On Wed, Jan 02, 2013 at 05:40:41PM -0500, Michael Sloan wrote:

> Currently I have the following defined:
> 
> myhostname = mail.dept.university.edu
> mydestination = $myhostname, localhost.$mydomain
> virtual_mailbox_domains = mysql:/etc/postfix/virtual_mailbox_domains.cf

If your domain is a virtual mailbox domain, you should probably
not even list $myhostname in $mydestination.

Rather:

    main.cf:
        # Convenience
        #
        indexed = ${default_database_type}:${config_directory}/

        # Envelope recipient 1-to-many rewriting
        #
        virtual_alias_maps = ${indexed}virtual

        # Empty, non-legacy setting.
        #
        parent_domain_matches_subdomains =

        # Mail is only processed via local(8) when explicitly aliased
        # there via virtual(5). Local system accounts are not externally
        # addressable:
        #
        mydestination = local.invalid

        # Sender addresses are @ the domain, not the mailhost.
        #
        myorigin = $mydomain

        # Reject external mail to/from the "invalid" TLD.
        # Add other rules as desired. Consider simplifying
        # via smtpd_relay_restrictions in 2.10.
        #
        smtpd_sender_restrictions =
                check_sender_access ${indexed}access-from,

        smtpd_recipient_restrictions =
                check_recipient_access ${indexed}access-to,
                permit_mynetworks,
                permit_sasl_authenticated,
                reject_unauth_destination
                # ... more rules

        #smtpd_relay_restrictions = 
        #       permit_mynetworks,
        #       permit_sasl_authenticated,
        #       reject_unauth_destination
                

    access-to:
        invalid         REJECT 5.1.2 invalid recipient domain
        .invalid        REJECT 5.1.2 invalid recipient domain

    access-from:
        invalid         REJECT 5.1.2 invalid sender domain
        .invalid        REJECT 5.1.2 invalid sender domain


> Can I add a local alias for user which redirects to
> u...@dept.university.edu, or is there a better way to solve this
> issue?

To accept mail for legacy domains, it is best to implement them
as virtual alias domains.

    main.cf:
        virtual_alias_domains = $myhostname

    virtual:
        # Legacy domain
        us...@mail.dept.example.edu     user

        # System account delivery
        us...@mail.dept.example.edu     user@local.invalid

Finally browse the appropriate headinds undef BASIC_CONFIGURATION_README
and STANDARD_CONFIGURATION_README.

-- 
        Viktor.

Reply via email to