Greetings,

my home computer (CLIENT) has postfix configured to relay all outgoing
email to my actual email SERVER, that is running on a VPS. The current
outputs of postconf -n for both boxes are below.

For reasons not really relevant here, a while ago I had configured the
SERVER to only relay for 2 IP addresses: the one of another VPS I manage,
and the one of my home computer. Everything worked fine until this
morning, when there was a blackout at home. When the ADSL modem restarted,
it got a different IP address from the provider, 2.39.122.159 . This was
not unexpected, it's a known fact with that provider. So, after the
blackout, I logged into the SERVER, updated the IP address of my home
computer in main.cf and restarted postfix. This "strategy" has worked
without problems after other blackouts and changes of IP address at home.
This morning, it didn't. Every email I try to send from the CLIENT is now
ejected by the SERVER as follows:

Jan 29 05:38:22 vps728 postfix/smtpd[13107]: connect from
net-2-39-122-159.cust.dsl.vodafone.it[2.39.122.159]
Jan 29 05:38:22 vps728 postfix/smtpd[13107]: NOQUEUE: reject: RCPT from
net-2-39-122-159.cust.dsl.vodafone.it[2.39.122.159]: 554
<mfiore...@nexaima.net>: Recipient address rejected: Access denied;
from=<mfiore...@nexaima.net> to=<mfiore...@nexaima.net> proto=ESMTP
helo=<polaris.local>
Jan 29 05:38:22 vps728 postfix/smtpd[13107]: disconnect from
net-2-39-122-159.cust.dsl.vodafone.it[2.39.122.159]


which looks like postfix on the SERVER was not aware that now 2.39.122.159
IS in mynetworks. Why? Any help to figure out what is happening is
welcome. I mean, until literally one minute before the blackout at home I
was merrily sending email from home, with the very same configuration you
see below, just the then current IP address of my home modem in the SERVER
main.cf. Why shouldn't it work with a different address and a postfix
restart?

TIA,
Marco

###############################################################################

postconf -n on the SERVER:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = /usr/share/doc/postfix-2.4.3-documentation/html
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost
mydomain = $myhostname
myhostname = a.mx.nexaima.net
mynetworks = 127.0.0.0/8, 212.48.186.219, 2.39.122.59
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.4.3-documentation/readme
relay_domains =
relayhost =
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_invalid_hostname,
reject_non_fqdn_hostname, reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unknown_sender_domain,
reject_unknown_recipient_domain,                               
permit_mynetworks,                               
permit_sasl_authenticated,                         
reject_unauth_destination,                               
check_helo_access hash:/etc/postfix/reject_own_helo
smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/myssl/mycert.pem
smtpd_tls_key_file = /etc/myssl/mycert.pem
smtpd_tls_loglevel = 1
strict_rfc821_envelopes = yes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/mymaps/valias.map
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/mail/mymail_storage
virtual_mailbox_domains = /etc/postfix/mymaps/vhosts.map
virtual_mailbox_maps = hash:/etc/postfix/mymaps/vmailboxes.map
virtual_transport = procmail
virtual_uid_maps = static:5000

###############################################################################
postconf -n on the CLIENT:

alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb
$daemon_directory/$process_name $process_id & sleep 5
default_privs = nobody
default_transport = smtp
defer_transports = smtp
disable_dns_lookups = yes
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = digifreedom.net
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = digifreedom.net
myhostname = polaris.local
mynetworks = 192.168.1.0/24, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.9.4/README_FILES
relayhost = 213.179.193.33:587
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/postfix-2.9.4/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sasl_auth_enable = no
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_maps = hash:/etc/postfix/virtual
################################################################

Reply via email to