← Back to team overview

sslug-teknik team mailing list archive

Re: Fejl i muligvis postfix

 

On Fri, 19 Nov 2010 07:20:47 +0100, Martin Møller Skarbiniks Pedersen
wrote:

> 2010/11/19 Casper Sørensen <casper@xxxxxxxxxx>:
> 
> [...]
> 
>> Jeg er jo enig med at det er min helo der fejler pga at hostname og
>> helo name ikke følges ad
> 
> Nå. Det har du ikke fortalt før, men bare citeret en fejlbesked om
> 
> " mx.sourceforge.net[216.34.181.68] refused to talk to me: 501
> Syntactically
> 
>    invalid HELO argument(s)
> "
> 
> Jeg overvejede at hjælpe dig men synes ikke at der var nok info i din
> email.
> 
> Du kunne jo poste din postfix main.cf , så vi havde noget konkret at
> kigge på. Hvad er dit hostname og hvad giver din postfix som HELO ?
> 
> Hilsen
> Martin

Som skrevet tirsdag kl 15:39
Hostname på vps'en er casper_01.vpshosting.dk, hvor det er domænerne
casoe84.org og casoe84.eu og der er også rdns til vps'en der går til
mail.casoe84.org

Det skal lige siges at ham der satte mailserveren op ville ikke røre ved 
hostname (ved ikke hvorfor), så det er derfor den stadig står til 
standard fra vps udbyderen


Når jeg har testet med telnet har den givet casper_01.vpshosting.dk som 
HELO

Her kommer selve min main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete 
version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = casper_01.vpshosting.dk
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

#Virtual mailbox settings
virtual_mailbox_domains = proxy:mysql:$config_directory/
mysql_virtual_domains_maps.cf
virtual_mailbox_base = /var/vmail
virtual_mailbox_maps = proxy:mysql:$config_directory/
mysql_virtual_mailbox_maps.cf
virtual_alias_maps = proxy:mysql:$config_directory/
mysql_virtual_alias_maps.cf
virtual_minimum_uid = 150
virtual_uid_maps = static:150
virtual_gid_maps = static:8
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# SASL Authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# SASL Config
#pwcheck_method: auxprop
#auxprop_plugin: sql
#log_level: 10
#mech_list: sql login digest-md5 cram-md5 plain
#allow_plaintext: true
#sql_hostnames: localhost
#sql_user: mail
#sql_passwd: mail
#sql_database: mailsystem
#sql_statement: select clear_pw from mailbox where username='%u@%r'
#sql_verbose: yes


smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination, permit
# smtpd_recipient_restrictions = reject_rbl_client zen.spamhaus.org, 
reject_rbl_client bl.spamcop.net


Follow ups

References