Scheduled Maintenance: We are aware of an issue with Google, AOL, and Yahoo services as email providers which are blocking new registrations. We are trying to fix the issue and we have several internal and external support tickets in process to resolve the issue. Please see: viewtopic.php?t=158230

 

 

 

postfix config help

Linux Kernel, Network, and Services configuration.
Post Reply
Message
Author
Viperdriver2000
Posts: 5
Joined: 2018-09-17 00:28

postfix config help

#1 Post by Viperdriver2000 »

Hi,
i need some help with my mailserver config.
I Use:

Code: Select all

Distro......: Debian GNU/Linux 8.11 (jessie) jessie 8.11
Kernel......: 3.16.0-6-amd64
Online CP...: ispconfig 3.1.13
postconf -d | grep mail_version > mail_version = 2.11.3
I have multiplie Problems.

Code: Select all

1. (connect to mta5.am0.yahoodns.net[66.218.85.139]:25: Invalid argument)
	Sep 16 05:55:05 hostname postfix/smtp[28534]: E4CAD2262667: to=<MAILADRESS@yahoo.com>, relay=none, delay=298580, delays=298580/0.04/0.01/0, dsn=4.4.1, status=deferred (connect to mta6.am0.yahoodns.net[98.137.159.28]:25: Invalid argument)
	Sep 16 05:55:05 hostname postfix/smtp[28531]: 01A9A226266A: to=<MAILADRESS@yahoo.com>, relay=none, delay=298581, delays=298581/0.04/0.01/0, dsn=4.4.1, status=deferred (connect to mta7.am0.yahoodns.net[98.137.159.24]:25: Invalid argument)
	Sep 16 05:55:05 hostname postfix/smtp[28532]: 87CF32262665: to=<MAILADRESS@yahoo.com>, relay=none, delay=298651, delays=298651/0.03/0.01/0, dsn=4.4.1, status=deferred (connect to mta5.am0.yahoodns.net[74.6.137.65]:25: Invalid argument)

2. (connect to mx-ha03.web.de[212.227.15.17]:25: Invalid argument)
	Sep 16 07:45:06 hostname postfix/smtp[7269]: connect to mx-ha03.web.de[212.227.15.17]:25: Invalid argument
	Sep 16 07:45:06 hostname postfix/smtp[7269]: connect to mx-ha02.web.de[212.227.17.8]:25: Invalid argument
	Sep 16 07:45:06 hostname postfix/smtp[7269]: B893E2262600: to=<MAILADRESS@web.de>, relay=none, delay=340550, delays=340549/0.11/0.06/0, dsn=4.4.1, status=deferred (connect to mx-ha02.web.de[212.227.17.8]:25: Invalid argument)

3. host gmail-smtp-in.l.google.com[2a00:1450:4013:c07::1a] said: 550-5.7.1 [] Our system has detected that 550-5.7.1 this message does not meet IPv6 sending guidelines regarding PTR 550-5.7.1 records and authentication. Please review 550-5.7.1 https://support.google.com/mail/?p=IPv6AuthError for more information 550 5.7.1 . b13-v6si2165760edt.361 - gsmtp (in reply to end of DATA command)
I Use greylisting and amavis with the Mailserver.

A few days ago (Sep 7) i updatet my system an the ispconfig.
since then i have the problems and i dont find a Solution.


here are my config files.
##########################################################

Code: Select all

root@hostname:/etc/postfix# cat main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
#smtpd_tls_cert_file = /etc/postfix/smtpd.cert
#smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.[MY DOMAIN].com/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.[MY DOMAIN].com/privkey.pem

smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

#myhostname = hostname.[MY PROVIDER].net
myhostname = mail.[MY DOMAIN].com
#myhostname = [MY DOMAIN].com

alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname

#mydestination = [MY DOMAIN].com, hostname.[MY PROVIDER].net, localhost, localhost.localdomain
#mydestination = hostname.[MY PROVIDER].net, localhost, localhost.localdomain
mydestination = mail.[MY DOMAIN].com, hostname.[MY PROVIDER].net, localhost, localhost.localdomain
#mydestination = mail.[MY DOMAIN].com

#smtp_bind_address = [MY IP]
smtp_bind_address = 127.0.0.1
# 2017-12-23
#smtp_bind_address = [MY IP] , 127.0.0.1

relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
# 2017-12-23
#inet_interfaces = [MY IP] , 127.0.0.1
#inet_interfaces = 127.0.0.1
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
# 2018-02-17
# geändert wegen google...
#inet_protocols = all
inet_protocols = all
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf

#smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf check_policy_service inet:127.0.0.1:10023

smtpd_tls_security_level = may

#transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf

transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf

relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps

smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re

# smtpd_sender_restrictions = reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_non_fqdn_sender, reject_unknown_sender_domain, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf

smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = maildrop
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
smtp_tls_security_level = may
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
mailbox_command = procmail -a "$EXTENSION"
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes

#smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_CAfile = /etc/letsencrypt/live/mail.[MY DOMAIN].com/chain.pem

smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
smtpd_restriction_classes = greylisting
greylisting = check_policy_service inet:127.0.0.1:10023
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
smtpd_tls_exclude_ciphers = RC4, aNULL
smtp_tls_exclude_ciphers = RC4, aNULL
##########################################################

Code: Select all

root@hostname:/etc/postfix# cat master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
# 2017-12-23 0336
#        -o mynetworks=[MY 2IP]
#        -o mynetworks=[MY IP]
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
#       -o smtpd_bind_address=127.0.0.1

127.0.0.1:10027 inet n - n - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
# 2017-12-23 0336
#        -o mynetworks=[MY 2IP]
#        -o mynetworks=[MY IP]
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtp_send_xforward_command=yes
            -o milter_default_action=accept
        -o milter_macro_daemon_name=ORIGINATING
        -o disable_dns_lookups=yes

smtp-ipv4-only unix  -       -       n        -       -       smtp
       -o inet_protocols=ipv4
# 2018-07-03 1503
#smtp-ipv6-only unix  -       -       n        -       -       smtp
#       -o inet_protocols=ipv6
##########################################################

how you can see i have tried a little bit an comment it out again because it didnt work.
so now i hope you can help me so solved these three problems.
if i forgot any information or something else please tell me.
thanks for your help.

greetings from Berlin :)

kedaha
Posts: 3521
Joined: 2008-05-24 12:26
Has thanked: 33 times
Been thanked: 77 times

Re: postfix config help

#2 Post by kedaha »

Hi there,
I may be mistaken but I don't think updating ISPconfig would change the configuration of the files you have posted from one version to the next. Someone else who uses that interface may be able to advise you.

Sounds obvious but, did you not make a backup before the update so as to restore the previous setup?

"Ispconfig" is third-party, i.e, not Debian software. I tried it a few years ago but decided not to use it. Because a web interface greatly facilitates the task of managing users, aliases and domains I first used the ispmail setup (see link in my signature below), in Debian 8, which worked very well but for current stable "stretch" now use and recommend postfixadmin interface, is available from Debian's main repository, to manage the email server. But it does require a different configuration.
DebianStable

Code: Select all

$ vrms

No non-free or contrib packages installed on debian!  rms would be proud.

User avatar
dilberts_left_nut
Administrator
Administrator
Posts: 5346
Joined: 2009-10-05 07:54
Location: enzed
Has thanked: 12 times
Been thanked: 66 times

Re: postfix config help

#3 Post by dilberts_left_nut »

Well, that looks messy :)

Start with the obvious and comment out this line:

Code: Select all

smtp_bind_address = 127.0.0.1
AdrianTM wrote:There's no hacker in my grandma...

Viperdriver2000
Posts: 5
Joined: 2018-09-17 00:28

Re: postfix config help

#4 Post by Viperdriver2000 »

@kedaha
yes i know and i dont think that ispconfig changed something.
i have old configs and i restore them but the problems came too.
thanks for your tip i will try it on an testserver :)
the mainserver is used by friends at families, so i dont want make such an change;)

@dilberts_left_nut
okay ... complete comment out?
mh i try. i was thinking i had to give the option.

okay now i get new messeges.
i send a testmail to @ gmx.de, @ web.de, @ t-online.de, @ gmail.com, @ mail.ru, @ yahoo.de, @ [MY DOMAIN] .de, @ yahoo.com
gmx and web >

Code: Select all

76DA82262600 3747 Mon Sep 17 14:06:47 MAILADRESS @ [MY DOMAIN] .de
(host mx01.emig.gmx.net [212.227.17.5] 554-gmx.net (mxgmx117) Nemesis ESMTP Service not available 554-No SMTP service 554-Bad DNS PTR resource record. 554 For explanation visit http://postmaster.gmx.com/en/error-messages?ip=XXX.XXX.XXX.40&c=rdns)
                                         MAILADRESS@gmx.de
(host mx-ha02.web.de [212.227.17.8] Nemesis ESMTP Service not available 554-No SMTP service 554-Bad DNS PTR resource record. 554 For explanation visit http://postmaster.web.de/error-messages?ip=XXX.XXX.XXX.40&c=rdns)
                                         MAILADRESS@web.de
t-online.de > no problems
gmail > mailserver failed and give back the IPv6 infromation. (i dont understand because i have configuered only IPv4 in the postfix config.)
mail.ru > no problems
yahoo.com > no more problems oO
yahoo.com > no more problems oO
[MY DOMAIN] .de > no problems
Last edited by Viperdriver2000 on 2018-10-01 21:11, edited 1 time in total.

kedaha
Posts: 3521
Joined: 2008-05-24 12:26
Has thanked: 33 times
Been thanked: 77 times

Re: postfix config help

#5 Post by kedaha »

Viperdriver2000 wrote:@kedaha
yes i know and i dont think that ispconfig changed something.
i have old configs and i restore them but the problems came too.
thanks for your tip i will try it on an testserver :)
the mainserver is used by friends at families, so i dont want make such an change;)
I'd be interested to hear how you get on. I got my server up and running using Debian 9, "stretch" as detailed in my forum topic here
The email server, which as I said, is managed with the postfixadmin web interface, works perfectly with roundcube, which includes being able to change passwords in either interface.
It's a much better setup in my view because it obviates the need for some third-party hosting control panel like ispconfig.
DebianStable

Code: Select all

$ vrms

No non-free or contrib packages installed on debian!  rms would be proud.

Viperdriver2000
Posts: 5
Joined: 2018-09-17 00:28

Re: postfix config help

#6 Post by Viperdriver2000 »

no more ideas ?

User avatar
dilberts_left_nut
Administrator
Administrator
Posts: 5346
Joined: 2009-10-05 07:54
Location: enzed
Has thanked: 12 times
Been thanked: 66 times

Re: postfix config help

#7 Post by dilberts_left_nut »

No more idea’s for what?

You fixed the original problem by *not* restricting it to the loopback interface and it’s now working, yes?
AdrianTM wrote:There's no hacker in my grandma...

reinob
Posts: 1189
Joined: 2014-06-30 11:42
Has thanked: 97 times
Been thanked: 47 times

Re: postfix config help

#8 Post by reinob »

Viperdriver2000 wrote:no more ideas ?
Beyond the fact that @dilberts_left_nut effectively told you how to correct your -- biggest -- problem, you apparently still need to learn how to run a mail server properly, as of in the last ~20 years or so.

One big no-no is to have a bad DNS setup, which you have. You need to make sure that your IP address resolves back to your FQDN (as defined in "myhostname").

If you have issues with IPv6 and reverse DNS (maybe you don't always have or use the same IPv6 address), you can set "inet_protocols = ipv4" in main.cf (but leave "inet_interfaces = all").

Cheers.

Viperdriver2000
Posts: 5
Joined: 2018-09-17 00:28

Re: postfix config help

#9 Post by Viperdriver2000 »

Hi,
okay thanks for the information. I will see how i can fix the DNS problem with my Provider.
But so far now i know that it is not a config problem of the mail server.
Thanks :)

greetings

kedaha
Posts: 3521
Joined: 2008-05-24 12:26
Has thanked: 33 times
Been thanked: 77 times

Re: postfix config help

#10 Post by kedaha »

Something I don't get here:
You said earlier that you have had problems since updating the system and the "ispconfig"
How could some DNS problem arise if everything was working OK before updating it? :?
DebianStable

Code: Select all

$ vrms

No non-free or contrib packages installed on debian!  rms would be proud.

Viperdriver2000
Posts: 5
Joined: 2018-09-17 00:28

Re: postfix config help

#11 Post by Viperdriver2000 »

I do not know. can also be that it has only overlapped.

but I still found a "problem".

Code: Select all

2: eth0: <BROADCAST, MULTICAST, UP, LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
     link / ether XX: XX: XX: XX: XX: 0e brd ff: ff: ff: ff: ff: ff
     inet XXX.XXX.XXX.40 / 32 brd XXX.XXX.XXX.40 scope global eth0: 0
        valid_lft forever preferred_lft forever
     inet XXX.XXX.XXX.61 / 32 brd XXX.XXX.XXX.61 scope global eth0
        valid_lft forever preferred_lft forever
The .40 is my second ip.
my dns settings are all to .61.

Code: Select all

dig -x XXX.XXX.XXX.61 + short
mail. [MY-DOMAIN].
but apparently the server sends over the .40.
Unfortunately, I do not know why.
I tried to change the following in main.cf

Code: Select all

inet_interfaces = XXX.XXX.XXX.61
smtp_bind_address = XXX.XXX.XXX.61
But that does not solve my problem.

greetings

Post Reply