Nor did I think I am.  This is the first time that I am using this
forum.  Instead of replying to all  I mistakenly replied to yourself.
If you are not prepared to assist or help and Yes I know you ALL do it
on your own time and free will I will gladly remove myself from the
list.

-----Original Message-----
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Ansgar Wiechers
Sent: Monday, July 23, 2012 2:39 PM
To: postfix-users@postfix.org
Subject: Re: Postfix Issue

Please keep this on-list. You're neither family, nor personal friend,
nor paying customer, so you're not entitled to personal support.

On 2012-07-23 Marius Lewies wrote:
> Did you postmap all_ad_recipients after adding the recipient address?
> = Yes did run a ./getadusers and verified that address does exsist.

That was not the question.

I don't know what the command "getadusers" does, but I assume that it's
a script querying users' mail addresses from AD and writing them to a
file. Does the script run the postmap command on the file afterwards?
And how did you verify that the address exists.

> Should I do somtehinge else with "postmap"  what is the meaning?

You need to run the command to convert the (plain text) map into the
database file that Postfix uses. You can also use the command to check
the map for existence of a particular key, e.g.:

  postmap -q mariu...@vegaspartnerlounge.dk \
      hash:/etc/postfix/all_ad_recipients

> And $relay_domains is a list, not a map, so the line in main.cf should

> be like this: = This used to work before new address was added.  All 
> other domains within the file is relaying.  What is the difference 
> between a map and a list?

A map is mapping one thing to another thing. Hence the name.

  f...@example.com x
  b...@example.com x
  ...

For some maps the right-hand value defines the action to be taken (e.g.
DUNNO, REJECT, OK). For $relay_recipient_maps, however, the right-hand
value merely needs to exist, which will indicate a valid address.

A list OTOH is just a list, i.e. a flat file with one item per line.

  example.com
  example.org
  ...

> relay_domains = /etc/postfix/relay_domains
> 
> Postconf -n result
[...]
> relay_domains = hash:/etc/postfix/relay_domains

Fix that.

[...]
> smtpd_recipient_restrictions =
>   permit_mynetworks,
>   reject_non_fqdn_recipient,
>   reject_unauth_destination,

This is barely safe. The reject_unauth_destination restriction is the
one that prevents you from being an open relay. It should be the first
rule after those that allow relaying for selected clients (i.e.
permit_mynetworks and/or permit_sasl_authenticated).

>   reject_unauth_pipelining,
>   reject_rbl_client zen.spamhaus.org,
>   reject_rbl_client bl.spamcop.net,
>   check_client_access regexp:/etc/postfix/blacklist_clients,

RBL lookups are usually more expensive than lookups in local tables, so
reject_rbl_client should go after check_client_access.

Regards
Ansgar Wiechers
--
"Abstractions save us time working, but they don't save us time
learning."
--Joel Spolsky

--
This message has been scanned for viruses and dangerous content by
MailScanner, and is believed to be clean.


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

Reply via email to