-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

I could have written [SOLVED] on this mail header. It was "ONLY" a
matter of name resolution not allowed

> disable_dns_lookups on YES

now i corrected and it's working like a charm ;)
Thank you !!! (y)
Scroll dow the mail i answered few things :)

On 19/04/2015 22:09, Jeffrey 'jf' Lim wrote:
> On Mon, Apr 20, 2015 at 3:53 AM, Richard 
> <inbound-lists-post...@listmail.innovate.net 
> <mailto:inbound-lists-post...@listmail.innovate.net>> wrote:
> 
> 
> 
> ------------ Original Message ------------
>> Date: Sunday, April 19, 2015 21:37:54 +0200 From: Krzs
>> <krozu...@autistici.org <mailto:krozu...@autistici.org>>
>> 
>> Hi list ... my smtp refuses to deliver mail to SOME adressess not
>> all giving me a connection timed out error . I show you logs in
>> charge:
>> 
>> smtp[13847]: 27A6111B: to=<myemailadress(at)riseup.net
>> <http://riseup.net>>, relay=none, delay=86842,
>> delays=86722/0.01/120/0, dsn=4.4.1, status=deferred (connect to
>> riseup.net <http://riseup.net>[1.209.122.23]:25: Connection timed
>> out)
> 
> You seem to be trying to deliver to an IPnumber for the A-record
> for riseup.net <http://riseup.net>. Check their dns records, I'm
> seeing:
> 
> riseup.net <http://riseup.net>.           600     IN      MX 10
> mx1.riseup.net <http://mx1.riseup.net>.
> 
> mx1.riseup.net <http://mx1.riseup.net>.               600     IN A
> 198.252.153.129
> 
> I'm only seeing the 1.209.122.23 IPnumber on an A-record for their 
> top-level domain:
> 
> riseup.net <http://riseup.net>.           219     IN      A 
> 1.209.122.23
> 
> Do you have an entry for riseup.net <http://riseup.net> stapled
> into your /etc/hosts file?

No ! :)


> that would have been a logical conclusion, except funnily (why?)
> he sends email bound for gmail.com <http://gmail.com> to
> 173.194.112.22 (fra07s27-in-f22.1e100.net
> <http://fra07s27-in-f22.1e100.net>) and 173.194.112.21 (reverses
> but doesnt forward resolve). I wonder why.
> 
> Interesting domain name ('frozenstar.info
> <http://frozenstar.info>'), btw. Krzs, your 'postconf -n' output is
> a mess. Can you tidy that up?

Sure,

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
delay_warning_time = 4h
disable_dns_lookups = no
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
mydestination = localhost.localdomain, localhost
mydomain = frozenstar.info
myhostname = smtp.$mydomain
mynetworks = 127.0.0.1
mynetworks_style = host
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_host_lookup = dns
smtp_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtp_tls_cert_file = /etc/postfix/ssl/cert.pem
smtp_tls_ciphers = export
smtp_tls_key_file = /etc/postfix/ssl/key.pem
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2
smtp_tls_scert_verifydepth = 1
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_verify_cert_match = nexthop
smtpd_banner = $myhostname ESMTP $mail_name (DeadbyDawn)
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_recipient_restrictions =
reject_invalid_hostname,reject_non_fqdn_hostname,reject_non_fqdn_sender,
reject_non_fqdn_recipient,reject_unknown_sender_domain,reject_unknown_re
cipient_domain,permit_mynetworks,permit_sasl_authenticated,reject_unauth
_destination,reject_rbl_client
cbl.abuseat.org,reject_rbl_client sbl.spamhaus.org,reject_rbl_client
pbl.spamhaus.org,permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = yes
smtpd_tls_ccert_verifydepth = 1
smtpd_tls_cert_file = /etc/postfix/ssl/cert.pem
smtpd_tls_key_file = /etc/postfix/ssl/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
tls_random_source = dev:/dev/urandom
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot

whithout quotations looks better to me !!!
- -- 
Key fingerprint = EB67 3CA1 6C61 EACE B705  4EC3 A28D E2DD 4C47 A4D9
-----BEGIN PGP SIGNATURE-----
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=ofE0
-----END PGP SIGNATURE-----

Reply via email to