Postfix virtual domain always_bcc

We have set up a Xserve running OS X 10.4.x server to receive emails for
multiple virtual domains. Each domain has many users. Is it possible to
set up postfix "always_bcc" in main.cf or another configuration file
to have email received by virtual users in a specific domain copied to specific user
in that domain? i.e., emails received for [email protected], [email protected]
will be copied to [email protected]
There are many other domains in the server (domain2.com, domain3.com), but the
need is only for incoming emails to 1 domain, not all the domains.

This should help:
http://discussions.apple.com/thread.jspa?messageID=4275756&#4275756

Similar Messages

  • Mailman + Postfix + Virtual Domains

    I'm going nuts trying to get this thing working... I spent the best part of yesterday getting Postfix and Courier working with Virtual Domains and a PostgreSQL backend. That's all working fine.
    Now I've spent about the last 5 - 6 hours trying to get Mailman working -- obviously without any luck.
    Can someone point me in the right direction? I tried installing from source, and following the 'official' installation manual, but that doesn't cover Virtual Domains very well (obviously not well enough to get it working at least).
    *Then* I realized that their's a package in EXTRA for Mailman, so I wiped the source install I did, and installed the package, but I'm still stuck.
    I think the main part of my problem, is the manual says that I should have a 'data/virtual-mailman' in the mailman installation directory, but I don't, and can't find any information on how it is created!
    At the end of the day, I just need a single damn mail list on one of my virtual domains for a dozen people -- if anyone has an easier solution than this, please suggest!

    windowbreaker wrote:
    Also, what's the output of
    postconf virtual_maps virtual_alias_maps
    Let me be sure I understand your situation.  You currently have postfix setup with virtual domains and mysql.  You are successfully able to send/receive emails from your virtual accounts, correct?
    Correct.
    postconf: warning: virtual_maps: unknown parameter
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, pgsql:/etc/postfix/pgsql-virtual-forwards.cf
    And the contents of /etc/postfix/pgsql-virtual-forwards.cf
    hosts = localhost
    user = postfix
    password = MY_PASSWORD
    dbname = db_postfix
    query = SELECT forward_to FROM aliases WHERE email = '%s'
    /etc/postfix/virtual_alias
    MAILER-DAEMON: postmaster
    postmaster: root
    bin: root
    daemon: root
    named: root
    nobody: root
    uucp: root
    www: root
    ftp-bugs: root
    postfix: root
    manager: root
    dumper: root
    operator: root
    abuse: postmaster
    decode: root
    root: [email protected]
    windowbreaker wrote:In that case, you're probably trying to have postfix process all email sent to, say, [email protected], by mailman.  In which case you need to pass that email message to a mailman command, right?  I'm sure I got some things wrong, so go ahead and clear them up so I can give you detailed advice.
    Correct. My domain in question is ryla9810.org which has one alias that forwards to my gmail account (phil@), and I need one mail list with a dozen members (team@). The forward works, but the maillist is causing me grief
    Thanks for all your input so far

  • Postfix "virtual alias domain" / "mydestination"

    In /var/log/mail.log I often find the following line:
    do not list domain starenterprise.com in BOTH mydestination and
    virtualmailboxdomains
    I reviewed the document http://www.postfix.org/VIRTUAL_README.html where it is stated that not do this, but without stating a reason why.
    All I found during a search engine research was that in some cases a loop can occur, but it was mentioned in connection with a different Postfix topic, not virtual aliases one. And I also think that this doesn't play a role. If a loop occured, I should notice this that a mail account grows largely, shouldn't ?
    My mail service works fine and before doing a change here, I would like to know where is the problem when leaving it as it is currently. Unfortunately I did not found any information about this topic.
    In /etc/postfix/main.cf I have these lines (if I should post others, please let me know):
    myhostname = starenterprise.com
    mydomain = starenterprise.com
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    mydestination = $myhostname,localhost.$mydomain,localhost
    In /etc/postfix/virtual_domains file I have starenterprise.com; but there is also a comment not to edit this file.
    So if there is a solution required, I would need to remove starenterprise.com from myhostname (since mydestination refers to). Is this correct ? But what to add then ? starenterprise.com is a domain of mine (the main one of the server, by the way) and used for sending/receiving mail and for naming the mail server.
    But first of all why should I do that ? I really read the Postfix virtual readme carefully, but confessed have no glue what can go wrong. Furthermore I don't want to hurt my running mail service. Hope for some light

    The offence is becuasae you cannot list a domain name as local and virtual,
    one or the other but not both.
    Since it's the main domain name that you have listed in the virtual list,
    removing it from the virtual list will correct the faux-pas.
    Okay, okay, I have removed our main domain from the virtual domain list and luckily anything still works.
    What I not understand and the only thing I really want to know is... what can happen worst when keeping the local domain also listed at the virtual domain list... go I then right straight to **** or need I fear the revange of the Postfix daemon ?
    Confessed I have problems seeing the difference of local and virtual domains, maybe also because the German version of SA headlines the virtual domain list box with "Locally available, virtual domains".
    I'm aware that it seems not to be good practice (otherwise no error/warning would appear, logically). But it is also not good practice to cross a road when the traffic light is red. So I look forward to someone that can tell me more.

  • Using /etc/postfix/virtual to alias mail domains

    Hi all,
    I have setup much content within /etc/postfix/access and /etc/postfix/virtual for a specific virtual domain. The customer has now added another domain that they want to simply alias to the other (.net & .com). I don't want to duplicate all of the complexities within those two files and furthermore, implement any future changes twice, once for each domain.
    So, the first thing I tried was adding this in /etc/postfix/virtual:
    <pre>@domainalias.net @domainoriginal.com</pre>
    This seems to work with one unfortunate side effect. If mail is sent to a non-existent user, it doesn't get rejected immediately and rather, a bounce message is generated.
    Is there any way to do this while maintaining instant rejection for bad addresses?

    No, unfortunately not.

  • Setup mailinglist for virtual domain with postfix, mailman and Server Admin

    Hello everybody!
    we have set up a working mailman/postfix configuration for mailing list purposes only on a Tiger Server. What we wanted to do now is to enable another mailinglist for a virtual domain which is hosted (the website) on another Tiger Server in our domain. But everything we tried up to now did lead to a solution. When I send an email to [email protected], the MX of our domain hands the email over to the mailing list server, who seems not to be aware of his obligation to handle that mail. The mailing list server then forwards the mail again to the original MX and so on... It seems like we missed something simple to do in the postfix config.
    Things we tried:
    * hints from http://www.freebsddiary.org/mailman-virtual-domains.php -- no effect
    * hints from http://discussions.apple.com/thread.jspa;jsessionid=aOuiMaZMLAq_Mfqf9S?messageID =1566428 -- no mailing list working anymore
    Any hints would be dearly appreciated!
    Cheers,
    Florian Schneider

    I solved the problem myself after getting a better understanding of the postfix documentation on postfix.org.
    In detail, I added
    to /etc/postfix/virtual:
    [email protected] [email protected]
    to /etc/postfix/main.cf:
    virtualaliasdomains = virtualdomain.com
    virtualaliasmaps = hash:/etc/postfix/virtual
    then I did
    sudo postmap /etc/postfix/virtual
    sudo postfix reload
    and everything worked fine.
    iBook G3   Mac OS X (10.4.6)  

  • Running Virtual Domains on Mac OSX Server and Postfix

    Just purchased Mac OS Server X and Installed it. I am begining to setup mail servevices and this is my question.I have been using FreeBSD 5.3 and Postfix. In the main.cf I had setup 3 virtual Domains and used Canonical Maps and virtual alias to get my mail to the proper mailboxes. Now do I have to do that here in the terminal screen manually adding the canonical maps and virtual alias in the main.cf or does Server admin do it automacticly when I setup the virtual domains?
    Thanks
    PowerMac G4 Digital Audio 533 Mhz. Mac OS X (10.4.2)

    You can either go the manual editing route you were used to or use Server Admin. The results will be similar, but the approach different. Server Admin defines virtual domains differently (This is possible because postfix allows for different implementations.
    I have written a Tutorial on OS X Virtual Mail Domains. You can download it here: http://osx.topicdesk.com/downloads/

  • 10.5.2 Virtual Domains - 2 user questions

    (NOTE: Generic host and domain names used in this mail, real ones are used for the actual machine)
    Clean 10.5.1 install, immediately hit software update multiple times till 10.5.2 and any other offered updates were installed.
    Went into WGM and created the accounts for my virtual domain users (I will not be doing any mail accounts on the main server which is called localhost.local) using the same setup as the 10.5.1 tutorial referenced many times on this site. I made no by-hand file changes other than making the bounces soft instead of hard, as I think that virtual domains are supposed to work now with 10.5.2.
    Went into Server Admin, added Mail as a service and configured it with my virtual domain in the Advanced/Hosting tab and turned on debug output for SMTP and POP.
    Pointed my firewall at the new mail server so that DNS would be correct
    Tried sending a mail from my test user to my test user from a mail client on my LAN.
    YAY! It works!
    Ok, so with the WGM version of virtual domains, where do I put the dreaded catch-all user for the one domain that required it?
    Do I just make a virtual user account with the second shortname being @mydomain1.com?
    And, for forward-only mail addresses do I make a virtual user account with the "mail" tab set to forward?
    Or, do I still use the tutorial method for those features where I edit files directly?
    Thanks, and (fingers crossed) last question for a while.
    ------ main.cf ------
    queue_directory = /private/var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = _postfix
    unknown_local_recipient_reject_code = 450
    unknown_virtual_alias_reject_code = 450
    unknown_virtual_mailbox_reject_code = 450
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = _postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix/examples
    readme_directory = /usr/share/doc/postfix
    mydomain_fallback = localhost
    message_size_limit = 10485760
    myhostname = localhost.local
    mailbox_transport = cyrus
    mailbox_size_limit = 0
    mydomain = local
    enable_server_options = yes
    inet_interfaces = all
    smtpd_client_restrictions = permit_mynetworks reject_rbl_client zen.spamhaus.org permit
    maps_rbl_domains =
    content_filter = smtp-amavis:[127.0.0.1]:10024
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = cram-md5
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    virtual_mailbox_domains = hash:/etc/postfix/virtual_domains
    ---------- virtual --------
    This file is empty other than comments
    ----------- virtual_domains ----------
    mydomain1.com allow
    mydoamin2.net allow

    Thanks for the feedback. Good to hear virtual domains set up from scratch work in 10.5.2.
    Ok, so with the WGM version of virtual domains, where do I put the dreaded catch-all user for the
    one domain that required it?
    Do I just make a virtual user account with the second shortname being @mydomain1.com?
    To be honest, I never tried, but I seriously doubt this will work (worth trying though). I'd put it in /etc/postfix/virtual (can coexist fine with WGM, but you'll need to add the reference to it to main.cf
    And, for forward-only mail addresses do I make a virtual user account with the "mail" tab set to forward?
    As above, worth trying. Doubt it'll work through WGM.
    Generally speaking and from my experience and assuming there are no bugs, Server Admin and WGM allow for basic setups. Anything slightly advanced is better done through the command line. Sad but true.

  • Reporting-MTA not using virtual domains

    I hope this will be an easy answer that I'm just not seeing...
    I have mail running on 10.5.2 with multiple virtual domains.
    vdomain1.com
    vdomain2.com
    vdomain3.com
    etc.
    Receiving mail and sending mail both work fine, except on occasion I get the following error trying to send to certain addresses (mchsi.com is one example):
    <[email protected]>: host gateway.mchsi.com[204.127.203.150] said:
    550-63.254.110.6 blocked by ldap:ou=rblmx,dc=mso,dc=att,dc=net 550 Blocked
    for abuse. Please contact the administrator of your ISP or sending
    mailservice. (in reply to MAIL FROM command)
    Reporting-MTA: dns; mail.XServeMail.local
    X-Postfix-Queue-ID: 87047361E24
    X-Postfix-Sender: rfc822; [email protected]
    From what I can tell, the mail server is using the machine's host name (mail.XServeMail.local) as specified in Server Admin as opposed to using something like mail.vdomain1.com.
    Is there a way to tell it to use mail.vdomain1.com when mail is sent from that address, use mail.vdomain2.com when mail is sent from that address, etc.?
    I've been reading a lot of the Postfix configuration information, but don't want to start down the wrong path without someone providing a bit of guidance first.
    Here is the postconf -n output:
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 0
    mydestination = $myhostname,localhost.$mydomain,localhost
    mydomain = XServeMail.local
    mydomain_fallback = localhost
    myhostname = mail.XServeMail.local
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permit_mynetworks
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = login,plain,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/certificates/Default.crt
    smtpdtls_keyfile = /etc/certificates/Default.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    Thank you in advance for any help.

    You cannot use a different host name depending on the sending domain and also this is not necessary.
    What you need to do is to give your mail server a fully qualified hostname that can be resolved by an external DNS lookup. Also make sure your mail server's IP has a proper reverse PTR record.

  • Virtual domains vs alias

    Awhile back I was posting quite a bit about mac mail and Windows AD questions. That was in prepartion to move a client from Powweb hosted pop/exchange to they're own Mail server. 
    I'm converting them this week but there was something I wanted to make sure could happen.
    They essentially have 3 domains.  Domain1 is the primary. Domain2 and Domain3 are for other purposes but all recieve mail most of which is forwarded.
    Most of domain2 are just forwards to accounts on the primary. So that's just adding the [email protected] to the user's account?  Does the gui create the alias in postfix automatically?
    Domain3 however are not forwards. They are accounts for the owner's family domain. I'm guessing the best thing is to just create a seperate user account for those accounts and keep them seperate?
    To allow this to be setup seperately on clients and devices (iphone, android, etc) should i just create a seperate accounts? user1 for [email protected] and user1a [email protected]? If there is a better way to accomplish besides a second user account I'm all for that.
    My next question; users that have addresses for domain1 and domain2 listed on their account have the ability to respond with either address? That's using an email client like outlook or thunderbird? This isn't really a necessity as domain2 email addresses are just forwards in powweb to domain1 addresses. I was curious.
    User1
    [email protected]
    [email protected]

    If you have the email service turned on, creating a user automatically creates an email account under the domain that was setup for email.  Apple does have virtual domains, both web and email.  I've only worked with web virtual domains and that was very little.  Basically to get two websites running. 
    I've never worked with the email virtual domain so I'm not sure how it works.  Email virtual domains are setup in the server admin app under the advanced tab.  My personal email server is Axigen running on Fedora Core which handles multiple domains (not virtual) which is why I have not looked at virtual email domains on Lion Server.
    The WGM>Accounts>selected user>info tab is for Open Directory information to my knowledge.  Not sure how, or even if, that interacts with the email service.

  • Another Mailman and virtual domains problem... mailbox does not exist

    Hi,
    this is yet another thread about virtual domain mailinglist with mailman.
    To sum up:
    - OpenDirectory account "[email protected]" -> mail delivered
    - Deleting this account and creating a mailing-list "test11", opening the admin interface to change the host "server.domain.com" (which is the primary host of the machine, so each mailinglist is created with this host) and replacing it with "virtualdomain.com"
    - sending an email to "[email protected]" -> following error:
    Jan 18 14:12:23 server postfix/qmgr[74872]: 698E5BF735: from=<[email protected]>, size=691, nrcpt=1 (queue active)
    Jan 18 14:12:23 server postfix/pipe[74882]: 698E5BF735: to=<[email protected]>, orig_to=<[email protected]>, relay=cyrus, delay=0.28, delays=0.14/0.01/0/0.13, dsn=5.6.0, status=bounced (data format error. Command output: test11: Mailbox does not exist )
    - adding back the OD account "[email protected]" -> mail delivered to inbox (not to mailing-list recipients)
    - now if i delete the mailinglist in Server Admin then send an email to "[email protected]" -> following error (seems obvious):
    Jan 18 13:18:49 server postfix/lmtp[74275]: A9B7CBF45F: to=<[email protected]>, relay=server.domain.com[/var/imap/socket/lmtp], delay=0.16, delays=0.13/0/0/0.03, dsn=5.1.1, status=bounced (host server.domain.com[/var/imap/socket/lmtp] said: 550-Mailbox unknown. Either there is no mailbox associated with this 550-name or you do not have authorization to see it. 550 5.1.1 User unknown (in reply to RCPT TO command))
    IOW, it looks like somehow the mailinglist aliases are being lost somewhere.
    Postfix forgets to delivers the incomming mails to Mailman, doesn't it? According to lots of forum searchs it could be forced by using one of those two commands:
    sudo /usr/sbin/postalias
    sudo /usr/sbin/postmap
    Unfortunately I dont know how they work precisely and can't find X.5 accurate information so I hope you can guide me through this step.
    Also I don't know how to track the incomming mails at the moment they are dispatched to either an OD account (so it's delivered or generates the 550 error) or a Mailman list (so it's looking for aliases and so on).
    Any help will be appreciated.
    Config:
    - in /etc/postfix/main.cf
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/virtual-mailman
    virtualaliasmaps = hash:/etc/aliases,hash:/var/mailman/data/virtual-mailman
    - in /etc/postfix/virtual_domains
    virtualdomain.com allow
    - in /var/mailman/data/virtual-mailman
    # LOOP ADDRESSES START
    [email protected] mailman-loop
    # LOOP ADDRESSES END
    # STANZA START: test11
    # CREATED: Sun Jan 18 13:55:03 2009
    [email protected] test11
    [email protected] test11-admin
    [email protected] test11-bounces
    [email protected] test11-confirm
    [email protected] test11-join
    [email protected] test11-leave
    [email protected] test11-owner
    [email protected] test11-request
    [email protected] test11-subscribe
    [email protected] test11-unsubscribe
    # STANZA END: test11
    - in /var/mailman/data/aliases
    # The ultimate loop stopper address
    mailman-loop: /private/var/mailman/data/owner-bounces.mbox
    # STANZA START: mailman
    # CREATED: Sun Jan 18 14:11:53 2009
    mailman: "|/usr/share/mailman/mail/mailman post mailman"
    mailman-admin: "|/usr/share/mailman/mail/mailman admin mailman"
    mailman-bounces: "|/usr/share/mailman/mail/mailman bounces mailman"
    mailman-confirm: "|/usr/share/mailman/mail/mailman confirm mailman"
    mailman-join: "|/usr/share/mailman/mail/mailman join mailman"
    mailman-leave: "|/usr/share/mailman/mail/mailman leave mailman"
    mailman-owner: "|/usr/share/mailman/mail/mailman owner mailman"
    mailman-request: "|/usr/share/mailman/mail/mailman request mailman"
    mailman-subscribe: "|/usr/share/mailman/mail/mailman subscribe mailman"
    mailman-unsubscribe: "|/usr/share/mailman/mail/mailman unsubscribe mailman"
    # STANZA END: mailman
    # STANZA START: test11
    # CREATED: Sun Jan 18 14:11:53 2009
    test11: "|/usr/share/mailman/mail/mailman post test11"
    test11-admin: "|/usr/share/mailman/mail/mailman admin test11"
    test11-bounces: "|/usr/share/mailman/mail/mailman bounces test11"
    test11-confirm: "|/usr/share/mailman/mail/mailman confirm test11"
    test11-join: "|/usr/share/mailman/mail/mailman join test11"
    test11-leave: "|/usr/share/mailman/mail/mailman leave test11"
    test11-owner: "|/usr/share/mailman/mail/mailman owner test11"
    test11-request: "|/usr/share/mailman/mail/mailman request test11"
    test11-subscribe: "|/usr/share/mailman/mail/mailman subscribe test11"
    test11-unsubscribe: "|/usr/share/mailman/mail/mailman unsubscribe test11"
    # STANZA END: test11
    - in /usr/share/mailman/Mailman/mm_cfg.py
    MTA = 'Postfix'
    POSTFIXSTYLE_VIRTUALDOMAINS = ['virtualdomain.com','mail.virtualdomain.com']
    add_virtualhost('virtualdomain.com', 'mail.virtualdomain.com')

    I've finaly solved the problem by myself, mixing postfix-style aliases.
    Since it's quite long I wrote a tutorial, it's here:
    http://spip.ashorlivs.net/notepad/os-x/article/virtual-host-mailman-w-os-x-serve r
    Hope it can help someone else.
    Regards,
    g.
    Message was edited by: ashorlivs

  • Why cant I use postmaster@ and abuse@ in /etc/postfix/virtual with success?

    I'm trying to configure two entries in /etc/postfix/virtual for postmaster and abuse for ALL virtual domains. On a debian box I have running postfix, I can do this easily with:
    abuse@ recipientShortName
    postmaster@ recipientShortName
    When I do this on my 10.5.7 server, and I email [email protected], I get:
    550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual alias table
    The only way to get it to work is to define it for each virtual domain, like this:
    [email protected] recipientShortName
    [email protected] recipientShortName
    [email protected] recipientShortName
    [email protected] recipientShortName
    It would be a real pain to have to enter an entry for abuse and postmaster at each virtual domain. Is some directive required in main.cf to enable this functionality?

    Windows or Mac... if Windows, are you using the Windows add/remove programs?
    Use the CC Cleaner Tool to solve installation problems | CC, CS3-CS6 may help

  • 10.4.3 Local Host Aliases vs. Locally Hosted Virtual Domains

    We had been running 10.4.1 for about eight months with no problems.
    1) Under the Local Host Aliases setting in Server Admin (Mail, Settings, Advanced. Hosting) we had only "localhost" listed. All the other virtual domains we hosted email for were listed under Locally Hosted Virtual Domains.
    2) We added all mail users via WGM and only listed one shortname without the "@domainname.com" suffix. I.E. "user1".
    3) All mail account aliases are handled by editing the /etc/postfix/virtualaliasmaps.
    A few weeks ago, we upgraded to 10.4.3. All mail was being rejected with an unknown user message. Checking forums around the net, we saw a post which suggested that all domains previously listed only under Locally Hosted Virtual Domains should also be added under Local Host Aliases for 10.4.3 via Server Admin.
    We did this and all mail began working OK as before the upgrade. However we are getting log entry warnings everytime an email is processed:
    postfix/trivial-rewrite[3921]: warning: do not list domain oneofourdomains.com in BOTH mydestination and virtualmailboxdomains
    I'd like to straighten this out so everybody is happy and no more log warnings occur.
    However, we don't want to:
    1) remove the virtual domains from the Locally Hosted Virtual Domains entries and have them only under Local Host Aliases since there are mail aliases with the same name under different domains, and
    2) we don't want to have to go into WGM and add a domain suffix to each shortname
    Does anyone know what changed between 10.4.1 and 10.4.3 and why? More importantly, how do we best go about correcting this situation. Or is this an Apple bug that will be fixed in the future and we can live with the log warnings until then?
    We've searched all the posts in different forums and haven't seen anything that addresses this problem directly.
    Thanks in advance for your help.
    Don

    We had been running 10.4.1 for about eight months with no problems.
    1) Under the Local Host Aliases setting in Server Admin (Mail, Settings, Advanced. Hosting) we had only "localhost" listed. All the other virtual domains we hosted email for were listed under Locally Hosted Virtual Domains.
    2) We added all mail users via WGM and only listed one shortname without the "@domainname.com" suffix. I.E. "user1".
    3) All mail account aliases are handled by editing the /etc/postfix/virtualaliasmaps.
    A few weeks ago, we upgraded to 10.4.3. All mail was being rejected with an unknown user message. Checking forums around the net, we saw a post which suggested that all domains previously listed only under Locally Hosted Virtual Domains should also be added under Local Host Aliases for 10.4.3 via Server Admin.
    We did this and all mail began working OK as before the upgrade. However we are getting log entry warnings everytime an email is processed:
    postfix/trivial-rewrite[3921]: warning: do not list domain oneofourdomains.com in BOTH mydestination and virtualmailboxdomains
    I'd like to straighten this out so everybody is happy and no more log warnings occur.
    However, we don't want to:
    1) remove the virtual domains from the Locally Hosted Virtual Domains entries and have them only under Local Host Aliases since there are mail aliases with the same name under different domains, and
    2) we don't want to have to go into WGM and add a domain suffix to each shortname
    Does anyone know what changed between 10.4.1 and 10.4.3 and why? More importantly, how do we best go about correcting this situation. Or is this an Apple bug that will be fixed in the future and we can live with the log warnings until then?
    We've searched all the posts in different forums and haven't seen anything that addresses this problem directly.
    Thanks in advance for your help.
    Don

  • Virtual Domains and Aliases - the sequel

    Ok pterobyte
    I have successfully set up virtual domains and aliases on several systems including Mac OS 10.4 - now i'm trying to set up a brand new xserve to host a local domain and several virtual domains...
    I have followed pterobytes method of creating virtual domains and aliases etc. However, whether I use /etc/postfix/aliases (for local users) or /etc/postfix/virtual for virtual users - I cannot get the mail to go to two addresses at the same time.
    The mail.log only records the mail being sent to local mail box.
    Here's an example:
    local user example (remote.com is a remote domain where mail should be forwarded to as well as sent to local mail box.)
    #aliases
    local_guy [email protected], [email protected]
    virtual user example
    #virtual
    [email protected] virtual_guy, [email protected]
    "virtual.com" is set up as a virtual domain in SA Mail and mail.virtual.com is that users mail server in WGM.
    BTW in pterobyte's latest pdf manual shortname 3 says "shortname3-x: aliases for e-mail address under shortname2" what does that mean?
    As I said mail delievers correctly locally but does NOT go to the remote address. Does anyone have a clue what else I can look at?
    anyone?
    anyone?
    Pterobyte?
    PowerBook G4, MacBook, various servers   Mac OS X (10.4.3)  

    sorry I missed the colon in the posted message:
    it is local_guy: [email protected], [email protected]
    Here's the postconf -n (I restored the aliases file back to default last night - i've been working on the virtual forward.)
    Thans for getting back so fast...
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 52428800
    mydestination = $myhostname,localhost.$mydomain,localhost
    mydomain = iplanitonline.com
    mydomain_fallback = localhost
    myhostname = mail.iplanitonline.com
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks rejectrblclient sbl-xbl.spamhaus.org rejectrblclient relays.ordb.org permit
    smtpdpw_server_securityoptions = cram-md5,login,plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_keyfile =
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    MacBook (BootCamp), various Macs and servers   Mac OS X (10.4.7)  

  • Aliases and not mailboxes for virtual domain

    I know that virtual domains are broken in 10.5.1 and I'm not sure I want to upgrade to 10.5.2 yet until I know everyone else who has done it is working fine.
    My question is our OSX Mail Server primary domain is xpmedia.com. We have an old mail server we are wanting to transition off of slowly. Right now the primary domain on that old server is extremeprophetic.com. We are wanting to take every single e-mail address on the old server and make them all xpmedia.com addresses which I'm in the process of creating right now. At some point we want to direct the MX record for Extreme Prophetic to our new mail server and do away with those addresses.
    I don't want to create mailboxes for those addresses as they are going away. So my question is this. Let's say my old account is [email protected] and my new account on the new server is [email protected] If when I create that new xpmedia.com address, can I just make an alias in WGM for [email protected] and it will all come to my xpmedia.com account? Or do I have to do it the way of all my other virtual domains with the editing of the virtual file in postfix and forward those accounts on to xpmedia.com addresses?

    I think I found out how to do this by reading another entry. I just need to make the other domain not a virtual domain but a local host alias. I think I'm good to go.

  • Virtual domains and their installation

    Hello again Alex,
    and anyone else able to enlighten me.
    Thank you all for your help the last time I was in need.
    I'm setting up Postfix by editing the postfix files directly without using server admin due to it's limitations. Especially since I'm using an external GW in a DMZ along with an internal server delivering the mail.
    And now I would like to add virtual domains using "Postfix virtual MAILBOX example: separate domains, non-UNIX accounts". Is this possible with OS X?
    I have read what is on postfix.org, I have read what is in Alex's installation guide but there are a few things I'm not getting.
    I've created the virtual domains and all that stuff but I'm not getting the creation of user access. Do you mean I actually need to create each and every user acessing mail in Workgroup manager?
    Could you point me to some information that bypasses the use of server admin but is still usefull in setting up mail under OS X. I don't want to use SA since I do not want to ruin my manual setup of the Postfix files.
    Kind regards
    Hans

    Are you then saying it would be easier to define the
    users in workgroup manager and use a couple of
    aliases for each user acessing mail?
    Definitely easier, but with the limitations you already know.
    Is it possible, using this method to use names like
    [email protected], [email protected] etc. rather than
    [email protected], [email protected] etc.
    Sure, just follow my tutorial.
    And when
    logging into the mailservice do I then have to use
    the full [email protected] as a user login name to
    access the virtual mailboxes?
    Yes, full name with domain.
    And is it correct to assume that when using the
    server for more than one domain I need to define the
    first as a local domain and the rest as virtual
    domains?
    Yes (if you want to have "hans" as a different user in each domain).
    Alex
    P.S. Just make a backup fo main.cf so you can copy paste changes that might get hosed by Server Admin. Once your setup is complete, adding users through WGM or aliases through /etc/postfix/virtual will not touch main.cf

Maybe you are looking for

  • Can I use a 10 ft USB extension for my HP printer?

    Can I use a 10 ft USB extension for my HP printer?

  • BI Analytics for BPM question

    Hello, I've seen that the reporting object that has the BPM Process Composer is for analysis until the process has ended. However, I need to make some analysis when the process is running. For example, I need a consolidated report of all the processe

  • Checking for errors before saving in CRMD_ORDER

    Hi, I have a requirement where I need to check if any errors exist before being able to save a document in t-code CRMD_ORDER. If any error exists, then user should not be able to save the document. Currently, if even if errors exist, the user is able

  • Imported bookmarks from firefox

    I have imported bookmarks from Firefox in to Safari that are not allowing Safari to function properly. They've given themselves folder names of "imported 2/7/07". Since I did this Safari is slow to open, it goes into not responding several times befo

  • Add French input language

    Good day, I would like to add French input language to my BB Pearl 8130. It currently has English (US and UK) installed. I looked through some of the posts in this forum and I understand that I need to download a file and then install it on the black