Virtual Mail Domains

10.4.10 Server.
I've set up virtual mail domains. Added email addresses to the shortnames list. When anyone sends an email to [email protected] it gets delivered to all hosted domains. So i get the same email in domain2.com.
Anyone know what's causing this?
cheers
Multiple   Mac OS X (10.4.10)  

Sydney, while you are waiting for a response, just a clarification on local DNS, MX, etc...
The MX record is only required for 'external' users, in order to discover where the responsible mail server is (because all they have to start from is a basic domain name, not a server hostname). In your LAN, your mail clients will already have this location as you put this into the sending/receiving field in the mail client - either as a hostname (which must be resolvable to the local server's IP in your local DNS) or directly as an IP address. So local DNS does not need an MX record if this scenario is applicable.
The hostname you put into your local mail client has no meaning to the mail server - it purely resolves to an IP address and then your client 'drops' that hostname and contacts the mail server at the IP address. The important bit of info used by the mail client is the user login name - this tells the mail server what account, in what domain, to access.
-david

Similar Messages

  • Virtual Mail Domains and Users

    I'm having an issue with virtual hosts and mail hosts.  I have three domains lets call them domain1.com, domain2.com and domain3.com
    now lets say I have a user russ and he wants to recive mail only at domain2.com is there anyway to just let him recieve mail at that domain?  becasue he also recives mail at domain1.com becasue it is the default domain.
    Any help on this is greatly appreciated.
    Thank You,
    Russ

    Did you ever sort this properly or just go with your 'fix'?
    I have set up our 10.5 mailserver and everything works fine for people with accounts on the server but forwarders to external mail accounts are not working properly.
    Emails sent from an external source to a forwarding account on our server receive a bounce message with the errors...
    <[email protected]>: host mailserver.domain1.com[/var/imap/socket/lmtp]
    said: 550-Mailbox unknown. Either there is no mailbox associated with this
    550-name or you do not have authorization to see it. 550 5.1.1 User unknown
    (in reply to end of DATA command)
    ...and...
    Diagnostic-Code: smtp; 550-Mailbox unknown. Either there is no mailbox
    associated with this 550-name or you do not have authorization to see it.
    550 5.1.1 User unknown
    In this case '[email protected]' is an account on the mailserver set as a forwarder to '[email protected]'
    Despite the sevder getting the bounce message the actual message is however forwarded and received by '[email protected]'
    Paul

  • Virtual Mail Domains and Email Client setup...

    Hello,
    I have read the Apple Mail Services pdf and I have read petrobytes pdf on virtual user setup and I now have it working.
    The question I have is if I have a virtual domain called vdom1.com and a local domain called ldom.com and I have a user called "user1" in each of these should I not be able to to use "user1" as the username in a mail client config? It won't let me and I would really rather not give out usernames that look like vdom1user1, if at all possible?
    Thanks,
    tom

    Well, obviously you haven't read my tutorial properly
    11. - What do my users need to know?
    "Username: user1 and password will not work or fetch the wrong
    mailbox (unless the user is a local domain user). For virtual
    domain users, [email protected] and password is the
    way to go."
    Use user1 for the local domains and [email protected] for the virtual domain.
    Alex

  • Virtual mail domain and POP problem

    Hi all,
    I am currently on my 7th or 8th install of 10.5 server, so far without managing to make a working mailsetup with virtual domains and virtual users. That is, it works when my customers use an IMAP-client (or webmail via squirrelmail), but it doesn't work when using a POP-client. I have yet to discover the cause of my problems, as the server-logs show perfectly good logins – but unfortunately nothing gets downloaded to the client.
    I currently host 15 domains, which until my purchase of 10.5 server were hosted on a computer running 10.4 client-version with dovecot as mailserver, a custom DNS-setup and various custominstalled supporting apps. On the old client, everything was running smoothly (albeit slowly, due to the old hardware), but as I have stated, on my new server I can't get POP-access to work.
    When I do a fresh install of 10.5 server, I can log in to the accounts on the primary domain with either POP3 or IMAP, but as soon as I set up a virtual domain, POP-access to all accounts ceases to function.
    I suspect Cyrus configuration to be the main culprit, since everything else seems to work as expected, but having no previous experience with cyrus, I have yet to find a solution.
    If anyone has any pointers to a good source of cyrus-IMAP knowledge, I would be very grateful for any help.
    /Lars

    Hi Alex,
    This is really strange, and it's also really bugging me!
    I use OD. If I add several shortnames to a user, fqn and not-fqn, I can only log in with the first shortname and any of the fqn-names. However, only the login using the first shortname recieves any mail.
    I dont know if you have any explanation as to why my setup doesn't include a /etc/postfix/virtual file or a virtualaliasmaps statement in main.cf, which is the only difference in my system that I registered compared to your guide.
    This is some lines from mailaccess.log when logging in to an account using Outlook Express in XP (user info masked):
    Dec 7 22:50:05 server pop3[84858]: login: [192.168.2.3] comexampleuser plaintext User logged in
    Dec 7 22:51:15 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:25 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:35: --- last message repeated 3 times ---
    Dec 7 22:51:46 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:52:16: --- last message repeated 2 times ---
    Dec 7 22:52:44 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:56:01 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:57:04 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    The log level is set to "Information", and as you can see all logins appear to be successful. However, only the first login using the comexampleuser login receives any mail (and I sent more mails inbetween to make sure something would register, of course).
    Here's the relevant part from mail.log:
    Dec 7 22:51:04 server postfix/smtpd[84875]: connect from unknown[192.168.2.3]
    Dec 7 22:51:04 server postfix/smtpd[84875]: 4A362F8F58: client=unknown[192.168.2.3], sasl_method=CRAM-MD5, [email protected]
    Dec 7 22:51:04 server postfix/cleanup[84880]: 4A362F8F58: message-id=<[email protected]>
    Dec 7 22:51:04 server postfix/qmgr[81164]: 4A362F8F58: from=<[email protected]>, size=602, nrcpt=1 (queue active)
    Dec 7 22:51:04 server postfix/smtpd[84884]: connect from localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/smtpd[84884]: B4844F8F67: client=localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/cleanup[84880]: B4844F8F67: message-id=<[email protected]>
    Dec 7 22:51:04 server postfix/smtpd[84884]: disconnect from localhost[127.0.0.1]
    Dec 7 22:51:04 server postfix/qmgr[81164]: B4844F8F67: from=<[email protected]>, size=1112, nrcpt=1 (queue active)
    Dec 7 22:51:04 server postfix/smtp[84882]: 4A362F8F58: to=<[email protected]>, orig_to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.47, delays=0.03/0.02/0.01/0.41, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as B4844F8F67)
    Dec 7 22:51:04 server postfix/qmgr[81164]: 4A362F8F58: removed
    Dec 7 22:51:04 server postfix/pipe[84886]: B4844F8F67: to=<[email protected]>, relay=cyrus, delay=0.14, delays=0.01/0.03/0/0.1, dsn=2.0.0, status=sent (delivered via cyrus service)
    Dec 7 22:51:04 server postfix/qmgr[81164]: B4844F8F67: removed
    Dec 7 22:52:04 server postfix/smtpd[84875]: disconnect from unknown[192.168.2.3]
    And here are the lines from system.log:
    Dec 7 22:50:05 server pop3[84858]: login: [192.168.2.3] comexampleuser plaintext User logged in
    Dec 7 22:51:15 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:25 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:51:35: --- last message repeated 3 times ---
    Dec 7 22:51:46 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:52:16: --- last message repeated 2 times ---
    Dec 7 22:52:44 server pop3[84858]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:53:14: --- last message repeated 2 times ---
    Dec 7 22:56:01 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    Dec 7 22:57:04 server pop3[84946]: login: [192.168.2.3] [email protected] plaintext User logged in
    bash-3.2# cat /etc/imapd.conf
    admins: cyrusimap
    configdirectory: /var/imap
    partition-default: /var/spool/imap
    unixhierarchysep: yes
    altnamespace: yes
    servername: server.skovgaarddesign.dk
    sievedir: /usr/sieve
    sendmail: /usr/sbin/sendmail
    lmtpdowncasercpt: 1
    unixgroupenable: 0
    berkeleytxnsmax: 400
    berkeleylocksmax: 20000
    berkeley_cachesize: 8192
    berkeleymax_logregion: 2048
    berkeleymax_logfile: 10240
    berkeleymax_logbuffer: 2048
    tlskeyfile: /etc/certificates/Default.key
    quotawarn_frequencydays: 1
    tlscertfile: /etc/certificates/Default.crt
    enablequotawarnings: yes
    imapauth_crammd5: yes
    popauthapop: yes
    logrolling_daysenabled: 0
    logrollingdays: 1
    imapauthlogin: yes
    imapauthplain: yes
    imapauthgssapi: yes
    lmtpover_quota_permfailure: yes
    tlsserveroptions: use
    popauthgssapi: yes
    bash-3.2# cat /etc/cyrus.conf
    # standard standalone server implementation
    START {
    # do not delete this entry!
    recover cmd="ctl_cyrusdb -r"
    # this is only necessary if using idled for IMAP IDLE
    idled cmd="idled"
    # UNIX sockets start with a slash and are put into /var/imap/socket
    SERVICES {
    # add or remove based on preferences
    imap cmd="imapd" listen="imap" prefork=0
    imaps cmd="imapd -s" listen="imaps" prefork=0
    pop3 cmd="pop3d" listen="pop3" prefork=0
    pop3s cmd="pop3d -s" listen="pop3s" prefork=0
    sieve cmd="timsieved" listen="sieve" prefork=0
    # at least one LMTP is required for delivery
    # lmtp cmd="lmtpd" listen="lmtp" prefork=0
    lmtpunix cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
    # this is only necessary if using notifications
    # notify cmd="notifyd" listen="/var/imap/socket/notify" proto="udp" prefork=1
    EVENTS {
    # this is required
    checkpoint cmd="ctl_cyrusdb -c" period=30
    # this is only necessary if using duplicate delivery suppression
    delprune cmd="cyr_expire -E 3" at=0400
    # this is only necessary if caching TLS sessions
    tlsprune cmd="tls_prune" at=0400
    LIMITS {
    imaplimit value=0
    And here are the output of ps U _cyrus when logging in via POP (I have removed the IMAP-lines, as I doubt they are necessary, but feel free to correct me if I'm mistaken).
    bash-3.2# ps U _cyrus
    PID TT STAT TIME COMMAND
    19062 ?? Ss 1:08.79 /usr/bin/cyrus/bin/cyrus-quota -r
    81174 ?? Ss 0:01.32 master -l 256
    81177 ?? S 0:02.04 idled
    85071 ?? Ss 0:00.03 /sbin/launchd
    85073 ?? S 0:00.03 pop3d: [192.168.2.3] [email protected] user.firstname^lastname@exampl
    I hope some of the above will provide some clues.
    /Lars

  • Few virtual mail domains work fine. How about SMTP?

    Hello,
    Following detailed advices here we have successfully set up our mail server to support our several domains (e.g. company.com, company.net, company.co.uk, etc), however all emails are being sent from one same SMTP address (mail.company.com) and not from respective addresses (mail.company.net, mail.company.co.uk) as we wanted.
    We tried using those SMTP virtual servers above (mail.company.net, mail.company.co.uk, etc) in users' mail clients but for some reason they won't resolve to our server. Maybe it is a DNS thing? Currently we have one zone and it is for company.com. Adding additional zone for company.net didn't help. Moreover I am not sure it is the right thing to do as all zones MX will point to the same local IP?
    Anybody can shed some light on our problem please?
    PS: Latest updated Leopard Server, domains were added as virtual. Receiving and sending of mail works perfect except for the fact that long headers in email itself contain 'wrong' address of SMTP server.

    Alex, thanks for your reply.
    I will try with what I want to achieve.
    1. Company has 3 domain names (one.com, two.com, three.com)
    2. Leopard server has been setup with mail.one.com being main domain whereas mail.two.com and mail.three.com are virtual.
    3. When users of two.com and three.com send emails from their email clients, long headers will show mail.one.com as the SMTP server.
    Q: Is it possible to configure Leopard server so that emails sent from two.com and three.com accounts will have SMTP server mail.two.com and mail.three.com respectively in their long headers?
    PS: we currently have 1 public static IP address and 1 Leopard server. If this task is unachievable with single server we will consider buying more IPs and more servers as being an owner of all three domains company wants to separate mail from them completely.

  • Virtual mail domain problem

    I upgrade to 10.5 and it did a lot of damage. I got most of it back into shape, however, I have email addresses with the same user name but different domain. So in tiger if I wanted to keep those separate, I create one with the username bob and the second one with username bob2 and a shortname of [email protected] and it all worked.
    So user bob has email address [email protected] and user bob2 has email address [email protected] Which makes two mailboxes.
    Now if I do that, ANY virtual domain I have with same name goes to one box. I.E. [email protected] goes to [email protected] Even if I don't have a specific account setup with an address like [email protected], it will still go through to the one box.
    Any one seen this problem or know where to look to fix it?
    Thanks,

    I don't remember exactly but the post lead me to this article on topicdesk. http://osx.topicdesk.com/content/view/45/41/
    Instead of using shortnames I used postfix aliases and that solved it all. However, it is not a fix to the problem at hand because this means every time you want to add a virtual user you have to go edit a file and bounce postfix.
    Lame.

  • Set up reverse DNS for virtual mail hosting

    I need a bit of server configuation advice.
    I have a static IP and two public domains on a Snow Leopard server connected using NAT behind a firewall - with the necessary port forwarding to ensure all works. 
    1. abc.com is my primary domain on the server - server.abc.com
    2. I have xyz.com set up as a virtual domain and also as a virtual mail host
    This setup has worked well for a long time but I have found that emails to [email protected] are going missing.  If I check my mx records using one of the web based tools it show an error on the reverse dns for server.xyz.com showing a reverse DNS of server.abc.com.
    So the question - is it possible to have secondary 'virtual' DNS record on the server so reverse DNS works for the virtual mail host xyz.com?  If not how do I handle the reverse DNS problem which i think is causing some external mail server to reject mail due to the inconsistency on the reverse DNS lookup?
    Many thanks for any suggestions

    SMTP requires a DNS A record.
    A DNS A record is also known as a machine record.
    A DNS A record inherently means that forward DNS and reverse DNS will match.
    The forward translation translates the host name to the IP address.
    The reverse translation translates the IP address to host name.
    When the full translation produces the same host name, that's an A record.
    DNS CNAME records are aliases, and are used for virtual hosts.
    CNAME records inherently do not match the reverse DNS translations.
    To get your configuration to work, your server must have an A record.
    That means forward and reverse DNS will match.
    Any of the virtual hosts within your mail server then all use an MX pointing at the A record host.
    If you have your DNS hosted somewhere other than your ISP, then you'll need your ISP to set up a DNS PTR.
    The DNS PTR is the reverse translation; address to name.
    If you have your own DNS services within your network (as would be typical with a privately-addressed NAT'd network), set that up as a virtual host within SMTP.
    Here is some related reading on external (public) DNS, as related to SMTP servers and such.

  • Virtual mail hosts: 255 character limit on SPF records

    This one was a surprise to me, and caused a lot of headache, so I thought I'd pass it along.
    I'm running multiple virtual mail hosts off of my doughty PowerMac single G5 1.8GHz running OS X Server 10.4.11. Some of the outgoing mail was being bounced as spam because a) there wasn't an SPF record on any of the domains and b) the domain of the mailserver didn't always match the domain of the sender. (Most often, it went out under the hostname of the server, cerberus.limbo.jcf.org—which is useless, since that's a LAN address.)
    Trying to be a good citizen (and make sure that all of everyone's mail got through), I added SPF records that explicitly named each and every mailserver on the machine, just so that everything was clear and aboveboard—but they ended up being about 500 characters long.
    Fastforward a week or two... and I was having problems with my DNS zones loading—I'd get errors that they'd timed out. After pulling my hair out for a while, I discovered that TXT records have a limit of 255 characters (including spaces, etc.) Some folks running servers on non-OS X Server machines have split the records over multiple TXT records (does that even work?), but you get exactly one TXT record per OS X Server machine: the Comment box.
    I've now simplified the SPF records so that they read something like this:
    +v=spf1 a mx mx:cerberus.limbo.jcf.org mx:cerberus.jcf.org mx:jcf.org ip:173.164.140.96/30 ip:207.58.140.213/30 include:comcast.businessclass.net include:comcast.com -all+
    To translate:
    • +v=spf1 a mx+ It authorizes deliveries from any IP listed in the DNS zone, and from any mailserver defined in the zone
    • +mx:cerberus.limbo.jcf.org mx:cerberus.jcf.org mx:jcf.org+ It also explicitly authorizes deliveries from the server's main LAN and internet DNS names as well as the domain of the foundation for which I work (and through which emails are occasionally relayed)
    • +ip:173.164.140.96/30 ip:207.58.140.213/30+ Next it authorizes the public static IP blocks for the server and the foundation's remote server
    • +include:comcast.businessclass.net include:comcast.com+ Finally it includes the domain names of the ISP through which most of the mail are relayed
    • -all The last item says that if the mail didn't originate from one of those addresses, it isn't ours.
    (I think that I've got that right. If I've botched it anywhere, let me know, okay?)
    That's 169 characters. The DNS zones loaded happily, and the mail seems to be going out without getting bounced. So far so good!
    (There's probably a way to get the hostname on each email to match the domain from which it is being addressed, but I haven't gotten there yet.)
    Message was edited by: David Kudler

    Most often, it went out under the hostname of the server, cerberus.limbo.jcf.org—which is useless, since that's a LAN address.
    You can control this via the myhostname setting in Postfix. This defines the name it uses to identify itself to remote mail servers, which sounds like it'll address a lot of your issues.
    I added SPF records that explicitly named each and every mailserver on the machine, just so that everything was clear and aboveboard—but they ended up being about 500 characters long.
    OK, this doesn't make sense. You don't need to list every virtual hostname for every domain.
    All you need to do is add this specific mail server's address in each domain.
    There's no requirement that the hostname of the mail server matches the domain name, so it's entirely valid to create an SPF record in domain1.com that lists mailserver.someotherdomain.com as authoritative. Then, as long as postfix's myhostname says it's mailserver.someotherdomain.com and your reverse DNS resolves to that address your problem is solved.
    ...but you get exactly one TXT record per OS X Server machine: the Comment box.
    Unless you edit your zone file directly and add whatever other records you like. However, given the above, I don't think the 255-character limit should be an issue.
    Even if you didn't want to mess with your zone files directly there's still a way around that - SPF allows for an 'include' record which basically tells remote servers to include the record from some other domain, so for each domain you could just tell it to include some other domain's record (which, in turn, could include another domain) allowing virtually unlimited record length (or, at least, 255 characters per domain you manage).
    SPF Includes are covered here.
    • include:comcast.businessclass.net include:comcast.com Finally it includes the domain names of the ISP through which most of the mail are relayed
    Bzzzz. You've now allowed any other customer of comcastbusiness.net and comcast.com to send mail on your behalf. You probably don't want to do that. When you consider that 'comcast.com' includes every one of their residential customers you can see that you really don't want to do that.

  • Hosting Multiple Mail Domains

    Hi There:
    I have some questions, will you please help me.
    My Server is set
    example.com
    I need to set additional / Multiple E-Mail Domains, these need to be separated, like:
    example1.com
    example2.com
    example3.com
    For the E-Mail Client, what will be de In-Comming Mail Server and Out-Going / SMTP
    mail.example1.com
    mail.example2.com
    mail.example3.com
    or it will be "mail.example.com" for all 4 Domains.
    I would like to say THANK YOU in advance

    This is entirely possible, and supported by the Server Admin user interface for the mail server.
    Start with the [Mac OS X Server Mail Services Administration Manual|http://images.apple.com/server/macosx/docs/MailService_Adminv10.6.pdf], page 73
    Quoth the Book Of Mail:
    A Mail Service Virtual Host
    Virtual hosting is a method you can use to host more than one domain name on the same
    computer and IP address, with overlapping mail user names.
    For example, a mail server can receive mail transfer requests for two domains,
    mail.example1.com and mail.example2.com, both of which resolve to the same IP
    address. For mail.example1.com, the server delivers mail to “[email protected]
    to a user mailbox for “bob,” while it also delivers mail to “[email protected]” to
    a different user mailbox. Virtual hosts are essentially the converse of local host aliases.
    One subtlety here is that the domains sharing the same mail server and all co-resident on the IP address will all tend to have the same public host name listed as their MX (mail exchange) server of record in the public DNS. This so that forward and reverse DNS and MX server all line up for the mail server for all the domains involved.

  • Setting up a Mail domain Alias

    Hi
    We are trying to set up a mail domain alias so that a user can receive mails on either [email protected] or [email protected], the default mail domain on which OCS has been installed is domainA.com
    I've tried the rewrite rules for inbound SMTP as:
    Pattern To Match     
    $[email protected]               
    Action     
    Apply Rewrite     
    Rewrite To Apply     
    $[email protected]
    But it does not seem to work (I'm just not receiving any test mails and don't know where we can check for logs for any discarded mails)
    Is there any simple way to set up this 'maildomain alias'?
    Many thanks for your assistance
    Rgds
    Vicky

    Marc,
    In this situation, I think you only need to add the additional addresses, into the Email Address entry box in Mail Preferences/Accounts/Account Information. You put a comma after the existing address, and add another. Put a comma after the new, one, and you can add still another.
    http://docs.info.apple.com/article.html?artnum=302215
    and
    http://docs.info.apple.com/article.html?path=Mail/2.0/en/ml1019.html
    You will need to be sure to select the correct one, in each reply or new message. The latter link is also found in Mail Help.
    Does this fulfill your need?
    Ernie

  • How to join local computer to virtual server domain ?

    Hi everyone,
    I am new to Window Azure cloud computing. I found many articles and tutorials available online but I am kind of lost because I don't what I need to do to achieve my scenario.
    Scenario: I want to migrate my servers to cloud and retire all local servers such as DC and file server. At the same time, I wish to control the network traffic to limit the clients access to Internet resources. I am not sure retiring the
    all local servers is something right to do and how to do.
    What I have done:
    1. Site-to-Site VPN connection with Dell Sonicwall TZ205 to VNet. (I followed the route-based VPN in this document -> https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&ved=0CB0QFjAA&url=https%3A%2F%2Fsupport.software.dell.com%2Fdownload%2Fdownloads%3Fid%3D5343958&ei=ykGhVIK6GISWuASU6oHQBw&usg=AFQjCNGGS6fsuK6IHAWyQgZi5fey4xhfKg&bvm=bv.82001339,d.c2E&cad=rja)
    2. Created a VM in the VNet. (I can ping the VM from computers connected to TZ205)
    3. Installed active directory and configured the domain forest.
    What I need to do:
    1. How to join the local computers to the virtual server domain controller with S2S and P2S VPN. (Some Internet resources mentioned I need to install Connect agent in order to do this)
    Extra questions:
    1. Is it possible to request the clients to provide account credentials before the point-to-site VPN to VNet is established ?
    2. How do I configure the TZ205 VPN router to send all the Internet traffic to the VNet instead of the ISP gateway? The computers connected to TZ205 firewall router public IP address doesn't change to the VNet gateway IP.
    Thanks for your time reading my questions. It will be helpful if you can provide me some useful links or ideas.
    Sincerely,
    Chee-Kian

    Greetings!
    I assume there is connectivity between on-prem device and DC on Azure VM.
    You can set the Internal IP of the DC as DNS on the on-prem device and trying joining it to the existing domain. Please note to use S2S VPN.
    It is not possible to provide user credentials while connecting to vNet via P2S VPN. It's a certificate based authentication (which is so by design).
    With regards to your query to send all internet traffic to vNet instead of ISP gateway. Please refer to Forced Tunneling:
    http://msdn.microsoft.com/en-us/library/azure/dn835140.aspx
    Hope this helps.
    Thank you,
    Arvind

  • Changing mail domain name OCS 10.1.2

    I can't receive mail in OCS and think I need to alter my domain name so it will work on this test box and not interfere with the mail to our main campus domain mailserver.
    I downloaded the 10.1.2 Linux software and installed for a trial demo against other groupware here. I put in the wrong mail domain and think I need to change it. I have found the blurb in the documentation where it tells how to do it, but I'm not sure what userid to use to let me administer e-mail. This is the doc that points me to OCS Webmail from the OCS Mail Administrator's Guide, chapter 2...
    http://download-east.oracle.com/docs/cd/B25553_01/mail.1012/b25499/objects.htm#BABEAGIJ
    This is the blurb that it points to about OCS Webmail
    http://download-east.oracle.com/docs/cd/B25553_01/mail.1012/b25499/intro.htm#BHCHCGJJ
    The two lines that give the URL don't seem to work in my installation. Is it an OCS problem or is my installation screwed up? I don't see how it could be.
    http://host_name:port/pls/portal
    http://host_name:port/um
    My Web Cache Administrator Port is 9400 according to portlist.ini file. Going to http://host_name:9400 works fine. When I try to add /pls/portal or /um, it bombs.
    I found that I could use ias_admin to login to OEM AS Control (port 1810) and work my way through the application to the component list and when I click on the Administer button next to Mail, I have no idea what userid to use to administer it.
    So I either need to know what userid works to administer Mail, or I need to know how to run Webmail and then what userid to use for that as well.
    Thank you to anybody who can help.
    Chris Behrens
    Clemson University
    [email protected]

    Do changing host name effect in google PR update ?

  • MySQL Virtual Mail Aliases with OS X Server (10.8)?

    Has anyone been able to set OS X Mountain Lion Server up with virtual mail aliases and MySQL virtual-mysql-*.conf mappings?

    From what I can tell, you will need to build your own version of Postfix even on 10.8. While ldap was added in 10.6 or 10.7 I believe, mysql is still missing.
    If you issue postconf -m in Terminal, you will notice that mysql is not among the supported methods.

  • Problem emailing one mail domain

    Hi,
    Wondering if anyone can help, we are having issues emailing one specific customer with the mail domain mail.rooftech.info. Any email we send to the company is bounced back after 3 days (the period set in our bounce profile), it's giving a SMTP 5.4.7 error bounced by destination server delivery time expired. We can do an nslookup from the Ironport for mail.rooftech.info and their correct mail exchange address appears. Any idea what could be the cause? I've attached the message tracking log.
    Excuse my ignorance but I am a novice concerning email security.
    We are using AsyncOS 7.1 for IronPort C160 build 017.
    Regards,
    Ross

    Hi Ross,
    the error may be a bit misleading as it is most likely not the remote server giving that error, the system just has detected that the message is older than three days and thus bounces it. I just checked that server, and seems it does not respond to any requests:
    telnet mail.rooftech.info 25
    Trying 89.213.91.141...
    telnet: connect to address 89.213.91.141: Operation timed out
    telnet: Unable to connect to remote host
    I also checked the MX record for rooftech.info, and that obviously is something different:
    ;; ANSWER SECTION:
    rooftech.info.          14400   IN      MX      5 mailscanner.rocc.co.uk.
    And that connection just works fine:
    telnet mailscanner.rocc.co.uk 25
    Trying 135.196.30.100...
    Connected to mailscanner.rocc.co.uk.
    Escape character is '^]'.
    220 mailscanner.rocc.co.uk ESMTP ROCC MailClean
    Unfortunately your message tracking has the recipient domain and IPs  obscured, so I cannot tell which of the hosts above are you trying to reach.
    BTW, there is a handy tool on the CLI that you can use to troubleshoot problems like that
    CLI: diagnostic network smtpping
    When asked for a domain  the one you wanna reach, the command will perform an MX lookup and will ask if it finds such entries. When asked if to send a message, you can answer No, after that the tool will try to connect the remote host and perform some simple checks without actually sending a message.
    Hope that helps,
    Andreas

  • Stop emails going out to external mail domains

    Hi All,
    DB:11.1.0.7.0
    Oracle Apps:12.1.1
    O/S: Redhat Linux 64 bits
    Is there a way to stop emails going out to external mail domains from Wf Mailer.
    Currently we are converting all suppliers with their real email ids. Is there a way to stop emails going out to external mail domains? This issue will arise as soon as someone run the payments and then vendor will automatically start receiving the emails from our test environment.
    Thanks for your time!
    Regards,

    This topic has been discussed before - pl use the search feature of the forums
    http://forums.oracle.com/forums/search.jspa?threadID=&q=828812.1&objID=c3&dateRange=all&userID=&numResults=15
    How To Stop Old Outbound Workflow Notification Email Messages During Clone Activity (Doc ID 828812.1)
    HTH
    Srini

Maybe you are looking for