Ich habe ein Debian Etch mit Postfix v2.3.8 nach [1] installiert.
Allerdings hat das nicht so richtig funktioniert so hab ich selbst ein bissl in der main.cf herumgepfuscht...
Der Mailversand lief bisher auch prima aber auf einmal wollen die GMX Mails nichtmehr...
Ich habe via Google schon etliche Threads in diversen Foren gefunden doch nichts brachte abhilfe (RDNS, /etc/hosts bearbeiten, uvm.)
Anbei die, für mich wichtige, Info aus /var/log/mail.log:
Hier ein postconf -n:Jan 18 00:21:24 rootie1 postfix/smtp[29673]: 99A31A708BC: to=<mailadresse@gmx.de>, relay=mx0.gmx.de[213.165.64.100]:25, delay=0.33, delays=0.15/0.02/0.04/0.12, dsn=5.7.1, status=bounced (host mx0.gmx.de[213.165.64.100] said: 550-5.7.1 {mx009} Sorry, your helo has been denied. 550 5.7.1 ( http://portal.gmx.net/serverrules ) (in reply to RCPT TO command))
Code: Select all
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = /etc/postfix/local-host-names
myhostname = rootie1
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
Code: Select all
127.0.0.1 localhost
85.10.193.XXX rootie1
Code: Select all
rootie1 static.85-10-193-XXX.clients.your-server.de domain1.de domain2.de rootie1.static.85-10-193-XXX.clients.your-server.de
Code: Select all
static.85-10-193-XXX.clients.your-server.de
Code: Select all
# ISPConfig local-host-names Configuration File
# Version 1.0
###################################
localhost
rootie1
localhost.rootie1
localhost.localdomain
www.domain1.de
www.domain3.de
www.domain2.de
www.domain4.de
domain1.de
domain3.de
domain5.de
domain2.de
domain4.de
sub1.domain1.de
sub2.domain1.de
sub3.domain1.de
#### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
static.85-10-193-XXX.clients.your-server.de