[postfix-users] Mail weiterleiten funktioniert nach oracle.com nicht

Patrick Ben Koetter p at state-of-mind.de
So Apr 26 22:54:55 CEST 2009


* Heinz Mielimonka <postfix-users at de.postfix.org>:
> > Frage: Wie kommt Postfix darauf die Mail an rcsinet12.oracle.com senden zu
> > wollen, wenn mail.oracle.com das Ziel sein sollte?
> >   
> dig oracle.com MX
> 
> ; <<>> DiG 9.5.0-P2 <<>> oracle.com MX
> ;; global options:  printcmd
> ;; Got answer:
> ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 64799
> ;; flags: qr rd ra; QUERY: 1, ANSWER: 4, AUTHORITY: 0, ADDITIONAL: 0
> 
> ;; QUESTION SECTION:
> ;oracle.com.                    IN      MX
> 
> ;; ANSWER SECTION:
> oracle.com.             6560    IN      MX      200 csinet12.oracle.com.
> oracle.com.             6560    IN      MX      200 csinet11.oracle.com.
> oracle.com.             6560    IN      MX      200 csinet12.oracle.com.
> oracle.com.             6560    IN      MX      200 csinet11.oracle.com.

Mein DNS kommt zu anderen Ergebnissen und da ist rcsinet12.oracle.com ein
gültiges Ziel:

$ dig +nocomments +nostats MX oracle.com

; <<>> DiG 9.5.1-P2 <<>> +nocomments +nostats MX oracle.com
;; global options:  printcmd
;oracle.com.            IN  MX
oracle.com.     7818    IN  MX  200 rcsinet12.oracle.com.
oracle.com.     7818    IN  MX  200 rcsinet11.oracle.com.
oracle.com.     7818    IN  MX  200 acsinet12.oracle.com.
oracle.com.     7818    IN  MX  200 acsinet11.oracle.com.
rcsinet11.oracle.com.   7003    IN  A   148.87.113.123
acsinet12.oracle.com.   3424    IN  A   141.146.126.234
acsinet11.oracle.com.   7013    IN  A   141.146.126.233
rcsinet12.oracle.com.   3419    IN  A   148.87.113.124

> > Stimmt Dein DNS? Auch das im chroot?
> > Hast Du eine transport-Tabelle mit entsprechenden Vorgaben?
> 
> vi /etc/postfix/canonical
> 
>     oracle at mielimonka.de                  heinz.mielimonka at oracle.com


Das regelt das Umschreiben. Es bestimmt nicht direkt das Ziel.


> sonst nichts.
> postfinger-1.30
> postfinger - postfix configuration on Sun Apr 26 20:47:08 CEST 2009
> version: 1.30
> 
> Warning: postfinger output may show private configuration information,
> such as ip addresses and/or domain names which you do not want to show
> to the public.  If this is the case it is your responsibility to modify
> the output to hide this private information.  [Remove this warning with
> the --nowarn option.]
> 
> --System Parameters--
> mail_version = 2.5.5
> hostname = gera118.server4you.de
> uname = Linux gera118.server4you.de 2.6.26.8-57.fc8 #1 SMP Thu Dec 18
> 19:19:45 EST 2008 i686 athlon i386 GNU/Linux
> 
> --Packaging information--
> looks like this postfix comes from RPM package: postfix-2.5.5-1.fc8
> 
> --main.cf non-default parameters--
> alias_maps = hash:/etc/aliases
> canonical_maps = hash:/etc/postfix/canonical
> home_mailbox = /INFO/maildir/
> local_transport = error:Local delivery disabled!
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination =
> mydomain = kommunikation-im-zentrum.de
> myhostname = mail.kommunikation-im-zentrum.de
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases.postfix
> readme_directory = /usr/share/doc/postfix-2.5.5/README_FILES
> relay_domains = kommunikation-im-zentrum.de, mielimonka.de
> relay_recipient_maps = hash:/etc/postfix/relay_recipients
> sample_directory = /usr/share/doc/postfix-2.5.5/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = reject_non_fqdn_recipient
> reject_non_fqdn_sender reject_unknown_sender_domain
> reject_unknown_recipient_domain permit_mynetworks check_relay_domains
> reject_multi_repicient_bounce reject_invalid_helo_hostname
> reject_non_fqdn_helo_hostname permit
> virtual_alias_maps = hash:/etc/postfix/virtual_alias
> 
> --master.cf--
> smtp      inet  n       -       n       -       -       smtpd  -v
> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> tlsmgr    unix  -       -       n       1000?   1       tlsmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> proxywrite unix -       -       n       -       1       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp
>          -o smtp_fallback_relay=
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> retry     unix  -       -       n       -       -       error
> discard   unix  -       -       n       -       -       discard
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> scache    unix  -       -       n       -       1       scache
> 
> -- end of postfinger output --
> 
> Habe mittlerweile folgendes probiert:
>   telnet mail.oracle.com 25
> Trying 141.146.46.32...
> Connected to mail.oracle.com.
> Escape character is '^]'.
> 220 server ready. Unauthorized Access Prohibited.
> HELO mail.kommunikation-im-zentrum.de
> 250 acsmt359.oracle.com Hello gera118.server4you.de, pleased to meet you
> MAIL FROM: <heinz at mielimonka.de>
> 530 5.7.1 Authentication required

Dieser Server ist krank. Er will, dass der Client sich authentifiziert bevor
er senden darf. Das ist falsch.

> ? was heißt das für mich?

Warten, bis einer das dort geschnallt hat? Mail hinsenden kannst Du ja nicht.
Auch nicht als empty envelope sender:

    $ telnet mail.oracle.com 25
    Trying 141.146.46.32...
    Connected to bigip-mail-ext-adc.oracle.com.
    Escape character is '^]'.
    220 server ready. Unauthorized Access Prohibited.
    HELO 95-91-61-0-dynip.superkabel.de 
    250 acsmt359.oracle.com Hello 95-91-61-0-dynip.superkabel.de, pleased to meet
    you
    MAIL FROM: <>
    530 5.7.1 Authentication required
    QUIT
    221 2.0.0 acsmt359.oracle.com Closing connection
    Connection closed by foreign host.

Ich würde mal sagen, die haben ein Problem.

Wenn das behoben ist, würde ich dein Mailserver-Problem nochmal ansehen. Ich
schätze fast, dass es sich dann in Wohlgefallen auflöst.

p at rick

-- 
state of mind
Agentur für Kommunikation, Design und Softwareentwicklung

http://www.state-of-mind.de

Franziskanerstraße 15      Telefon +49 89 3090 4664
81669 München              Telefax +49 89 3090 4666

Amtsgericht München        Partnerschaftsregister PR 563



More information about the postfix-users mailing list