Am Mittwoch, 11. September 2013, 15:30:15 schrieb Viktor Dukhovni:
> On Wed, Sep 11, 2013 at 05:18:55PM +0200, Florian Lindner wrote:
> > Since there are not many users and rather low mail traffic on
> > the machine I want to simplify the query. There will be no more
> > mail enabled or disabled domains, postfix should take all emails
> > for which virtual_alias_maps returns an alias.
> 
> You are confused.

That may certainly be right. ;-)

> Virtual alias rewriting applies to all domains
> unconditionally.  Your original settings are fine.  Don't change them.
> 
> With virtual alias domains, the recipient *must* be found in virtual
> alias maps (close enough to the truth), while with other domains the
> recipient *may* be found in virtual alias maps.

Ok, I hope I'm right now:

A recipient is found in virtual_alias_domains but not in maps -> bounced.
A recipient is not found in domains but in maps -> email is delivered to alias 
if the the MTA considers itself destination
A recipient is neither found in domains nor maps -> email is delivered using 
other means of getting the final user to deliver the mail to.


From: http://www.postfix.org/postconf.5.html#virtual_alias_domains

The default value is $virtual_alias_maps so that you can keep all information 
about virtual alias domains in one place. If you have many users, it is better 
to separate information that changes more frequently (virtual address -> local 
or remote address mapping) from information that changes less frequently (the 
list of virtual domain names).

That gave me the impression that it is possible and desirable to use the same 
query for viritual_alias_maps and domains.

For my configuration it would be fine to tie maps and domains together. All 
recipients that are in maps are also listed in domains.

Hope I got at least my question right this time.... ;-)

Florian

Reply via email to