Postfix "virtual alias domain" / "mydestination"

In /var/log/mail.log I often find the following line:
do not list domain starenterprise.com in BOTH mydestination and
virtualmailboxdomains
I reviewed the document http://www.postfix.org/VIRTUAL_README.html where it is stated that not do this, but without stating a reason why.
All I found during a search engine research was that in some cases a loop can occur, but it was mentioned in connection with a different Postfix topic, not virtual aliases one. And I also think that this doesn't play a role. If a loop occured, I should notice this that a mail account grows largely, shouldn't ?
My mail service works fine and before doing a change here, I would like to know where is the problem when leaving it as it is currently. Unfortunately I did not found any information about this topic.
In /etc/postfix/main.cf I have these lines (if I should post others, please let me know):
myhostname = starenterprise.com
mydomain = starenterprise.com
virtualmailboxdomains = hash:/etc/postfix/virtual_domains
mydestination = $myhostname,localhost.$mydomain,localhost
In /etc/postfix/virtual_domains file I have starenterprise.com; but there is also a comment not to edit this file.
So if there is a solution required, I would need to remove starenterprise.com from myhostname (since mydestination refers to). Is this correct ? But what to add then ? starenterprise.com is a domain of mine (the main one of the server, by the way) and used for sending/receiving mail and for naming the mail server.
But first of all why should I do that ? I really read the Postfix virtual readme carefully, but confessed have no glue what can go wrong. Furthermore I don't want to hurt my running mail service. Hope for some light

The offence is becuasae you cannot list a domain name as local and virtual,
one or the other but not both.
Since it's the main domain name that you have listed in the virtual list,
removing it from the virtual list will correct the faux-pas.
Okay, okay, I have removed our main domain from the virtual domain list and luckily anything still works.
What I not understand and the only thing I really want to know is... what can happen worst when keeping the local domain also listed at the virtual domain list... go I then right straight to **** or need I fear the revange of the Postfix daemon ?
Confessed I have problems seeing the difference of local and virtual domains, maybe also because the German version of SA headlines the virtual domain list box with "Locally available, virtual domains".
I'm aware that it seems not to be good practice (otherwise no error/warning would appear, logically). But it is also not good practice to cross a road when the traffic light is red. So I look forward to someone that can tell me more.

Similar Messages

  • Using /etc/postfix/virtual to alias mail domains

    Hi all,
    I have setup much content within /etc/postfix/access and /etc/postfix/virtual for a specific virtual domain. The customer has now added another domain that they want to simply alias to the other (.net & .com). I don't want to duplicate all of the complexities within those two files and furthermore, implement any future changes twice, once for each domain.
    So, the first thing I tried was adding this in /etc/postfix/virtual:
    <pre>@domainalias.net @domainoriginal.com</pre>
    This seems to work with one unfortunate side effect. If mail is sent to a non-existent user, it doesn't get rejected immediately and rather, a bounce message is generated.
    Is there any way to do this while maintaining instant rejection for bad addresses?

    No, unfortunately not.

  • Postfix Equivalent to qmail Alias Domains

    Hey all,
    I've been Googling, but can't find an answer to this one. Does postfix have the functionality equivalent to qmail's Alias Domains feature?
    I want to have one mail server to handle mail for all my servers, but without ditching the hostname part of my servers when sending mail. That was confusing.
    Example:
    I have 3 servers:
    earth.mydomain.com
    venus.mydomain.com
    mars.mydomain.com
    I want mail sent from each of those servers to be sent as '[email protected]' and '[email protected]' or whatever user on whichever server it's being sent from.
    I want to point the MX records for the above 3 servers, to the one server that handles mail for 'mydomain.com' and then have that server alias 'earth.mydomain.com' to 'mydomain.com'.
    [email protected] - delivered to [email protected]
    [email protected] - delivered to [email protected]
    [email protected] - delivered to [email protected]
    This way I don't have to maintain user tables on the mail server for every user on each server.
    This is subtly different to a catch-all virtual mailbox alias in that:
    1) I still only want to accept mail if the '[email protected]' exists (not catch all!).
    2) The forward should keep the user the same, but 'catchall' the host part of the domain.
    Last edited by fukawi2 (2009-08-15 22:58:35)

    No, unfortunately not.

  • Postfix, AWG alias and vitrual domains

    So,
    I currently have only AWM virtual domains as per pterobyte's great paper I'm keen to keep them for most of the domains and users. However for a couple of domains, I would like to move to postfix virtual domains.
    I get the feeling that this is possible, but not sure what I do where.

    Tim,
    yes it is possible.
    If you like drop me an e-mail at pterobyte -at- gmail.com and I'll give you a hand. Since you are looking for a "mixed" setup this doesn't apply to most users anyway and will take us much less to do directly.
    Alex

  • Why cant I use postmaster@ and abuse@ in /etc/postfix/virtual with success?

    I'm trying to configure two entries in /etc/postfix/virtual for postmaster and abuse for ALL virtual domains. On a debian box I have running postfix, I can do this easily with:
    abuse@ recipientShortName
    postmaster@ recipientShortName
    When I do this on my 10.5.7 server, and I email [email protected], I get:
    550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual alias table
    The only way to get it to work is to define it for each virtual domain, like this:
    [email protected] recipientShortName
    [email protected] recipientShortName
    [email protected] recipientShortName
    [email protected] recipientShortName
    It would be a real pain to have to enter an entry for abuse and postmaster at each virtual domain. Is some directive required in main.cf to enable this functionality?

    Windows or Mac... if Windows, are you using the Windows add/remove programs?
    Use the CC Cleaner Tool to solve installation problems | CC, CS3-CS6 may help

  • Virtual mail domain and POP problem

    Hi all,
    I am currently on my 7th or 8th install of 10.5 server, so far without managing to make a working mailsetup with virtual domains and virtual users. That is, it works when my customers use an IMAP-client (or webmail via squirrelmail), but it doesn't work when using a POP-client. I have yet to discover the cause of my problems, as the server-logs show perfectly good logins – but unfortunately nothing gets downloaded to the client.
    I currently host 15 domains, which until my purchase of 10.5 server were hosted on a computer running 10.4 client-version with dovecot as mailserver, a custom DNS-setup and various custominstalled supporting apps. On the old client, everything was running smoothly (albeit slowly, due to the old hardware), but as I have stated, on my new server I can't get POP-access to work.
    When I do a fresh install of 10.5 server, I can log in to the accounts on the primary domain with either POP3 or IMAP, but as soon as I set up a virtual domain, POP-access to all accounts ceases to function.
    I suspect Cyrus configuration to be the main culprit, since everything else seems to work as expected, but having no previous experience with cyrus, I have yet to find a solution.
    If anyone has any pointers to a good source of cyrus-IMAP knowledge, I would be very grateful for any help.
    /Lars

    Hi Alex,
    This is really strange, and it's also really bugging me!
    I use OD. If I add several shortnames to a user, fqn and not-fqn, I can only log in with the first shortname and any of the fqn-names. However, only the login using the first shortname recieves any mail.
    I dont know if you have any explanation as to why my setup doesn't include a /etc/postfix/virtual file or a virtualaliasmaps statement in main.cf, which is the only difference in my system that I registered compared to your guide.
    This is some lines from mailaccess.log when logging in to an account using Outlook Express in XP (user info masked):
    Dec 7 22:50:05 server pop3[84858]: login: [192.168.2.3] comexampleuser plaintext User logged in
    Dec 7 22:51:15 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:25 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:35: --- last message repeated 3 times ---
    Dec 7 22:51:46 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:52:16: --- last message repeated 2 times ---
    Dec 7 22:52:44 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:56:01 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:57:04 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    The log level is set to "Information", and as you can see all logins appear to be successful. However, only the first login using the comexampleuser login receives any mail (and I sent more mails inbetween to make sure something would register, of course).
    Here's the relevant part from mail.log:
    Dec 7 22:51:04 server postfix/smtpd[84875]: connect from unknown[192.168.2.3]
    Dec 7 22:51:04 server postfix/smtpd[84875]: 4A362F8F58: client=unknown[192.168.2.3], sasl_method=CRAM-MD5, [email protected]
    Dec 7 22:51:04 server postfix/cleanup[84880]: 4A362F8F58: message-id=<[email protected]>
    Dec 7 22:51:04 server postfix/qmgr[81164]: 4A362F8F58: from=<[email protected]>, size=602, nrcpt=1 (queue active)
    Dec 7 22:51:04 server postfix/smtpd[84884]: connect from localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/smtpd[84884]: B4844F8F67: client=localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/cleanup[84880]: B4844F8F67: message-id=<[email protected]>
    Dec 7 22:51:04 server postfix/smtpd[84884]: disconnect from localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/qmgr[81164]: B4844F8F67: from=<[email protected]>, size=1112, nrcpt=1 (queue active)
    Dec 7 22:51:04 server postfix/smtp[84882]: 4A362F8F58: to=<[email protected]>, orig_to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.47, delays=0.03/0.02/0.01/0.41, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as B4844F8F67)
    Dec 7 22:51:04 server postfix/qmgr[81164]: 4A362F8F58: removed
    Dec 7 22:51:04 server postfix/pipe[84886]: B4844F8F67: to=<[email protected]>, relay=cyrus, delay=0.14, delays=0.01/0.03/0/0.1, dsn=2.0.0, status=sent (delivered via cyrus service)
    Dec 7 22:51:04 server postfix/qmgr[81164]: B4844F8F67: removed
    Dec 7 22:52:04 server postfix/smtpd[84875]: disconnect from unknown[192.168.2.3]
    And here are the lines from system.log:
    Dec 7 22:50:05 server pop3[84858]: login: [192.168.2.3] comexampleuser plaintext User logged in
    Dec 7 22:51:15 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:25 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:35: --- last message repeated 3 times ---
    Dec 7 22:51:46 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:52:16: --- last message repeated 2 times ---
    Dec 7 22:52:44 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:53:14: --- last message repeated 2 times ---
    Dec 7 22:56:01 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:57:04 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    bash-3.2# cat /etc/imapd.conf
    admins: cyrusimap
    configdirectory: /var/imap
    partition-default: /var/spool/imap
    unixhierarchysep: yes
    altnamespace: yes
    servername: server.skovgaarddesign.dk
    sievedir: /usr/sieve
    sendmail: /usr/sbin/sendmail
    lmtpdowncasercpt: 1
    unixgroupenable: 0
    berkeleytxnsmax: 400
    berkeleylocksmax: 20000
    berkeley_cachesize: 8192
    berkeleymax_logregion: 2048
    berkeleymax_logfile: 10240
    berkeleymax_logbuffer: 2048
    tlskeyfile: /etc/certificates/Default.key
    quotawarn_frequencydays: 1
    tlscertfile: /etc/certificates/Default.crt
    enablequotawarnings: yes
    imapauth_crammd5: yes
    popauthapop: yes
    logrolling_daysenabled: 0
    logrollingdays: 1
    imapauthlogin: yes
    imapauthplain: yes
    imapauthgssapi: yes
    lmtpover_quota_permfailure: yes
    tlsserveroptions: use
    popauthgssapi: yes
    bash-3.2# cat /etc/cyrus.conf
    # standard standalone server implementation
    START {
    # do not delete this entry!
    recover cmd="ctl_cyrusdb -r"
    # this is only necessary if using idled for IMAP IDLE
    idled cmd="idled"
    # UNIX sockets start with a slash and are put into /var/imap/socket
    SERVICES {
    # add or remove based on preferences
    imap cmd="imapd" listen="imap" prefork=0
    imaps cmd="imapd -s" listen="imaps" prefork=0
    pop3 cmd="pop3d" listen="pop3" prefork=0
    pop3s cmd="pop3d -s" listen="pop3s" prefork=0
    sieve cmd="timsieved" listen="sieve" prefork=0
    # at least one LMTP is required for delivery
    # lmtp cmd="lmtpd" listen="lmtp" prefork=0
    lmtpunix cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
    # this is only necessary if using notifications
    # notify cmd="notifyd" listen="/var/imap/socket/notify" proto="udp" prefork=1
    EVENTS {
    # this is required
    checkpoint cmd="ctl_cyrusdb -c" period=30
    # this is only necessary if using duplicate delivery suppression
    delprune cmd="cyr_expire -E 3" at=0400
    # this is only necessary if caching TLS sessions
    tlsprune cmd="tls_prune" at=0400
    LIMITS {
    imaplimit value=0
    And here are the output of ps U _cyrus when logging in via POP (I have removed the IMAP-lines, as I doubt they are necessary, but feel free to correct me if I'm mistaken).
    bash-3.2# ps U _cyrus
    PID TT STAT TIME COMMAND
    19062 ?? Ss 1:08.79 /usr/bin/cyrus/bin/cyrus-quota -r
    81174 ?? Ss 0:01.32 master -l 256
    81177 ?? S 0:02.04 idled
    85071 ?? Ss 0:00.03 /sbin/launchd
    85073 ?? S 0:00.03 pop3d: [192.168.2.3] [email protected] user.firstname^lastname@exampl
    I hope some of the above will provide some clues.
    /Lars

  • SL mail (status=bounced (User unknown in virtual alias table))

    Hello
    I have setup mail with 6 locally hosted virtual domains. I created shortnames on workgroup manager with the complete address for the user. After some good results i start getting "status=bounced (User unknown in virtual alias table)". Also the shortname (with the domain name) created for the first virtual host name becomes grey ( like the default )
    If i only setup one virtual domain everything works great, but with more than one it starts sending this message in the smtp log.
    i dont know if this got something to do with the fact that my host name is mail.example.com and my domain name is example.com.
    Hope someone can help me

    I'm have the exactly this issue on a new SL server mac-mini. Someone help!

  • SharePoint 2013 - Incoming email with smtp alias domain

    Hi All
    I have configured the following for SharePoint 2013 Incoming email.
    CA - Incoming email - enabled
    Automatic and received mail from all servers
    email server display address: 
    [email protected]
    smtp installed on one SharePoint server and configured with
    defautl domain:  spservername.domain.net and alias domain: 
    spmail.domainname.net
    emails are receiced in SharePoint lists / library are working when incoming email settings using the default local smtp domain (spservername.domainname.net) but not working when using the alias domain (spmail.domainname.net).
    Can anyone advice of what I have done wrong or missing in my configuration?
    Thanks in advance for your comments or advices
    Swanl

    trevor
    I tried that but that did not work.  I got this error below.  Does that mean I need to create a DNS MX record for spmail.domainname.net to point it to the smtp server
    spservername.domain.net
    Thanks
    Xuan
    Swanl
    It looks like you have a DNS mis-configuration in this case with regards to how your MX record is configured (if it exists at all).
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • How to join local computer to virtual server domain ?

    Hi everyone,
    I am new to Window Azure cloud computing. I found many articles and tutorials available online but I am kind of lost because I don't what I need to do to achieve my scenario.
    Scenario: I want to migrate my servers to cloud and retire all local servers such as DC and file server. At the same time, I wish to control the network traffic to limit the clients access to Internet resources. I am not sure retiring the
    all local servers is something right to do and how to do.
    What I have done:
    1. Site-to-Site VPN connection with Dell Sonicwall TZ205 to VNet. (I followed the route-based VPN in this document -> https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&ved=0CB0QFjAA&url=https%3A%2F%2Fsupport.software.dell.com%2Fdownload%2Fdownloads%3Fid%3D5343958&ei=ykGhVIK6GISWuASU6oHQBw&usg=AFQjCNGGS6fsuK6IHAWyQgZi5fey4xhfKg&bvm=bv.82001339,d.c2E&cad=rja)
    2. Created a VM in the VNet. (I can ping the VM from computers connected to TZ205)
    3. Installed active directory and configured the domain forest.
    What I need to do:
    1. How to join the local computers to the virtual server domain controller with S2S and P2S VPN. (Some Internet resources mentioned I need to install Connect agent in order to do this)
    Extra questions:
    1. Is it possible to request the clients to provide account credentials before the point-to-site VPN to VNet is established ?
    2. How do I configure the TZ205 VPN router to send all the Internet traffic to the VNet instead of the ISP gateway? The computers connected to TZ205 firewall router public IP address doesn't change to the VNet gateway IP.
    Thanks for your time reading my questions. It will be helpful if you can provide me some useful links or ideas.
    Sincerely,
    Chee-Kian

    Greetings!
    I assume there is connectivity between on-prem device and DC on Azure VM.
    You can set the Internal IP of the DC as DNS on the on-prem device and trying joining it to the existing domain. Please note to use S2S VPN.
    It is not possible to provide user credentials while connecting to vNet via P2S VPN. It's a certificate based authentication (which is so by design).
    With regards to your query to send all internet traffic to vNet instead of ISP gateway. Please refer to Forced Tunneling:
    http://msdn.microsoft.com/en-us/library/azure/dn835140.aspx
    Hope this helps.
    Thank you,
    Arvind

  • Virtual Mail Domains

    10.4.10 Server.
    I've set up virtual mail domains. Added email addresses to the shortnames list. When anyone sends an email to [email protected] it gets delivered to all hosted domains. So i get the same email in domain2.com.
    Anyone know what's causing this?
    cheers
    Multiple   Mac OS X (10.4.10)  

    Sydney, while you are waiting for a response, just a clarification on local DNS, MX, etc...
    The MX record is only required for 'external' users, in order to discover where the responsible mail server is (because all they have to start from is a basic domain name, not a server hostname). In your LAN, your mail clients will already have this location as you put this into the sending/receiving field in the mail client - either as a hostname (which must be resolvable to the local server's IP in your local DNS) or directly as an IP address. So local DNS does not need an MX record if this scenario is applicable.
    The hostname you put into your local mail client has no meaning to the mail server - it purely resolves to an IP address and then your client 'drops' that hostname and contacts the mail server at the IP address. The important bit of info used by the mail client is the user login name - this tells the mail server what account, in what domain, to access.
    -david

  • VSS - Virtual Switch Domain Uniqueness Doubt

    Hi everyone,
    In the Cisco documentation, says that
    You must configure the same virtual switch domain number on both switches of the VSS. The virtual switch domain is a number between 1 and 255, and must be unique for each VSS in your network.
    My doubt is how can I understand the word network ?
    I cannot use the same Virtual Switch Domain in a L2 Network, in a L3 Network, in a same customer Network ?
    For example, if a customer has a lot of sites connected by a MPLS Wan, can I reuse the Virtual Switch Domain in each site ?
    Thanks for Advanced
    Andre Gustavo

    You can re-use the virtual domain ID as long as the the two VSS chassis are not directly connecting to each other. Take a look at this link:
    VVirtual Domain
    Defining the domain identifier (ID) is the first step in creating a VSS from two physical chassis. A unique domain ID identifies two switches that are intended to be part of the same VSS pair that defines the VSS domain. Assignment of a domain ID allows multiple virtual switch pairs to be connected in a hierarchical manner. Only one VSS pair can participate in a particular domain. The domain ID can have a value ranging from 1 to 255 and must be unique when multiple VSS pairs are connected together. See Figure 2-2.
    Figure 2-2 VSS Domain IDs
    http://www.cisco.com/c/en/us/td/docs/solutions/Enterprise/Campus/VSS30dg/campusVSS_DG/VSS-dg_ch2.html
    Hope this helps!
    Thanks you for rating useful posts! 

  • IM Convergence - Alias domain

    Hi guys,
    Do you know how we can make work IM Convergence using "alias domain"
    if I use the main domain, it works fine but if I use one of the alias domain of the main domain IM Convergence keep saying "connecting"
    I already changes the iim.conf and the httpbind.conf files to include the main and alias domains...
    any ideas ?
    thanks a lot
    have a good day

    KenGra wrote:
    Do you know how we can make work IM Convergence using "alias domain"How did you define the "alias domain"?
    if I use the main domain, it works fine but if I use one of the alias domain of the main domain IM Convergence keep saying "connecting"What do you mean by "use one of the alias domain"? Does this mean you logged in with <uid>@<alias_domain> vs. <uid>@<primary_domain>?
    Regards,
    Shane.

  • Mailman + Postfix + Virtual Domains

    I'm going nuts trying to get this thing working... I spent the best part of yesterday getting Postfix and Courier working with Virtual Domains and a PostgreSQL backend. That's all working fine.
    Now I've spent about the last 5 - 6 hours trying to get Mailman working -- obviously without any luck.
    Can someone point me in the right direction? I tried installing from source, and following the 'official' installation manual, but that doesn't cover Virtual Domains very well (obviously not well enough to get it working at least).
    *Then* I realized that their's a package in EXTRA for Mailman, so I wiped the source install I did, and installed the package, but I'm still stuck.
    I think the main part of my problem, is the manual says that I should have a 'data/virtual-mailman' in the mailman installation directory, but I don't, and can't find any information on how it is created!
    At the end of the day, I just need a single damn mail list on one of my virtual domains for a dozen people -- if anyone has an easier solution than this, please suggest!

    windowbreaker wrote:
    Also, what's the output of
    postconf virtual_maps virtual_alias_maps
    Let me be sure I understand your situation.  You currently have postfix setup with virtual domains and mysql.  You are successfully able to send/receive emails from your virtual accounts, correct?
    Correct.
    postconf: warning: virtual_maps: unknown parameter
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, pgsql:/etc/postfix/pgsql-virtual-forwards.cf
    And the contents of /etc/postfix/pgsql-virtual-forwards.cf
    hosts = localhost
    user = postfix
    password = MY_PASSWORD
    dbname = db_postfix
    query = SELECT forward_to FROM aliases WHERE email = '%s'
    /etc/postfix/virtual_alias
    MAILER-DAEMON: postmaster
    postmaster: root
    bin: root
    daemon: root
    named: root
    nobody: root
    uucp: root
    www: root
    ftp-bugs: root
    postfix: root
    manager: root
    dumper: root
    operator: root
    abuse: postmaster
    decode: root
    root: [email protected]
    windowbreaker wrote:In that case, you're probably trying to have postfix process all email sent to, say, [email protected], by mailman.  In which case you need to pass that email message to a mailman command, right?  I'm sure I got some things wrong, so go ahead and clear them up so I can give you detailed advice.
    Correct. My domain in question is ryla9810.org which has one alias that forwards to my gmail account (phil@), and I need one mail list with a dozen members (team@). The forward works, but the maillist is causing me grief
    Thanks for all your input so far

  • Postfix virtual domain always_bcc

    We have set up a Xserve running OS X 10.4.x server to receive emails for
    multiple virtual domains. Each domain has many users. Is it possible to
    set up postfix "always_bcc" in main.cf or another configuration file
    to have email received by virtual users in a specific domain copied to specific user
    in that domain? i.e., emails received for [email protected], [email protected]
    will be copied to [email protected]
    There are many other domains in the server (domain2.com, domain3.com), but the
    need is only for incoming emails to 1 domain, not all the domains.

    This should help:
    http://discussions.apple.com/thread.jspa?messageID=4275756&#4275756

  • Virtual mail domain problem

    I upgrade to 10.5 and it did a lot of damage. I got most of it back into shape, however, I have email addresses with the same user name but different domain. So in tiger if I wanted to keep those separate, I create one with the username bob and the second one with username bob2 and a shortname of [email protected] and it all worked.
    So user bob has email address [email protected] and user bob2 has email address [email protected] Which makes two mailboxes.
    Now if I do that, ANY virtual domain I have with same name goes to one box. I.E. [email protected] goes to [email protected] Even if I don't have a specific account setup with an address like [email protected], it will still go through to the one box.
    Any one seen this problem or know where to look to fix it?
    Thanks,

    I don't remember exactly but the post lead me to this article on topicdesk. http://osx.topicdesk.com/content/view/45/41/
    Instead of using shortnames I used postfix aliases and that solved it all. However, it is not a fix to the problem at hand because this means every time you want to add a virtual user you have to go edit a file and bounce postfix.
    Lame.

Maybe you are looking for

  • How can I book a Appointment

    It will not turn on need to book appointment with Apple in Cardiff I dunno what wrong with it its less than a year old aswell

  • Satellite A200-TR6 - WinPhlash error 1072 while trying to update BIOS

    I recently purchased 4GB of RAM to put in this machine. While I know that Windows will only recognize about 3GB of this, it seems odd that when I`m in my BIOS setup, it also only sees 3GB (at that level it should see all 4GB, no?). I figured I should

  • Table for viewing SHC details and Confirmation details

    Hi All, I would like to ask in which table can i get SHC details in SRM (SHC Num, Company Code, Business Area, Created By) I would also like to get same details for Confirmations in SRM. Thanks!

  • Date field causing insert into to fail

    I am executing the following wuery insert into A (created_by) values('3/30/2006 2:43:44 AM') it gives this error 0ra-01843- Invalid Month. Guys can you please suggest how to resolve this. thanks in advance

  • Audigy 2 ZS bulk vs. Audigy 4 b

    After sending my broken Audigy 2 ZS bulk to retailer for repair under warranty, at this point after the release of Audigy 4, they seemed to lack Audigy 2 ZS, so they offered me an option to receive the Audigy 4 bulk in return. Is there any difference