[Postfixbuch-users] Connection timed out

Patrick Ben Koetter p at state-of-mind.de
Sa Dez 31 11:10:02 CET 2005


* lists at marcus-schneider.com <lists at marcus-schneider.com>:
> Guten Tag,
> 
> ich habe das Problem das ich 80% der ausgehenden Mails nicht versendet
> bekomme.  T-online und GMX, gehen ?berhaupt nicht. Einige andere Domains
> funktionieren immer und wunderbar.

Hast Du eine dynamische IP-Adresse?

p at rick



> 
> ein telnet mx0.gmx.de 25 wird mit 220 {mx044} GMX Mailservices ESMTP beantwortet.
> 
> 
> /var/log/messages
> kommt immer:
> 
> Dec 31 00:41:50 postfix/smtp[7413]: 32CE2D8C4: to=<alias at gmx.de>, relay=none, delay=30, status=deferred (connect to gm
> x.de[213.165.64.215]: Connection timed out)
> 
> postconf -n
> alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> biff = no
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> defer_transports =
> disable_dns_lookups = yes
> home_mailbox = Maildir/
> html_directory = /usr/share/doc/packages/postfix/html
> inet_interfaces = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command = /usr/bin/procmail
> mailbox_size_limit = 0
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains =
> masquerade_exceptions = root
> message_size_limit = 10240000
> mydestination = $myhostname, localhost.$mydomain domain1.de , domain2.de
> myhostname = mail.domain.de
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> recipient_canonical_maps = hash:/etc/postfix/recipient_canoncial
> relayhost =
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = no
> smtp_use_tls = no
> smtpd_client_restrictions = reject_rbl_client list.dsbl.org
> smtpd_helo_required = no
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject _unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
> smtpd_tls_cert_file = /etc/postfix/postfix.pem
> smtpd_tls_key_file = /etc/postfix/postfix.pem
> smtpd_use_tls = yes
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 550
> 
> Gr?sse
> Marcus

> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
Das »Postfix«-Buch
<http://www.postfix-buch.com>
saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>



Mehr Informationen über die Mailingliste Postfixbuch-users