small problem with sending mail

Discussion in 'Installation/Configuration' started by kaliszakpl, Mar 25, 2008.

  1. kaliszakpl

    kaliszakpl New Member

    Hi i use uebimiau to sending mail but went i send mail to onet.pl
    i have something like this



    Code:
    Mar 25 21:46:32 server courierpop3login: LOGIN, user=martin, ip=[::ffff:127.0.0.1]
    Mar 25 21:46:33 server courierpop3login: LOGOUT, user=martin, ip=[::ffff:127.0.0.1], top=0, retr=0, rcvd=6, sent=30, time=1
    Mar 25 21:46:33 server postfix/smtp[10200]: certificate verification failed for mx.poczta.onet.pl: num=20:unable to get local issuer certificate
    Mar 25 21:46:33 server postfix/smtp[10200]: certificate verification failed for mx.poczta.onet.pl: num=27:certificate not trusted
    Mar 25 21:46:33 server postfix/smtp[10200]: certificate verification failed for mx.poczta.onet.pl: num=21:unable to verify the first certificate
    Mar 25 21:46:34 server postfix/smtp[10200]: C1B7619743F: to=<[email protected]>, relay=mx.poczta.onet.pl[213.180.130.86]:25, delay=1.5, delays=0.19/0.18/0.93/0.23, dsn=4.7.1, status=deferred (host mx.poczta.onet.pl[213.180.130.86] said: 450 4.7.1 W chwili obecnej nie mozesz wyslac listu do: <[email protected]>, sprobuj za chwile [0400.-1] / At the moment you cannot sen a message to <[email protected]>, try again later [0400.-1]  (in reply to RCPT TO command))
    what i can do ??? what is wrong?
    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    myhostname = server.rudowicz.pl
    mydomain = rudowicz.pl
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = 
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unknown_recipient_domain, reject_rbl_client multi.uribl.com, reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 4000s
    tls_random_source = dev:/dev/urandom
    mydestination = /etc/postfix/local-host-names
    home_mailbox = Maildir/
    ################## Sam dodalem ##########
    smtpd_recipient_limit = 10
    local_destination_concurrency_limit = 3
    
    
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    I guess that the recipient mailserver uses greylisting. Your server will deliver the email after a certain amount oif time again (15 - 30 minutes).
     

Share This Page