Hello I have a server having 2 IP addresses running 2 postfix managing
different domains
When the fisrt one need to relay an email for the second one I get this

smtp[4488]: 91F162240CB: to=<b...@xxx.yyy.zzz>, relay=none,
delay=0.08, delays=0.07/0.01/0/0, dsn=5.4.6, status=bounced (mail for
XX.XX.XX.XX loops back to myself)

XX.XX.XX.XX is the second IP

This is probably because the first postfix detect the second IP address.
How can I tell the fisrt postfix not to handle this IP  ?

In my master .cf I have already forced the first IP by replacing all
smtp ......
by
YY.YY.YY.YY:smtp

and in my  main.cf, I have :


hand here is my postconf

alias_database =
alias_maps =
broken_sasl_auth_clients = yes
command_directory = /kolab/sbin
config_directory = /kolab/etc/postfix_front/
content_filter = smtpdup:127.0.0.1:10035
daemon_directory = /kolab/libexec/postfix
default_privs = kolab-n
disable_mime_input_processing = yes
disable_vrfy_command = yes
mail_owner = kolab
masquerade_domains =
message_size_limit = 20971520
mydestination =
mydomain = eg02.XXXXXXXXX
myhostname = eg02.XXXXXXXXXX
mynetworks = 127.0.0.0/8
myorigin = $mydomain
queue_directory = /kolab/var/postfix_front
relay_domains = hash:$config_directory/relayed
relay_recipient_maps =
setgid_group = kolab-r
smtp_tls_cert_file = /kolab/etc/kolab/cert.pem
smtp_tls_key_file = /kolab/etc/kolab/key.pem
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${config_directory}/smtp_scache
smtp_use_tls = yes
smtpd_end_of_data_restrictions =
permit_mynetworks,      check_policy_service inet:127.0.0.1:10084,      permit
smtpd_recipient_restrictions = permit_mynetworks,
check_policy_service inet:127.0.0.1:10082,
permit_sasl_authenticated,        reject_non_fqdn_recipient,
reject_unknown_recipient_domain,        reject_unauth_destination,
   reject_unlisted_recipient,        check_client_access
pcre:$config_directory/reject_client,        check_sender_access
pcre:$config_directory/reject_sender,        check_recipient_access
pcre:$config_directory/reject_recipient,        check_policy_service
inet:127.0.0.1:10083,        check_recipient_access
hash:$config_directory/domain_rbl,        permit
smtpd_restriction_classes = greylist_policy, eg_reject_rbl
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks,
check_policy_service inet:127.0.0.1:10081,
reject_non_fqdn_sender,        reject_unknown_sender_domain,
permit
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /kolab/etc/kolab/cert.pem
smtpd_tls_key_file = /kolab/etc/kolab/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = no
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
syslog_name = postfix_front
tls_random_source = dev:/dev/urandom
transport_maps = hash:/kolab/etc/postfix_front/transport
hash:/kolab/etc/postfix_front/domain_transport
virtual_alias_maps = hash:$config_directory/customer_alias



-- 
Alain Spineux                   |  aspineux gmail com
Your email 100% available |  http://www.emailgency.com
Send backup mail report    | http://www.magikmon.com/mkbackup

Reply via email to