-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hello,

Just been having a look through my config. I've an obscure case, where I've 
added a domain to the alias/lookup tables but the customer has not yet changed 
her DNS settings.

In this case, when I'm waiting for a client to update DNS, I still need to be 
able to get in touch with them. It looks like I've done something funny, 
whereby Postfix does not look up DNS MX records for domains it considers 
'local'. First of all, would it be advisable to try and change/update this so 
that DNS is referred to for each and every email, even on local delivery and 
second of all, if this is the case, where would I be advised to look in config 
to make this alteration?

This is my postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
disable_vrfy_command = yes
home_mailbox = Maildir/
inet_interfaces = 217.168.153.63, 127.0.0.1, localhost
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
mailbox_transport = maildrop
message_size_limit = 52428800
mydestination = mail.rmacd.com, localhost
myhostname = mail.rmacd.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
non_smtpd_milters = unix:/var/run/dkim-filter/dkim-filter.sock
readme_directory = no
recipient_delimiter = +
relay_domains = lists.rmacd.com
relay_recipient_maps = hash:/var/lib/mailman/data/virtual-mailman
show_user_unknown_table_name = no
smtp_bind_address = 217.168.153.63
smtp_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
smtp_tls_cert_file = /etc/ssl/certs/postfix.pem
smtp_tls_key_file = /etc/ssl/private/postfix.pem
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_milters = unix:/var/run/dkim-filter/dkim-filter.sock
smtpd_recipient_restrictions = permit_mynetworks,       
permit_sasl_authenticated,      reject_unauth_destination,      
reject_unauth_pipelining,       check_recipient_access 
hash:/etc/postfix/restrictions_bypass_email,     check_client_access 
hash:/etc/postfix/restrictions_bypass_ip,
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access 
hash:/etc/postfix/sender_access, reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = 
btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
virtual_gid_maps = static:1100
virtual_mailbox_base = /home/vmail/domains
virtual_mailbox_domains = ldap:/etc/postfix/domains.cf
virtual_mailbox_maps = ldap:/etc/postfix/accounts.cf
virtual_minimum_uid = 100
virtual_transport = maildrop
virtual_uid_maps = static:1100

With best wishes,
Ronald.

R MacDonald : http://www.rmacd.com/
ron...@rmacd.com : +44-777-2351655



-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)

iEYEARECAAYFAk3iMx0ACgkQg+87crce7IM/wgCfcFBuwGMKkgznumaFIv2FKGZF
aZ4AnRBxJRWLIcOgbyJRcCSqBu7U2cEX
=M5oc
-----END PGP SIGNATURE-----

Reply via email to