Virtual Domains in WCS

hello
i have a WCS 7.0.172.0 that in theory supports 252 virtual domains. However i just only let me create 124.
I see this note in cisco
Note        WCS supports up to 252 virtual domain in version 5.2 and later. For versions prior to 5.2, WCS supports  up to 124 virtual domains.
but i dont know what happend.
thnks for your help.

Luis:
It is either the message wrong or there is something wrong.
But looking into the documatation, on WCS 7.0 (and also WCS 6.0) config guide it says:
'''snip'''
     The maximum number of virtual domains that can be defined in WCS is 124.
'''snip'''
Reference: http://tiny.cc/6fd6bw
on WCS 7.0MR1 config guide it says:
'''snip'''
     WCS supports up to 252 virtual domain in version 5.2 and later. For versions prior to 5.2, WCS supports up to 124      virtual domains.
'''snip'''
Reference: http://tiny.cc/8nd6bw
The second statement contradicts with information in 6.0 and 7.0 config guide. 7.0 guide says that max number of virtual domains is 124. 7.0MR1 however sayss for all versions of 5.2 and later it supports 252!!
I think there is a documentation problem here. It would probably be 124 as the maximum but it is documented improperly.
Luis: what the message you get when you try to add one more vitual domain (virtual domain number 125)? does it show you any messages?
if you are authorized for TAC support it is better to open a TAC case. if not I suggest that you do a feedback on the document that mentions that the supported virtual domains is 252 and let them check wih BU if the document informaiton is correct or not. The first option is better and faster.
Sorry for not being able to help further. But this ovreall needs Cisco intervention to explain the matter.
Thansk.
Amjad

Similar Messages

  • How to let mmp_smtp support  virtual domain authentication by user/pass

    my mmp had configured 2 virtual domain ,one is mmp1.soft.com,other is mmp2.soft.com
    i can send mail by mmp use the user/pass format : mmp1user/pass , which is sotred in o=mmp1.soft.com,o=isp in ldap,and the format [email protected]/pass which is stored in o=mmp2.soft.com,o=isp in ldap,
    but i can't send mail use the format: mmp2user/pass.
    the pop is work fine.
    the following is my config file:
    more PopProxyAService.cfg
    default:LdapUrl "ldap://mmp1.soft.com:389/o=internet"
    default:LogDir /var/Sun/ims52/mmp-mail2/log
    default:LogLevel 10
    default:BindDN   "cn=Directory Manager"
    default:BindPass "soft"
    default:BacksidePort 8110
    default:ConnLimits 0.0.0.0|0.0.0.0:20
    default:VirtualDomainFile /var/Sun/ims52/mmp-mail2/vdmap.cfg
    default:DefaultDomain mmp1.oft.com
    default:SearchFormat (uid=%U)
    default:VirtualDomainDelim @
    default:CanonicalVirtualDomainDelim @
    default:AuthCacheTTL 1
    default:LdapCacheTTL 1
    default:HostedDomains yes
    more vdmap.cfg
    vdmap mmp2 192.192.192.192
    mmp2:DefaultDomain mmp2.soft.com
    mmp2:BindDN "cn=Directory Manager"
    mmp2:BindPass "oft"
    mmp2:LdapUrl "ldap://mmp2.soft.com:389/o=internet"
    more SmtpProxyAService.cfg
    default:LdapUrl "ldap://mmp1.soft.com:389/o=internet"
    default:LogDir /var/Sun/ims52/mmp-mail2/log
    default:LogLevel 10
    default:BindDN   "cn=Directory Manager"
    default:BindPass "soft"
    default:ConnLimits 0.0.0.0|0.0.0.0:20
    default:VirtualDomainFile /var/Sun/ims52/mmp-mail2/vdmapsmtp.cfg
    default:DefaultDomain mmp2.soft.com
    default:SmtpProxyPassword soft..ssl
    default:LdapCacheTTL 1
    default:SmtpRelays mmp1
    more vdmapsmtp.cfg
    vdmap mmp2 192.192.192.192
    mmp2:DefaultDomain mmp2.soft.com
    mmp2:BindDN "cn=Directory Manager"
    mmp2:BindPass "soft"
    mmp2:LdapUrl "ldap://mmp.soft.com:389/o=internet"
    mmp2:LdapCacheTTL 1
    mmp2:AuthCacheTTL 1
    mmp2:SearchFormat (uid=%s)what's the error with my configuration?
    Does the virtual domain is supproted by mmp_smtp,and does user can auth to smtp by user/pass ,but not by user@domain/pass ?
    thanks in advance!
    null

    ok,let's discuss with data.
    i want to migrate another domain "soft.com" to my current Messaging Server,
    i have created the new host domain : soft.com ,and the user "testmail" belongs to that domain.
    the following show the process of my login.
    220 ESMTP Messaging Multiplexor (iPlanet Messaging Server 5.2 (built Feb 21 2002)
    helo soft.com
    250 mail2
    auth login
    334 VXNlcm5hbWU6
    dGVzdG1haWw= (which is "testmail" after base64 decode)
    334 UGFzc3dvcmQ6
    cGFzczR0ZXN0bWFpbA== (which is "pass4testmail" after base64 decode)
    535 5.7.8 Bad username or password (Authentication failed).
    220 ESMTP Messaging Multiplexor (iPlanet Messaging Server 5.2 (built Feb 21 2002)
    helo soft.com
    250 mail2
    auth login
    334 VXNlcm5hbWU6
    dGVzdG1haWxAc29mdC5jb20=  (which is "[email protected]" after base64 decode)
    334 UGFzc3dvcmQ6
    cGFzczR0ZXN0bWFpbA== (which is "pass4testmail" after base64 decode)
    235 2.7.0 login authentication successful.
    mail from:[email protected]
    250 2.5.0 Address Ok.
    quit
    221 2.3.0 Bye received. Goodbye.becase i start the ssl connection for user to send and receive mail ,so i have to use mmp as smtp/pop/imap proxy. i don't want the user of domian "soft.com" need modify any of their mail client after the migration ,that means,the user of domain "soft.com" can login use "testmail",but not "[email protected]".
    i don't know whether i have described my question clearly,thanks for endure my lame english~ ! :)

  • Can I move a Virtual Domain Controller from one host(Win Server 2008 R2) to another (Win Server 2012 R2) ? Are there any issues?

    Can I move a Virtual Domain Controller from one host(Win Server 2008 R2) to another (Win Server 2012 R2) ? Are there any issues?

    I also had this error: "Setup cannot continue. Your computer will now restart, and your previous version of Windows will be restored."
    trying to do a in-place upgrade of a Domain Controller Windows 2008 R2 to Windows 2012 R2.
    The problem was the separated System Reserved Partition. After I removed using this instructions:
    http://jacobackerman.blogspot.com/2012/12/how-to-remove-system-reserved-partition.html
    The upgrade ran ok, and now have my DC as Windows 2012 R2.
    Hope that helps!.

  • 10.5.2 Virtual Domains - 2 user questions

    (NOTE: Generic host and domain names used in this mail, real ones are used for the actual machine)
    Clean 10.5.1 install, immediately hit software update multiple times till 10.5.2 and any other offered updates were installed.
    Went into WGM and created the accounts for my virtual domain users (I will not be doing any mail accounts on the main server which is called localhost.local) using the same setup as the 10.5.1 tutorial referenced many times on this site. I made no by-hand file changes other than making the bounces soft instead of hard, as I think that virtual domains are supposed to work now with 10.5.2.
    Went into Server Admin, added Mail as a service and configured it with my virtual domain in the Advanced/Hosting tab and turned on debug output for SMTP and POP.
    Pointed my firewall at the new mail server so that DNS would be correct
    Tried sending a mail from my test user to my test user from a mail client on my LAN.
    YAY! It works!
    Ok, so with the WGM version of virtual domains, where do I put the dreaded catch-all user for the one domain that required it?
    Do I just make a virtual user account with the second shortname being @mydomain1.com?
    And, for forward-only mail addresses do I make a virtual user account with the "mail" tab set to forward?
    Or, do I still use the tutorial method for those features where I edit files directly?
    Thanks, and (fingers crossed) last question for a while.
    ------ main.cf ------
    queue_directory = /private/var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = _postfix
    unknown_local_recipient_reject_code = 450
    unknown_virtual_alias_reject_code = 450
    unknown_virtual_mailbox_reject_code = 450
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = _postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix/examples
    readme_directory = /usr/share/doc/postfix
    mydomain_fallback = localhost
    message_size_limit = 10485760
    myhostname = localhost.local
    mailbox_transport = cyrus
    mailbox_size_limit = 0
    mydomain = local
    enable_server_options = yes
    inet_interfaces = all
    smtpd_client_restrictions = permit_mynetworks reject_rbl_client zen.spamhaus.org permit
    maps_rbl_domains =
    content_filter = smtp-amavis:[127.0.0.1]:10024
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = cram-md5
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    virtual_mailbox_domains = hash:/etc/postfix/virtual_domains
    ---------- virtual --------
    This file is empty other than comments
    ----------- virtual_domains ----------
    mydomain1.com allow
    mydoamin2.net allow

    Thanks for the feedback. Good to hear virtual domains set up from scratch work in 10.5.2.
    Ok, so with the WGM version of virtual domains, where do I put the dreaded catch-all user for the
    one domain that required it?
    Do I just make a virtual user account with the second shortname being @mydomain1.com?
    To be honest, I never tried, but I seriously doubt this will work (worth trying though). I'd put it in /etc/postfix/virtual (can coexist fine with WGM, but you'll need to add the reference to it to main.cf
    And, for forward-only mail addresses do I make a virtual user account with the "mail" tab set to forward?
    As above, worth trying. Doubt it'll work through WGM.
    Generally speaking and from my experience and assuming there are no bugs, Server Admin and WGM allow for basic setups. Anything slightly advanced is better done through the command line. Sad but true.

  • Virtual Domain Controllers in 2012 Failover Cluster. Time Skew

    Hi All,
    Not sure if this is the correct space for this topic, however i'll give it a go anyway.
    We have a 2 Hosts (HP DL385) Windows Server 2012 Failover Cluster.
    Storage is provided by a 12 Bay NAS with iSCSI connections (This is catering for CSV's and Quorum)
    We are running 2 Virtual domain controllers (2008R2)
    The issue we experience is that if the cluster goes down, and when it comes back online the time on the domain controllers (one or the other or both) skews by any where up to 3 days which causes havoc for our office until we can resync clocks with the PDCe.
    Time Synchronisation Integration Service is disabled on both Domain Contollers
    A few days back we need to reboot the storage on the cluster, and the tasks performed were as follows:
    -Power off all virtual machines (Graceful Shutdown)
    -Put all CSV's into maintenance mode
    -Offline Disk Witness to Quorum
    -Rebooted Storage (Waited until it came back online)
    -Online Quorum Storage (Successful)
    -Bring CSV's out of maintenance mode (Successful & Browsable)
    -Power on all Virtual Machines (Successful)
    This is where the time Skewed and caused headaches. The time for some reason went to 2 days 11hrs in the past on 1 domain controller.
    With this DNS lookups failed to work, Cluster services failed, Cluster Aware Updating Failed, RDP to VM's (and Virtual Hosts) by DNS Name failed (Date time error) 
    There doesn't seem to be anything in the EventLog except for date/time stamp on events being 2 days in the past.
    Now this is why i'm not sure if the issue is cause by fail over clustering, or is an issue with the domain controllers.
    Any advice regarding this or if anyone has seen this behaviour before any info would be great
    Thanks
    Rob 

    Hi Rob,
    Does both this two DCs on your cluster VM and there have not others DCs? Microsoft recommends that files for virtualized domain controllers be placed on non-CSV
    disks, Non-CSV disks can be brought online without authentication. Because non-CSV disks can be brought online more easily.
    For virtual machines that are configured as domain controllers, it is recommended that you disable time synchronization between the host system and guest operating
    system acting as a domain controller. This enables your guest domain controller to synchronize time from the domain hierarchy, please confirm your PDC time is always correct.
    The related KB:
    Running Domain Controllers in Hyper-V
    https://technet.microsoft.com/en-us/library/d2cae85b-41ac-497f-8cd1-5fbaa6740ffe(v=ws.10)#deployment_considerations_for_virtualized_domain_controllers
    Things to consider when you host Active Directory domain controllers in virtual hosting environments
    http://support.microsoft.com/kb/888794?wa=wsignin1.0
    I’m glad to be of help to you!
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Can I make a subfolder a Virtual Domain?

    Greetings all,
    Still on Tiger Server. I've created virtual domains before like this:
    Default: /Library/WebServer/Documents
    Virtual1: /Library/WebServer/Virtual1
    But I want to know if I can do this:
    Default: /Library/WebServer/Documents
    Virtual1: /Library/WebServer/Documents/subfolder1
    Virtual2: /Library/WebServer/Documents/subfolder2
    I have the Virtual domains entered in DNS, but they ALL just go to the default site right now, even though I defined the virtual domains (using Server Admin) as their own domains pointing to the subfolder path.
    What am I doing wrong? Thanks in advance for any assistance!

    Sure you can do what you want - just be aware that http://default.com/subfolder1/ will be the same content as http://virtual1.com/ since they both point to /Library/WebServer/Documents/subfolder1.
    That said, you probably have a wildcard (*) set in the Aliases section of the default site. This tells apache to match this virtual host to all hostnames so the others never get referenced. Remove the *.

  • Setting up email accounts for virtual domains....

    Hello,
    I am bringing my email hosting in-house and am having problems getting it to work. I follow the documentation as best I can and am ending up with the inability to log into the account with my email client.
    I can send emails the the account without any bounce back, and my email client (Apple Mail) can find the server, but my login is failing.
    I can also ping the domain and it is resolving to the correct IP.
    I've :
    - enabled virtual domains
    - added the domain
    - added a user with the a shortname of [email protected]
    - given the user access to the mail service in server admin.
    My client is setup as:
    username: [email protected]
    passwork: ****
    incoming server: mail.virtualdomain.com
    My hunch is that I am not correctly setting up the user and/or their permissions.
    Any help would be appreciated.
    cheers,
    jr

    Thanks for the pointer.
    the mailaccess.log is empty and the ApplePassword* has no references to mail access attempts.
    Although I am not sure what needs to be fixed, it does seem to indicate that the server isn't responding to login attempts.
    The mail client is Apple mail.
    In addition, the test messages I sent did actually get bounced back, it just tool several hours.
    The additional test that I ran was turning off the mail services from the server preferences. This resulted in the client not being able to find the server at all.
    So, it's not completely messed up, but appears to be misconfigured.
    cheers,
    jr

  • Reporting-MTA not using virtual domains

    I hope this will be an easy answer that I'm just not seeing...
    I have mail running on 10.5.2 with multiple virtual domains.
    vdomain1.com
    vdomain2.com
    vdomain3.com
    etc.
    Receiving mail and sending mail both work fine, except on occasion I get the following error trying to send to certain addresses (mchsi.com is one example):
    <[email protected]>: host gateway.mchsi.com[204.127.203.150] said:
    550-63.254.110.6 blocked by ldap:ou=rblmx,dc=mso,dc=att,dc=net 550 Blocked
    for abuse. Please contact the administrator of your ISP or sending
    mailservice. (in reply to MAIL FROM command)
    Reporting-MTA: dns; mail.XServeMail.local
    X-Postfix-Queue-ID: 87047361E24
    X-Postfix-Sender: rfc822; [email protected]
    From what I can tell, the mail server is using the machine's host name (mail.XServeMail.local) as specified in Server Admin as opposed to using something like mail.vdomain1.com.
    Is there a way to tell it to use mail.vdomain1.com when mail is sent from that address, use mail.vdomain2.com when mail is sent from that address, etc.?
    I've been reading a lot of the Postfix configuration information, but don't want to start down the wrong path without someone providing a bit of guidance first.
    Here is the postconf -n output:
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 0
    mydestination = $myhostname,localhost.$mydomain,localhost
    mydomain = XServeMail.local
    mydomain_fallback = localhost
    myhostname = mail.XServeMail.local
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permit_mynetworks
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = login,plain,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/certificates/Default.crt
    smtpdtls_keyfile = /etc/certificates/Default.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    Thank you in advance for any help.

    You cannot use a different host name depending on the sending domain and also this is not necessary.
    What you need to do is to give your mail server a fully qualified hostname that can be resolved by an external DNS lookup. Also make sure your mail server's IP has a proper reverse PTR record.

  • Prime Infrastructure 1.4 e-mail from virtual domains

    Hi
    Is there any way in PI 1.4 to configure e-mail alerts to be sent to different recipients for different virtual domains.  We have several large sites, each with their own controllers and AP's (16 controllers & 4000+ AP's) and I'd like to be able to set things up so that the admin for each site gets any alerts for that site e-mailed only to them. The only way I can find to group the site devices is to put them in a virtual domain (subordinate to ROOT-DOMAIN) but e-mail recipients only seem to be configurable from ROOT ?
    So would have:
    Site A, controller A & AP's, alerts e-mailed to Admin_A
    Site B, Controller B & AP's, alerts e-mailed to Admin B etc.
    Thanks
    Alan

    This is exacly what I am trying to do as well Kilravock. We have a distributed management model where I would like to have the email alerts sent to the admins for each domain. 
    If someone knows how to perfom this I would love to hear how to do it because I can't find instructions in any of the Ciso documentation.
    Any insight would be apreciated!
    -Thanks in advance

  • DNS for Mail service Virtual Domains

    On a server primarily running as a Mail server with 10.6.3 (DNS and OD also running)
    If host name is mail.domain.com and
    if mail service has a virtual domain virtualdomain.com,
    in the DNS setup, virtualdomain.com should have an MX record like mail.virtualdomain.com and either an A record pointing to the IP of mail.domain.com OR a CNAME pointing to mail.domain.com?
    When setting to the CNAME, DNS logs says:
    "25-May-2010 11:47:52.610 zone virtualdomain.com/IN/com.apple.ServerAdmin.DNS.public: virtualdomain.com/MX 'mail.virtualdomain.com' is a CNAME (illegal)"
    but if I set to an A record pointing to the IP, isn't there a PTR conflict with the mail.domain.com pointing to the same IP?

    SMTP requires an A or AAA as the required response for the box named in an MX.
    Your MX for the domain or subdomain would/should/must aim at an A or AAA.
    Not a CNAME. That's considered illegal.
    Yes, random domains can all have their respective MX records pointing to the same mail server. So long as the mail server has an A or AAA record. And that mail server itself is expected to be configured to accept mail for those domains for local delivery, or as part of a relay.

  • Difference message size of each virtual domain

    Sun ONE Messaging Server 6.0 Patch 1 (built Jan 28 2004)
    We has 5 virtual domains on my messaging server.
    My customer want to limit message size each virtual domain on new channel.
    domain1.com can deliver message size 5 MB to internet on channel tcp_domain1
    domain2.com can deliver message size 6 MB to internet on channel tcp_domain1
    domain3.com can deliver message size 10 MB to internet on channel tcp_domain1
    Could you suggest me how to configure mapping and imta files.
    Thanks you.
    daidomon

    I think you're getting me confused, and you are also confused.
    Please, let's start over, by defining exactly what it is you want to do.
    Say, "I want to limit the size of mails sent FROM certain domains. I want to limit the size of mails DELIVERED do certain domains" if that is what you actually want to achieve.
    If this is not what you want, please let me know exactly what it is that you're trying to achieve.
    It is usually much better to tell us what your goal is, rather than how you thing you should get there.

  • Virtual domains vs alias

    Awhile back I was posting quite a bit about mac mail and Windows AD questions. That was in prepartion to move a client from Powweb hosted pop/exchange to they're own Mail server. 
    I'm converting them this week but there was something I wanted to make sure could happen.
    They essentially have 3 domains.  Domain1 is the primary. Domain2 and Domain3 are for other purposes but all recieve mail most of which is forwarded.
    Most of domain2 are just forwards to accounts on the primary. So that's just adding the [email protected] to the user's account?  Does the gui create the alias in postfix automatically?
    Domain3 however are not forwards. They are accounts for the owner's family domain. I'm guessing the best thing is to just create a seperate user account for those accounts and keep them seperate?
    To allow this to be setup seperately on clients and devices (iphone, android, etc) should i just create a seperate accounts? user1 for [email protected] and user1a [email protected]? If there is a better way to accomplish besides a second user account I'm all for that.
    My next question; users that have addresses for domain1 and domain2 listed on their account have the ability to respond with either address? That's using an email client like outlook or thunderbird? This isn't really a necessity as domain2 email addresses are just forwards in powweb to domain1 addresses. I was curious.
    User1
    [email protected]
    [email protected]

    If you have the email service turned on, creating a user automatically creates an email account under the domain that was setup for email.  Apple does have virtual domains, both web and email.  I've only worked with web virtual domains and that was very little.  Basically to get two websites running. 
    I've never worked with the email virtual domain so I'm not sure how it works.  Email virtual domains are setup in the server admin app under the advanced tab.  My personal email server is Axigen running on Fedora Core which handles multiple domains (not virtual) which is why I have not looked at virtual email domains on Lion Server.
    The WGM>Accounts>selected user>info tab is for Open Directory information to my knowledge.  Not sure how, or even if, that interacts with the email service.

  • Another Mailman and virtual domains problem... mailbox does not exist

    Hi,
    this is yet another thread about virtual domain mailinglist with mailman.
    To sum up:
    - OpenDirectory account "[email protected]" -> mail delivered
    - Deleting this account and creating a mailing-list "test11", opening the admin interface to change the host "server.domain.com" (which is the primary host of the machine, so each mailinglist is created with this host) and replacing it with "virtualdomain.com"
    - sending an email to "[email protected]" -> following error:
    Jan 18 14:12:23 server postfix/qmgr[74872]: 698E5BF735: from=<[email protected]>, size=691, nrcpt=1 (queue active)
    Jan 18 14:12:23 server postfix/pipe[74882]: 698E5BF735: to=<[email protected]>, orig_to=<[email protected]>, relay=cyrus, delay=0.28, delays=0.14/0.01/0/0.13, dsn=5.6.0, status=bounced (data format error. Command output: test11: Mailbox does not exist )
    - adding back the OD account "[email protected]" -> mail delivered to inbox (not to mailing-list recipients)
    - now if i delete the mailinglist in Server Admin then send an email to "[email protected]" -> following error (seems obvious):
    Jan 18 13:18:49 server postfix/lmtp[74275]: A9B7CBF45F: to=<[email protected]>, relay=server.domain.com[/var/imap/socket/lmtp], delay=0.16, delays=0.13/0/0/0.03, dsn=5.1.1, status=bounced (host server.domain.com[/var/imap/socket/lmtp] said: 550-Mailbox unknown. Either there is no mailbox associated with this 550-name or you do not have authorization to see it. 550 5.1.1 User unknown (in reply to RCPT TO command))
    IOW, it looks like somehow the mailinglist aliases are being lost somewhere.
    Postfix forgets to delivers the incomming mails to Mailman, doesn't it? According to lots of forum searchs it could be forced by using one of those two commands:
    sudo /usr/sbin/postalias
    sudo /usr/sbin/postmap
    Unfortunately I dont know how they work precisely and can't find X.5 accurate information so I hope you can guide me through this step.
    Also I don't know how to track the incomming mails at the moment they are dispatched to either an OD account (so it's delivered or generates the 550 error) or a Mailman list (so it's looking for aliases and so on).
    Any help will be appreciated.
    Config:
    - in /etc/postfix/main.cf
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/virtual-mailman
    virtualaliasmaps = hash:/etc/aliases,hash:/var/mailman/data/virtual-mailman
    - in /etc/postfix/virtual_domains
    virtualdomain.com allow
    - in /var/mailman/data/virtual-mailman
    # LOOP ADDRESSES START
    [email protected] mailman-loop
    # LOOP ADDRESSES END
    # STANZA START: test11
    # CREATED: Sun Jan 18 13:55:03 2009
    [email protected] test11
    [email protected] test11-admin
    [email protected] test11-bounces
    [email protected] test11-confirm
    [email protected] test11-join
    [email protected] test11-leave
    [email protected] test11-owner
    [email protected] test11-request
    [email protected] test11-subscribe
    [email protected] test11-unsubscribe
    # STANZA END: test11
    - in /var/mailman/data/aliases
    # The ultimate loop stopper address
    mailman-loop: /private/var/mailman/data/owner-bounces.mbox
    # STANZA START: mailman
    # CREATED: Sun Jan 18 14:11:53 2009
    mailman: "|/usr/share/mailman/mail/mailman post mailman"
    mailman-admin: "|/usr/share/mailman/mail/mailman admin mailman"
    mailman-bounces: "|/usr/share/mailman/mail/mailman bounces mailman"
    mailman-confirm: "|/usr/share/mailman/mail/mailman confirm mailman"
    mailman-join: "|/usr/share/mailman/mail/mailman join mailman"
    mailman-leave: "|/usr/share/mailman/mail/mailman leave mailman"
    mailman-owner: "|/usr/share/mailman/mail/mailman owner mailman"
    mailman-request: "|/usr/share/mailman/mail/mailman request mailman"
    mailman-subscribe: "|/usr/share/mailman/mail/mailman subscribe mailman"
    mailman-unsubscribe: "|/usr/share/mailman/mail/mailman unsubscribe mailman"
    # STANZA END: mailman
    # STANZA START: test11
    # CREATED: Sun Jan 18 14:11:53 2009
    test11: "|/usr/share/mailman/mail/mailman post test11"
    test11-admin: "|/usr/share/mailman/mail/mailman admin test11"
    test11-bounces: "|/usr/share/mailman/mail/mailman bounces test11"
    test11-confirm: "|/usr/share/mailman/mail/mailman confirm test11"
    test11-join: "|/usr/share/mailman/mail/mailman join test11"
    test11-leave: "|/usr/share/mailman/mail/mailman leave test11"
    test11-owner: "|/usr/share/mailman/mail/mailman owner test11"
    test11-request: "|/usr/share/mailman/mail/mailman request test11"
    test11-subscribe: "|/usr/share/mailman/mail/mailman subscribe test11"
    test11-unsubscribe: "|/usr/share/mailman/mail/mailman unsubscribe test11"
    # STANZA END: test11
    - in /usr/share/mailman/Mailman/mm_cfg.py
    MTA = 'Postfix'
    POSTFIXSTYLE_VIRTUALDOMAINS = ['virtualdomain.com','mail.virtualdomain.com']
    add_virtualhost('virtualdomain.com', 'mail.virtualdomain.com')

    I've finaly solved the problem by myself, mixing postfix-style aliases.
    Since it's quite long I wrote a tutorial, it's here:
    http://spip.ashorlivs.net/notepad/os-x/article/virtual-host-mailman-w-os-x-serve r
    Hope it can help someone else.
    Regards,
    g.
    Message was edited by: ashorlivs

  • Calendar Server Virtual Domains Free Busy - Access Denied

    Version 6.3-11.01
    I cannot get free busy to work with any domains but the default domain for the life of me.
    The LDAP searches are going through and appear to be returning the correct values however on virtual domain calendars the following is returned:
    PRODID:-//Sun/Calendar Server//EN
    METHOD:PUBLISH
    VERSION:2.0
    X-NSCP-WCAP-ERRNO:28
    END:VCALENDAR
    I looked at the aces for the calendars in question:
    Returns Free busy:
    @@o^a^r^g;@@o^c^wdeic^g;@^a^sf^g;@^c^^g;@^p^r^g
    Does Not return Free busy:
    @@o^a^r^g;@@o^c^wdeic^g;@^a^sf^g;@^c^^g;@^p^r^g
    I have tried enabling and disabling anonymous calendar access to no avail.
    Is there a bug in this version that prevents the return of the free busy information?

    Is this free-busy across domains i.e. [email protected] attempting to see free-busy information for [email protected] or inter-domain searches?
    Inter-domain searches, or non logged in anonymous searches.
    What client are you using to check free-busy information (Calendar Express, UWC/CE, Convergence, Thunderbird + Lightning Plugin) and what version are you running?
    I am attempting to get it to work with the outlook 2007 plugin version: 7.3-05.01
    Simply using the following:
    curl http://hostname:3080/get_freebusy.wcap?mail=user@defaultdomain&fmt-out=text/calendar&noxtokens=1
    Returns free busy
    With hosted users I receive the access denied error. In outlook I receive an error: An error occurred reading Internet free/busy data. General Failure.
    Does outlook require anonymous access to a calendar domain be enabled for get_freebusy?
    >
    You also need to check the icsExtendedDomainPrefs: attribute for the domain:
    http://docs.sun.com/app/docs/doc/819-4437/6n6jckqsu?a=view
    I have tried using this to enable anonymous access to no avail.
    Thank you for your help!

  • 10.4.3 Local Host Aliases vs. Locally Hosted Virtual Domains

    We had been running 10.4.1 for about eight months with no problems.
    1) Under the Local Host Aliases setting in Server Admin (Mail, Settings, Advanced. Hosting) we had only "localhost" listed. All the other virtual domains we hosted email for were listed under Locally Hosted Virtual Domains.
    2) We added all mail users via WGM and only listed one shortname without the "@domainname.com" suffix. I.E. "user1".
    3) All mail account aliases are handled by editing the /etc/postfix/virtualaliasmaps.
    A few weeks ago, we upgraded to 10.4.3. All mail was being rejected with an unknown user message. Checking forums around the net, we saw a post which suggested that all domains previously listed only under Locally Hosted Virtual Domains should also be added under Local Host Aliases for 10.4.3 via Server Admin.
    We did this and all mail began working OK as before the upgrade. However we are getting log entry warnings everytime an email is processed:
    postfix/trivial-rewrite[3921]: warning: do not list domain oneofourdomains.com in BOTH mydestination and virtualmailboxdomains
    I'd like to straighten this out so everybody is happy and no more log warnings occur.
    However, we don't want to:
    1) remove the virtual domains from the Locally Hosted Virtual Domains entries and have them only under Local Host Aliases since there are mail aliases with the same name under different domains, and
    2) we don't want to have to go into WGM and add a domain suffix to each shortname
    Does anyone know what changed between 10.4.1 and 10.4.3 and why? More importantly, how do we best go about correcting this situation. Or is this an Apple bug that will be fixed in the future and we can live with the log warnings until then?
    We've searched all the posts in different forums and haven't seen anything that addresses this problem directly.
    Thanks in advance for your help.
    Don

    We had been running 10.4.1 for about eight months with no problems.
    1) Under the Local Host Aliases setting in Server Admin (Mail, Settings, Advanced. Hosting) we had only "localhost" listed. All the other virtual domains we hosted email for were listed under Locally Hosted Virtual Domains.
    2) We added all mail users via WGM and only listed one shortname without the "@domainname.com" suffix. I.E. "user1".
    3) All mail account aliases are handled by editing the /etc/postfix/virtualaliasmaps.
    A few weeks ago, we upgraded to 10.4.3. All mail was being rejected with an unknown user message. Checking forums around the net, we saw a post which suggested that all domains previously listed only under Locally Hosted Virtual Domains should also be added under Local Host Aliases for 10.4.3 via Server Admin.
    We did this and all mail began working OK as before the upgrade. However we are getting log entry warnings everytime an email is processed:
    postfix/trivial-rewrite[3921]: warning: do not list domain oneofourdomains.com in BOTH mydestination and virtualmailboxdomains
    I'd like to straighten this out so everybody is happy and no more log warnings occur.
    However, we don't want to:
    1) remove the virtual domains from the Locally Hosted Virtual Domains entries and have them only under Local Host Aliases since there are mail aliases with the same name under different domains, and
    2) we don't want to have to go into WGM and add a domain suffix to each shortname
    Does anyone know what changed between 10.4.1 and 10.4.3 and why? More importantly, how do we best go about correcting this situation. Or is this an Apple bug that will be fixed in the future and we can live with the log warnings until then?
    We've searched all the posts in different forums and haven't seen anything that addresses this problem directly.
    Thanks in advance for your help.
    Don

Maybe you are looking for