Hi list!

Yesterday I was experimenting with the DNS registries assigned to my mail
server.

Currently I have this configuration:

;; ANSWER SECTION:
devels.es.              13325   IN      A       91.215.158.237
;; ANSWER SECTION:
devels.es.              14400   IN      MX      0 mail.devels.es.
;; ADDITIONAL SECTION:
mail.devels.es.         14400   IN      A       85.155.102.33

91.215.158.237 is the IP of my registrar, so it's not the IP of the maching
having the Postfix server. 85.155.102.33 is Postfix server machine's IP.
This config actually work; I can send/receive mails without any problem.

But yesterday I changed this registry:

devels.es.              13325   IN      A       91.215.158.237

To:

devels.es.              13325   IN      A       85.155.102.33

So the A record would point to my machine too, and I started to get this
message each time I wanted to send/receive a mail:

Oct  1 22:37:00 mail postfix/smtp[1850]: D01AD101534: to=<
todos.somos...@gmail.com>, relay=devels.es[85.155.102.33]:25, delay=0.35,
delays=0.14/0.06/0.15/0, dsn=5.4.6, status=bounced (mail for [devels.es]
loops back to myself)

It's true that devels.es is not among 'mydestination', but as I'm using
virtual mailboxes, it's listed in virtual_mailbox_domains, so I can't add
it in both places. The questions are,
1) Why is this happening if I change that registry?
2) What would I need to change in my config to make this work if I want to
change that DNS registry?

Below is my postconf -n.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 2d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
invalid_hostname_reject_code = 554
local_recipient_maps = $alias_maps
mailbox_size_limit = 0
mailman_destination_recipient_limit = 1
maximal_queue_lifetime = 4d
message_size_limit = 30720000
milter_default_action = accept
milter_protocol = 2
mydestination = mail.devels.es, localhost, localhost.localdomain,
listas.devels.es
mydomain = devels.es
myhostname = mail.devels.es
mynetworks = 127.0.0.0/8 192.168.0.0/24
myorigin = $mydomain
non_smtpd_milters = inet:127.0.0.1:12347
owner_request_special = no
policy-spf_time_limit = 3600s
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps
$virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains
$relay_domains $canonical_maps $sender_canonical_maps
$recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
$virtual_mailbox_limit_maps $smtpd_sender_login_maps
qmgr_message_active_limit = 1000
recipient_delimiter = +
relay_destination_concurrency_limit = 100
relay_destination_recipient_limit = 100
relayhost = [devels.es]
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_connection_count_limit = 25
smtpd_client_connection_rate_limit = 100
smtpd_client_message_rate_limit = 250
smtpd_client_recipient_rate_limit = 500
smtpd_client_restrictions = permit_mynetworks reject_rbl_client
dul.dnsbl.sorbs.net reject_rbl_client combined.njabl.org reject_rbl_client
zen.spamhaus.org reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks reject_non_fqdn_hostname permit
smtpd_milters = inet:127.0.0.1:12347
smtpd_recipient_restrictions = check_recipient_access
hash:/etc/postfix/valid_recipients, reject_sender_login_mismatch,
permit_mynetworks, permit_sasl_authenticated, reject_rbl_client
zen.spamhaus.org, check_policy_service unix:private/policy-spf,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/
mysql-virtual_identities.cf
smtpd_sender_restrictions = permit_mynetworks check_sender_access
hash:/etc/postfix/valid_senders reject_sender_login_mismatch permit
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
transport_maps = mysql:/etc/postfix/mysql-virtual_transport.cf
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit_inbox = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/
mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_maildir_extended = yes
virtual_maildir_limit_message = "El usuario tiene su buzon lleno, debe
liberar espacio antes de poder recibir mas"
virtual_maildir_suffix = Maildir/
virtual_overquota_bounce = yes
virtual_transport = virtual
virtual_trash_count = yes
virtual_trash_name = .Trash
virtual_uid_maps = static:5000

Thanks so much!

Reply via email to