Current time: 06-21-2024, 04:16 PM Hello There, Guest! (LoginRegister)


Post Reply 
mails an freenet
Author Message
Janko Offline
Junior Member
*

Posts: 189
Joined: May 2007
Reputation: 1
Post: #1
mails an freenet
hallo jungs,

hab ein kleines problem mit freenet emails.

wenn welche vom system geschickt werden, z.b. rechnungsversand über gsales, gehen alle wunderbar raus nur nicht an freenet.

Code:
<xxx.yyy@freenet.de>: host mx.freenet.de[195.4.92.211] said: 550
    inconsistent or no DNS PTR record for 78.46.46.112 (see RFC 1912 2.1) (in
    reply to RCPT TO command)

hab dann ein wenig nach der meldung gegoogelt aber konnte nicht wirklich mal was brauchbares dazu finden.

evtl. habt ihr ja eine lösung für mich.

- server ist ein ds9000 von hetzner
- kundewebs laufen unter einer subip


für tips wäre ich dankbar Wink

grüße sebastian[/code]
03-19-2008 05:56 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #2
RE: mails an freenet
Der RDNS Eintrag für 78.46.46.112 sollte dem EHLO deines Mailservers entsprechen. Der EHLO wiederum muss auf diese IP-Adresse auflösen

host 78.46.46.122 = > mymailserver.mydomain.tld
host mymailserver.mydomain.tld => 78.46.46.122
(This post was last modified: 03-19-2008 06:27 AM by rbtux.)
03-19-2008 06:08 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Janko Offline
Junior Member
*

Posts: 189
Joined: May 2007
Reputation: 1
Post: #3
RE: mails an freenet
rbtux Wrote:Der RDNS Eintrag für 78.46.46.112 sollte dem EHLO deines Mailservers entsprechen. Der EHLO wiederum muss auf diese IP-Adresse auflösen

hostname 78.46.46.122 = > mymailserver.mydomain.tld
hostname mymailserver.mydomain.tld => 78.46.46.122

so hatte ich es damals. oben stehende ip ist die haupt ip der kiste.

die kundenwebs laufen jedoch alle unter einer anderen ip. wie kann ich dem mail server denn nun beibringen das die systemmail auch über die sub ip geschickt werden. dort paßt der dns eintrag dann nämlich soweit ich das weiß.
03-19-2008 06:18 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #4
RE: mails an freenet
ich verstehe das nicht ganz...

an welcher IP läuft postfix? an allen? das wäre schlecht ;-)

postfix für alle kunden an eine IP binden und dns enstrechend konfigurieren...
03-19-2008 06:22 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Janko Offline
Junior Member
*

Posts: 189
Joined: May 2007
Reputation: 1
Post: #5
RE: mails an freenet
genau so scheint es wohl zu sein Sad . es scheint als wenn das ganze mit dem update auf rc4 zusammen hängt. ich poste mal beide conf dateien:

neue conf nach update:
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces  = all
mynetworks_style = host


myorigin   = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0 Priamos Managed 1.0.0 RC3 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination       = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
local_transport     = local
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command    = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1000
virtual_uid_maps        = static:1000
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options  = noanonymous, noplaintext
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

#content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes



alte conf vor dem update:
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

#inet_interfaces  = all
mynetworks_style = host
#smtp_bind_address = 78.47.121.137
inet_interfaces = 78.47.121.137, 78.46.46.112, 127.0.0.1
mynetworks = 78.47.121.137, 127.0.0.0/24


myorigin = $mydomain



setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination       = localhost, mail.pure-host.de, $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
local_transport     = local
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 262144000 for 250 MB
mailbox_size_limit = 262144000
mailbox_command    = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1000
virtual_uid_maps        = static:1000
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                      check_sender_mx_access cidr:/etc/postfix/bogus_mx.cidr
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

content_filter = amavis:[127.0.0.1]:10024
smtpd_sasl_authenticated_header = yes

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

# tls config
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
tls_random_prng_update_period = 3600s
smtpd_tls_CAfile = /etc/postfix/ssl/demoCA/cacert.pem
smtpd_tls_cert_file = /etc/postfix/ssl/server-crt.pem
smtpd_tls_key_file = /etc/postfix/ssl/server-key.pem

leider hatte ich das problem auch schon vor dem update aber nun scheint da ja noch ein wenig was an arbeit mit dabei zu sein.
(This post was last modified: 05-26-2010 11:59 AM by Janko.)
03-19-2008 06:30 AM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #6
RE: mails an freenet
kannst du mir mal per pm senden, was an welcher IP-Adresse horchen muss? Ich blick nicht ganz durch was du willst.

Grundsätzlich:
Mit inet_interfaces die ip (und ev. localhost) angeben, an welcher postfix mails entgegen nimmt.
Mit smtp_bind_address die ip angeben über welche postfix mails sendet
03-19-2008 07:01 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)