Undeliverable Mail for Postfix

I would like to redirect all undeliverable messages to another host for delivery. There are options to redirect undeliverable mail to an email address but this is not what I want. I need it to go to another mail host.
Does anyone know how to do this? Thanks.

Are you trying to work around the issue of ISPs like AOL and Roadrunner blocking any mail from your postfix smtp server because your computer, that is running postfix, lives in dynamic IP space?

Similar Messages

  • Undeliverable Mail in Postfix

    I would like to redirect all undeliverable messages to another host for delivery. There are options to redirect undeliverable mail to an email address but this is not what I want. I need it to go to another mail host.
    Does anyone know how to do this? Thanks.

    hmmmm
    I may have an answer for you, but am not totally sure of your problem.
    At home, I have several e-mail addresses.. some for AOL, one for work and a few for my ISP at home, and each e-mail account has been set to use a separate outgoing mail server.
    So I send an e-mail to someone from home from my work e-mail address(which is set to use my work outgoing mail server), and for some reason, it is not deliverable... Mail gives me a pop up asking if I'd like to send via another method.
    So I select to send via my home ISP. This simply changes the outgoing mail server for that single message. The mail is received by the reciepent, as if it were sent from my work e-mail address, even though it went out thru my home ISP mail server.
    Now perhaps you are aware of this and wish to have Mail automatically take care of this for you..but I am unaware of a way to make this happen. What you CAN do is this: If you have an outgoing mail server that doesn't "play nice" all the time, and you have a mail server that DOES, simply change the outgoing mail server on the account that is giving you problems to the "nice" mail server.
    Ugh.. this sounds twisetd and mixed up.. let me know if this helps whatsoever.

  • Setting Up Mailserver to received and Send Mail for external Network

    I have a G5 currenty running 10.3.9 Server with Mail services run and working fine, we are upgrading to 10.4 Server and would like our Sales Reps the ability to send and Receive mail from outside the office. How do I configure my server, Router, ISP and/or Mail clients to do this??? we are currently able to recieve mail from outside just not send.

    I cannot find the Line #submission inet n - n -- smtpd in the Main.CF file...here is what I get when I open it
    # Global Postfix configuration file. This file lists only a subset
    # of all 250+ parameters. See the sample-xxx.cf files for a full list.
    # The general format is lines with parameter = value pairs. Lines
    # that begin with whitespace continue the previous line. A value can
    # contain references to other $names or ${name}s.
    # NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
    # POSTFIX STILL WORKS AFTER EVERY CHANGE.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /private/var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/sbin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/libexec/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see sample-virtual.cf).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # sample-smtpd.cf).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain
    #mydestination = $myhostname, localhost.$mydomain $mydomain
    #mydestination = $myhostname, localhost.$mydomain, $mydomain,
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination and $inet_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see sample-local.cf).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # $inet_interfaces, while $local_recipient_maps is non-empty and the
    # recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    #unknown_local_recipient_reject_code = 550
    unknown_local_recipient_reject_code = 450
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in file sample-smtpd.cf.
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions restriction in the
    # file sample-smtpd.cf for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction in the file sample-smtpd.cf.
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = gateway.my.domain
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 50 SMTP server process
    # limit, this limits the mail inflow to 50 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # Insert text from sample-rewrite.cf if you need to do address
    # masquerading.
    # Insert text from sample-canonical.cf if you need to do address
    # rewriting, or if you need username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # Insert text from sample-virtual.cf if you need virtual domain support.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # Insert text from sample-relocated.cf if you need "user has moved"
    # style bounce messages. Alternatively, you can bounce recipients
    # with an SMTP server access table. See sample-smtpd.cf.
    # TRANSPORT MAP
    # Insert text from sample-transport.cf if you need explicit routing.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #mailbox_transport = lmtp:unix:/file/name
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination
    # and unknown@[$inet_interfaces] is returned as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. See the file
    # sample-smtpd.cf for an elaborate list of anti-UCE controls.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see the sample-filter.cf file.
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # By default, Postfix maintains deferred mail logfile information
    # only for destinations that Postfix is willing to relay to (as
    # specified in the relay_domains parameter). For other destinations,
    # Postfix attempts to deliver ALL queued mail after receiving the
    # SMTP "ETRN domain.tld" command, or after execution of "sendmail
    # -qRdomain.tld". This can be slow when a lot of mail is queued.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this "fast ETRN/sendmail -qR" service.
    #fast_flush_domains = $relay_domains
    #fast_flush_domains =
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 10
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    # If you don't have X installed on the Postfix machine, try:
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    sample_directory = /usr/share/doc/postfix/examples
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    # THE FOLLOWING DEFAULTS ARE SET BY APPLE
    # bind to localhost only
    inet_interfaces = all
    # turn off relaying for local subnet
    mynetworks_style = host
    # mydomain_fallback: optional domain to use if mydomain is not set and
    # myhostname is not fully qualified. It is ignored if neither are true.
    mydomain_fallback = localhost
    myhostname = jamestownpress.com
    mailbox_transport = cyrus
    enable_server_options = yes
    luser_relay =
    maps_rbl_domains = dun.dnsrbl.net
    message_size_limit = 0
    mydestination = $myhostname,localhost.$mydomain
    smtpd_use_tls = no
    smtpd_enforce_tls = no
    smtpd_tls_loglevel = 0
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = plain
    server_enabled = 1
    relayhost =
    smtpd_client_restrictions = permit_mynetworks reject_rbl_client dun.dnsrbl.net permit
    always_bcc =
    mynetworks = 127.0.0.1/32,192.168.0.0/16,192.168.1.98,192.168.1.3,192.168.1.13,192.168.1.5,1 92.168.1.22,192.168.1.18,192.168.1.41
    content_filter = smtp-amavis:[127.0.0.1]:10024
    so what do I need to change

  • Copy Undeliverable Mail To / luser_relay no worky?

    Hi everyone,
    I know it's a despised feature, but I just need it working until I'm confident everything has been migrated well. I'm of course referring to "Copy Undeliverable Mail To:". When I first turned it on, and tested in, mail was still bouncing:
    Jun 7 14:07:23 server postfix/pipe[2354]: DDD381CA53F: to=<[email protected]>, relay=dovecot, delay=2180, delays=2180/0/0/0.01, dsn=4.1.1, status=SOFTBOUNCE (user unknown)
    I assumed that Server Admin was just enabling luser_relay in /etc/postfix/main.cf, but it was not, Rather, it was changing /etc/MailServicesOther.plist:
    <key>lmtpluserrelay</key>
    <string>catchalluser</string>
    <key>lmtpluser_relayenabled</key>
    <true/>
    I disabled it there and tried manually setting luser_relay in /etc/postfix/main.cf.
    Neither solution seemed to work. Anyone successfully have this working?

    OK. I can see your problem.
    Well, at least users are forced to fix the faulty address immediately. By getting a bounce later most users won't
    I know this is not the answer you were looking for so here you go (although I actually think user education never hurts and have not implemented this on my high traffic servers ;-):
    Are your users being forced to use SMTP authentication to send? If not make sure you have this in place as the first step. This is important so that your security is not compromised.
    Now look at your /etc/postfix/main.cf and towards the end look for
    smtpdrecipientrestrictions = .......
    You'll see something along these lines:
    smtpdrecipientrestrictions = permitsaslauthenticated, rejectunauthdestination, permit_mynetworks, rejectrblclient sbl-xbl.spamhaus.org, rejectrblclient relays.ordb.org, permit
    See if it includes rejectunauthdestination and/or rejectunverifiedrecipient and remove those.
    This should do the trick (not knowing your configuration there is always a chance something doesn't work as expected).
    The drawback is that this is now true for all senders and thus mail will get accepted first and bounced later if for unknown users.
    You can "finetune" this so that it applies only to your local users, but this requires quite a bit of fiddling around with your configuration and will "break" Server Admin. If you don't mind, see the following page for more info or ask again
    http://www.postfix.org/postconf.5.html
    Alex

  • 'Undeliverable Mail Return To Sender' spam?

    As of late, we have been getting 'undeliverable mail' which appears to be spam. The long headers appear to indicate that it is indeed coming from our mail server and the body of the message goes something like this:
    This is the Postfix program at host nopali.com.
    I'm sorry to have to inform you that your message could not be
    be delivered to one or more recipients. It's attached below.
    For further assistance, please send mail to <postmaster>
    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.
    The Postfix program
    <[email protected]>: host 127.0.0.1[127.0.0.1] said: 550 5.7.1 Message
    content rejected, UBE, id=21361-04 (in reply to end of DATA command)
    Reporting-MTA: dns; nopali.com
    X-Postfix-Queue-ID: 7260D27DAB9
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Sat, 23 Dec 2006 04:10:46 -0500 (EST)
    Final-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.0.0
    Diagnostic-Code: X-Postfix; host 127.0.0.1[127.0.0.1] said: 550 5.7.1 Message
    content rejected, UBE, id=21361-04 (in reply to end of DATA command)
    From: "Ronald Myers" <[email protected]>
    Date: December 23, 2006 4:11:11 AM EST (CA)
    To: [email protected]
    Subject: Because that is curious girdle, and Hormah, and some therefore,
    ...and there is generally a spamish content underneath.
    Has anyone encountered this?
    I thought perhaps that somehow others were able to use my mail cue, but I closed the firewall for SMTP mail to only favourable IPs. However, when I look at my mail cue, I see a bunch of things waiting to be sent out. They appear to be a bunch of spam that the server trying to return. The cue would typically have this message:
    Message ID: 266692764C8
    Date: Thu Dec 21 13:31:52
    Size: 6742
    Sender: MAILER-DAEMON
    Recipient(s) & Status:
    [email protected]:
    connect to wc.wachovia.com[169.200.182.108]: Operation timed out
    It appears that the server is trying to return spammed mail to sender and it is timing out. I am not sure, though. This would not make sense since I have spam being redirected to a separate spam_depot account.
    Any ideas on how to figure this one out?

    I can't tell you if this is a wise decision for your setup, you need to make that call.
    You are getting into settings which stray far from the GUI and the support of Apple, venture forward carefully..
    The comments within the amavisd.conf file and threads in this forum contain most/all of what you may require. Spend time reviewing the config file. all of it's options, the flow of amavis (well documented) and how amavis links to postfix...... then out of thousands of possible configurations you can make the decision of what is best for your server.
    Some hints... (which were documented in an earlier thread)
    The GUI sets tag2 and sakill_leveldflt the same:
    $sakill_leveldeflt = $satag2_leveldeflt;
    You can change this so that one set of actions is performed at tag2 and a more extreme action at the kill level. something like this works well for a well trained server:
    $satag2_leveldeflt = 3.0
    $sakill_leveldeflt = 6.0;
    When the kill level is reached, the finalspamdestiny action is performed. If you bounce or reject, you will generate bounces in your queue. If you discard, the no bounce is generated. Even if you discard, you still have a quarantine.
    The default is to quarantine the spam as files in /var/virusmails Many people never look in this folder, and it can easily fill-up. Look in your settings for something like this:
    $QUARANTINEDIR = '/var/virusmails';
    you can comment this to:
    #$QUARANTINEDIR = '/var/virusmails';
    to disable the quarantining to a directory.
    You can quarantine to an email address, read the file, it's pretty clear.
    Take the time to read through the file. Make changes one at a time and allow plenty of testing between changes. Make any files you change. Be sure to stop/start mail service to activate changes.
    Jeff

  • Can't copy Undeliverable Mail

    I am running Mail on a Mac OS 10.4.2 xServer and find that the GUI setting "Copy undeliverable messages to" does not work as explained in the manual. When I check this option and enter the postmaster account, it does not copy but forwards all undeliverable messages to the postmaster's account. When I check the file /etc/postfix/mail.cf the line is added luser_relay = postmaster.
    On page 70 of Apples Mail Service Administration Manual, it indicates that the /etc/postfix/mail.cf file needs to be modified to add luser_relay = postmaster "To set up forwarding of undeliverable incoming mail;" not copy.
    The problem is if I forward undeliverable mail to the postmaster, the user does not get a message like they did on a 10.2 server indicating the message was not delivered.
    Does anyone know how I can get the message to bounce back to the original sender and have a copy go to the postmaster at the same time?

    OK. I can see your problem.
    Well, at least users are forced to fix the faulty address immediately. By getting a bounce later most users won't
    I know this is not the answer you were looking for so here you go (although I actually think user education never hurts and have not implemented this on my high traffic servers ;-):
    Are your users being forced to use SMTP authentication to send? If not make sure you have this in place as the first step. This is important so that your security is not compromised.
    Now look at your /etc/postfix/main.cf and towards the end look for
    smtpdrecipientrestrictions = .......
    You'll see something along these lines:
    smtpdrecipientrestrictions = permitsaslauthenticated, rejectunauthdestination, permit_mynetworks, rejectrblclient sbl-xbl.spamhaus.org, rejectrblclient relays.ordb.org, permit
    See if it includes rejectunauthdestination and/or rejectunverifiedrecipient and remove those.
    This should do the trick (not knowing your configuration there is always a chance something doesn't work as expected).
    The drawback is that this is now true for all senders and thus mail will get accepted first and bounced later if for unknown users.
    You can "finetune" this so that it applies only to your local users, but this requires quite a bit of fiddling around with your configuration and will "break" Server Admin. If you don't mind, see the following page for more info or ask again
    http://www.postfix.org/postconf.5.html
    Alex

  • Undeliverable Mail using Apple mail

    I recently decided to transition from Outlook for Mac to Apple mail for obvious reasons - I don't like Microsoft.  However, 50% of the emails, I am sending are being returned to me.  These are the same people I have been emailing for years, some I am just replying to their message.
    Why is this happening?  Here is a string from the bounced email:
    The original message was received at Thu, 6 Jun 2013 11:08:38 -0400
    from [10.30.71.209]
    *** ATTENTION ***
    This email is being returned to you because the remote server would not
    or could not accept the message. The registeredsite servers are just
    reporting to you what happened and are not the source of the problem.
    The address which was undeliverable is in the section labeled:
    "----- The following addresses had permanent fatal errors -----".
    The reason your mail is being returned to you is in the section labeled:
    "----- Transcript of Session Follows -----".
    This section describes the specific reason your e-mail could not be
    delivered.
    Please direct further questions regarding this message to your e-mail
    administrator.
    --Registeredsite Postmaster
      ----- The following addresses had permanent fatal errors -----
    <[email protected]>
       (reason: 554 5.7.1 Service unavailable; Client host [209.17.115.51] blocked using zen.spamhausdnsbl; http://www.spamhaus.org/query/bl?ip=209.17.115.51)
      ----- Transcript of session follows -----
    ... while talking to mail.mailroute.net.:
    DATA
    <<< 554 5.7.1 Service unavailable; Client host [209.17.115.51] blocked using zen.spamhausdnsbl; http://www.spamhaus.org/query/bl?ip=209.17.115.51
    554 5.0.0 Service unavailable
    <<< 554 5.5.1 Error: no valid recipients
    Reporting-MTA: dns; atl4mhob13.myregisteredsite.com
    Received-From-MTA: DNS; [10.30.71.209]
    Arrival-Date: Thu, 6 Jun 2013 11:08:38 -0400
    Final-Recipient: RFC822; [email protected]
    Action: failed
    Status: 5.7.1
    Remote-MTA: DNS; mail.mailroute.net
    Diagnostic-Code: SMTP; 554 5.7.1 Service unavailable; Client host [209.17.115.51] blocked using zen.spamhausdnsbl; http://www.spamhaus.org/query/bl?ip=209.17.115.51
    Last-Attempt-Date: Thu, 6 Jun 2013 11:08:39 -0400
    Any light you can shed would be appreciated!

    The recipient's mail server has blacklisted the server you use for spamming.

  • Passing Mail through postfix to EIMS

    Hello,
    I need help in trying to configure my OS X 10.4 server with email services. I am running EIMS (Eudora Internet Mail Server) 3.2 for email services and would like to continue to do so. My problem is that I have some php scripts that need to send email. PHP assumes you are using the sendmail command or equivalent. How do I configure postfix to just pass the email from php to EIMS? Currently postfix realizes it is trying to send mail to the same server and considers it a mail loop and refuses to forward the email to EIMS. (I have also tried the EIMS command line tool baqut it doesn't support the -t option so it doesn't work.)
    I would appreciate any advice you have.
    - Brent

    Hello,
    I have to revisit this topic now because I have changed my server to use open directory and in the process, I had to change the hostname of my server from shenzhenparty to shenzhenparty.com. Now postfix is able to detect a mail loop again.
    I have found out that I should be setting up what is called a "Null Client" so that postfix delivers mail to another server and doesn't try to deliver mail to itself. I got the instructions for the null client from here:
    http://www.postfix.org/STANDARDCONFIGURATION_README.html#nullclient
    The problem is is that I have the EIMS mail server running on the same machine and so when postfix tries to connect to it, it still is able to detect that it is sending to the same machine and thus it refuses to connect to the other mail server as in the log below:
    May 29 14:30:21 shenzhenparty postfix/cleanup[23298]: 506E15F725C: message-id=<[email protected]>
    May 29 14:30:21 shenzhenparty postfix/qmgr[23034]: 506E15F725C: from=<[email protected]>, size=868, nrcpt=2 (queue active)
    May 29 14:30:21 shenzhenparty postfix/error[23301]: 506E15F725C: to=<[email protected]>, relay=none, delay=0, status=bounced (local delivery is disabled)
    May 29 14:30:21 shenzhenparty postfix/smtp[23302]: warning: host mail.shenzhenparty.com[210.17.235.228] greeted me with my own hostname shenzhenparty.com
    May 29 14:30:21 shenzhenparty postfix/smtp[23302]: warning: host mail.shenzhenparty.com[210.17.235.228] replied to HELO/EHLO with my own hostname shenzhenparty.com
    May 29 14:30:21 shenzhenparty postfix/smtp[23302]: 506E15F725C: to=<[email protected]>, relay=mail.shenzhenparty.com[210.17.235.228], delay=0, status=bounced (mail for mail.shenzhenparty.com loops back to myself)
    May 29 14:30:21 shenzhenparty postfix/cleanup[23298]: 5B1C55F725E: message-id=<[email protected]>
    May 29 14:30:21 shenzhenparty postfix/qmgr[23034]: 5B1C55F725E: from=, size=2809, nrcpt=1 (queue active)
    May 29 14:30:21 shenzhenparty postfix/qmgr[23034]: 506E15F725C: removed
    May 29 14:30:21 shenzhenparty postfix/error[23305]: 5B1C55F725E: to=<[email protected]>, relay=none, delay=0, status=bounced (local delivery is disabled)
    May 29 14:30:21 shenzhenparty postfix/qmgr[23034]: 5B1C55F725E: removed
    Postfix seems to have an option for everything, doesn't it have an option to disable this loop back check? i have looked through all the options and have not found a way. Below is my postfix configuration in case that helps:
    shenzhenparty:~ deverman$ postconf -n
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    html_directory = no
    inet_interfaces = localhost
    local_transport = error:local delivery is disabled
    mail_owner = postfix
    mailboxsizelimit = 0
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mydomain = shenzhenparty.com
    mydomain_fallback = localhost
    mynetworks_style = host
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost = mail.shenzhenparty.com
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdtls_keyfile =
    unknownlocal_recipient_rejectcode = 550

  • Suggest a feature page results in undeliverable mail

    I've been trying to submit a feature request, but all I get is an email response that my submission could not be delivered. Since bug reporting doesn't seem to include bugs in their website/mail delivery, I figured posting here might get some response.
    Delivery has failed to these recipients or distribution lists:
    [email protected]
    Your message wasn't delivered because of security policies. Microsoft Exchange will not try to redeliver this message for you. Please provide the following diagnostic text to your system administrator.
    Sent by Microsoft Exchange Server 2007
    Diagnostic information for administrators:
    Generating server: corp.adobe.com
    [email protected]
    #550 5.7.1 RESOLVER.RST.NotAuthorized; not authorized ##rfc822;[email protected]
    The Actual feature request was…
    *******Enhancement / FMR*********
    Brief title for your desired feature: Table Sort
    How would you like the feature to work?
    Have a sort icon show in table headers and be able to choose multiple columns to sort the table by.
    Why is this feature important to you?
    Apartment directories often have the same info twice, once sorted by Apartment Number then Last Name then First Name, and a second table is used sorted by Last Name then First Name then Apartment Number.
    Having to create two import files with the sort criteria and import each as a table then format each table is inefficient. Better to import single table, format, then make as many duplicates as necessary and change sorting within InDesign.

    I'm afraid sending me to the same page that I am reporting as having a problem is no solution. My fault since I didn't specify Adobe - Feature Request/Bug Report Form as where I was getting the results I mentioned, but the title of my post should have made it easy to make that connection
    (Suggest a feature page results in undeliverable mail)
    Yes, I used the real form on the real web page and got nothing useful for my effort… and that hasn't changed yet.

  • Undeliverable mail question

    hi,
    What does this dsn mean? And could it be spam?
    the subject is "Undeliverable mail"
    Message body:
    Failed to deliver to '[email protected]'
    SMTP module(domain yyyyy.com) reports:
    yyyyy.com: no response
    Two attachments came along with the message. One of them is:
    Reporting-MTA: dns; mail.zzzzz.net
    Original-Recipient: rfc822;<[email protected]>
    Final-Recipient: rfc822;<[email protected]>
    Action: failed
    Status: 4.0.0
    I checked mail.log_current and grepped for zzzzz.net:
    mail.log_yesterday:07-Mar-2006 21:16:12.76 tcp_local ims-ms E 5 rfc822;[email protected] myuser@ims-ms-daemon zzzzz.net (mail.zzzzz.net [a.b.c.d])
    mail.log_yesterday:07-Mar-2006 21:19:56.49 tcp_local ims-ms E 3 rfc822;[email protected] myuser@ims-ms-daemon zzzzz.net (mail.zzzzz.net [a.b.c.d])
    mail.log_yesterday:07-Mar-2006 21:38:36.74 tcp_local ims-ms E 3 rfc822;[email protected] myuser@ims-ms-daemon zzzzz.net (mail.zzzzz.net [a.b.c.d])
    mail.log_yesterday:07-Mar-2006 21:55:07.28 tcp_local ims-ms E 3 rfc822;[email protected] myuser@ims-ms-daemon zzzzz.net (mail.zzzzz.net [a.b.c.d])
    mail.log_yesterday:07-Mar-2006 22:42:36.60 tcp_local ims-ms E 3 rfc822;[email protected] myuser@ims-ms-daemon zzzzz.net (mail.zzzzz.net [a.b.c.d])
    thx

    thx for the explanation .Now things are clearer. Few
    more questions if you don't mind Jay:
    what about the E entries in the log:
    mail.log_yesterday:07-Mar-2006 21:16:12.76 tcp_local
    ims-ms E 5 rfc822;[email protected]
    myuser@ims-ms-daemon swip.net (mailfe05.swip.net
    [83.180.141.95]) "E" means, "Enqueue". That's when your server puts the message in the queue. Has nothing to do with sending a message. In fact, this log entry shows the message
    Coming from the tcp_local channel (external to your systems),
    and addressed to your user on the local store.
    >
    Does it mean that the my mail server was trying to
    re-send the spam again?No
    Also, when you said 'original address is bad', the
    original address is [email protected]? and the
    remote server checked that email address and found
    out that it does not exist?No.
    the address to: was "[email protected]", or whatever was there, before you changed it.
    >
    Finally, what about the aol and yahoo emails that I
    found in the FROM and TO in the attached file?
    Received: from d83-180-141-95.cust.tele2.es
    ([83.180.141.95] verified)
    by mailfe05.swip.net (CommuniGate Pro SMTP 5.0.8)
    with SMTP id 39743822; Thu, 02 Mar 2006 22:57:17
    17 +0100
    Message-ID: <000b01c63e01$377fa740$5f8db453@ppdtdv>
    From:
    =?Windows-1251?Q?=D2=E8=EC=EE=F4=E5=E9_=D2=E0=F0=E0=F1
    =EE=E2=E8=F7_=CA=EE=ED=E4=E5=E5=E2?=
    <[email protected]>
    To:
    =?Windows-1251?Q?=C1=EE=E3=E4=E0=ED_=C5=E2=E3=E5=ED=FC
    =E5=E2=E8=F7_=CC=F3=F5=E0=EC=E5=E4=E8=ED=EE=E2?=
    <[email protected]>
    Those have nothing to do with the current mail itself. They're attached/forwarded/replied previously.

  • 'Undeliverable Mail' SPAM

    I have recently started to get a fair amount of 'Undeliverable Mail' SPAM.
    Anyone else getting this?
    imac G5 20; 1gig RAM; 160HD; airport; bluetooth keyboard & mouse; bose companion 3 speakers   Mac OS X (10.4.8)  

    I've received the same before as have many others which is an indication a spammer has used your email address to appear as the sending email address for a bulk spam mailing.
    Spammers do not provide a valid sending or return email address which is constantly changed and some spammers use a valid email address pulled from their list of "known good" email addresses.
    This is likely what has occurred and if so, there isn't much if anything you can do about it.

  • Undeliverable mail - error message

    When I try to send mail, I get an Undeliverable mail error message/response. I don't know if it makes a difference if I select the me.com or mac.com as my outgoing server. I also work at a university, but I don't think that should be a problem since this just surfaced today. I've posted some additional technical details below. Has anyone else experienced this problem recently?
    Error message details:
    SMTP module(domain mac.com) reports:
    host smtp-mx2.mac.com says:
    550 5.1.1 unknown or illegal alias
    Reporting-MTA: dns; regor.[myuniversity].edu

    First of all test the other mail host. Do nslookup on the mx record for the domain. Maybe also check it from somewhere else on the internet to make sure your dns server doesnt still have an old entry cached. Once you know dns is going to the right server, try to telnet to port 25 on that server to see if you can connect to the other mail server and get a header back. If you want you could go a step further and send a message via command line but not usually necessary.
    If that server seems fine, look at your own mail server. Check dns, delivery to other addresses etc..

  • Sending mail via postfix to gmail

    Hello All,
    I am trying to send mail using postfix to my gmail account but I never receive the emails. If I send the email to my work email account I get the email fine. Any ideas?
    Thank you!

    1. Did you check your spam folder in GMAIL?
    2. Are you using a relay server? If you're using a relay server, a lot of places will only let you relay to the internal domain. For example... if i am running a local postfix server and relaying (without authentication) to relay.companyx.com, I can only send email to <users>@companyx.com. The relay server will drop mail going to external servers (to help block spam).
    So, is your postfix server sitting on your work network?

  • Always cc incoming mail for a particular user

    Does anyone know the method for cc-ing all inbound mail for a given user to both that user and another? The typical alias routine won't work since that would create a loop and creating a new account for the user won't work since we don't want the user to know it's being done. Ditto with using webmail. If we built a sieve script for this, couldn't the user accidentally overwrite it if they create their own filter through the webmail UI?
    Is there a way to do this in a postfix main.cf directive similar (but the opposite of) senderbccmaps?
    Thank you.

    You need to use recipientbccmaps
    Check http://www.postfix.org/ADDRESSREWRITING_README.html#autobcc
    Cheers
    John

  • How do I configure Server 3.0 to deliver "undeliverable" mail to a specific "catchall email address?

    How do I configure Server 3.0 to deliver "undeliverable" mail to a specific "catchall email address?
    I had this working in Server 2.0  dunno why it doesn't now, but I can't find the config.

    It's fairly straight forward and there is a GUI option to help you.
    In the Server app, go to Users. Select the User you want to create email aliases for. Right click, or hold down Shift-Ctrl and click on the name. Select 'Advanced Options...' from the menu. You can then enter as many aliases as you want in the 'Aliases'.
    For example: [email protected], @xyz.co.uk, [email protected]
    My example is overkill as I only really needed to add '@xyz.co.uk' as a catch all get everything sent to that domain delivered to that users email address.

Maybe you are looking for

  • [win][js][cs4]find/change paragraph styles without losing local overrides

    Hi guys i need a little help here. I created a javascript which will find and replace doc file paragraph styles with indesign paragraph styles. everything works fine but the problem is that when it applies the paragraph styles it loses all local over

  • Excel Import

    I have a spreadsheet that pulls information in from a MS Query. When I update my data, all the columns update except column A. Can you help me figure out why? I can delete the data in column E for example and the number pops right back in when I refr

  • 2pin (USA) and 3pin (UK) Charger: Charging time differences. Need help.

    I had my iPhone 3Gs imported from USA. It is unlocked from AT&T, but thats not the point. I got the Apple original 2pin charger with it. Now, I have recently got a new iPhone 4, imported from UK. It comes it an original Apple 3pin charger, as common

  • What happened to mini bridge. CC2014. Please bring it back!!

    All of a sudden, I realized that mini-bridge was gone. I can't stand the regular Bridge. Please bring it back. I may have to go back to CS6 because I can't work in Photoshop without mini-bridge. What is the status of bringing it back???

  • Indesign Crashes when importing pagemaker

    I'm trying to import  old Pagemaker files - .p65. Every time I try Indesign (CS5)  crashes and gives the following crash report. Problem signature:   Problem Event Name:    APPCRASH   Application Name:    InDesign.exe   Application Version:    7.0.4.