On Fri, Nov 21, 2008 at 9:14 AM, Wietse Venema <[EMAIL PROTECTED]> wrote:

> On Fri, Nov 21, 2008 at 3:39 AM, mouss <[EMAIL PROTECTED]> wrote:
> > if you have no domains in relay_domains, then you don't need
> > relay_recipient_maps nor reject_unverified_domains.
> >
> > you are using a "non standard" setup in the sense that you are declaring
> > the domains as virtual_alias_domains when they are relay_domains.
>
> D G Teed:
> > Perhaps "non standard" but it works best for us.
>
> If you choose to use "what works" instead of the documented
> guidelines, then you should not be surprised when things "stop
> working" after migration to a different Postfix version.
>

Thanks, I've taken than under advisement.

I don't know why the previous admin(s) set it up
via virtual_alias_domains.  I suppose once it was
functional, that was good enough.

On my dev system I'm now using:

virtual_alias_maps = hash:/etc/postfix/relocated
hash:/etc/postfix/class_lists hash:/etc/postfix/virtual

smtpd_recipient_restrictions = reject_unknown_recipient_domain,
reject_unauth_destination, check_recipient_access
hash:/etc/postfix/campus_overquota, check_recipient_access
hash:/etc/postfix/recipient_access, check_sender_access
hash:/etc/postfix/whitelist, check_client_access hash:/etc/postfix/access,
reject_non_fqdn_recipient, reject_rbl_client
LICENSEKEYOBSCURED.r.mail-abuse.com, reject_rbl_client zen.spamhaus.org,
permit

relay_domains = mydomain.ca
relay_recipient_maps = hash:/etc/postfix/recipient

smtpd_client_restrictions = reject_unlisted_recipient, check_client_access
cidr:
/etc/postfix/client.cidr, check_sender_access hash:/etc/postfix/whitelist,
check
_recipient_access hash:/etc/postfix/recipient_access, check_client_access
hash:/
etc/postfix/access, reject_invalid_hostname, reject_unknown_client

This rejects and delivers as desired.

Reply via email to