Re: Fwd: preventing backscatter with virtual_alias_maps

2008-11-24 Thread Brian Evans - Postfix List
D G Teed wrote:
  On Fri, Nov 21, 2008 at 3:20 PM, mouss [EMAIL PROTECTED]
 mailto:[EMAIL PROTECTED] wrote:

 D G Teed a écrit :
  I'd like to see an example of a set up where we could use
 relay_domains
  and provide the flexibility of sending to any of our inbox servers
  within our domain, or forwarding a particular addresses email
  to an outside email address like gmail.com http://gmail.com
 http://gmail.com
 

 it doesn't take more than:

 relay_domains = hash:/etc/postfix/relay_domains
 relay_recipient_maps =  hash:/etc/postfix/relay_recipients

 if you want to forward, simply add entries to vritual_alias_maps.

 or do you confuse virtual_alias_maps and virtual_alias_domains? These
 are completely different concepts.


 I've read docs like this.  It does not make it clear.
 What is inside the file /etc/postfix/relay_domains ?

 Part of the ambiguity in this stuff is what is meant by domain.
 Sometimes it is a FQ hostname.

A domain is just that.
In Postfix, subdomains match domains unless you change the
parent_domain_matches_subdomains parameter.


 For my needs, I see no working examples of combining virtual
 mailbox domains and relay domains which includes samples
 of the files outside main.cf http://main.cf - what is inside the files
 which are referenced.

The parameters for virtual_mailbox_domains and relay_domains are the same.
They are simply in different classes.  One should not contain the other.
This is due to how Postfix will handle each class by default.

Please do not confuse virtual_alias_maps as this transverses all Address
Classes.

Brian


Re: Fwd: preventing backscatter with virtual_alias_maps

2008-11-24 Thread mouss
D G Teed a écrit :
  On Fri, Nov 21, 2008 at 3:20 PM, mouss [EMAIL PROTECTED]
 mailto:[EMAIL PROTECTED] wrote:
 
 D G Teed a écrit :
  I'd like to see an example of a set up where we could use
 relay_domains
  and provide the flexibility of sending to any of our inbox servers
  within our domain, or forwarding a particular addresses email
  to an outside email address like gmail.com http://gmail.com
 http://gmail.com
 
 
 it doesn't take more than:
 
 relay_domains = hash:/etc/postfix/relay_domains
 relay_recipient_maps =  hash:/etc/postfix/relay_recipients
 
 if you want to forward, simply add entries to vritual_alias_maps.
 
 or do you confuse virtual_alias_maps and virtual_alias_domains? These
 are completely different concepts.
 
 
 I've read docs like this.  It does not make it clear.
 What is inside the file /etc/postfix/relay_domains ?
 
 Part of the ambiguity in this stuff is what is meant by domain.
 Sometimes it is a FQ hostname.
 
 On the contrary, I feel that anyone who cannot understand documentation
 may be well qualified to point out its faults.  Postfix docs are organized
 like a series of wikipedia pages.  In the Address Class Readme, I count
 31 blue
 links on key words within the section of the page on my screen.
 Those links may be more helpful than not being there,
 but I feel the documentation leans on those as a crutch too often.
 The links are used as a substitute for explanation, but the target
 link does not place a concrete meaning on the context from which
 it came.  Rather than work like footnotes, these links are disassociated,
 taking the reader away from the original context.  It is a dizzy read.
 The wikipedia method gets in the way of seeing the cohesive
 picture of how the pieces of configuration can work together.
 It may work well as a piece of reference material, but it
 isn't the same as documentation.
 
 When I can't understand the developer's notes, I usually emulate
 something that works from useful examples.
 
 For my needs, I see no working examples of combining virtual
 mailbox domains and relay domains which includes samples
 of the files outside main.cf http://main.cf - what is inside the files
 which are referenced.
 
 
 

domains can be classified as follow:
- unix domains are (by default) delivered to unix accounts. these
domains are listed in mydestination
- mailbox domains are (by default) delivered to mailboxes which may or
may not be associated with unix accounts. these domains are listed in
virtual_mailbox_domains
- relay domains are (by default) delivered to another server. these
domains are listed in relay_domains
- alias domains are alternate names for other domains. these domains
are listed in virtual_alias_domains
- other or foreign domains are all other domains. so these are domains
you don't manage and you don't get mail for except from your users.

This classification is more or less artificial. which means there is no
point trying to justify it with a mathematical theory. what counts is
how postfix handles these:

- default delivery method. by default, each domain class has an
associated transport. you can override this of course. but by
default,domains in mydestination will be delivered with local, ... etc.

- valid address list. for domains in mydestination, users are listed in
local_recipient_maps. for domains in virtual_mailbox_domains, users are
listed in virtual_mailbox_maps. for domains in relay_domains, users are
listed in relay_recipient_maps. for domains in virtual_alias_maps, there
are no delivery users, so these must be found in virtual_alias_maps.

- relay access. to protect against open relay, mail that is not sent to
domains in mydestination, relay_domains, virtual_mailbox_domains or
virtual_alias_domains is not accepted from strangers. by default, such
mail is only accepted from mynetworks. people with SASL add
permit_sasl_authenticated to also allow authenticated users to relay to
any domain. this is controlled by reject_unauth_destination in
smtpd_recipient_restrictions (which means care is required to avoid
becoming an open relay).


now back to virtual_alias_maps. These are aliases that apply to all
mail, whatever the domain class is. of course, they are used to list
users of virtual_alias_domains, but they can be used to redirect any
recipient (forward, copy, ... etc) even if the recipient is not in one
of your domains.

disgress
yes, the term virtual is overloaded. and one may ask what is not
virtual in networking/computing. but that's it. you can't change names
when they are widely used. There are examples in other areas:
- think about natural, rational and real numbers in maths. is PI
more real than i=sqrt(-1)? is 4.678 more rational than sqrt(2)? ...
- in .fr, the first world war is still called the big war because at
the time the name was given, the second war didn't happen yet!
- the term atom was given to mean indivisible. how many times was it
 divided since?

Re: Fwd: preventing backscatter with virtual_alias_maps

2008-11-24 Thread Reinaldo de Carvalho
On Mon, Nov 24, 2008 at 9:08 PM, mouss [EMAIL PROTECTED] wrote:

 disgress
 yes, the term virtual is overloaded. and one may ask what is not
 virtual in networking/computing. but that's it. you can't change names
 when they are widely used. There are examples in other areas:
 /disgress


Agree!

The local domains have a same problem. Virtual domains also are
local (to be in same machine).
I prefer use the term authoritative (adapted from dns) for designate
postfix domains (local, virtual, relay).


-- 
Reinaldo de Carvalho
http://korreio.sf.net
http://python-cyrus.sf.net