I am trying to use the smtp_bind_address command so that three seperate ips can be used for 3 separate clients who are using email campaign software as explained in this howto: http://www.kutukupret.com/2010/01/02/postfix-bind-sender-domain-to-dedicated-outgoing-ip-address/
The error logs show the entry: Jul 11 23:46:31 who postfix/master[5309]: fatal: /etc/postfix/master.cf: line 6: bad transport type: smtp_bind_address=174.121.222.21 which refers to the the entries in the master.cf using that command, smtp_bind_address command. The second problem is even if I comment out those lines that refer to smtp_bind_address in the master.cf, I still receive that error in the logs which is very strange indeed. It's almost as if after commenting them out, postfix has a cached copy or something of the master.cf which it is using. I even restart postfix and postfix reload but to no avail. If someone sees something in the syntax (although I've double checked it so many times) let me know. I even upgraded to postfix 2.8.4 from 2.3.3 because I thought it may have had something to do with the version. master.cf: customer1 unix - - n - - smtp -o smtp_bind_address=174.121.222.21 -o smtp_helo_name=domain1.com -o syslog_name=postfix-domain1.com customer2 unix - - n - - smtp -o smtp_bind_address=174.121.222.22 -o smtp_helo_name=domain2.org -o syslog_name=postfix-domain2.org customer3 unix - - n - - smtp -o smtp_bind_address=174.121.222.23 -o smtp_helo_name=domain3.com -o syslog_name=postfix-domain3.com pickup fifo n - n 60 1 pickup -o content_filter=smtp:127.0.0.1:10027 cleanup unix n - n - 0 cleanup qmgr fifo n - n 1 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp relay unix - - n - - smtp -o fallback_relay= showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient plesk_virtual unix - n n - - pipe flags=DORhu user=popuser:popuser argv=/usr/lib64/plesk-9.0/postfix-local -f ${sender} -d ${recipient} -p /var/qmail/mailnames mailman unix - n n - - pipe flags=R user=mailman:mailman argv=/usr/lib64/plesk-9.0/postfix-mailman ${nexthop} ${user} ${recipient} 127.0.0.1:10025 inet n n n - - spawn user=mhandlers-user argv=/usr/lib64/plesk-9.0/postfix-queue 127.0.0.1 10027 before-queue 127.0.0.1:10026 inet n - n - - smtpd -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions= -o receive_override_options=no_unknown_recipient_checks 127.0.0.1:10027 inet n n n - - spawn user=mhandlers-user argv=/usr/lib64/plesk-9.0/postfix-queue 127.0.0.1 10026 before-remote plesk_saslauthd unix y y n - 1 plesk_saslauthd status=5 listen=6 dbpath=/var/spool/postfix/plesk/passwd.db pipeDomainA unix - n n - - pipe user=dukey argv=/usr/bin/php -q /var/www/vhosts/domain1/httpdocs/admin/pipe_bounce.php smtp inet n - n - - smtpd -o smtpd_proxy_filter=127.0.0.1:10025 smtps inet n - n - - smtpd -o smtpd_proxy_filter=127.0.0.1:10025 -o smtpd_tls_wrappermode=yesretry unix - - n - - error proxywrite unix - - n - 1 proxymap main.cf: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 10240000 mydestination = localhost.$mydomain, localhost, localhost.localdomain myhostname = domain1.com mynetworks = 127.0.0.0/8 [::1]/128 174.121.222.21/32 174.121.222.22/32 172.121.222.23/32 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sender_dependent_default_transport_maps = regexp:/etc/postfix/sdd_transport_maps.regexp sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_send_xforward_command = yes smtp_tls_security_level = may smtp_use_tls = no smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128 smtpd_client_restrictions = smtpd_proxy_timeout = 3600s smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, reject_unauth_destination smtpd_sasl_auth_enable = no smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re smtpd_timeout = 3600s smtpd_tls_cert_file = /etc/postfix/postfix_default.pem smtpd_tls_key_file = $smtpd_tls_cert_file smtpd_tls_security_level = may smtpd_use_tls = yes transport_maps = hash:/var/spool/postfix/plesk/transport, hash:/var/spool/postfix/plesk/pipeDomainA unknown_local_recipient_reject_code = 550 virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual virtual_gid_maps = static:31 virtual_mailbox_base = /var/qmail/mailnames virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox virtual_transport = plesk_virtual virtual_uid_maps = static:110 maillog: Jul 11 23:46:31 who postfix/postfix-script[5308]: starting the Postfix mail system Jul 11 23:46:31 who postfix/master[5309]: fatal: /etc/postfix/master.cf: line 6: bad transport type: smtp_bind_address=174.121.222.21 Jul 11 23:46:31 who postfix/master[5309]: fatal: /etc/postfix/master.cf: line 6: bad transport type: smtp_bind_address=174.121.222.22 On Mon, Jul 11, 2011 at 12:00 AM, Noel Jones <njo...@megan.vbhcs.org> wrote: > On 7/10/2011 10:19 PM, jeffrey starin wrote: > > Rather than post my master.conf in the wrong format here, what > > is the suggested way to post that information that in this > > forum. I will have a follow up question regarding it, but > > know it will be needed to help troubleshoot. > > > > I know people are rightfully finicky about how those things > > are posted so I am asking first. > > > > Thanks. > > > Either output of the "postfinger" tool (google for it), or > something like > grep -v '^#' master.cf > to strip the comments. > > Please also include "postconf -n" output and logging > demonstrating the problem. > > In your problem report, please be sure to tell us what you > expected, and why you think there's a problem. > > http://www.postfix.org/DEBUG_README.html#mail >