Thanks Dr. Venema.
I'll try these settings (in particular for relay client in master.cf of each
instance).
However, here below a snippet of an email sent to yahoo where the problem is
more evident:
[...]
X-Originating-IP: [xxx.xxx.xxx.79]
Received: from 127.0.0.1 (EHLO mx4.DOMAIN1.it) (xxx.xxx.xxx.79)
by mta1163.mail.ir2.yahoo.com with SMTP; Thu, 19 Mar 2015 14:47:00 +0000
[...]
As i wrote, my client connects to (and send email through) mx4.mydomain.it
(IP= xxx.xxx.xxx.80) BUT email header contains an EHLO host whose IP
(xxx.xxx.xxx.80) is different from IP between parenteses (xxx.xxx.xxx.79
whose correct reverse is mx7.DOMAIN1.it).
While, this is what I find in email sent to gmail (that is CORRECT: FROM
hostname and IP are consistent!!!):
[...]
Received: from mx4.DOMAIN1.it (mx4.DOMAIN1.it. [xxx.xxx.xxx.80])
by mx.google.com with ESMTP id
pe8si4041037wic.94.2015.03.19.10.25.18
for <xxxx...@gmail.com>;
[...]
Why this problem?
Attached you'll find the main/master.cf of the 2 instances that seem to be
problematic.
Thank you.
-Francesco
---
Questa e-mail รจ stata controllata per individuare virus con Avast antivirus.
http://www.avast.com
INSTANCE 2)
MAIN.CF
========================================================================
queue_directory = /var/spool/postfix-4
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix-4
mail_owner = postfix
myhostname = mx4.DOMAIN1.it
inet_interfaces = xxx.xxx.xxx.80, localhost
unknown_local_recipient_reject_code = 550
relay_domains = DOMAIN1.it, DOMAIN2.it
multi_instance_group = mta
multi_instance_name = postfix-4
multi_instance_enable = yes
master_service_disable =
authorized_submit_users = root
strict_rfc821_envelopes = yes
disable_vrfy_command = yes
smtpd_helo_required = yes
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_end_of_data_restrictions =
smtp_sender_dependent_authentication = yes
strict_rfc821_envelopes = yes
disable_vrfy_command = yes
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
reject_unauth_pipelining,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
header_checks = regexp:/etc/postfix/header_checks
transport_maps = hash:/etc/postfix/transport
veryslow_destination_rate_delay = 3s
slow_destination_rate_delay = 1s
smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
MASTER.CF
==========================================================
xxx.xxx.xxx.80:smtp inet n - n - 10 smtpd
smtp unix - - n - - smtp
-o syslog_name=postfix-smtp80
-o smtp_helo_name=mx4.DOMAIN1.it
-o myhostname=mx4.DOMAIN1.it
-o smtp_bind_address=xxx.xxx.xxx.80
veryslow unix - - n - - smtp
-o smtp_fallback_relay=
slow unix - - n - - smtp
-o smtp_fallback_relay=
[...]
INSTANCE 1)
MAIN.CF
========================================================================
queue_directory = /var/spool/postfix-3
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix-3
mail_owner = postfix
myhostname = mx7.DOMAIN1.it (IP of this host=xxx.xxx.xxx.79)
inet_interfaces = xxx.xxx.xxx.79, localhost
unknown_local_recipient_reject_code = 550
mynetworks = xxx.xxx.xxx.81/32, xxx.xxx.xxx.79/32, 127.0.0.0/8
relay_domains = DOMAIN1.it, DOMAIN2.it
multi_instance_group = mta
multi_instance_name = postfix-3
multi_instance_enable = yes
master_service_disable =
authorized_submit_users = root
strict_rfc821_envelopes = yes
disable_vrfy_command = yes
smtpd_helo_required = yes
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_end_of_data_restrictions =
smtp_sender_dependent_authentication = yes
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_invalid_hostname,
reject_unauth_pipelining,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
header_checks = regexp:/etc/postfix/header_checks
transport_maps = hash:/etc/postfix/transport
veryslow_destination_rate_delay = 3s
slow_destination_rate_delay = 1s
smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
MASTER.CF
==========================================================
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
xxx.xxx.xxx.79:smtp inet n - n - 10 smtpd
smtp unix - - n - - smtp
-o syslog_name=postfix-smtp79
-o smtp_helo_name=mx7.DOMAIN1.it
-o myhostname=mx7.DOMAIN1.it
-o smtp_bind_address=xxx.xxx.xxx.79
veryslow unix - - n - - smtp
-o smtp_fallback_relay=
slow unix - - n - - smtp
-o smtp_fallback_relay=
[...]