Can't get Activation Mail in Mailchimp with Postfix












0














I have a postfix-mailserver, which works for incoming and outgoing mail. Everything was fine until I created a Mailchimp-Account. The Activation-Mail wasn't recieved by my postfix-Server. Several other activation-mails from Amazon/Paypal/... worked fine.



My mail.log:



Dec 20 10:17:30 *** postfix/smtpd[23774]: connect from systemalerts8.mailchimp.com[198.2.140.10]
Dec 20 10:17:30 *** postfix/smtpd[24052]: connect from systemalerts8.mailchimp.com[198.2.140.10]
Dec 20 10:17:30 *** postfix/smtpd[23774]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
Dec 20 10:17:30 *** postfix/smtpd[23774]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]
Dec 20 10:17:30 *** postfix/smtpd[24052]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
Dec 20 10:17:30 *** postfix/smtpd[24052]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]


My main.cf:



#myorigin = /etc/mailname

soft_bounce = yes
biff = no
append_dot_mydomain = no
readme_directory = no
local_recipient_maps =
luser_relay = info

# TLS parameters
smtpd_sasl_auth_enable = yes
smtp_tls_security_level = may
smtpd_tls_cert_file=/etc/letsencrypt/live/***/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/***/privkey.pem
smtpd_use_tls=yes
smtpd_enforce_tls = yes
smtp_sasl_security_options = noanonymous noplaintext
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated permit_tls_clientcerts reject_unauth_destination

smtpd_helo_restrictions = permit_sasl_authenticated permit_mynetworks reject_invalid_hostname reject_unauth_pipelining reject_non_fqdn_hostname

smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = sumlane.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = ***.de, ***.com, localhost.de, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 1024000000
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
milter_default_action = accept
milter_protocol = 6
smtpd_milters = inet:localhost:12345
non_smtpd_milters = inet:localhost:12345


Can anyone help me?










share|improve this question





























    0














    I have a postfix-mailserver, which works for incoming and outgoing mail. Everything was fine until I created a Mailchimp-Account. The Activation-Mail wasn't recieved by my postfix-Server. Several other activation-mails from Amazon/Paypal/... worked fine.



    My mail.log:



    Dec 20 10:17:30 *** postfix/smtpd[23774]: connect from systemalerts8.mailchimp.com[198.2.140.10]
    Dec 20 10:17:30 *** postfix/smtpd[24052]: connect from systemalerts8.mailchimp.com[198.2.140.10]
    Dec 20 10:17:30 *** postfix/smtpd[23774]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
    Dec 20 10:17:30 *** postfix/smtpd[23774]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]
    Dec 20 10:17:30 *** postfix/smtpd[24052]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
    Dec 20 10:17:30 *** postfix/smtpd[24052]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]


    My main.cf:



    #myorigin = /etc/mailname

    soft_bounce = yes
    biff = no
    append_dot_mydomain = no
    readme_directory = no
    local_recipient_maps =
    luser_relay = info

    # TLS parameters
    smtpd_sasl_auth_enable = yes
    smtp_tls_security_level = may
    smtpd_tls_cert_file=/etc/letsencrypt/live/***/fullchain.pem
    smtpd_tls_key_file=/etc/letsencrypt/live/***/privkey.pem
    smtpd_use_tls=yes
    smtpd_enforce_tls = yes
    smtp_sasl_security_options = noanonymous noplaintext
    smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated permit_tls_clientcerts reject_unauth_destination

    smtpd_helo_restrictions = permit_sasl_authenticated permit_mynetworks reject_invalid_hostname reject_unauth_pipelining reject_non_fqdn_hostname

    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = sumlane.de
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = ***.de, ***.com, localhost.de, localhost
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 1024000000
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    milter_default_action = accept
    milter_protocol = 6
    smtpd_milters = inet:localhost:12345
    non_smtpd_milters = inet:localhost:12345


    Can anyone help me?










    share|improve this question



























      0












      0








      0







      I have a postfix-mailserver, which works for incoming and outgoing mail. Everything was fine until I created a Mailchimp-Account. The Activation-Mail wasn't recieved by my postfix-Server. Several other activation-mails from Amazon/Paypal/... worked fine.



      My mail.log:



      Dec 20 10:17:30 *** postfix/smtpd[23774]: connect from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[24052]: connect from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[23774]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[23774]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[24052]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[24052]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]


      My main.cf:



      #myorigin = /etc/mailname

      soft_bounce = yes
      biff = no
      append_dot_mydomain = no
      readme_directory = no
      local_recipient_maps =
      luser_relay = info

      # TLS parameters
      smtpd_sasl_auth_enable = yes
      smtp_tls_security_level = may
      smtpd_tls_cert_file=/etc/letsencrypt/live/***/fullchain.pem
      smtpd_tls_key_file=/etc/letsencrypt/live/***/privkey.pem
      smtpd_use_tls=yes
      smtpd_enforce_tls = yes
      smtp_sasl_security_options = noanonymous noplaintext
      smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated permit_tls_clientcerts reject_unauth_destination

      smtpd_helo_restrictions = permit_sasl_authenticated permit_mynetworks reject_invalid_hostname reject_unauth_pipelining reject_non_fqdn_hostname

      smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
      smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

      smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
      myhostname = sumlane.de
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      myorigin = /etc/mailname
      mydestination = ***.de, ***.com, localhost.de, localhost
      relayhost =
      mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
      mailbox_command = procmail -a "$EXTENSION"
      mailbox_size_limit = 1024000000
      recipient_delimiter = +
      inet_interfaces = all
      inet_protocols = all
      milter_default_action = accept
      milter_protocol = 6
      smtpd_milters = inet:localhost:12345
      non_smtpd_milters = inet:localhost:12345


      Can anyone help me?










      share|improve this question















      I have a postfix-mailserver, which works for incoming and outgoing mail. Everything was fine until I created a Mailchimp-Account. The Activation-Mail wasn't recieved by my postfix-Server. Several other activation-mails from Amazon/Paypal/... worked fine.



      My mail.log:



      Dec 20 10:17:30 *** postfix/smtpd[23774]: connect from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[24052]: connect from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[23774]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[23774]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[24052]: lost connection after EHLO from systemalerts8.mailchimp.com[198.2.140.10]
      Dec 20 10:17:30 *** postfix/smtpd[24052]: disconnect from systemalerts8.mailchimp.com[198.2.140.10]


      My main.cf:



      #myorigin = /etc/mailname

      soft_bounce = yes
      biff = no
      append_dot_mydomain = no
      readme_directory = no
      local_recipient_maps =
      luser_relay = info

      # TLS parameters
      smtpd_sasl_auth_enable = yes
      smtp_tls_security_level = may
      smtpd_tls_cert_file=/etc/letsencrypt/live/***/fullchain.pem
      smtpd_tls_key_file=/etc/letsencrypt/live/***/privkey.pem
      smtpd_use_tls=yes
      smtpd_enforce_tls = yes
      smtp_sasl_security_options = noanonymous noplaintext
      smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated permit_tls_clientcerts reject_unauth_destination

      smtpd_helo_restrictions = permit_sasl_authenticated permit_mynetworks reject_invalid_hostname reject_unauth_pipelining reject_non_fqdn_hostname

      smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
      smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

      smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
      myhostname = sumlane.de
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      myorigin = /etc/mailname
      mydestination = ***.de, ***.com, localhost.de, localhost
      relayhost =
      mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
      mailbox_command = procmail -a "$EXTENSION"
      mailbox_size_limit = 1024000000
      recipient_delimiter = +
      inet_interfaces = all
      inet_protocols = all
      milter_default_action = accept
      milter_protocol = 6
      smtpd_milters = inet:localhost:12345
      non_smtpd_milters = inet:localhost:12345


      Can anyone help me?







      email postfix dovecot






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Dec 20 '18 at 9:36









      zx485

      759613




      759613










      asked Dec 20 '18 at 9:22









      Felix Kerlin

      11




      11






















          1 Answer
          1






          active

          oldest

          votes


















          0















          smtpd_enforce_tls = yes




          You are enforcing STARTTLS for all incoming connections. This is a bad idea, as many mail senders do not support TLS yet, and they will give up as soon as they receive "530 5.7.0 Must issue a STARTTLS command first" from your server.



          (Note that TLS is already enforced for the client message submission ports using per-port settings in in master.cf, so you don't need to do it separately.)



          In the future, use tcpdump -A "port 25" to see what Mailchimp's server is sending you, and what error messages it is receiving back.






          share|improve this answer





















            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "3"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1386195%2fcant-get-activation-mail-in-mailchimp-with-postfix%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0















            smtpd_enforce_tls = yes




            You are enforcing STARTTLS for all incoming connections. This is a bad idea, as many mail senders do not support TLS yet, and they will give up as soon as they receive "530 5.7.0 Must issue a STARTTLS command first" from your server.



            (Note that TLS is already enforced for the client message submission ports using per-port settings in in master.cf, so you don't need to do it separately.)



            In the future, use tcpdump -A "port 25" to see what Mailchimp's server is sending you, and what error messages it is receiving back.






            share|improve this answer


























              0















              smtpd_enforce_tls = yes




              You are enforcing STARTTLS for all incoming connections. This is a bad idea, as many mail senders do not support TLS yet, and they will give up as soon as they receive "530 5.7.0 Must issue a STARTTLS command first" from your server.



              (Note that TLS is already enforced for the client message submission ports using per-port settings in in master.cf, so you don't need to do it separately.)



              In the future, use tcpdump -A "port 25" to see what Mailchimp's server is sending you, and what error messages it is receiving back.






              share|improve this answer
























                0












                0








                0







                smtpd_enforce_tls = yes




                You are enforcing STARTTLS for all incoming connections. This is a bad idea, as many mail senders do not support TLS yet, and they will give up as soon as they receive "530 5.7.0 Must issue a STARTTLS command first" from your server.



                (Note that TLS is already enforced for the client message submission ports using per-port settings in in master.cf, so you don't need to do it separately.)



                In the future, use tcpdump -A "port 25" to see what Mailchimp's server is sending you, and what error messages it is receiving back.






                share|improve this answer













                smtpd_enforce_tls = yes




                You are enforcing STARTTLS for all incoming connections. This is a bad idea, as many mail senders do not support TLS yet, and they will give up as soon as they receive "530 5.7.0 Must issue a STARTTLS command first" from your server.



                (Note that TLS is already enforced for the client message submission ports using per-port settings in in master.cf, so you don't need to do it separately.)



                In the future, use tcpdump -A "port 25" to see what Mailchimp's server is sending you, and what error messages it is receiving back.







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Dec 20 '18 at 10:04









                grawity

                233k36492547




                233k36492547






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Super User!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.





                    Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


                    Please pay close attention to the following guidance:


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1386195%2fcant-get-activation-mail-in-mailchimp-with-postfix%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

                    Mangá

                     ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕