ix.dnsbl.manitu.net

2011-09-06 Thread Robert Schetterer
Hallo Leute , ich hab derzeit zb Sep 6 08:37:02 mail02 postfix/smtpd[531]: warning: 11.60.44.88.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not found. Name service error for name=11.60.44.88.ix.dnsbl.manitu.net type=A: Host not found, try again wie siehts bei euch aus? -- Best

Re: ix.dnsbl.manitu.net

2011-09-06 Thread Robert Schetterer
Am 06.09.2011 09:17, schrieb Robert Schetterer: Hallo Leute , ich hab derzeit zb Sep 6 08:37:02 mail02 postfix/smtpd[531]: warning: 11.60.44.88.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not found. Name service error for name=11.60.44.88.ix.dnsbl.manitu.net type=A: Host not

RE: ix.dnsbl.manitu.net

2011-09-06 Thread Driessen
On Behalf Of Robert Schetterer Hallo Leute , ich hab derzeit zb Sep 6 08:37:02 mail02 postfix/smtpd[531]: warning: 11.60.44.88.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not found. Name service error for name=11.60.44.88.ix.dnsbl.manitu.net type=A: Host not found, try

Re: ix.dnsbl.manitu.net

2011-09-06 Thread Robert Schetterer
Am 06.09.2011 09:24, schrieb Driessen: On Behalf Of Robert Schetterer Hallo Leute , ich hab derzeit zb Sep 6 08:37:02 mail02 postfix/smtpd[531]: warning: 11.60.44.88.ix.dnsbl.manitu.net: RBL lookup error: Host or domain name not found. Name service error for

Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Heiko Wundram
Hey all! As the title says: is there a possibility to set different smtpd_sasl_security_options depending on the connecting IP (or rather subnet) of the client that tries to do authentication? I've looked at the access maps documentation of postfix, but can't see how that relates to setting

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Patrick Ben Koetter
* Heiko Wundram modeln...@modelnine.org: As the title says: is there a possibility to set different smtpd_sasl_security_options depending on the connecting IP (or rather subnet) of the client that tries to do authentication? No, you can't. Which problem are you trying to solve? Maybe there's

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Heiko Wundram
Am 06.09.2011 11:24, schrieb Patrick Ben Koetter: * Heiko Wundrammodeln...@modelnine.org: As the title says: is there a possibility to set different smtpd_sasl_security_options depending on the connecting IP (or rather subnet) of the client that tries to do authentication? No, you can't.

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Patrick Ben Koetter
* Heiko Wundram modeln...@modelnine.org: Am 06.09.2011 11:24, schrieb Patrick Ben Koetter: * Heiko Wundrammodeln...@modelnine.org: As the title says: is there a possibility to set different smtpd_sasl_security_options depending on the connecting IP (or rather subnet) of the client that tries

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Heiko Wundram
Am 06.09.2011 12:29, schrieb Patrick Ben Koetter: You can offer a different SASL policy on a different port on the Postfix server side. Clone the smtp ... smtpd service line and configure it to listen on a different port e.g. 2525. Then add -o smtpd_sasl_security_options=noanonymous and let the

Re: Postfix TLS: SSL3_GET_CLIENT_HELLO:no shared cipher

2011-09-06 Thread Noel Jones
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 9/6/2011 12:10 AM, wh...@hushmail.com wrote: wh...@hushmail.com wrote: The thing is I'm trying to check my SSL configuration using this tool: http://www.networking4all.com/en/support/tools/site+check/report/ I think that tool is broken in

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Noel Jones
On 9/6/2011 4:35 AM, Heiko Wundram wrote: Am 06.09.2011 11:24, schrieb Patrick Ben Koetter: * Heiko Wundrammodeln...@modelnine.org: As the title says: is there a possibility to set different smtpd_sasl_security_options depending on the connecting IP (or rather subnet) of the client that tries

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread Heiko Wundram
Am 06.09.2011 13:42, schrieb Noel Jones: Or use firewall rules to redirect connections from that client to a different port with different smtpd_sasl_security_options. Thanks, after an off-list reply suggesting just that I tried that out, and that works like a charm. Adding the client to

Recipient address rejected: User unknown in local recipient table

2011-09-06 Thread clem free
Hi, I installed a postfix relay between a local SMTP server and another relay. I have the error when email are sent from external (i.e: gmail) to my internal domain : Recipient address rejected: User unknown in local recipient table Here is my main.cf: disable_dns_lookup = yes queue_directory

Re: Recipient address rejected: User unknown in local recipient table

2011-09-06 Thread Noel Jones
On 9/6/2011 11:09 AM, clem free wrote: Hi, I installed a postfix relay between a local SMTP server and another relay. I have the error when email are sent from external (i.e: gmail) to my internal domain : Recipient address rejected: User unknown in local recipient table Here is my main.cf

Postfix talking smtp through stdio command?

2011-09-06 Thread Matthias Andree
Greetings, I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp client talk through a command via stdin/stdout (instead of a TCP stream). That command would be ssh -W mailhub:25, with a user-specified password and possibly some sort

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Wietse Venema
Matthias Andree: Greetings, I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp client talk through a command via stdin/stdout (instead of a TCP stream). Can you describe the problem instead of the solution? There may be

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Ansgar Wiechers
On 2011-09-06 Matthias Andree wrote: I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp client talk through a command via stdin/stdout (instead of a TCP stream). That command would be ssh -W mailhub:25, with a

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Matthias Andree
Am 06.09.2011 19:30, schrieb Wietse Venema: Matthias Andree: Greetings, I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp client talk through a command via stdin/stdout (instead of a TCP stream). Can you describe the

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Wietse Venema
Matthias Andree: [ Charset ISO-8859-1 unsupported, converting... ] Am 06.09.2011 19:30, schrieb Wietse Venema: Matthias Andree: Greetings, I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp client talk through a

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Peter Blair
On Tue, Sep 6, 2011 at 2:59 PM, Matthias Andree matthias.and...@gmx.de wrote: The problem is this: - I cannot connect to the remote SMTP relayhost via plain TCP, it's firewalled on all ports. - The relayhost does not offer submission STARTTLS or SSL-wrapped legacy ports. - I *can* (and am

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Matthias Andree
Am 06.09.2011 22:04, schrieb Peter Blair: You could hack up a local perl SMTP listener on you local system, which when it receives all of the SMTP back and forth, and then the ., it executes a SSH subshell, formatting the recipient/sender etc via the gateway, and pipes the DATA portion over

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread /dev/rob0
On Tuesday 06 September 2011 13:59:20 Matthias Andree wrote: Am 06.09.2011 19:30, schrieb Wietse Venema: Matthias Andree: Greetings, I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp client talk through a command

Re: Setting different smtpd_sasl_security_options depending on connecting IP

2011-09-06 Thread /dev/rob0
On Tuesday 06 September 2011 05:39:03 Heiko Wundram wrote: Am 06.09.2011 12:29, schrieb Patrick Ben Koetter: You can offer a different SASL policy on a different port on the Postfix server side. Clone the smtp ... smtpd service line and configure it to listen on a different port e.g.

Re: Postfix talking smtp through stdio command?

2011-09-06 Thread Matthias Andree
Am 06.09.2011 22:41, schrieb /dev/rob0: On Tuesday 06 September 2011 13:59:20 Matthias Andree wrote: Am 06.09.2011 19:30, schrieb Wietse Venema: Matthias Andree: Greetings, I am in a situation where I would like to achieve either of these solutions: Alternative A: - have Postfix's smtp

Mail non-deliverable when mailbox exists

2011-09-06 Thread Peter Skipworth
Hello, I have a conundrum I need some help with. If I send an email to a non-existant mailbox, it correctly bounces. If I then create the mailbox, emails still bounce. A restart of the Postfix service fixes this. I'm using virtual domains/mailboxes - main.cf follows. Does anyone have any