domen - имя домена AD(netbios name)
realdomen доменное имя
realdomain2 2 доменное имя
При отправке сообщений на определнный адресс выходит следующее
<user@Partner.ru>: host mx4.Partner.ru[xx.xx.xx.xx] said: 550 5.7.1
<mail2.domen.nnov.ru>: Helo command rejected: Host not found (in reply to
RCPT TO command)
postfix
myhostname = mail2.domen.nnov.ru
smtp_helo_name = $myhostname
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = realdomain.nnov.ru, mail2, localhost.localdomain, localhost, realdomen2.ru, domen.nnov.ru
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 10.0.0.0/8 192.168.0.0/16
mailbox_size_limit = 10737418240
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authen$
smtpd_sender_restrictions = reject_unknown_sender_domain
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-dovecot-postfix.conf -n -m "${EXTENSION}"
smtp_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_auth_only = yes
tls_random_source = dev:/dev/urandom
inet_protocols = ipv4
rust@mail2:~$ host mail2.domen.nnov.ru
Host mail2.domen.nnov.ru not found: 3(NXDOMAIN)
nslookup xx.xx.xx.xx
*** Can't find server name for address 192.168.0.2: Non-existent domain
Server: UnKnown
Address: 192.168.0.2
Name: mail2.realdomain.nnov.ru
Address: xx.xx.xx.xx
; <<>> DiG 9.7.0-P1 <<>> -x xx.xx.xx.xx
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 36256
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 2
;; QUESTION SECTION:
;xx.xx.xx.xx.in-addr.arpa. IN PTR
;; ANSWER SECTION:
xx.xx.xx.xx.in-addr.arpa. 83984 IN PTR mail2.realdomain.nnov.ru.
;; AUTHORITY SECTION:
xx.xx.xx.in-addr.arpa. 83984 IN NS ns4.nn.ertelecom.ru.
xx.xx.xx.in-addr.arpa. 83984 IN NS ns2.nn.ertelecom.ru.
;; ADDITIONAL SECTION:
ns2.nn.ertelecom.ru. 1184 IN A 91.144.184.1
ns4.nn.ertelecom.ru. 1184 IN A 91.144.186.1
;; Query time: 0 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Mon Nov 1 12:20:40 2010
;; MSG SIZE rcvd: 164
Пользователь решил продолжить мысль 01 Ноября 2010, 12:24:05:
Вопрос такой это можно решить на моей стороне и как?
вроде как пишут у меня нет обратной зоны от провайдера,хотя она вроде есть
xx.xx.xx.xx.in-addr.arpa. 83984 IN PTR mail2.realdomain.nnov.ru.