Hi all!

I've built a server that conforms to tcp_table working correctly, but I've
got a question regarding a transport_map tcp_table.  If the tcp service is
unavailable is it possible to configure postfix to use the default
transport, or will postfix always log an error and defer the emails?

I assumed that if a transport map was unavailable, the default_transport
option would be used.  Instead, I'm getting the following errors:

Jan 28 00:35:48 test.host.domain postfix/trivial-rewrite[8906]: warning:
tcp:localhost:5000 lookup error for "user@domain"
Jan 28 00:35:48 test.host.domain postfix/error[17114]: 23CEF1C01C1:
to=<user@domain>, relay=none, delay=27, delays=18/9/0/0.01, dsn=4.3.0,
status=deferred (address resolver failure)

I've added another static map after the tcp:localhost:5000 entry, thinking
that it might pick it up after the failed connection to the tcp service,
but that doesn't work, either.

We're running 2.9.3-2~12.04.4 (Ubuntu), and my postconf -n (with specific
hosts/IP's redacted):

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_template_file = /etc/postfix/bounces.cf
config_directory = /etc/postfix
default_destination_concurrency_failed_cohort_limit = 20
default_destination_concurrency_limit = 3
disable_vrfy_command = yes
gmail_destination_concurrency_limit = 20
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = ipv4
local_header_rewrite_clients = static:none
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 29360128
milter_default_action = accept
milter_protocol = 2
mydestination = foobar, localhost
myhostname = foobar
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = foobar
non_smtpd_milters = inet:localhost:8891
readme_directory = no
recipient_delimiter = +
relayhost =
sender_dependent_default_transport_maps = regexp:/etc/postfix/sdd_
transport_maps.regexp
slow_delivery_destination_concurrency_limit = 2
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_scert_verifydepth = 2
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_milters = inet:localhost:8891
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
defer_unauth_destination
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport tcp:localhost:5000
unknown_local_recipient_reject_code = 550

Thanks,
Nathan
-- 

Nathan Anderson
Basecamp

Reply via email to