Using /etc/postfix/virtual to alias mail domains

Hi all,
I have setup much content within /etc/postfix/access and /etc/postfix/virtual for a specific virtual domain. The customer has now added another domain that they want to simply alias to the other (.net & .com). I don't want to duplicate all of the complexities within those two files and furthermore, implement any future changes twice, once for each domain.
So, the first thing I tried was adding this in /etc/postfix/virtual:
<pre>@domainalias.net @domainoriginal.com</pre>
This seems to work with one unfortunate side effect. If mail is sent to a non-existent user, it doesn't get rejected immediately and rather, a bounce message is generated.
Is there any way to do this while maintaining instant rejection for bad addresses?

No, unfortunately not.

Similar Messages

  • Why cant I use postmaster@ and abuse@ in /etc/postfix/virtual with success?

    I'm trying to configure two entries in /etc/postfix/virtual for postmaster and abuse for ALL virtual domains. On a debian box I have running postfix, I can do this easily with:
    abuse@ recipientShortName
    postmaster@ recipientShortName
    When I do this on my 10.5.7 server, and I email [email protected], I get:
    550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual alias table
    The only way to get it to work is to define it for each virtual domain, like this:
    [email protected] recipientShortName
    [email protected] recipientShortName
    [email protected] recipientShortName
    [email protected] recipientShortName
    It would be a real pain to have to enter an entry for abuse and postmaster at each virtual domain. Is some directive required in main.cf to enable this functionality?

    Windows or Mac... if Windows, are you using the Windows add/remove programs?
    Use the CC Cleaner Tool to solve installation problems | CC, CS3-CS6 may help

  • Virtual mail domain and POP problem

    Hi all,
    I am currently on my 7th or 8th install of 10.5 server, so far without managing to make a working mailsetup with virtual domains and virtual users. That is, it works when my customers use an IMAP-client (or webmail via squirrelmail), but it doesn't work when using a POP-client. I have yet to discover the cause of my problems, as the server-logs show perfectly good logins – but unfortunately nothing gets downloaded to the client.
    I currently host 15 domains, which until my purchase of 10.5 server were hosted on a computer running 10.4 client-version with dovecot as mailserver, a custom DNS-setup and various custominstalled supporting apps. On the old client, everything was running smoothly (albeit slowly, due to the old hardware), but as I have stated, on my new server I can't get POP-access to work.
    When I do a fresh install of 10.5 server, I can log in to the accounts on the primary domain with either POP3 or IMAP, but as soon as I set up a virtual domain, POP-access to all accounts ceases to function.
    I suspect Cyrus configuration to be the main culprit, since everything else seems to work as expected, but having no previous experience with cyrus, I have yet to find a solution.
    If anyone has any pointers to a good source of cyrus-IMAP knowledge, I would be very grateful for any help.
    /Lars

    Hi Alex,
    This is really strange, and it's also really bugging me!
    I use OD. If I add several shortnames to a user, fqn and not-fqn, I can only log in with the first shortname and any of the fqn-names. However, only the login using the first shortname recieves any mail.
    I dont know if you have any explanation as to why my setup doesn't include a /etc/postfix/virtual file or a virtualaliasmaps statement in main.cf, which is the only difference in my system that I registered compared to your guide.
    This is some lines from mailaccess.log when logging in to an account using Outlook Express in XP (user info masked):
    Dec 7 22:50:05 server pop3[84858]: login: [192.168.2.3] comexampleuser plaintext User logged in
    Dec 7 22:51:15 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:25 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:35: --- last message repeated 3 times ---
    Dec 7 22:51:46 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:52:16: --- last message repeated 2 times ---
    Dec 7 22:52:44 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:56:01 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:57:04 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    The log level is set to "Information", and as you can see all logins appear to be successful. However, only the first login using the comexampleuser login receives any mail (and I sent more mails inbetween to make sure something would register, of course).
    Here's the relevant part from mail.log:
    Dec 7 22:51:04 server postfix/smtpd[84875]: connect from unknown[192.168.2.3]
    Dec 7 22:51:04 server postfix/smtpd[84875]: 4A362F8F58: client=unknown[192.168.2.3], sasl_method=CRAM-MD5, [email protected]
    Dec 7 22:51:04 server postfix/cleanup[84880]: 4A362F8F58: message-id=<[email protected]>
    Dec 7 22:51:04 server postfix/qmgr[81164]: 4A362F8F58: from=<[email protected]>, size=602, nrcpt=1 (queue active)
    Dec 7 22:51:04 server postfix/smtpd[84884]: connect from localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/smtpd[84884]: B4844F8F67: client=localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/cleanup[84880]: B4844F8F67: message-id=<[email protected]>
    Dec 7 22:51:04 server postfix/smtpd[84884]: disconnect from localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/qmgr[81164]: B4844F8F67: from=<[email protected]>, size=1112, nrcpt=1 (queue active)
    Dec 7 22:51:04 server postfix/smtp[84882]: 4A362F8F58: to=<[email protected]>, orig_to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.47, delays=0.03/0.02/0.01/0.41, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as B4844F8F67)
    Dec 7 22:51:04 server postfix/qmgr[81164]: 4A362F8F58: removed
    Dec 7 22:51:04 server postfix/pipe[84886]: B4844F8F67: to=<[email protected]>, relay=cyrus, delay=0.14, delays=0.01/0.03/0/0.1, dsn=2.0.0, status=sent (delivered via cyrus service)
    Dec 7 22:51:04 server postfix/qmgr[81164]: B4844F8F67: removed
    Dec 7 22:52:04 server postfix/smtpd[84875]: disconnect from unknown[192.168.2.3]
    And here are the lines from system.log:
    Dec 7 22:50:05 server pop3[84858]: login: [192.168.2.3] comexampleuser plaintext User logged in
    Dec 7 22:51:15 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:25 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:35: --- last message repeated 3 times ---
    Dec 7 22:51:46 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:52:16: --- last message repeated 2 times ---
    Dec 7 22:52:44 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:53:14: --- last message repeated 2 times ---
    Dec 7 22:56:01 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:57:04 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    bash-3.2# cat /etc/imapd.conf
    admins: cyrusimap
    configdirectory: /var/imap
    partition-default: /var/spool/imap
    unixhierarchysep: yes
    altnamespace: yes
    servername: server.skovgaarddesign.dk
    sievedir: /usr/sieve
    sendmail: /usr/sbin/sendmail
    lmtpdowncasercpt: 1
    unixgroupenable: 0
    berkeleytxnsmax: 400
    berkeleylocksmax: 20000
    berkeley_cachesize: 8192
    berkeleymax_logregion: 2048
    berkeleymax_logfile: 10240
    berkeleymax_logbuffer: 2048
    tlskeyfile: /etc/certificates/Default.key
    quotawarn_frequencydays: 1
    tlscertfile: /etc/certificates/Default.crt
    enablequotawarnings: yes
    imapauth_crammd5: yes
    popauthapop: yes
    logrolling_daysenabled: 0
    logrollingdays: 1
    imapauthlogin: yes
    imapauthplain: yes
    imapauthgssapi: yes
    lmtpover_quota_permfailure: yes
    tlsserveroptions: use
    popauthgssapi: yes
    bash-3.2# cat /etc/cyrus.conf
    # standard standalone server implementation
    START {
    # do not delete this entry!
    recover cmd="ctl_cyrusdb -r"
    # this is only necessary if using idled for IMAP IDLE
    idled cmd="idled"
    # UNIX sockets start with a slash and are put into /var/imap/socket
    SERVICES {
    # add or remove based on preferences
    imap cmd="imapd" listen="imap" prefork=0
    imaps cmd="imapd -s" listen="imaps" prefork=0
    pop3 cmd="pop3d" listen="pop3" prefork=0
    pop3s cmd="pop3d -s" listen="pop3s" prefork=0
    sieve cmd="timsieved" listen="sieve" prefork=0
    # at least one LMTP is required for delivery
    # lmtp cmd="lmtpd" listen="lmtp" prefork=0
    lmtpunix cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
    # this is only necessary if using notifications
    # notify cmd="notifyd" listen="/var/imap/socket/notify" proto="udp" prefork=1
    EVENTS {
    # this is required
    checkpoint cmd="ctl_cyrusdb -c" period=30
    # this is only necessary if using duplicate delivery suppression
    delprune cmd="cyr_expire -E 3" at=0400
    # this is only necessary if caching TLS sessions
    tlsprune cmd="tls_prune" at=0400
    LIMITS {
    imaplimit value=0
    And here are the output of ps U _cyrus when logging in via POP (I have removed the IMAP-lines, as I doubt they are necessary, but feel free to correct me if I'm mistaken).
    bash-3.2# ps U _cyrus
    PID TT STAT TIME COMMAND
    19062 ?? Ss 1:08.79 /usr/bin/cyrus/bin/cyrus-quota -r
    81174 ?? Ss 0:01.32 master -l 256
    81177 ?? S 0:02.04 idled
    85071 ?? Ss 0:00.03 /sbin/launchd
    85073 ?? S 0:00.03 pop3d: [192.168.2.3] [email protected] user.firstname^lastname@exampl
    I hope some of the above will provide some clues.
    /Lars

  • Few virtual mail domains work fine. How about SMTP?

    Hello,
    Following detailed advices here we have successfully set up our mail server to support our several domains (e.g. company.com, company.net, company.co.uk, etc), however all emails are being sent from one same SMTP address (mail.company.com) and not from respective addresses (mail.company.net, mail.company.co.uk) as we wanted.
    We tried using those SMTP virtual servers above (mail.company.net, mail.company.co.uk, etc) in users' mail clients but for some reason they won't resolve to our server. Maybe it is a DNS thing? Currently we have one zone and it is for company.com. Adding additional zone for company.net didn't help. Moreover I am not sure it is the right thing to do as all zones MX will point to the same local IP?
    Anybody can shed some light on our problem please?
    PS: Latest updated Leopard Server, domains were added as virtual. Receiving and sending of mail works perfect except for the fact that long headers in email itself contain 'wrong' address of SMTP server.

    Alex, thanks for your reply.
    I will try with what I want to achieve.
    1. Company has 3 domain names (one.com, two.com, three.com)
    2. Leopard server has been setup with mail.one.com being main domain whereas mail.two.com and mail.three.com are virtual.
    3. When users of two.com and three.com send emails from their email clients, long headers will show mail.one.com as the SMTP server.
    Q: Is it possible to configure Leopard server so that emails sent from two.com and three.com accounts will have SMTP server mail.two.com and mail.three.com respectively in their long headers?
    PS: we currently have 1 public static IP address and 1 Leopard server. If this task is unachievable with single server we will consider buying more IPs and more servers as being an owner of all three domains company wants to separate mail from them completely.

  • /etc/postfix/virtual_users.db is older than source file...

    /etc/postfix/virtual_users.db is older than source file /etc/postfix/virtual_users
    is the error I am getting. My server is working great, but my mailing lists are not working for my virtual domains. I tried deleting the entire mailing list, re-adding it, doing the fix_url to the domain, but when I send it an email I am getting:
    Recipient address rejected: User unknown in virtual alias table
    Which I assume is there, due to some error in the virtual_users.db file. no?
    I have done the 'sudo postmap /etc/postfix/virtual' followed by 'sudo postfix reload'
    but nothing there.
    Help?

    Yes, that solved it, and I will mark it as solved, however the issue still remains that the email address (which is a mailman list) is not part of the virtual alias table. Any other user that is 'virutally hosted' has the full [email protected] as a shortname. But obviously mailman isnt entering the mailman name into the virtual users database for postfix to read.
    Any insight?

  • Postfix "virtual alias domain" / "mydestination"

    In /var/log/mail.log I often find the following line:
    do not list domain starenterprise.com in BOTH mydestination and
    virtualmailboxdomains
    I reviewed the document http://www.postfix.org/VIRTUAL_README.html where it is stated that not do this, but without stating a reason why.
    All I found during a search engine research was that in some cases a loop can occur, but it was mentioned in connection with a different Postfix topic, not virtual aliases one. And I also think that this doesn't play a role. If a loop occured, I should notice this that a mail account grows largely, shouldn't ?
    My mail service works fine and before doing a change here, I would like to know where is the problem when leaving it as it is currently. Unfortunately I did not found any information about this topic.
    In /etc/postfix/main.cf I have these lines (if I should post others, please let me know):
    myhostname = starenterprise.com
    mydomain = starenterprise.com
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    mydestination = $myhostname,localhost.$mydomain,localhost
    In /etc/postfix/virtual_domains file I have starenterprise.com; but there is also a comment not to edit this file.
    So if there is a solution required, I would need to remove starenterprise.com from myhostname (since mydestination refers to). Is this correct ? But what to add then ? starenterprise.com is a domain of mine (the main one of the server, by the way) and used for sending/receiving mail and for naming the mail server.
    But first of all why should I do that ? I really read the Postfix virtual readme carefully, but confessed have no glue what can go wrong. Furthermore I don't want to hurt my running mail service. Hope for some light

    The offence is becuasae you cannot list a domain name as local and virtual,
    one or the other but not both.
    Since it's the main domain name that you have listed in the virtual list,
    removing it from the virtual list will correct the faux-pas.
    Okay, okay, I have removed our main domain from the virtual domain list and luckily anything still works.
    What I not understand and the only thing I really want to know is... what can happen worst when keeping the local domain also listed at the virtual domain list... go I then right straight to **** or need I fear the revange of the Postfix daemon ?
    Confessed I have problems seeing the difference of local and virtual domains, maybe also because the German version of SA headlines the virtual domain list box with "Locally available, virtual domains".
    I'm aware that it seems not to be good practice (otherwise no error/warning would appear, logically). But it is also not good practice to cross a road when the traffic light is red. So I look forward to someone that can tell me more.

  • Mailman + Postfix + Virtual Domains

    I'm going nuts trying to get this thing working... I spent the best part of yesterday getting Postfix and Courier working with Virtual Domains and a PostgreSQL backend. That's all working fine.
    Now I've spent about the last 5 - 6 hours trying to get Mailman working -- obviously without any luck.
    Can someone point me in the right direction? I tried installing from source, and following the 'official' installation manual, but that doesn't cover Virtual Domains very well (obviously not well enough to get it working at least).
    *Then* I realized that their's a package in EXTRA for Mailman, so I wiped the source install I did, and installed the package, but I'm still stuck.
    I think the main part of my problem, is the manual says that I should have a 'data/virtual-mailman' in the mailman installation directory, but I don't, and can't find any information on how it is created!
    At the end of the day, I just need a single damn mail list on one of my virtual domains for a dozen people -- if anyone has an easier solution than this, please suggest!

    windowbreaker wrote:
    Also, what's the output of
    postconf virtual_maps virtual_alias_maps
    Let me be sure I understand your situation.  You currently have postfix setup with virtual domains and mysql.  You are successfully able to send/receive emails from your virtual accounts, correct?
    Correct.
    postconf: warning: virtual_maps: unknown parameter
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, pgsql:/etc/postfix/pgsql-virtual-forwards.cf
    And the contents of /etc/postfix/pgsql-virtual-forwards.cf
    hosts = localhost
    user = postfix
    password = MY_PASSWORD
    dbname = db_postfix
    query = SELECT forward_to FROM aliases WHERE email = '%s'
    /etc/postfix/virtual_alias
    MAILER-DAEMON: postmaster
    postmaster: root
    bin: root
    daemon: root
    named: root
    nobody: root
    uucp: root
    www: root
    ftp-bugs: root
    postfix: root
    manager: root
    dumper: root
    operator: root
    abuse: postmaster
    decode: root
    root: [email protected]
    windowbreaker wrote:In that case, you're probably trying to have postfix process all email sent to, say, [email protected], by mailman.  In which case you need to pass that email message to a mailman command, right?  I'm sure I got some things wrong, so go ahead and clear them up so I can give you detailed advice.
    Correct. My domain in question is ryla9810.org which has one alias that forwards to my gmail account (phil@), and I need one mail list with a dozen members (team@). The forward works, but the maillist is causing me grief
    Thanks for all your input so far

  • Virtual Mail Domains

    10.4.10 Server.
    I've set up virtual mail domains. Added email addresses to the shortnames list. When anyone sends an email to [email protected] it gets delivered to all hosted domains. So i get the same email in domain2.com.
    Anyone know what's causing this?
    cheers
    Multiple   Mac OS X (10.4.10)  

    Sydney, while you are waiting for a response, just a clarification on local DNS, MX, etc...
    The MX record is only required for 'external' users, in order to discover where the responsible mail server is (because all they have to start from is a basic domain name, not a server hostname). In your LAN, your mail clients will already have this location as you put this into the sending/receiving field in the mail client - either as a hostname (which must be resolvable to the local server's IP in your local DNS) or directly as an IP address. So local DNS does not need an MX record if this scenario is applicable.
    The hostname you put into your local mail client has no meaning to the mail server - it purely resolves to an IP address and then your client 'drops' that hostname and contacts the mail server at the IP address. The important bit of info used by the mail client is the user login name - this tells the mail server what account, in what domain, to access.
    -david

  • Setting up a Mail domain Alias

    Hi
    We are trying to set up a mail domain alias so that a user can receive mails on either [email protected] or [email protected], the default mail domain on which OCS has been installed is domainA.com
    I've tried the rewrite rules for inbound SMTP as:
    Pattern To Match     
    $[email protected]               
    Action     
    Apply Rewrite     
    Rewrite To Apply     
    $[email protected]
    But it does not seem to work (I'm just not receiving any test mails and don't know where we can check for logs for any discarded mails)
    Is there any simple way to set up this 'maildomain alias'?
    Many thanks for your assistance
    Rgds
    Vicky

    Marc,
    In this situation, I think you only need to add the additional addresses, into the Email Address entry box in Mail Preferences/Accounts/Account Information. You put a comma after the existing address, and add another. Put a comma after the new, one, and you can add still another.
    http://docs.info.apple.com/article.html?artnum=302215
    and
    http://docs.info.apple.com/article.html?path=Mail/2.0/en/ml1019.html
    You will need to be sure to select the correct one, in each reply or new message. The latter link is also found in Mail Help.
    Does this fulfill your need?
    Ernie

  • Virtual Mail Domains and Users

    I'm having an issue with virtual hosts and mail hosts.  I have three domains lets call them domain1.com, domain2.com and domain3.com
    now lets say I have a user russ and he wants to recive mail only at domain2.com is there anyway to just let him recieve mail at that domain?  becasue he also recives mail at domain1.com becasue it is the default domain.
    Any help on this is greatly appreciated.
    Thank You,
    Russ

    Did you ever sort this properly or just go with your 'fix'?
    I have set up our 10.5 mailserver and everything works fine for people with accounts on the server but forwarders to external mail accounts are not working properly.
    Emails sent from an external source to a forwarding account on our server receive a bounce message with the errors...
    <[email protected]>: host mailserver.domain1.com[/var/imap/socket/lmtp]
    said: 550-Mailbox unknown. Either there is no mailbox associated with this
    550-name or you do not have authorization to see it. 550 5.1.1 User unknown
    (in reply to end of DATA command)
    ...and...
    Diagnostic-Code: smtp; 550-Mailbox unknown. Either there is no mailbox
    associated with this 550-name or you do not have authorization to see it.
    550 5.1.1 User unknown
    In this case '[email protected]' is an account on the mailserver set as a forwarder to '[email protected]'
    Despite the sevder getting the bounce message the actual message is however forwarded and received by '[email protected]'
    Paul

  • Wrong Mail Domain after using Profile Manager

    Hi,
    we've set up a Lion 10.7.2 Server with Directory Services, Web, Mail and a few other services. The hostname of our system is mail.mydomain.com, the internet hostname ist mail.mydomain.com, it's mail domain setting is of course set to mydomain.com. Now, when setting up a user using Server.app it correctly fills the Email account with [email protected] So far so good.
    After logging in as the user on a client, setting the Network account server in Preferences -> Users to "mail.mydomain.com" - which happens to be the Directory Server as well - i go to https://mail.mydomain.com/profilemanager. The Administrator configured a payload in "Settings for everyone" which has been assigned to me containing the correct Mail setup preferences (Mailserver: mail.mydomain.de, CORRECT Mail adress nothing wrong noticable) In the browser, i download and install it on my machine.
    Here's the problem:
    Now, after opening my Apple Mail (which has been automatically setup up due to the profile) and try sending mail i'll always get the account [email protected] which is clearly not right. I could change the adress by hand in my accounts but i don't want to Could this just be a profile manager or Apple Mail bug? We've triple checked the settings and everything looks ok.

    Having the same problem ... setup in profile manager:
    protocol: IMAP
    email address: [email protected]
    incomming mail: mail.company.com
    username: [email protected]
    on the client:
    email address: [email protected]@mail.company.com
    Since the outgoing server doesn't need authentication in my network (its an SSL relay), it's pulling the IMAP Email address field for identification rather than than the username, so configuring this from Profile Manager doesn't work.

  • What is the mail domain used to send messages ?

    my anti-spam (Cisco Ironport)  locked mail used by Adobe. What is the mail domain used to send messages ?

    Cesarg50409568 what Adobe software or service is your inquiry in reference to?

  • [SOLVED]Issue with Postfix sending to external mail addresses

    I'm having a very silly issue with Postfix. I followed the wiki article at [link]https://wiki.archlinux.org/index.php/Postfix[/link], and everything seems to work properly, however I cannot send to emails outside of my domain.
    I get the error:
    550 5.1.1 <[email protected]>: Recipient address rejected: Local delivery only!
    Here is what the logs say:
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: connect from localhost.localdomain[127.0.0.1]
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: 091E011E3C: client=localhost.localdomain[127.0.0.1]
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: 091E011E3C: reject: RCPT from localhost.localdomain[127.0.0.1]: 550 5.1.1 <[email protected]>: Recipient address rejected: Local delivery only!; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<sendingdomain.com>
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: lost connection after RCPT from localhost.localdomain[127.0.0.1]
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: disconnect from localhost.localdomain[127.0.0.1]
    May 08 16:05:14 my.dns.stuff.org sudo[31476]: me : TTY=pts/0 ; PWD=/etc/postfix ; USER=root ; COMMAND=/usr/bin/journalctl
    main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/bin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/lib/postfix
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /var/lib/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    myhostname = mail.sendingdomain.com
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    mydomain = www.sendingdomain.com
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    myorigin = $mydomain
    append_dot_mydomain = no
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    inet_interfaces = all
    #inet_interfaces = loopback-only
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = localhost
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    default_transport = error: Local delivery only!
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    alias_maps = hash:/etc/postfix/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    alias_database = $alias_maps
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
    # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
    # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    # subsequent line in master.cf.
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/bin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /etc/postfix/sample
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    inet_protocols = ipv4
    #virtual_mailbox_domains = sendingdomain.com
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, mysql:/etc/postfix/mysql_virtual_forwards.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmailer
    virtual_uid_maps = static:5003
    virtual_gid_maps = static:5003
    virtual_minimum_uid = 5003
    virtual_mailbox_limit = 51200000
    Any help would be appreciated. Thank you.
    Last edited by nadman10 (2014-05-14 14:36:10)

    Your main.cf seems redundant.
    For example:
    if you specify:
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, mysql:/etc/postfix/mysql_virtual_forwards.cf
    you don't need this:
    alias_maps = hash:/etc/postfix/aliases
    and i think you have a lot of more options you don't need.
    This is my main.cf on my vps and everything works great (sending and receiving emails from/to most common mail server: gmail, hotmail etc etc)
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    readme_directory = no
    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    message_size_limit = 4194304
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1
    it is very simple (no dkim, no forced tls, no mailbox limits and so on) and it can be improved but it works..
    as I suggested you just try spending some hour wiping postfix installation and giving a look to this guide

  • Multiple Mail Domains with multiple IP addresses

    Hello,
    I am attempting to configure a mail server with 3 domains and 3 distinct IP addresses. I am currently only working with 2 of the domains.
    Mail sent to either domain is received by the accounts in both domains: if I send a message to [email protected], it goes to both that mailbox and the [email protected] mailbox. I have user accounts set up in WGM for both domains.
    I'm sure I have something misconfigured, but the only instructions I can find for multiple domains assume virtual domains using only one IP address.
    postconf -n
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    mydestination = $myhostname,localhost.$mydomain,localhost,mail.tomsheehan.com,tomsheehan.com,ma il.19north.com,19north.com
    mydomain = tomsheehan.com
    mydomain_fallback = localhost
    myhostname = mail.tomsheehan.com
    mynetworks = 127.0.0.1/32,66.216.189.129/32,66.216.189.133/32,66.216.189.134/32,tomsheehan.c om
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks rejectrblclient zen.spamhaus.org permit
    smtpdpw_server_securityoptions = login
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_keyfile =
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains =
    virtual_transport = virtual
    Thanks in advance for any help I may receive!
    Scott
    iMac Core2Duo 2 GHz, iMac G4 700, iMac G4 800, iBook G3 900   Mac OS X (10.4.9)  

    Scott,
    can you elaborate a bit on the final goal?
    There is no need to use multiple IPs to run seperate domains. Virtual domains can handle this just fine.
    You could run three different instances of postfix bound to different IPs and different configurations. (postfix -c configdir_touse start) Each config directory would have its own main.cf with the main parameters to be changed being "inet_interfaces", "myhostname" and "mydomains". However, unless you have a very specific need this is just an extra headache.
    Alex

  • How to confiture virtual hosts with multiple domain names

    hello,
    I've read through some of the postings here on virtual hosts, but I thought I'd better solicit advice before I actually try some of the things I've read about.
    In a nutshell, I've purchased multiple domain names that I'd like to alias to a new site (currently it is just a subfolder in the main site directory) on my OS 10.3.x server. There is only the one main site configured right now on the box, so I know I need to set up a second "virtual site" pointing to the files in this subfolder to make it function as its own site.
    I've dabbled around with the sites settings in the GUI, but I'd probably be most comfortable setting all this up in the httpd.conf by hand if I could. But I'm weary of this because I know it might be better to use the GUI because of OS X Server's flavor of WebObjects and Apache (sigh).
    So, I have two main questions:
    1) How would I set up this second site using the GUI in server settings? Do I need to first move the subfolder out of the main folder before it can be designated its own site? Or can I just point to it in the GUI? Can I use one of my purchased domain names in the domain field?
    2) Currently, I have URL Forwarding set with my multiple domain names, but I'm thinking there might be a better way to do this? For SEO I'd rather use some type of redirect rather than being penalized by search engines for having what looks to be multiple domains pointing to the same site.I'm thinking I should create virtual sites for each domain name I've purchased with a hard redirect back to the main site?
    Any suggestions would be appreciated.
    Thanks
    G4 Mac OS X (10.3.9) 10.3.9 Server
    G4 Mac OS X (10.3.9) 10.3.9 Server

    thank you for your reply.
    > You can create each site as a new Site in Server
    Admin. When you do this you can choose any
    directory on disk as the document root for each
    site.This means you can move the sites' folders out of
    /Library/WebServer/Documents if you like - you could
    create /Library/WebServer/site1,
    /Library/WebServer/site2, etc. (or even be outside of
    /Library/WebServer if you want).
    so, are you are saying that I could designate one site to be
    /Library/WebServer/Documents/site1
    and another to be
    /Library/WebServer/Documents/site1/directory1
    even though directory1 is contained within site1's structure? I'm not advancing this as a good idea, necessarily. I'm just wondering if Apache would complain.
    > Each site should have the domain name set as per your
    registered domains. Apache will need this to
    determine the correct site to serve for each
    request.
    Well, after some additional research I'm thinking I'm missing a critical piece of the puzzle. That being access to the DNS host server that manages the context of my server. I have purchased domain names through an outside registrar that point to my site and I can create virtual hosts on my server, but I don't have the ability to add the new virtual host names into the DNS server that manages my box. If that makes sense. Or maybe I'm missing something?
    >
    I'm not sure why you're using URL forwarding at all.
    Without that piece of information it's impossible to
    tell you whether you should continue using them or
    not - in general there's no need to use URL
    forwarding if you have multiple Virtual Hosts setup,
    but it sounds like you have multiple hostnames
    pointing to the same content, so your needs may be
    different.
    I'm using forwarding for the reason I list above. I didn't purchase hosting with the registrar where I purchased my domain names, so they are parked on the registrar's name server with URL forwarding to my server. The DNS server that manages my box resides in a different location and I don't have the ability to add DNS entries pointing to virtual hosts that I want to set up. Am I stuck?
    G4 Mac OS X (10.3.9) 10.3.9 Server

Maybe you are looking for

  • How to perform multiple selection from dropdown list

    Hi,        I have developed one application in which i have taken one dropdownbyindex and entered some values in it, now i need to have multiple selection of entries, can any one please suggest how to do these Regards, Prasanna

  • Error while importing a plugin in12c..

    Hi, I am trying to deploy a plugin on Oracle enterprise manager 12c. I have created the plugin as jar file and now i need to import the jar file to deploy it.For which i need to run the emcli import_update command. I am execute this emcli command on

  • RH7 not saving or generating Webhelp

    Have been using RH7 since November 2007 and presently have 4 projects active. OS is Windows XP Pro running MS Office 2007. Approx 1 week ago RH suddenly stopped saving my Word docs and as a consequence of this, will not allow Webhelp generation. Look

  • Special gl  activity and groups not assigned  urgent

    hai  all plese any one can help me out i am getting error in special purpous ledger This document will not be posted in a FI-SL ledger, because no ledger is assigned to the combination activity/company code or activity/global company. System response

  • Having trouble with Red minus signs on folders shared to my computer

    Here's the situation as best as I can describe it. We are working on 2 imacs.  iMac A as a 1TB harddrive attached to it via USB that has all the folders on it that we use to work.  iMac B is connected to A wirelessly and can "usually" access the cont