Hi All, I have a postfix 2.9.6 setup on Ubuntu 12.04 which serve a bounch of local mailbox and act as mail gateway with a tcp transport
I want to use some external authenticated MTA based on sendere domain, so 1) domain1.com goes to MTA1 2) domain2 goes to MTA2 3) any other domain goes to tcp transport for TCP transport I used transport_maps but this way the sender based mechanism didn't work (works weel without transport_maps) I read http://www.postfix.org/transport.5.html but I didn't understand when transport_maps enter in action , I suppose before default_transport and for target domains that didn't match local_transport, virtual_transport and relay_transport; it's that true? In which order these transport are evaluated? Can someone point me to some example or hint? Following the output of postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no bounce_queue_lifetime = 2h bounce_template_file = /etc/postfix/bounce.cf broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 dovecot_destination_recipient_limit = 1 inet_interfaces = all inet_protocols = ipv4 mailbox_size_limit = 0 mailman_destination_recipient_limit = 1 maximal_queue_lifetime = 2d message_size_limit = 36700160 myhostname = sierra.cgnlab.net mynetworks = 127.0.0.0/8 [::1]/128 myorigin = $myhostname proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks readme_directory = no receive_override_options = no_address_mappings recipient_delimiter = + relay_domains = proxy:mysql:/etc/postfix/virtual/relay_domains.cf sender_dependent_default_transport_maps = hash:/etc/postfix/sender_relay sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relay smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_password smtp_sasl_security_options = smtp_sender_dependent_authentication = yes smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name smtpd_error_sleep_time = 60 smtpd_hard_error_limit = 10 smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient, permit_sasl_authenticated, reject_unlisted_recipient, reject_unknown_recipient_domain, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/dovecot-auth smtpd_sasl_type = dovecot smtpd_soft_error_limit = 60 smtpd_tls_cert_file = /etc/ssl/private/mail.asidev.com.chain.crt smtpd_tls_key_file = /etc/ssl/private/mail.asidev.com.key smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = proxy:mysql:/etc/postfix/virtual/transport.cf tcp:[127.0.0.1]:2527 virtual_alias_maps = proxy:mysql:/etc/postfix/virtual/forwarding.cf, proxy:mysql:/etc/postfix/virtual/mailbox.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/virtual/domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/virtual/forwarding.cf, proxy:mysql:/etc/postfix/virtual/mailbox.cf virtual_transport = dovecot virtual_uid_maps = static:5000 Thank you -- Andrea Cappelli