[Postfixbuch-users] smtp_bind_address

Andrea Sommermann a.sommermann at lkv-st.de
Mi Jun 27 15:29:17 CEST 2007


Hi Liste,

ich habe nun noch ein Problem, und hoffe ihr könnt mir da weiter helfen.

Mein Postfix läuft in einem HA Cluster mit zwei Rechnern, dieser hat nun eine 
NODE IP Addresse (zB 85.232.6.250), die dann auch immer die Absender IP sein 
soll, wenn eine eMail versendet wird.

Ich dachte mit smtp_bind_address komme ich da weiter, aber das geht scheinbar 
doch nicht.

Hat jemand von euch noch ne Idee für mich.

Gruß Andrea
-------------- nächster Teil --------------
smtp      inet  n       -       n       -       -       smtpd 
	-o content_filter=filter-smtp:[127.0.0.1]:10024
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
filter-smtp      unix  -       -       n       -       10       smtp
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
localhost:10025 inet	n	-	n	-	-	smtpd 
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtpd_recipient_restrictions=pcre:/etc/postfix/append_header,permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
scache	  unix	-	-	n	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DORhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
  flags=DO user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=FDO user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=DOFq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=RFDO user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient} 
policy  unix  -       n       n       -       -         spawn
    user=nobody argv=/usr/bin/perl /usr/lib/postfix/greylist.pl  
-------------- nächster Teil --------------
alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
disable_mime_output_conversion = no
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = 85.232.6.250, localhost
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 10240000
mime_header_checks = pcre:/etc/postfix/body_check
mydestination = $myhostname, localhost.$mydomain, lkv-st.de, lkv-ats.de
myhostname = mail.lkv-st.de
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = reject_non_fqdn_sender,      reject_non_fqdn_recipient,      reject_unknown_sender_domain,      reject_unknown_recipient_domain,      permit_sasl_authenticated,      permit_mynetworks,      reject_invalid_hostname,      reject_non_fqdn_hostname,      reject_unauth_pipelining,      reject_unauth_destination,      reject_rbl_client ix.dnsbl.manitu.net,      reject_rbl_client zen.spamhaus.org,     reject_rbl_client dnsbl.njabl.org,      check_policy_service unix:private/policy,     permit
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual


Mehr Informationen über die Mailingliste Postfixbuch-users