Re: Connection timed out

2015-04-19 Thread Krzs
:) On 19/04/2015 22:09, Jeffrey 'jf' Lim wrote: On Mon, Apr 20, 2015 at 3:53 AM, Richard inbound-lists-post...@listmail.innovate.net mailto:inbound-lists-post...@listmail.innovate.net wrote: Original Message Date: Sunday, April 19, 2015 21:37:54 +0200 From: Krzs

Connection timed out

2015-04-19 Thread Krzs
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi list ... my smtp refuses to deliver mail to SOME adressess not all giving me a connection timed out error . I show you logs in charge: smtp[13847]: 27A6111B: to=myemailadress(at)riseup.net, relay=none, delay=86842, delays=86722/0.01/120/0,

Re: smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-18 Thread Krzs
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 18/04/2015 16:43, Christian Kivalo wrote: you seem to have a local problem with your auth daemon that postfix tries to connect to. is dovecot running and an auth socket exists at $queue_directory/private/auth? Dovecot is up and running:

Re: smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-18 Thread Krzs
happened all of a sudden , Regards Gab On 18/04/2015 12:19, Danny Horne wrote: On 17/04/2015 1:02 pm, Krzs wrote: :~$ telnet smtp.myFQDN 25 Trying 1.2.3.4 ... Connected to myFQDN. Escape character is '^]'. 220 smtp.myFQDN ESMTP Postfix ehlo smtp.myFQDN 250-smtp.myFQDN 250-PIPELINING 250-SIZE

Re: smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-18 Thread Krzs
to mysql seems to work but not the authentication Regards On 18/04/2015 16:02, Danny Horne wrote: On 18/04/2015 2:08 pm, Krzs wrote: SMTPD does starttls 220 2.0.0 Ready to start TLS 'Ready to start TLS' isn't the same as a running TLS connection, you've shown no evidence

Re: smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-18 Thread Krzs
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 18/04/2015 18:36, Alex JOST wrote: Am 18.04.2015 um 16:35 schrieb Krzs: To me it looks as if everything is working as it should. This might simply be a Thunderbird misconfiguration. By thunderbird and connection security SSL/TLS i get

Re: [SOLVED] smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-18 Thread Krzs
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 18/04/2015 21:19, Noel Jones wrote: On 4/18/2015 1:31 PM, Krzs wrote: But relay is still denied. Probably because you forgot to add permit_sasl_authenticated to your postfix restrictions, or added it in the wrong place. Posting

Re: smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-17 Thread Krzs
HTML tags from postfixusers nabble dot come web site don't show up in emails ,i'll add their content in this replay: On 17/04/2015 13:48, Gab wrote: Hi list ! As the subject says i found this issue on my mail system after long time it worked as expected. Mine is a Debian Wheezy VPS system

Re: smtpd: warning: hostname does not resolve to address Name or service not known

2015-04-17 Thread Krzs
On 17/04/2015 17:26, Bill Cole wrote: On 17 Apr 2015, at 8:02, Krzs wrote: HTML tags from postfixusers nabble dot come web site don't show up in emails They don't show up because i don't use html in emails Almost entirely useless. What you added is full of lies, where you've used bogus