman documentation, we are not using such subdomain for our lists. So I want to do it the right, archlinux way.
    There is `postfix_to_mailman.py` transport script thing but I read it's a bad practice...
    Here is the output of `postconf -n` (which respects the mailman tutorial, once again):
    alias_database = $alias_maps
    alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/bin
    config_directory = /etc/postfix
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
    html_directory = no
    inet_protocols = ipv4
    local_recipient_maps = $alias_maps
    local_transport = virtual
    mail_owner = postfix
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mydestination = localhost, too.gy
    mydomain = too.gy
    myhostname = mail.too.gy
    mynetworks_style = host
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relay_recipient_maps = hash:/var/lib/mailman/data/virtual-mailman
    sample_directory = /etc/postfix/sample
    sendmail_path = /usr/bin/sendmail
    setgid_group = postdrop
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain = $mydomain
    smtpd_sasl_path = /var/run/dovecot/auth-client
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = dovecot
    smtpd_tls_auth_only = yes
    smtpd_tls_cert_file = /etc/ssl/private/server.crt
    smtpd_tls_key_file = /etc/ssl/private/server.key
    smtpd_tls_loglevel = 1
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550
    virtual_alias_maps = hash:/etc/postfix/virtual, proxy:mysql:/etc/postfix/virtual_alias_maps.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /home/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/virtual_domains_maps.cf
    virtual_mailbox_limit = 512000000
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/virtual_mailbox_maps.cf
    virtual_minimum_uid = 5000
    virtual_transport = virtual
    virtual_uid_maps = static:5000
    Any help appreciated. I'm on it since 10 hours, I don't want to kill myself.
    EDIT: Forgot my `/etc/mailman/mm_cfg.py` >
    # -*- python -*-
    from Defaults import *
    DEFAULT_URL_HOST = 'lists.too.gy'
    DEFAULT_EMAIL_HOST = 'too.gy'
    MTA = 'Postfix'
    VIRTUAL_HOSTS.clear()
    add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST)
    POSTFIX_STYLE_VIRTUAL_DOMAINS = ['too.gy']
    DEFAULT_URL_PATTERN = 'http://%s/'
    PUBLIC_ARCHIVE_URL = 'http://%(hostname)s/archives/%(listname)s'
    MAILMAN_SITE_LIST = 'mailman'
    Last edited by toogy (2014-03-20 19:23:23)

    AlanNYC wrote:
    If I turn off local recipient checking, will I actually get my mail?
    Yes, all email properly addressed should be delivered to you without problems.
    The line only affects improperly addressed email, in this case allowing them to be accepted instead of rejected.
    Since you are running Spamassassin and an IMAP server, I suggest also using the line
    luser=[email protected]
    which will send all improperly addressed mail to the address specified by "[email protected]". This is what I meant by "catch-all" address.
    If you find postfix giving you problems after adding the lines, simply delete them or comment them out by adding a hash mark to the front of the line, e.g.
    #localrecipientmaps =
    Alternatively, you can simply make no changes and allow the log messages to accumulate. The messages mean that postfix is doing its job by rejecting email addressed to users that don't exist. The above steps allow you to receive mail addressed to [email protected], where "anything" is any string allowed in an email address.
    I assume you're testing your changes using a separate email account, but in case you're not: sign up for a free email account with any of a number of free email services (Gmail, Yahoo) and test your postfix install as you make changes using the free account.

  • Identify if a particular user is authenticated locally in Apps 11i/R12

    Hi,
    How to identify if a particular user is authenticated locally in Apps 11i/R12 or against OID?
    I think FND_USER TABLE.
    Thanks

    Correct - if the USER_GUID in FND_USER is populated, then the user is authenticated via OID/SSO, else user is authenticated locally.
    MOS Doc 444573.1 - Basic checks for user integration when using Oracle E-Business Suite 11i with Oracle AS 10g
    HTH
    Srini

  • Create local temp table

    I need to create a temp local table and look for ColdFusion informaiton, the cffile action write only can write text file, pictures is more to create file.
    I would like to know does ColdFusion support to create local temp tables on session start,
    If yes, should be able to get client temp directory and access the data using temp directory without using data source from ColdFusion server?
    Your help and information is great appreciated,
    Regards,
    Iccsi,

    Thanks for the information and help,
    I use jQuery combox to let user type selection from drop down box, but the table has more than 10,000 records which has performance issue. I would like to load to client machine to let user access locally to resolve performance issue using jQuery combo box,
    Thanks again for helping,
    Regards,
    Iccsi,

  • Mavericks mail server "user unknown" error

    For some reason, the mail server bounces the email sent to local network users and returns a "user unknown" error. The same error is received when an email from an external domain is sent to one of the open directory associated email addresses.
    However, sending email from these accounts works just fine, just like sending and receiving email associated with the diradmin account.

    Hi Jeffrey,
    Changed the mx record to the juffrou......net domain, without succes.
    Please find the export below.
    Regards,
    Lex
    juffrouwjannie:~ xandstorm-juffrpuw-jannie$ sudo serveradmin settings mail
    Password:
    mail:postfix:smtpd_pw_server_security_options:_array_index:0 = "cram-md5"
    mail:postfix:smtpd_pw_server_security_options:_array_index:1 = "digest-md5"
    mail:postfix:smtpd_pw_server_security_options:_array_index:2 = "gssapi"
    mail:postfix:smtpd_pw_server_security_options:_array_index:3 = "login"
    mail:postfix:smtpd_pw_server_security_options:_array_index:4 = "plain"
    mail:postfix:spam_quarantine = "[email protected]"
    mail:postfix:smtp_reject_list_enabled = no
    mail:postfix:smtp_sasl_auth_enable = no
    mail:postfix:submit_cred:juffrouwjannie.vanderwerff.net:username = "submit"
    mail:postfix:submit_cred:juffrouwjannie.vanderwerff.net:password = "lvFBZ9973YcUBWtAPEX7Dq"
    mail:postfix:submit_cred:XANDSTORM-JUFFRPUW-JANNIEs-Mac-mini.local:username = "submit"
    mail:postfix:submit_cred:XANDSTORM-JUFFRPUW-JANNIEs-Mac-mini.local:password = ""
    mail:postfix:smtp_auth_relay_dict:smtp_auth_relay_userid = ""
    mail:postfix:smtp_auth_relay_dict:smtp_auth_relay_pwd = ""
    mail:postfix:smtp_auth_relay_dict:smtp_auth_relay_host = ""
    mail:postfix:client_permit_mynetworks = yes
    mail:postfix:smtpd_tls_cert_file = "/etc/certificates/juffrouwjannie.vanderwerff.net.69F8227930804D0241A279CBC08AF DFBA687F300.cert.pem"
    mail:postfix:maps_rbl_domains_enabled = yes
    mail:postfix:spam_subject_tag = "***JUNK MAIL*** "
    mail:postfix:smtpd_tls_CAfile = "/etc/certificates/juffrouwjannie.vanderwerff.net.69F8227930804D0241A279CBC08AF DFBA687F300.chain.pem"
    mail:postfix:message_size_limit_enabled = yes
    mail:postfix:virus_db_last_update = "2014-04-19 19:50:45 +0000"
    mail:postfix:mail_enabled_groups = _empty_array
    mail:postfix:add_whitelist_domain:_array_index:0 = "XANDSTORM-JUFFRPUW-JANNIEs-Mac-mini.local"
    mail:postfix:add_whitelist_domain:_array_index:1 = "vanderwerff.net"
    mail:postfix:virus_scan_enabled = no
    mail:postfix:spam_notify_admin_email = "[email protected]"
    mail:postfix:virus_db_log_level = "info"
    mail:postfix:black_hole_domains:_array_index:0 = "zen.spamhaus.org"
    mail:postfix:spam_ok_locales = "en"
    mail:postfix:spam_scan_enabled = yes
    mail:postfix:virus_quarantine = "[email protected]"
    mail:postfix:reject_unauth_piplining_enabled = no
    mail:postfix:spam_rewrite_subject = yes
    mail:postfix:message_size_limit = 10485760
    mail:postfix:mynetworks:_array_index:0 = "127.0.0.0/8"
    mail:postfix:mynetworks:_array_index:1 = "[::1]/128"
    mail:postfix:virus_log_level = "info"
    mail:postfix:host_whitelist:_array_index:0 = "juffrouwjannie.vanderwerff.net"
    mail:postfix:rbl_override_list = _empty_array
    mail:postfix:greylist_enabled = no
    mail:postfix:list_server_log_level = "info"
    mail:postfix:group_expansion:start_interval = 10
    mail:postfix:group_expansion:enable_group_expansion = no
    mail:postfix:virus_notify_recipients = no
    mail:postfix:luser_relay_enabled = no
    mail:postfix:mydomain = "vanderwerff.net"
    mail:postfix:enable_list_server = yes
    mail:postfix:mydestination:_array_index:0 = "localhost"
    mail:postfix:mydestination:_array_index:1 = "$mydomain"
    mail:postfix:virus_notify_admin_email = "[email protected]"
    mail:postfix:enable_virtual_domains = no
    mail:postfix:spam_notify_admin = no
    mail:postfix:required_hits = 6
    mail:postfix:add_whitelist_host:_array_index:0 = "juffrouwjannie.vanderwerff.net"
    mail:postfix:always_bcc_enabled = no
    mail:postfix:enable_var_mail = no
    mail:postfix:enable_smtp = yes
    mail:postfix:smtpd_tls_key_file = "/etc/certificates/juffrouwjannie.vanderwerff.net.69F8227930804D0241A279CBC08AF DFBA687F300.key.pem"
    mail:postfix:relayhost = ""
    mail:postfix:mynetworks_enabled = no
    mail:postfix:virtual_domains = _empty_array
    mail:postfix:spam_ok_languages = "en"
    mail:postfix:rbl_override_enabled = no
    mail:postfix:log_rolling_days = 1
    mail:postfix:enable_smtp_in = yes
    mail:postfix:virtual_users_maps = _empty_array
    mail:postfix:tls_server_options = "require"
    mail:postfix:spam_action = "deliver"
    mail:postfix:log_rolling_days_enabled = yes
    mail:postfix:list_server_post_to_archve = no
    mail:postfix:spam_log_level = "warn"
    mail:postfix:smtp_uce_controlls = 1
    mail:postfix:relayhost_enabled = no
    mail:postfix:list_server_share_archives = no
    mail:postfix:virus_action = "delete"
    mail:postfix:virus_db_update_days = 12
    mail:postfix:virus_notify_admin = no
    mail:postfix:domain_whitelist:_array_index:0 = "XANDSTORM-JUFFRPUW-JANNIEs-Mac-mini.local"
    mail:postfix:domain_whitelist:_array_index:1 = "vanderwerff.net"
    mail:postfix:enable_smtp_out = yes
    mail:postfix:text_only_attachments = no
    mail:postfix:reject_unknown_client_enabled = no
    mail:postfix:log_level = "info"
    mail:postfix:myhostname = "juffrouwjannie.vanderwerff.net"
    mail:global:auto_auth = no
    mail:global:skip_enable_service_check = no
    mail:global:service_data_path = "/Library/Server/Mail"
    mail:imap:aps_topic = "com.apple.mail.XServer.0051960a-2429-481a-b784-c073eed597e1"
    mail:imap:servername = ""
    mail:imap:imap_auth_clear = yes
    mail:imap:auth_gssapi_hostname = ""
    mail:imap:admins = _empty_array
    mail:imap:lmtp_luser_relay_enabled = no
    mail:imap:lmtp_luser_relay = ""
    mail:imap:pop_auth_clear = yes
    mail:imap:enable_listid_autosave = "no"
    mail:imap:max_imap_connections = 1000
    mail:imap:log_level = "info"
    mail:imap:tls_key_file = "/etc/certificates/juffrouwjannie.vanderwerff.net.69F8227930804D0241A279CBC08AF DFBA687F300.key.pem"
    mail:imap:imap_auth_plain = yes
    mail:imap:postmaster_address = "[email protected]"
    mail:imap:quotawarn = 80
    mail:imap:enable_quota_warnings = no
    mail:imap:pop_auth_gssapi = no
    mail:imap:junk_mail_userid = "junkmail"
    mail:imap:global_quota = 0
    mail:imap:partitions = _empty_array
    mail:imap:tls_ca_file = "/etc/certificates/juffrouwjannie.vanderwerff.net.69F8227930804D0241A279CBC08AF DFBA687F300.chain.pem"
    mail:imap:enforce_quotas = no
    mail:imap:not_junk_mail_userid = "notjunkmail"
    mail:imap:imap_auth_digest_md5 = yes
    mail:imap:request_enable_webmail = no
    mail:imap:client_cert_enabled = no
    mail:imap:aps_topic_enabled = yes
    mail:imap:imap_auth_gssapi = no
    mail:imap:tls_server_options = "require"
    mail:imap:pop_auth_apop = yes
    mail:imap:quota_full_tempfail = yes
    mail:imap:imap_urlauth_host = " "
    mail:imap:enable_imap = yes
    mail:imap:postmaster = "postmaster"
    mail:imap:enable_pop = yes
    mail:imap:partition-default = "/Library/Server/Mail/Data/mail"
    mail:imap:imap_auth_login = yes
    mail:imap:enable_sieve = yes
    mail:imap:imap_auth_cram_md5 = yes
    mail:imap:notification_server_enabled = yes
    mail:imap:tls_cert_file = "/etc/certificates/juffrouwjannie.vanderwerff.net.69F8227930804D0241A279CBC08AF DFBA687F300.cert.pem"

  • C:\users\owwner\AppData\local\apple\applesoftwareupdate\itunes64.msi can not be found

    itunes on my boys computer got corrupt.  I believe it was when I tried updating.  Anyhow, I have downloaded teh current itunes file from apple and when I install it a window comes up that says it can not find C;\users\owner\appdata\local\apple\applesoftwareupdate\itunes64.msi
    I have done a search all over the computer and that file does not exist.  I tried repairing itunes in control panel and it comes up with the same message.  I tried deleting itunes in control panel and the same thing.
    I tried deleting all files that contained itunes or apple in my compter because I thought there might be some hidden file that was saying there was an older version still installed and keeping if from installing right.
    Any ideas how to get itunes back on this computer?  It will not load.
    kevin

    (1) Download the Windows Installer CleanUp utility installer file (msicuu2.exe) from the following Major Geeks page (use one of the links under the "DOWNLOAD LOCATIONS" thingy on the Major Geeks page):
    http://majorgeeks.com/download.php?det=4459
    (2) Doubleclick the msicuu2.exe file and follow the prompts to install the Windows Installer CleanUp utility. (If you're on a Windows Vista or Windows 7 system and you get aCode 800A0046 error message when doubleclicking the msicuu2.exe file, try instead right-clicking on the msicuu2.exe file and selecting "Run as administrator".)
    (3) In your Start menu click All Programs and then click Windows Install Clean Up. The Windows Installer CleanUp utility window appears, listing software that is currently installed on your computer.
    (4) In the list of programs that appears in CleanUp, select any iTunes entries and click "Remove", as per the following screenshot:
    (5) Quit out of CleanUp, restart the PC and try another iTunes install. Does it go through properly this time?

  • Error loading C:\Users\User Name\AppData\Local\HpWebNotifier\SyncNetOffice.dll

    Everytime I start up my computer I get a pop-up that states:  'Error loading C:\Users\User Name\AppData\Local\HpWebNotifier\SyncNetOffice.dll'
    My computer and printer work fine but this message is annoying.  I can't figure out what the problem is.  I am wondering if it is an issue from an old printer that I used to be connected to that I've already uninstalled.  Does anyone have any ideas how I can resolve this issue?
    Thanks!
    This question was solved.
    View Solution.

    Hello lisabar90,
    What operating system is the computer?
    What model computer are you using?
    Try this click on start and then run and type msconfig and hit enter.
    (if your computer doesn't have a run type msconfig in the search box and click on the application)
    Go to the startup tab and see if you can see a reference to that location. Uncheck it and reboot your computer.
    Post back your results.
    If I have helped you in any way click the Kudos button to say Thanks.
    The community works together, click Accept as Solution on the post that solves your issue for other members of the community to benefit from the solution.
    - Friendship is magical.

  • What is the difference between using the command "dsmgmt" and the "Managed By" tab when adding users to the local administrators Account on a Read-Only Domain Controller?

    When I use the
    "dsmgmt" command to add a user to the local administrators account of a RODC I can actually see the user when I use the "Show Role Administrators" parameter. However, I can't see the members of the
    group added to the "Managed By" tab of the RODC object in AD. Even though, the users added using
    "dsmgmt" and by the "Managed By" tab can all log in locally and have admin rights to the RODC. Are there any differences between these two ways of adding users to the local administrators account? 

    Hi,
    For groups, managedBy is an administrative convenience to designate “group admins”. Whatever principal listed in
    managedBy gets permission to update a group’s membership (the actual security is updated on the group’s AD object to allow this).
    In Win2008 and later managedBy also became the way you delegated local administration on an RODC, allowing branch admins to install patches, manage shares, etc. (http://technet.microsoft.com/en-us/library/cc755310(WS.10).aspx). 
    On the RODC, this is updating the RepairAdmin registry value within RODCRoles.
    So the difference between them should be only the way they do the same thing.
    For more details, please refer to the below article:
    http://blogs.technet.com/b/askds/archive/2011/06/24/friday-mail-sack-wahoo-edition.aspx
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • How can I see which roles or users have access to a table?

    How can I see which roles or users have access to a table?
    For a given table, how can I see the grants, who and what?
    Many thanks

    dba_tab_privs.
    Grantee can be a role or an user, as roles are fake users.
    Sybrand Bakker
    Senior Oracle DBA

  • Moving Mail Users from a Local Directory to Open Directory

    Hi,
    We have been running a standalone mail server for a few years. We have recently upgraded to 10.5 for all of our servers. We have also been running an Open Directory server for the last year or so. Now I am trying to move my email users from the Local Directory on the Mail server to the LDAP server. Obviously we do not want to change account names, so I find I need to delete the local user and then enable the user through the LDAP. This works fine, but I need to bring the original IMAP files/folders forward.
    My question is what is the best practice? I thought backing up the Mail folder in each user's Library and reimporting it would work, but it won't take the IMAP mbox (I can see all the .emlx files in the backup of the user's Mail folder).
    So again, I had a user called user1 in my mail server Local directory say server1. I also have an Open Directory server2 with the same username on it. I have bound server1 to server2. I can see the server2 (OD) accounts on the server1 (mail). I then need to delete user1 from Local server1 directory in order to enable mail to user1 from the OD. This does work, but again, I need bring the mail files/folders to the new OD account on server1.
    thanks,
    mike

    Tony,
    Let me check of the migration manual, thank you!
    I really thought this was going to easier than this. The current accounts are IMAP, and therefore when I "hook up" the new OD account, which doesn't really need anything done on the client side because it is the same username and password and server as the current Local account. When it syncs, the old emails on the IMAP account in the user's Mail program clear since the new OD account is empty on the server.
    I just really thought duplicating the Mail folder in the client's home Library would allow me to import the emails back in. I have tried highlighting the mailboxes (Inbox, and personal folders), archiving them, and then reimporting seemed to work, but I need to beat it up before I start working on live accounts. One account I did try lets me read the emails from the user, but when I try dragging them to the IMAP folders from the import folder, I get a NULL character problem on IMAP append error. NOT to chase that, but it was something else that tripped me up.
    You do bring up a good point, I think the accounts were originally setup as POP and IMAP. I'll chase some ideas about that.
    Let me play around, you've been great considering my awful explanation of this different situation.
    thanks again,
    mike

Maybe you are looking for