Action: failed
Status: 5.0.0
Remote-MTA: dns; mail.gmx.net
Diagnostic-Code: smtp; 530 Authentication required
#Originalteil
inet_protocols = ipv4, ipv6
mailbox_size_limit = 0
broken_sasl_auth_clients = yes
cyrus_sasl_config_path = /var/packages/MailServer/target/etc
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt
smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key
smtpd_tls_security_level = may
alias_maps = hash:/var/packages/MailServer/target/etc/aliases
myhostname = MeinHostName.net
smtpd_sasl_auth_enable = yes
mynetworks = 127.0.0.0/8, [::1]/128
mydestination = $myhostname, localhost.$mydomain, localhost
message_size_limit = 20971520
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
#Ab hier mein Teil
sender_canonical_maps = hash:/volume1/@appstore/MailServer/etc/sender_canonical
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/volume1/@appstore/MailServer/etc/sasl_passwd
sender_dependent_relayhost_maps = hash:/volume1/@appstore/MailServer/etc/sender_relay
smtp_use_tls = yes
smtp_tls_enforce_peername = no
smtp_sasl_security_options = noanonymous
Message ID Datum Uhrzeit Absender Empfänger E-Mail Größe Status
20130929175943.9757920E15@local 2013-09-29 19:59:43 SYSTEM user1@gmx.net 0.7KB Fehlgeschlagen
52486A90.7090402@gmx.net 2013-09-29 19:59:43 user1@gmx.net empfaenger@domain.com 0.5KB Gesendet
#readme_directory =
inet_protocols = ipv4, ipv6
mailbox_size_limit = 0
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
cyrus_sasl_config_path = /var/packages/MailServer/target/etc
smtpd_sasl_authenticated_header = yes
smtp_sender_dependent_authentication = yes
smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt
smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key
smtpd_tls_security_level = may
header_checks = regexp:/var/packages/MailServer/target/etc/header_checks
sender_bcc_maps = hash:/var/packages/MailServer/target/etc/bcc/sender_bcc
recipient_bcc_maps = hash:/var/packages/MailServer/target/etc/bcc/recipient_bcc
smtpd_client_restrictions = check_client_access hash:/var/packages/MailServer/target/etc/access/client_access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtp_sasl_password_maps = hash:/volume1/@appstore/MailServer/etc/sasl_passwd
sender_dependent_relayhost_maps = hash:/volume1/@appstore/MailServer/etc/sender_relay
smtp_use_tls = yes
smtp_tls_enforce_peername = no
smtp_sasl_security_options = noanonymous
virtual_alias_maps = hash:/volume1/@appstore/MailServer/etc/virtual
virtual_alias_domains = mail.gmx.net svr1.infowaveindia.com
alias_maps = hash:/var/packages/MailServer/target/etc/aliases
myhostname = local
smtpd_sasl_auth_enable = yes
mynetworks = 127.0.0.0/8, [::1]/128
mydestination = $myhostname, localhost.$mydomain, localhost
message_size_limit = 28311552
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
smtpd_recipient_restrictions = check_client_access hash:/var/packages/MailServer/target/etc/access/client_access,
check_sender_access hash:/var/packages/MailServer/target/etc/access/sender_access,
check_recipient_access hash:/var/packages/MailServer/target/etc/access/recipient_access,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination
#sasl_passwd
user1@gmx.net user1@gmx.net:geheim1
user2@domain.in user2@domain.in:geheim2
#sender_relay
user1@gmx.net [mail.gmx.net]:submission
user2@doimain.in [svr1.infowaveindia.com]:submission
Message ID Datum Uhrzeit Absender Empfänger E-Mail Größe Status
20131013075603.A367F227DC@lokalerhost 2013-10-13 09:56:03 SYSTEM usergmx@gmx.net 0.7KB Fehlgeschlagen
525A5214.1060305@gmx.net 2013-10-13 09:56:03 usergmx@gmx.net user-DS@lokalerhost.localdomain 0.6KB Gesendet
inet_protocols = ipv4, ipv6
mailbox_size_limit = 0
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
cyrus_sasl_config_path = /var/packages/MailServer/target/etc
smtpd_sasl_authenticated_header = yes
smtp_sender_dependent_authentication = yes
smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt
smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key
smtpd_tls_security_level = may
header_checks = regexp:/var/packages/MailServer/target/etc/header_checks
sender_bcc_maps = hash:/var/packages/MailServer/target/etc/bcc/sender_bcc
recipient_bcc_maps = hash:/var/packages/MailServer/target/etc/bcc/recipient_bcc
smtpd_client_restrictions = check_client_access hash:/var/packages/MailServer/target/etc/access/client_access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtp_sasl_password_maps = hash:/volume1/@appstore/MailServer/etc/sasl_passwd
sender_dependent_relayhost_maps = hash:/volume1/@appstore/MailServer/etc/sender_relay
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_tls_enforce_peername = no
smtp_sasl_security_options = noanonymous
virtual_alias_maps = hash:/volume1/@appstore/MailServer/etc/virtual
virtual_alias_domains = mail.gmx.net svr1.infowaveindia.com
alias_maps = hash:/var/packages/MailServer/target/etc/aliases
myhostname = lokalerhost
smtpd_sasl_auth_enable = yes
mynetworks = 127.0.0.0/8, [::1]/128
mydestination = $myhostname, localhost.$mydomain, localhost
message_size_limit = 28311552
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
smtpd_recipient_restrictions = check_client_access hash:/var/packages/MailServer/target/etc/access/client_access,
check_sender_access hash:/var/packages/MailServer/target/etc/access/sender_access,
check_recipient_access hash:/var/packages/MailServer/target/etc/access/recipient_access,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination
gmxuser@gmx.net@mail.gmx.net DSM-user1
mail-user2@domain2@svr1.infowaveindia.com DSM-user2
Wenn du das Forum hilfreich findest oder uns unterstützen möchtest, dann gib uns doch einfach einen Kaffee aus.
Als Dankeschön schalten wir deinen Account werbefrei.