Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Bind postfix to different IP for different domains

Status
Not open for further replies.

sumanyu

IS-IT--Management
Jan 29, 2014
1
0
0
SG
I have below configuration on Postfix 2.3.3 running on centos 5. I would like to bind outgoing IP to different one for specific mail from domain.

Tried using transportmaps but getting error "Bounced Mail loopbacks to self"

Please help

****************************************************
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
alternate_config_directories = /var/spool/postfix_dsws
anvil_rate_time_unit = 1800s
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisfeed:[127.0.0.1]:10022
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_warning_time = 4
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = no
inet_interfaces = 1.1.1.1,2.2.2.2,127.0.0.1
mailbox_size_limit = 512000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 61440000
milter_default_action = accept
mydestination = localhost.$mydomain,localhost
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet:localhost:8891
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
receive_override_options = no_address_mappings
recipient_delimiter = +
sample_directory = /usr/share/doc/postfix-2.2.2/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = XXXXXX MAIL SERVICES
smtpd_client_connection_count_limit = 3
smtpd_client_connection_rate_limit = 50
smtpd_client_recipient_rate_limit = 100
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_error_sleep_time = 1s
smtpd_hard_error_limit = 3
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, reject_unauth_pipelining
smtpd_milters = inet:localhost:8891
smtpd_recipient_limit = 10
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_rbl_client cbl.abuseat.org, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_rbl_client relays.ordb.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client proxies.blackholes.wirehub.net
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_invalid_hostname, reject_non_fqdn_sender, reject_unauth_pipelining, reject_unknown_sender_domain
smtpd_soft_error_limit = 3
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:502
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_limit = 614400000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:502
****************************************************
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top