Sendmail forwarding for entire domain...

Hi. After banging my head against the wall trying to get my mailtransport spam filter up and running, a friend of mine offered me the services of his Barracuda spam filter.
Here's what needs to happen. First, all incoming messages to our mail server need to be forwarded to barracuda.buddysdomain.com. Second, my mail server needs a filter that it will only accept incoming mail from barracuda.buddysdomain.com, as the returning mail will now be filtered.
I'm essentially a sendmail idiot, so please be kind. Thanks in advance.
  Mac OS X (10.3.9)  

Here's what needs to happen. First, all incoming
messages to our mail server need to be forwarded to
barracuda.buddysdomain.com. Second, my mail server
needs a filter that it will only accept incoming mail
from barracuda.buddysdomain.com, as the returning
mail will now be filtered.
I'm not familiar with the barracuda or 'local' hardware boxes - but if it is similar to 3rd party scanners then your domain's MX record would point to the barracuda - therefore all incoming mail goes there first. The barracuda needs to be configured to then relay the filtered mail to your IP address where your server accepts it as normal. No "filtering" of incoming mail is required since your own server no longer appears in any MX record so will not be contacted by any other sending server except the barracuda.
As I said, I don't know exactly how the barracuda works so may be wrong.
-david
    Server 10.4.7

Similar Messages

  • Subscription for entire domain

    Hi,
    we wish to use Sun Java Messaging Server and the associated ENS for storing mails and to receive notifications when the message status is changed. Since we wish to Subscribe for Notifications for all the Users/mailboxes in a given domain, is there a provision in the ENS for sending one SUBSCRIBE message for all the mailboxes in the given domain?
    Regds,
    Ramki

    true, then again for a larger systems, sending SUBSCRIBE request for each and every User/mailbox would also involve a considerable overhead, esp. when the mailbox count is very high

  • GSS authoritative for an entire domain.

    Help me pls,
    I need to balance client requests to domain names like, for example,  FOO.COM.  I cant do CNAME and delegate it to GSS for this type record unfortunately and forced to delegate to GSS entire domain. 
    If i create dns rule with 2 clause  vip-group and ns-group, will GSS forward requests for unknown A-records to ns-group servers or only do this for MX,CNAME,TEXT,NS records?
    Thanks in advance

    Hi Fanrus,
    I haven't tested this but if answer type is NS, i guess it should forward the request to another DNS server to get answer for query. Documentation doesn't mention explicitly that GSS cannot sent query type A to NS group but yeah it doesn't mention either that it can.
    Regards,
    Kanwal

  • Using get-aduser to search for enabled users in entire domain filter ..

    Hi,
    my first post here.
    I have the following problem. I am trying to figure out to create a powershell command (with get-aduser) that searches for only enabled
    users (in the entire domain),  whose user account login names starts with "b" or "B" (because their user account login names are composed of Bnnnnn, n=numbers). I suppose that a string of "B*" in the command should be sufficient. The query result
    must show the user account login name (Bnnnnn),  first name
    and last name  and the enabled  (yes) status  of those enabled users. I would like to write the entire query result to a file (csv format), saving it to c: for example
    Please help. Thanks in advance

    I use -LDAPFilter mostly because I am used to the LDAP syntax. It can be used in PowerShell, VBScript, dsquery, VB, and many command line utilities (like Joe Richards' free adfind utility). Active Directory is an LDAP compliant database.
    The PowerShell -Filter syntax can do the same things, but the properties it exposes are really aliases. I'm used to the AD attribute names, like sAMAccountName and userAccountControl. PowerShell uses things like "enabled" and "surname", which are aliases
    you need to know or look up. For example, the Get-ADUser default and extended properties, with the actual AD attributes they are based on, are documented here:
    http://social.technet.microsoft.com/wiki/contents/articles/12037.active-directory-get-aduser-default-and-extended-properties.aspx
    Finally, note that the "Name" property refers to the Relative Distinguished Name (RDN) of the object, which for user objects is the value of the cn attribute (the Common Name of the user). This may not uniquely identify the user, as it only needs to be unique
    in the parent OU/container. The user login name (pre-Windows 2000 logon name) is the value of the sAMAccountName attribute, which must be unique in the domain. In the Wiki article I linked, we see that the PowerShell alias for this attribute is "SamAccountName"
    (in this case the name of the property matches the name of the AD attribute). All of this can be confusing.
    Richard Mueller - MVP Directory Services

  • Wallpaper fixed for the entire domain with group policy but some systems are getting the updated wallpaper

    Hi , 
    I fixed the wallpaper for the entire domain and It was applied to entire domain. 
    After some day, I have changed the domain wallpaper. Then some systems are showing New wallpaper and some systems are showing old wallpaper.
    I have applied the gpudate /force command for those system who didn't get wallpaper. 
    Could you please suggest. 

    Hi Srikanth,
    First, please make sure that the GPO is applied to client properly.
    To check that, please follow the steps below:
    gpupdate /force
    gpresult /h C:\report.html
    Note: This procedure needs the privilege of the Administrator.
    If the GPO is applied properly, please try to reboot the client.
    If issue persists after reboot, please check if the following link is helpful:
    The "Desktop Wallpaper" Group Policy setting is not applied in Windows 7 or in Windows Server 2008 R2
    https://support.microsoft.com/en-us/kb/977944
    Best Regards.
    Steven Lee Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Apple Mail 8.2: How to make a rule for a domain

    I get many unwanted emails from AOL.com and cannot figure out a way to create a rule that applies to the entire domain. <*aol.com> does not work and the 'sender' name changes with each one.
    How can I create a rule for the entire aol.com domain?

    DenaliDad wrote:
    Correct. That doesn't work and neither does *@aol.com
    It worked when I tested it on my mac (using another domain). The * is useless. "contains" includes any variation on the string.
    Also, there is no need for @, either.

  • DNS for Multiple Domains

    I am trying to figure out the proper configuration for DNS that will support multiple domains. I have DSN working now for just one domain.
    My XServe has a static IP connected directly to cable modem and is the master nameserver. I also have an Ubuntu server with static IP connected directly to cable modem that is the secondary (slave) nameserver.
    On the XServe, I currently have a primary zone created for domain1.com. with:
    * an A record for domain.com. (Fully Qualified) and the same static IP as the XServe
    * an A record for ns1 (not fully qualified) and the same static IP as the XServe
    * Aliases for ftp, www and mail (not fully qualified) mapped to destination ns1.domain1.com. (Fully Qualified)
    Nameservers under the Primary Zone is ns1.domain1.com. and Mail Exchangers is ns1.domain1.com. with a priority of 10.
    The reverse zone is getting created appropriately for me as far as I can tell. I am able to access www.domain1.com just fine as well as mail and ftp.
    Now I want to add a new domain2.com to this master nameserver. I know that I will need a new Primary Zone for domain2.com. to be recognized and to setup it's aliases?
    Can I use the same static IP or do I have to have a unique static IP?
    Can I use the ns1.domain1.com. nameserver or does the new domain2.com need new nameservers?
    Does domain2.com have it's own A records?
    Does the mail exchangers need to be different for domain2.com?
    It seems like all the documentation and information that I can find are just for configuring one domain and not so much for multiple domains. Any help would be greatly appreciated.
    Spotted Dog

    Don't think of subsequent domains as being any different from the first domain.
    For every domain you need to provide certain information, including a list of the hostnames within that domain. There is no relationship between 'www' in domain1.com and 'www' in domain2.com (unless you point them to the same address, but that's a different issue).
    Any host record in the zone can either be an A record (where you specify an IP address) or a CNAME (where you specify another hostname that it maps to).
    In the case of your web server handling both domains you could set 'www.domain2.com' as an A record with the appropriate IP address, or you could set it as a CNAME with a value of 'www.domain1.com.' (essentially saying 'www.domain2.com has the same IP address of www.domain1.com, so go find that address').
    It's also possible to use cross-domain records for things like name servers and mail servers - in other words you can set your MX record for domain2.com to mail.domain1.com (essentially saying that domain2.com's email is handled by mail.domain1.com).
    Can I use the same static IP or do I have to have a unique static IP?
    That's not a question for DNS. What you're defining are the hostnames in that domain. If you have one server (e.g. a web server) that can handle multiple domains (e.g. one apache server handling web traffic for both domain1.com and domain2.com) then, sure, you can use the same IP address for both.
    If, on the other hand, you have specific services that cannot be multi-hosted (e.g. HTTPS) then you will need different IP addresses.
    Can I use the ns1.domain1.com. nameserver or does the new domain2.com need new nameservers?
    Sure, it's entirely possible to use domain1.com's name servers for domain2.com.
    Does domain2.com have it's own A records?
    It can do, or not, as you choose. If you're running www.domain2.com on the same server as www.domain1.com then you could use a CNAME record to point www.domain2.com to www.domain1.com.,or you could set an A record with the same IP address.
    The result would be the same, but the CNAME has the advantage that if your IP address changes you only need to change your DNS in one place (www.domain1.com) and all the other addresses would automatically follow.
    Does the mail exchangers need to be different for domain2.com?
    Not at all, if your mail server is configured to handle mail for both domains it's entirely possible to specify mail.domain1.com as the MX record for domain2.com.

  • #554 5.4.4 SMTPSEND.DNS.MxLoopback; DNS records for this domain are configured in a loop ##

    Hi,
    This is my first post here. 
    My exchange server of late is facing a peculiar problem. I get the error message that I have posted below when sending mails to any outside domain. However when I restart the server the mails can be resend to the address without any issue. After a certain
    time again the issue pops up upon which I am forced to restart the server again. I am running 2007 Exchange on Windows 2003.
    Generating server: name.mydomain.com
    [email protected]
    #554 5.4.4 SMTPSEND.DNS.MxLoopback; DNS records for this domain are configured in a loop ##
    [email protected]
    #554 5.4.4 SMTPSEND.DNS.MxLoopback; DNS records for this domain are configured in a loop ##
    Original message headers:
    Received: from name.mydomain.com ([1xx.xxx.xxx.xx5]) by MHDMAILS.mouwasat.com
     ([1xx.xxx.xxx.xx5]) with mapi; Wed, 19 Oct 2011 08:56:29 +0300
    From:  <[email protected]>
    To: <[email protected]>
    CC: "Al Alami,Tareq" <[email protected]>
    Date: Wed, 19 Oct 2011 08:56:27 +0300
    Subject: RE:   
    Thread-Topic:   
    Thread-Index: AcyAQ5tu8z9CvBfdT5+1pcGQkk6x0AIuwczAAAGZjeABQyW5sAADeeJQAAETNDA=
    Message-ID: <[email protected]>
    References: <[email protected]com>
     <[email protected]com>
    Accept-Language: en-US
    Content-Language: en-US
    X-MS-Has-Attach: yes
    X-MS-TNEF-Correlator:
    acceptlanguage: en-US
    Content-Type: multipart/related;
                boundary="_004_EEC8FA6B3B286A4E90D709FECDF51AA06C0588CA11namedomain_";
                type="multipart/alternative"
    MIME-Version: 1.0

    On Sun, 23 Oct 2011 15:05:15 +0000, Jobin Jacob wrote:
    >
    >
    >Even af
    >
    >ter removing my domain from the send connector I continue to receive the error. I would like to say I do have a firewall, Cyberoam. However, it was the same configuration till now in the firewall. I did try Mx lookup and found the following.
    >
    >Could there be any other solution to this issue ?
    Sure, but it's necessary to ask a lot of questions since none of us
    know how your organization is set up.
    I see you also have "Use the External DNS Lookup settings on the
    transport server" box checked. How have you configured the "External
    DNS Lookups" on the HT server's property page? Is there any good
    reason why you aren't just using your internal DNS servers? If the
    internal DNS servers are configured to resolve (or forward) queries
    for "external" domains then there's no reason to use that checkbox. In
    most cases checking that box is a mistake.
    http://technet.microsoft.com/en-us/library/aa997166(EXCHG.80).aspx
    The behavior you describe (it works for a while and then fails;
    restarting the server returns it to a working state) sure sounds like
    some sort of DNS problem.
    Rich Matheisen
    MCSE+I, Exchange MVP
    --- Rich Matheisen MCSE+I, Exchange MVP

  • How to create sharepoint Group with read only permissions using powershell for entire site ?

    How to create sharepoint Group with read only permissions using powershell for entire site (including subsites and top level site)

    Hi
    using (SPSite site = new SPSite(url))
    using (SPWeb web = site.OpenWeb())
    SPUserCollection users = Web.AllUsers;
    SPUser owner = users[string.Format("{0}{1}", "Domain", "Owner Username")];
    SPMember member = users[string.Format("{0}{1}", "Domain", "Default Member Username")];
    SPGroupCollection groups = Web.SiteGroups;
    string GroupName = “Super Exclusive”;//your group name
    string GroupDescription = “Super exclusive group description.”;
    groups.Add(GroupName, owner, member, GroupDescription);
    SPGroup NewSPGroup = groups[GroupName];
    SPRoleDefinition role = Web.RoleDefinitions["Read"];
    SPRoleAssignment roleAssignment = new SPRoleAssignment(NewSPGroup);
    roleAssignment.RoleDefinitionBindings.Add(role);
    Web.RoleAssignments.Add(roleAssignment);
    Web.Update();
    Please 'propose
    as answer' if it helped you, also 'vote
    helpful' if you like this reply.

  • Tip for Mail certificates not being honored for parked domains

    I was having trouble with certificates not being honored, such that when my imap mail was being checked I constantly had the warning box come up to tell me the certificate was not valid. I would show the certificate, tell it to be trusted always, and yet I'd still see the triangle warning next to my inbox, and have trouble connecting. Then I saw a post about having multiple domains pointed to the same server, so I forwarded from one domain to the other and now the certificate is honored.
    The other domain I had was parked at the same domain by my host, so the underlying imap server domain was the same for both. That must have caused a conflict in having both certificates be honored, and indeed only one of them at a time would work. Deleting one of the accounts solved the problem, though I had to set up forwarding to bring all my mail from one to the other.
    While the problem is solved, it seems like there ought to be a way that I can have mail to my main domain and parked domain using the same underlying domain imap server not cause this conflict, but in the meantime I'll just have to forward from the parked to the main domain.
    Just wanted to share the solution here.

    Alex Thanks for the reply
    my entry in amavisd.conf reads as follows:
    @localdomainsmaps = ( [".$mydomain"] ); # list of all local domains
    I thought this was supposed to pick up all the local aliases?
    What does changing to ( 1 ); do differently to above??
    TIA
    Tony

  • Mail for vanity domains

    we have some vanity domains, e.g. they are not our main organization, but we still want to receive e-mail at them, for several accounts. what are the best ways to deal with this? our DS has one organization in use, and it's our main domain.
    i could just forward the e-mail, but maybe there's a better solution?
    thanks,
    s7

    Hello:
    First off, I'm thinking you did too much.
    If what you want is to have a few of your existing users accept mail for another domain, all you need to is add
    mailalternateaddress
    OR
    mailequivalentaddress
    Adding both is bad, and will inactivate that mail address.
    Doint the above, AND adding vanity domain stuff will make it worse . . .
    If the server accepted the mails, but didn't deliver 'em anywhere, most likely the messages are still in the queue. Look for message files in your tcp_local channel (most likely, but not the only possibility), where the file name has been changed to ".held". The server does this when it thinks the message will loop, and then requires manual intervention to resolve the problem.
    Look, too, at the Access Log on your LDAP server. Look specifically for the search for that mail address. Check the return for >1 "nentries=". If you get more than one, then that mail address can't work. Mail addresses need to be unique.
    You can also test the mta, to see what it whould do with a mail:
    imsimta test -rewrite test_mail_address@domain
    If you'd like to explain more fully what it is you're trying to achieve, perhaps i can help you get there with a minimum of problems. It's also very worthwhile including
    imsimta version
    output when you ask questions, as there are over 25 different versions of 5.2, each with different issues. . . .

  • ACS forwarding from untrusted domain 0x80090325 SEC_E_UNTRUSTED_ROOT

    I have SCOM 2012 R2 Update Rollup 4 installed with 2 management servers running WS12R2 in a single management group in my main AD domain. One of the management servers is also an ACS collector. I have an untrusted AD domain, with a SCOM gateway server in
    it, and I used the gateway to install a SCOM agent on a domain controller in that domain. Now I am trying to configure an ACS forwarder on that untrusted domain controller to talk to the ACS collector back on the management server.
    However, when I restart the
    Microsoft Monitoring Agent Audit Forwarding service on that domain controller, I get this error in its
    Event Viewer > Apps and Services > Operations Manager:
    1/23/2015 5:08:01 PM Source AdtAgent Event ID 4369 Forwarder unsuccessfully tried to connect to the following collector(s):
    <acsCollectorFQDN>:51909, status: 0x80090325 (TCP connect), source:registry addresses tried: <IP>:51909. If the list of collectors is blank, then AdtAgent was unable to locate a collector. Common reasons for this message are: The machinef(s)
    listed is not online. AdtServer is not running on the machine(s) listed. AdtServer on the machine(s) listed is not listening on the specified port. TCP connectivity to the AdtServer machine is blocked by firewall, IPSec, or other filtering mechanism AdtServer
    on the machine(s) listed actively refused the connection (due to policy or current activity load). For detailed failure information, enable trace logging using the TraceFlags registry key and examine the AdtAgent.log in the \temp subdirectory of the Windows
    directory.
    I followed these two articles in order to set up the ACS forwarder on the DC in the untrusted domain: "How to configure security events collection by using Audit Collection Services from computers in untrusted environment?" {1/3/12}https://gefufna.wordpress.com/2012/01/03/how-to-configure-security-events-collection-by-using-audit-collection-services-from-computers-in-untrusted-environment/ "Forwarder
    is unable to connect to collector Event id 4369 in forwarder event view" {5/5/14}
    http://jimmy-scom.blogspot.com/2014/05/forwarder-is-unable-to-connect-to.html
    EXTRA INFO Here are the detailed steps that I took (sorry for all this, but there are an awful number of steps!):
    1) I confirmed that the agent for the DC shows as Healthy in OM Console > Monitoring > Operations Manager > Agent Details > Agent Health State > Agent State (right) pane.
    2) On the ACS collector, I stopped
    Operations Manager Audit Collection Service, then from Admin cmd prompt I did this:
    c:> cd \windows\system32\security\adtserver
    c:> adtserver –c
    } 1 certificates found for server authentication usage.
    Enter the number of the certificate you want AdtServer to use for authenticating to AdtAgent or 0 to quit without saving: 1
    Certificate 1 selected. Attempting to save thumbprint to registry ...
    success.
    Then I started
    Operations Manager Audit Collection Service.
    3) On the DC in the untrusted domain, from Admin cmd prompt I did this:
    c:> cd c:\windows\system32
    c:> adtagent -c
    } No  Issued To                   Issued By                   Expires   
    Thumbprint
     1: <untrustedDCfqdn> <untrustedDomainCA>             2015-11-30 02:44:58    <thumbprint>
    2 certificates found for client authentication usage.
    Enter the number of the certificate you want AdtAgent to use for authenticating to AdtServer or 0 to quit without saving: > 1
    } Certificate 1 selected. Attempting to save thumbprint to registry… success.
    4) On the DC in the untrusted domain, I opened mmc > Certificates > Local Computer > Personal > Certificates > I exported the certificate from step 3 to a DER encoded binary X.509 (.CER) file.
    5) I also looked at the Certification Path for the certificate, and figured out which certificate is its Root CA certificate. I copied that certificate to a DER encoded binary X.509 (.CER) file.
    6) I copied the first .CER file to a computer in my main domain, which is at 2012 R2 level. From AD Users and Computers, I created a "dummy" computer object using the NetBios name of the DC back on the untrusted domain. I right clicked the computer
    object > Named Mappings > I added the .CER file, and left "Use Subject for alternate identity" checked. I unchecked "Use Issuer for alternate security identity".
    7) I copied the Root CA certificate .CER file over to the SCOM management server that doubles as my ACS collector, and from there I did mmc > Certificates > Local Computer > Trusted Root Certificates > Certificates > I imported the Root
    CA certificate.
    8) I also went to my CA server on my main domain, I ran pkiview.msc > right clicked “Enterprise PKI” > Manage AD Containers > NTAuthCertificates tab > and I imported the Root CA certificate there as well.
    9) I ran telnet from the DC on the untrusted domain, and confirmed that port 51909 is open from there to the ACS collector on the main domain.
    10) I enabled audit collection fot the DC on the untrusted domain. I did this from OM Console > Monitoring > Operations Manager > Agent Details > Agent Health State > Agent State (second column in middle pane) > I selected the Healthy <untrustedDCfqdn>
    > I clicked Enable Audit Collection.
    Then under "Task Parameters" > i clicked [Override] > for New Value I specified <ACScollectorFQDN>. For task credentials I specified Other account, and specified a domain admin account in the untrusted domain. The result was "The
    task completed successfully. Enable Audit Collection, status:Success".
    11) On the ACS collector, I restarted Operations Manager Audit Collection Service. On the DC in the untrusted domain I restarted Microsoft Monitoring Agent Audit Forwarding service.
    12) Result was this error on the DC in the untrusted domain, in its
    Event Viewer > Apps and Services > Operations Manager
    1/23/2015 5:08:01 PM Source AdtAgent Event ID 4369 Forwarder unsuccessfully tried to connect to the following collector(s):
    <acsCollectorFQDN>:51909, status: 0x80090325 (TCP connect), source:registry addresses tried: 10.1.1.91:51909. If the list of collectors is blank, then AdtAgent was unable to locate a collector. Common reasons for this message are: The machinef(s)
    listed is not online. AdtServer is not running on the machine(s) listed. AdtServer on the machine(s) listed is not listening on the specified port. TCP connectivity to the AdtServer machine is blocked by firewall, IPSec, or other filtering mechanism AdtServer
    on the machine(s) listed actively refused the connection (due to policy or current activity load). For detailed failure information, enable trace logging using the TraceFlags registry key and examine the AdtAgent.log in the \temp subdirectory of the Windows
    directory.
    13) On the DC in the untrusted domain I created DWORD reg value
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AdtAgent\Parameters\TraceFlags and set it to 524420 decimal. The resulting c:\windows\temp\AdtAgent.log file only confirmed that I'm getting 0x80090325 errors.
    After all this, why am I getting 0x80090325, which translates to SEC_E_UNTRUSTED_ROOT ??? Did I do something wrong in steps 5, 7 and 8? Thanks for reading all the way through :)
    Marko

    Thanks Yan Li, you gave me an idea. I got the ACS forwarder in the untrusted domain to work (!), by analyzing the setup on the SCOM gateway that I set up in the untrusted domain. I issued the ACS forwarder a certificate from the domain that SCOM is in, INSTEAD
    of configuring the ACS forwarder to use the certificate that it already had from its own domain.
    So the new procedure is: do steps 1 and 2, then instead of step 3 I did this…
    2B) I issued a certificate from the AD domain containing SCOM to the domain controller in the untrusted domain that is my ACS forwarder. I did this from the AD Certificate Services web site, and asked it to use certificate template that I created for the
    SCOM gateway server in the untrusted domain.
    2C) The new certificate appeared in the Personal store of the domain controller. I exported it, then ran the MomCertImport utility so that I would not get an error in the next step (per
    http://www.systemcentercentral.com/scom-deployment-across-multiple-networks/)
    3) On the domain controller in the untrusted domain, I re-ran "adtserver -c", and selected the new certificate.
    3B) I then ran “MomCertImport /Remove”, since I already have a SCOM gateway in the untrusted domain.
    Then I proceeded with steps 4, skipped 5, did 6, skip 7-8, did 9-11, result was this on the DC in the untrusted domain, in its Event Viewer > Apps and Services > Operations Manager
    2/3/2015 12:20:01 PM Source AdtAgent Event ID 4368 Forwarder successfully connected to the following collector:
    <ACScollectorFQDN>:51909, status: 0x0 (success), source: registry
    addresses tried: <IPaddress>:51909
    ACS forwarding works now! I will confirm by repeating the procedure for another domain controller in the untrusted forest.
    Marko

  • How do I download (or forward) an entire e-mail folder?

    Hi !
    I would like to pass on all my job related e-mails to my substitute (hundreds of mails in a folder).
    I am looking for a way to forward an entire folder , or to download an entire folder (and then pass on the downloaded folder).
    Thank you very much in advance !

    Hi again,
    Thanks for clearing that :)
    Something is still not working for me though.
    I went into a folder, pressed cntrl+A and dragged it into a folder on my computer (I assume this is the same as onto a DOK).
    I've now got a .mailtoloc file on my computer. I tried to drag it back into a different folder to see that the loop works but it won't let me drag it back or import it (through tools>import).
    Any suggestions regarding what I'm doing wrong ? :/
    Thanks again for all of this help.
    Nadav

  • What exactly is support for "personal domains"?

    From what I gather from clicking on "setup personal domain" in iWeb is that you have to have a .Mac account for this to work?
    Is this true? [just to make sure]
    I was hoping for iWeb to allow for FTP uploading to your own server ...

    So what exactly is the new support for "personal domain names" then? I've been able to publish to a folder and ftp to my domain all long.
    You have been ftping to your host, not your "domain." "Personal domain names" enables you to use .Mac as your host and thus use direct publishing while keeping your personal url/domain name (instead of the .Mac url, web.mac.com/username). In the past you could already do this by arranging domain forwarding and perhaps masking at the place where you had your personal domain name sitting. The new .Mac feature provides a better way to do this.
    I want to use iWeb's "direct publishing" feature but not have my site at .mac
    That is not possible in iWeb 08. Many have asked for it since iWeb 06 came out, and Apple did not include it, so I would not expect it to be added via an update later.

  • How to increase SBRS for a domain?

    I've implemented a new mail system for a new company recently. But some staffs in this company reported that they could not send email to some domains like hotmail.com, msn.com,etc. So I go to senderbase.org to check my company IP address and "Email Reputation Score: Poor". How can I increase the SBRS? and also can I know the reason why this IP has a poor email reputation score?

    Also you may want to verify if you have the correct DNS information for your domain.
    Here is a great article that goes into detail on this:
    http://www.pkguild.com/?p=7
    With Hotmail - it should help (according to their website) if you have SenderID and SPF records for your domain.
    If your email is "worth money" then you can pay a company like SenderScore Certified a chunk of money and get onto their whitelist (which Hotmail and other major email providers use). Ironport used to own SenderScore (under another name) but it is totally seperate now.
    You can also improve your SBRS by making sure none of your email addresses forward email out of your Ironport (as they will be also forwarding spam out too).
    If you have mailing lists - make sure they do proper forwarding (ie not an Exchange DL or UNIX /etc/aliases) as they make it look like you are forging other people's domain names.
    Oh yeah - if you have any spammer issues on your network - fix them too :)

Maybe you are looking for

  • How do I create a runtime library reference from a J2EE library DC?

    I've created a J2EE library DC that references some classes in an already deployed library.  The referenced jar file has been correctly deployed, as it's successfully used by some other components.  I can build the DC, since I've created created a co

  • FocusListener not working for abstract button

    hi, FocusListener is not working for abstract button... Is there any other method which work similar to focusGained()... I think isFocusable() do that... Iam not sure about it.. Could anyone explain about it. It is needed very urgently. thanks in adv

  • Brand new Satellite Pro L300D crashes all the time

    Hi I am a little basic when it comes to laptops. I have just bought this L300D new from ebuyer I have booted up and I have virus protection etc. But for no apparent reason the computer crashes. The only way out is to hold the on switch down to get ou

  • Human error on Tomcat

    Hi guys, Just like to share with u regarding the problems as follows: org.apache.jasper.JasperException: /xxx.jsp(3,0) The value for the useBean class attribute testBean is invalid. If you even meet with this problem and that your app can run in Jaka

  • My flash player

    My flash player crashes all the time on facebook games. Happens in IE and Firefox. Why?