Postfix, AWG alias and vitrual domains

So,
I currently have only AWM virtual domains as per pterobyte's great paper I'm keen to keep them for most of the domains and users. However for a couple of domains, I would like to move to postfix virtual domains.
I get the feeling that this is possible, but not sure what I do where.

Tim,
yes it is possible.
If you like drop me an e-mail at pterobyte -at- gmail.com and I'll give you a hand. Since you are looking for a "mixed" setup this doesn't apply to most users anyway and will take us much less to do directly.
Alex

Similar Messages

  • Email workflow showing domain and alias and not the name in the email

    I created an email workflow for a specific user field value to receive an email on a trigger event.
    However, the email received shows the DOMAIN/Alias and not the "Name" in the email content.
    How to correct this error? Not sure where is the issue is.
    Sample:
    Hello [%Current Item: Reviewer%] is the greeting line.
    If Reviewer is say Domain A/v-abcd and Name is Abcd.
    The email reads
    "Hello Domain A/v-abcd" and not "Hello Abcd"

    Hi,
    Just select "Display Name" instead of "Login Name" in the "Return field as" field of Lookup dialog.
    It should help.
    Regards Michael (http://sp2013-blog.com)
    Please, don't forget to upvote and mark as an answer if appropriate

  • Postfix "virtual alias domain" / "mydestination"

    In /var/log/mail.log I often find the following line:
    do not list domain starenterprise.com in BOTH mydestination and
    virtualmailboxdomains
    I reviewed the document http://www.postfix.org/VIRTUAL_README.html where it is stated that not do this, but without stating a reason why.
    All I found during a search engine research was that in some cases a loop can occur, but it was mentioned in connection with a different Postfix topic, not virtual aliases one. And I also think that this doesn't play a role. If a loop occured, I should notice this that a mail account grows largely, shouldn't ?
    My mail service works fine and before doing a change here, I would like to know where is the problem when leaving it as it is currently. Unfortunately I did not found any information about this topic.
    In /etc/postfix/main.cf I have these lines (if I should post others, please let me know):
    myhostname = starenterprise.com
    mydomain = starenterprise.com
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    mydestination = $myhostname,localhost.$mydomain,localhost
    In /etc/postfix/virtual_domains file I have starenterprise.com; but there is also a comment not to edit this file.
    So if there is a solution required, I would need to remove starenterprise.com from myhostname (since mydestination refers to). Is this correct ? But what to add then ? starenterprise.com is a domain of mine (the main one of the server, by the way) and used for sending/receiving mail and for naming the mail server.
    But first of all why should I do that ? I really read the Postfix virtual readme carefully, but confessed have no glue what can go wrong. Furthermore I don't want to hurt my running mail service. Hope for some light

    The offence is becuasae you cannot list a domain name as local and virtual,
    one or the other but not both.
    Since it's the main domain name that you have listed in the virtual list,
    removing it from the virtual list will correct the faux-pas.
    Okay, okay, I have removed our main domain from the virtual domain list and luckily anything still works.
    What I not understand and the only thing I really want to know is... what can happen worst when keeping the local domain also listed at the virtual domain list... go I then right straight to **** or need I fear the revange of the Postfix daemon ?
    Confessed I have problems seeing the difference of local and virtual domains, maybe also because the German version of SA headlines the virtual domain list box with "Locally available, virtual domains".
    I'm aware that it seems not to be good practice (otherwise no error/warning would appear, logically). But it is also not good practice to cross a road when the traffic light is red. So I look forward to someone that can tell me more.

  • Error opening file/URL reference by alias and Administrative limit exceeded

    Hello All,
    Problem:
    SMTP Error: 4.5.0 error opening file/URL reference by alias
    and
    Search failed with: netscape.ldap.LDAPException: error result (11); Administrative limit exceeded
    Here is my configuration:
    Windows 2000 server (without Active Directory)
    SP4
    Iplanet Messaging Server 5.2
    Netscape Directory Server 4.16
    IPlanet Messaging Server 5.2 Hotfix 1.09 (built Jan 7 2003)
    We have a group which we use to flash messages to all the users of the mail server. Till last week it was working fine but now I am not able to send messages to this group <group-name>.
    There are around 800 (Eight Hundred) E-mail id the messaging server and the flashed message is supposed to go to all 800 + users.
    Note: I have another group of 300 users and I am able to send an E-mail to this group of 300 users.
    I am using Dynamic Group for Members list.
    The error message I get while trying to send message to this group is
    SMTP Error: 4.5.0 error opening file/URL reference by alias.
    The corresponding error in mail.log file is
    30-Jan-2004 10:55:21.40 41c.7e4.1098 tcp_intranet J 0 <group-name>@domain rfc822; <group-name>@domain domain (localhost [127.0.0.1]) 452 4.5.0 error opening file/URL referenced by alias: <group-name>@domain
    Now when I construct and Test the LDAP URL from Console, the error I get is:
    Search failed with: netscape.ldap.LDAPException: error result (11); Administrative limit exceeded
    I have increased the various limits but I still get the same error when I send mail to that group or do a LDAP Test:
    The deafult and new limits are:
    Sizelimit: Default 2000 New 10000
    Timelimit Default 3600 New 3600
    Lookthroughlimit Default 5000 New 6000
    The corresponding error entry in access log of slapd is:
    30/Jan/2004:12:19:26 +051800] conn=34 op=213 RESULT err=11 tag=101 nentries=0 etime=2 notes=U
    My search for Administrative limit problem and error opening file/URL error in Sun forum and other groups did get some hits but that did not solve my problem.
    I will appreciate any suggestion/comments.
    Thanks and Regards,
    Maneesh Bisht

    Thanks Jay.
    My problem has been fixed.
    Your suggestion was to increase the lookthrough limit. As you would have noticed in my posting that I had increased this limit to 6000 but that did not solve my problem. Today I increased this limit to 10000. And after that I did not get "administrative limit exceeded" error. Also I do not get "error opening file/URL reference by alias" error while sending E-mail to a particular group of 800+ ids.
    Regards,
    Maneesh Bisht

  • Postfix doesn't recognize my domain

    I'm setting up postfix so I can send mail from an SMF forum on a dedicated mac mini with a static IP address. Following the instructions in the postfix.org documentation I've set
    mydomain = <mydomainname>.com
    where <mydomainname> is as in www.<mydomainname>.com
    but when I reload postfix I get:
    $ sudo postfix reload
    postfix: fatal: file /etc/postfix/main.cf: parameter mail_owner: unknown user name value: _postfix mydomain = <mydomainname>.com
    How is postfix supposed to "know" my domain name?

    It's not complaining about your domain. It's complaining about the username that Postfix is instructed to run as.
    Given the specific message in the text it sounds like the mail_owner parameter is merging with the next line so it's seeing something like:
    mail_owner = _postfix mydomain = <mydomainname>.com
    the mydomainparameter should be on a separate line.
    Edit the file /etc/postfix/main.cf and check these lines.

  • Iweb '08 and Personal Domain/GoDaddy

    I had a terrible time with this before and so gave up and used domain forwarding but now I wanted to try again. I researched here in the forums because I remember that there were a LOT of threads about it. I found this Step by step:
    1. Login into your Godaddy account
    2. Click on Manage Domains and click on your domain name
    3. Click on the "Total DNS" link
    4. Under Host click on the edit link for "www"
    5. For "Alias Name" use: www
    6. For 'Points to Host Name" use: web.mac.com
    7. Click "Ok"
    8. Should update within 24 hours
    9. Mine was updated overnight
    But trying to follow it still gave me error messages at godaddy. I finally called them and realized what the problem was for me. After you do step 3 and are presented with the Total DNS panel, the first window says A(Host)Host and that is NOT what you want.
    The second window says CNAMES(Aliases)Host and that IS the one you want. You see WWW is the first in the list in that box. Follow the line all the way over to the right and click on the PENCIL and then follow steps 5-7.
    Just adding this in case anyone was still having problems like I did.

    Thank you very much for this post!

  • Same internal and external domain names - AGAIN!

    Hi all-
    Like many of you, I am confronting the problem of having the same FQDN for both my Active Directory domain and Internet domain.  For the sake of discussion, let's call the domain rlh.com.
    I need to access an externally-hosted website on the rlh.com domain.  The site is coded exclusively to use rlh.com and NOT
    www.rlh.com.  Therefore, the old trick of adding a static www A record on my internal DNS server will not work.
    It looks like another option is to install IIS on my DC and then configure some type of forwarding to the external site.  While this might work, frankly, I don't want IIS on my DC.  It's a DC, not a web server.
    Yet a third option, correct me if I'm wrong, looks to be using some type of "split DNS."  Though I have not read the particulars (yet) of this solution, I am suspicious of it causing DNS inefficiencies.
    All of these solutions look to me to be workarounds.  I am preparing to install a new DC (upgrading from 2003 to 2008 R2) and want to FIX the problem, not work around it.  That said, it looks like I have two options:
    1.  Rename my existing 2003 AD domain using rendom
    2.  Install the new 2008 R2 DC with the new domain name, setup domain trust between the old and new domains, and then use ADMT.
    Can someone please comment on my logic here?  Does anyone have experience with both of the two options?  Is one less painful than the other?
    As I preparatory step, I have migrated from my onsite Exchange 2003 server to Office 365.  Exchange is no longer present in my organization, though some slight "remnants" may remain in Active Directory.  Other than Exchange, I have a
    Hyper-V host, 2 SQL Servers, and 3 RDS servers present in my environment.
    Thanks.

    I realized this was answered, but I would like to add the following comprehensive blog on this subject.
    Can't Access Website with Same Name (Split Zone or no Split Brain)
    Published by Ace Fekay, MCT, MVP DS on Sep 4, 2009 at 12:11 AM  1278  0
    Note - In an AD same name as the external name (split zone) scenario, if you don't want to use WWW in front of URL, such as to access it by
    http://domain.com, then scroll down to "So you don't want to use WWW in front of the domain name"
    http://blogs.msmvps.com/acefekay/2009/09/03/split-zone-or-no-split-zone-can-t-access-internal-website-with-external-name/
    Ace Fekay
    MVP, MCT, MCSE 2012, MCITP EA & MCTS Windows 2008/R2, Exchange 2013, 2010 EA & 2007, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Complete List of Technical Blogs: http://www.delawarecountycomputerconsulting.com/technicalblogs.php
    This posting is provided AS-IS with no warranties or guarantees and confers no rights.

  • Cross-tenant email and split domains - how to set up?

    I've successfully deployed exchange 2010 sp1 in /hosted mode with multi-tenancy and the install is working great. We are running into a problem configuring the send connectors
    for inter domain email and split domains. We have several customers wanting to only put a couple of email accounts on the exchange server and have the rest of their email accounts resolve to a pop server at an external location. Currently I have a internal
    send connector set to relay email between the domains on the server so they can send emails to one another. Directions for this were found at: http://www.zerohoursleep.com/2010/10/step-by-step-starting-with-exchange-2010-sp1-multi-tenant-sending-and-receiving-emails/
    I created the connector: new-SendConnector -Name 'TestOrg' -Usage 'Internal' -AddressSpaces 'SMTP:domain1.com;1','SMTP:domain2.com;1' -IsScopedConnector $false -DNSRoutingEnabled $false -SmartHosts '[127.0.0.1]' -SmartHostAuthMechanism 'None' -UseExternalDNSServersEnabled
    $false -SourceTransportServers 'Exchange' 
    I added all my internal domains to the connector listed above and email is able to flow from one domain to another.
    My problem is we have a number of customers who need split-domains set up where users who arent on the exchange server are relayed to an external server. Example to route unknown users on a domain to google my send connector looks as is: 
    New-SendConnector -Name "Internal Relay - domain1.com" -Custom -AddressSpaces "SMTP:domain1.com;5" -SmartHosts aspmx.l.google.com -SourceTransportServers "server"
    This results in an internal loop error when sending from one internal domain to another. Sending from an external domain everything is fine. If I remove the "internal" connector listed above the split-domain send connector works perfectly fine delivering locally
    and to the external server.
    How can I make it so both send connectors work?

    Hello,
    did you solve the problem and how?
    Thanks,
    Victor
    Exchange and Outlook utilities at
    http://www.ivasoft.com

  • Lync Implementation with different internal and external domain sync

    Hello Experts,
    Having Windows 2012r2 with Lync 2013 frontend and Edge 2012 server on Win2012. Internal domain name is test.local and Internet domain name is : tgroup.com. Internally all the clients are able to sync with frontend
    server using [email protected] or [email protected] Internal CA and External Digicert works fine. But only problem is with external clients who want to communicate through edge server. 
    Edge server has 3 LAN ip address (nat with public IP), 10.10.10.2, 10.10.10.3, 10.10.10.4 and another Internal network interface which has ip 10.10.20.3
    which uses that to communicate with front-end. 
    How to achieve this ?  We dont have reverse proxy configured and we have only two servers. 
    Regards, Ganesh, MCTS, MCP, ITILV2 This posting is provided with no warranties and confers no rights. Please remember to click Mark as Answer and Vote as Helpful on posts that help you. This can be beneficial to other community members reading the thread.

    The reverse proxy is used to publish URL's like the meet and dialin url, the address book url and the lync mobile client (smart phones and tablets) urls. This doesn't impact the external desktop user access as thats via the edge server. There is more to
    it than that but for the sake of keeping this simple lets stick to that for now.
    As far as SIP domains go. Think of your Lync users as having a SIP address similar to email addresses. You wouldn't have a user with an internal email address but with a different external email address. In fact best practice is to have the Lync SIP address
    match the email address.
    My reccomendation is to use the ttgoup.com as a sip domain and not the test.local
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question, please click "Mark As Answer"
    Lync Sorted blog

  • 2012 R2 Hyper-V Replica and Cross Domain

    Customer would like to user Hyper-V Replica, but their local site and DR site are different domains.
    I know we need certificate. Is there any guide for this? I didn't find any configuration document, thanks. 

    Hi Sir,
    Please refer to the similar thread :
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/420d239c-0475-480f-aa9c-c094d9ae226b/server-2012-hyperv-replication-cross-site-and-cross-domain?forum=winserverhyperv
    Also the article below is a lab test about hyper-v replica based on certificate :
    https://social.technet.microsoft.com/Forums/en-US/c3e309b6-1d5d-4e52-b859-cf36bd5af47d/forum-faq-how-to-implement-hyperv-replica-in-workgroup-environment?forum=winserverhyperv
    Best Regards,
    Elton Ji
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected] .

  • Alias and Copy?  Can TRASH be recovered? I lost my work.

    What's the difference between alias and copy?
    Also, can what you trash and delete in the trash, ever be recovered? ALL my projects are GONE! I think I deleted the original projects on my hard drive, BUT before I did that, I made a copy and put it on a external drive to free up some memory on my original hard drive, therefore, the projects should still be there. Any thoughts to either question? Thanks.

    An Alias is a small file that points to an original somewhere else on your hard drives.
    The icons you see in the Dock, for example, are not the actual applications but clicking on them will open the applications.
    You might also make an alias for a file that you use often and place it on your desktop, instead of opening the Finder and going several folders deep to locate the original.
    If an original file is deleted, the alias is useless.
    There are possibilties to recover trashed files. You stand a better chance if you immediately stop using the computer and run the recovery software ASAP. Best results are achieved by recovering to a different drive - not the same drive as the original file was on.

  • SIP and SMTP domains don't match

    Hi,
    We’ve a situation where SIP, SMTP and AD domain are different than each other and I am sure this will present integration issues at the least...
    Speaking from LYNC 2013 and exchange 2010/2013 integration standpoint, could someone please point out to integration process under below circumstances where
    SIP domain         uc.contoso.com
    SMTP domain      contoso.com
    AD domain          contoso.net
    Also, how would exactly the logon will occur in this situation?
    I'd appreciate if you could point me to relevant document please.
    Regards, Pushkal MishrA, This posting is provided “AS IS” with no warranties and confers no rights. I request you to test the solution in lab and post successful outcome you should try this on production.

    Hi Pushkal Mishra,
    It’s recommend to use the same SIP and SMTP address.
    But if they are not the same, they will still work properly if you take some additional work.
    I’m assuming that you have published the correct SAN certificate that has every expected SAN name for each domain, then you have to create an additional SRV record for uc.contoso.com.
    _autodiscover._tcp.uc.contoso.com           
    mail.contoso.com        443
    In general, Lync will look at your primary SMTP address and attempt to use it to find the EWS URL via Autodiscover after signing in. But if the SIP and SMTP address does not match, you will receive
    a security prompt “Lync cannot verify that the server is trusted for your sign-in address”.
    To avoid the issue, the best solution in my opinion is to use SRV records for Autodiscover to redirect Lync to the mail.contoso.com A record. (Delete the Autodiscover A record)
    Best regards,
    Eric

  • Leap and windows domain logon

    I'm doing some test with an Air 1200 and some 352 Pc card for one of our customers.
    With ACU ver. 4.25.23, I enabled LEAP authentication using the windows user name and password.
    Leap authentication is successful, while windows domain logon not.
    Not to say using a "normal" NIC that logon succeed.
    Sniffing the packets that come out the AP, it seems the domain logon happens... I see the requests/answers between my client and the domain controller...
    However, after canceling the windows domain logon I have normal connectivity with the entire network.
    Someone experienced that? Any help will be greatly appreciated.
    Antonio Tassone

    Sure.
    My attempts to logon in a windows domain using the same user/password for LEAP authentication and windows logon were unsuccessful (either using Win9x or Win NT/2000 on the client), indeed the login dialog box was stuck in something like "searching primary domain controller" or similar (I'm sorry but it's been some month ago).
    Looking the Radius server log, I found an error like " xxxxx DLL rejected".
    Searching the Cisco web site and the forums for that error, I read the advice to make the authentication services on the NT server to run with the privileges of one of the Windows Domain Administrator accounts.
    Following that advice, and with some other tweaking explained in the document I read, I reached my goal.
    I regret I can't be more precise.
    Regards.

  • How do I edit my alias and name in the new "My Settings" ?

    How do I edit my alias (and/or name) in the new "My Settings" panel ? The alias and name are not editable. When using myinfo.apple.com, there is no "alias" field. This seems to be only a feature in Discussions but is no more editable. Please help !

    I think that the idea is good, although nothing prevents that a "bad" user can create a new account on each login.
    The È is not the only problem. In Spain we use two last name, and in spanish translation of "my info", middle name is translated as first lasts name and english last name as second last name, so my alias is completely wrong (name + second last name).
    I think that nothing could happen if "good" users could change the alias once. I tried day after the warning, and I couldn't.

  • Multiple sites and personal domain

    Hi everyone!
    I'm having a problem with iWeb 08. Here's the details:
    Using iWebsite and iWeb '08 I've created 2 websites, one for personal use and one for my business.
    Now I'm interested in buying a personal domain for my business website.
    How can I do to set the personal domain only to my business site, leaving the personal one unchanged?
    Cheers,
    Samuele

    An easy way to manage multiple sites is either iWebSites or MultiSite.
    I use iWebSites to manage multiple sites.. It lets me create multiple sites and multiple domain files.
    If you have multiple sites in one domain file here's the workflow I used to split them into individual site files with iWebSites. Be sure to make a backup copy of your original Domain.sites files before starting the splitting process.
    This lets me edit several sites and only republish the one I want. Works for me.
    OT

Maybe you are looking for