Hello.

Postfix is new to me and I have spent many hours of reading and testing.
I do not have much experience to look at things and say they are normal or not.

My Postfix hosts some virtual domains locally, and it also relays some
others to another Postfix. It looks up virtual domains, relay domains
and trasport information from mysql. It is working well, thank you.

One thing I notice in my SQL logs. When I send a mail to an outside
domain - yahoo for example - It makes lots of lookups and they are
confusing me. 

First it checks to see if the domain I am sending mail to is hosted locally;
SELECT domain FROM virtual_domains WHERE domain='yahoo.co.uk'
That I understand and it makes sense.

Next it checks to see if the domain I am sending to is a relay domain;
SELECT domain FROM virtual_domains WHERE domain='yahoo.co.uk' AND local=0
That I understand and it makes sense.

Then I get very confused as it seems to break the TLD apart and ask if it is a 
relay domain for each part;
SELECT domain FROM virtual_domains WHERE domain='.co.uk' AND local=0
and again;
SELECT domain FROM virtual_domains WHERE domain='.uk' AND local=0
This is confusing me and I would like to ask if this is normal? I think it may 
be, but it did not do this when it checked locally hosted domains.

Next it checks a transport map, which I can understand
SELECT transport FROM virtual_domains WHERE domain='n...@yahoo.co.uk'

But again it breaks each part down.
SELECT transport FROM virtual_domains WHERE domain='yahoo.co.uk'
SELECT transport FROM virtual_domains WHERE domain='.co.uk'
SELECT transport FROM virtual_domains WHERE domain='.uk'

Please may I ask someone to reassure me this is doing the thing that is right.
It seems lots of lookups per message and I'm not sure that mysql will not crash 
like this 
\\\   ///
 {.} {.}
    ..
     O

-- 
C Werclick .Lot
Technical incompetent
Loyal Order Of The Teapot.

This e-mail and its attachments is intended only to be used as an e-mail
and an attachment. Any use of it for other purposes other than as an
e-mail and an attachment will not be covered by any warranty that may or
may not form part of this e-mail and attachment. 

Reply via email to