Recently I had to switch the IP address of my postfix server from 192.168.0.125 to 10.10.10.125.
After changing the IP address at the server level and rebooting, I am now seeing the following in the logs. I did not change anything else in the postfix configuration except adding 10.10.10.0/24 to the mynetworks file. Any constructive assistance is greatly appreciated. May 5 01:15:48 posta postfix/qmgr[15299]: [ID 197553 mail.info] EB91315786: from=<au...@acompany.com>, size=3261, nrcpt=1 (que ue active) May 5 01:15:48 posta postfix/smtp[19562]: [ID 453631 mail.debug] tid= 1: Adding connection (serverAddr=10.10.10.125) May 5 01:15:48 posta postfix/smtp[19562]: [ID 776464 mail.debug] tid= 1: Initialized sessionPool May 5 01:15:48 posta postfix/smtp[19562]: [ID 816976 mail.debug] tid= 1: Connection added [0] May 5 01:15:48 posta postfix/smtp[19562]: [ID 467101 mail.debug] tid= 1: connectionID=1024 May 5 01:15:48 posta postfix/smtp[19562]: [ID 805042 mail.debug] tid= 1: shared=1 May 5 01:15:48 posta postfix/smtp[19562]: [ID 982078 mail.debug] tid= 1: usedBit=0 May 5 01:15:48 posta postfix/smtp[19562]: [ID 727660 mail.debug] tid= 1: threadID=1 May 5 01:15:48 posta postfix/smtp[19562]: [ID 577507 mail.debug] tid= 1: serverAddr=10.10.10.125 May 5 01:15:48 posta postfix/smtp[19562]: [ID 939703 mail.debug] tid= 1: AuthType=0 May 5 01:15:48 posta postfix/smtp[19562]: [ID 142272 mail.debug] tid= 1: TlsType=0 May 5 01:15:48 posta postfix/smtp[19562]: [ID 537450 mail.debug] tid= 1: SaslMech=0 May 5 01:15:48 posta postfix/smtp[19562]: [ID 625532 mail.debug] tid= 1: SaslOpt=0 May 5 01:15:48 posta postfix/qmgr[15299]: [ID 197553 mail.info] E6FA8207FC: from=<someu...@somecompany.org>, size=2192, nrcpt=1 (queue active) May 5 01:15:48 posta postfix/smtp[19563]: [ID 453631 mail.debug] tid= 1: Adding connection (serverAddr=10.10.10.125) May 5 01:15:48 posta postfix/smtp[19563]: [ID 776464 mail.debug] tid= 1: Initialized sessionPool May 5 01:15:48 posta postfix/smtp[19563]: [ID 816976 mail.debug] tid= 1: Connection added [0] May 5 01:15:48 posta postfix/smtp[19563]: [ID 467101 mail.debug] tid= 1: connectionID=1024 May 5 01:15:48 posta postfix/smtp[19563]: [ID 805042 mail.debug] tid= 1: shared=1 May 5 01:15:48 posta postfix/smtp[19563]: [ID 982078 mail.debug] tid= 1: usedBit=0 May 5 01:15:48 posta postfix/smtp[19563]: [ID 727660 mail.debug] tid= 1: threadID=1 May 5 01:15:48 posta postfix/smtp[19563]: [ID 577507 mail.debug] tid= 1: serverAddr=10.10.10.125 May 5 01:15:48 posta postfix/smtp[19563]: [ID 939703 mail.debug] tid= 1: AuthType=0 May 5 01:15:48 posta postfix/smtp[19563]: [ID 142272 mail.debug] tid= 1: TlsType=0 May 5 01:15:48 posta postfix/smtp[19563]: [ID 537450 mail.debug] tid= 1: SaslMech=0 May 5 01:15:48 posta postfix/smtp[19563]: [ID 625532 mail.debug] tid= 1: SaslOpt=0 -------------------------- output of postconf -nf -------------------------- alias_database = dbm:/postfix/etc/aliases alias_maps = dbm:/postfix/etc/aliases command_directory = /usr/local/tools/postfix/bin config_directory = /usr/local/tools/postfix/etc daemon_directory = /usr/local/tools/postfix/libexec data_directory = /usr/local/tools/postfix/lib debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 disable_vrfy_command = yes html_directory = no inet_interfaces = all inet_protocols = ipv4 mail_owner = postfix mail_spool_directory = /var/mail mailbox_size_limit = 524288000 mailq_path = /usr/local/tools/postfix/bin/mailq manpage_directory = /usr/local/tools/postfix/man masquerade_domains = $mydomain message_size_limit = 20971520 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = example.com myhostname = emailserver.example.com mynetworks = $config_directory/mynetworks myorigin = $mydomain newaliases_path = /usr/local/tools/postfix/bin/newaliases queue_directory = /usr/local/tools/postfix/mqueue readme_directory = no remote_header_rewrite_domain = $mydomain sample_directory = /usr/local/tools/postfix/etc sendmail_path = /usr/local/tools/postfix/bin/sendmail setgid_group = postdrop smtp_tls_exclude_ciphers = RC4, aNULL, DES, 3DES smtp_tls_protocols = !SSLv2, !SSLv3 smtpd_banner = OUTPUT SERVICES INC. smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_unauth_destination, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_pipelining, reject_unknown_client, reject_unknown_client_hostname, reject_invalid_hostname, reject_non_fqdn_hostname smtpd_relay_restrictions = permit_sasl_authenticated, permit_mynetworks, defer_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = /usr/local/tools/postfix/mqueue/private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, defer_unauth_destination smtpd_tls_CAfile = /dovecot/certs/2020/ov_networksolutionsovserverca2.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /usr/local/tools/dovecot/certs/2020/emailserver.example.com.crt smtpd_tls_exclude_ciphers = RC4, aNULL, DES, 3DES smtpd_tls_key_file = /usr/local/tools/dovecot/certs/2020/2020.emailserver.example.com.key smtpd_tls_loglevel = 1 smtpd_tls_protocols = !SSLv2, !SSLv3 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550