similar to: Temporary Lookup Failure

Displaying 20 results from an estimated 10000 matches similar to: "Temporary Lookup Failure"

2010 Jul 30
3
relay access denied problem thru iphone imap auth
I'm using postfix smtpd / dovecot. Running imaps, imap, pop3s, pop3. I have a ssl certificate setup. Everything works fine via IMAP except sending to an email from outside the network to a recipient outside the network. The problem is when someone (and this is being tested thru the iphone email client configured to use imap) logs in, they can read messages but cannot send to an address
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain,
2019 Feb 17
5
Dove to error
Feb 17 12:48:00 pepino postfix/smtps/smtpd[3988]: connect from localhost[127.0.0.1] Feb 17 12:48:01 pepino postfix/smtps/smtpd[3988]: warning: unknown smtpd restriction: "permit_ssl_authenticated" Feb 17 12:48:01 pepino postfix/smtps/smtpd[3988]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.5 Server configuration error; from=<pi at torombolo.ml> to=<pi at
2008 Mar 16
1
Problem with rules being 'ignored'
Hey there, sorry to bug you, I've ran into a little problem conscerning a logcheck-rule I just wrote. I use logcheck and logcheck-database on Debian Etch. When logcheck reports me something I don't want it to, I normally write a rule to match that logentry and put it in a file called my_rules in /etc/logcheck/ignore.d.server/ ... that worked perfectly fine. Until that rule: Logcheck
2018 Sep 20
4
Dovecot submission announces CHUNKING but backend Postfix does not support it
On 09/20/2018 12:56 PM, Robert Schetterer wrote: > Am 20.09.2018 um 11:04 schrieb Michael Goth: >> Hello, >> >> I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix >> backend server. Dovecot announces CHUNKING, but the Postfix backend >> does not support (or announce) it. >> >> HELO from Postfix: >> >> ?? 220
2019 Mar 28
2
Using lmtp to authenticate email users
FreeBSD 11.2 Postfix 3.3.2 Dovecot 2.3.4 I am trying to use dovecot lmtp with postfix to verify authentication of incoming email and to avoid being a spam relay (an issue I was having using sendmail as my MTA). I am getting the following log message in /var/log/maillog: Mar 30 20:31:38 ns postfix/smtpd[40373]: NOQUEUE: reject: RCPT from
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
Package: logcheck-database Version: 1.2.22a Severity: normal Thanks to the upgrade to Postfix 2.1 and deploying a newer logcheck ruleset on a busier server I've found a bunch more rules for Postfix. I've attached new rules files and patches are inline. The following patch is for violations.ignore.d: --- logcheck-postfix.orig 2004-06-21 20:11:14.000000000 +0100 +++ logcheck-postfix
2019 Feb 17
2
Dove to error
Yes it is. Basically can?t send nor receive confit looks good > On Feb 17, 2019, at 12:34 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > Is user 'dovecot' member of group 'mail'? > > Aki > >> On 17 February 2019 at 19:28 Latin Bishop <soydepr at gmail.com> wrote: >> >> >> Changed permissions but still have
2004 Oct 11
1
Bug#275946: Acknowledgement (newline not recognized when logcheck sends emails)
I upgraded to 1.2.28, same results. Here are the rules I added. ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ perdition\[[0-9]+\]: Connect: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ pure-ftpd: [^[:space:]]+ \[NOTICE\] ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ pure-ftpd: [^[:space:]]+ \[INFO\] ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ exact\[[0-9]+\]: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ slapd\[[0-9]+\]: ^\w{3} [ :0-9]{11}
2016 Dec 01
2
AW: User unknown in local recipient table
Hallo Liste, hallo Ralf, danke schon mal. Ja die Whitespaces sind beim Rausl?schen entstanden. Ich verstand das so, dass das nun durch die address_verify_map erledigt w?rde. Muss ich dann entsprechend einfach auf die verweisen? Ich versuchte gerade die address_verify_map = btree:$data_directory/verify_cache auf local_recipient_maps = btree:$data_directory/verify_cache verweisen zu lassen.
2005 Mar 22
3
Bug#300888: logcheck-database: database skip postgrey ignore pattern
Package: logcheck-database Version: 1.2.35 Severity: minor logcheck-database contain postgrey ignore file, but postgrey first attempt is listed in logcheck report $ dpkg -l postgrey ii postgrey 1.18-1 -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Kernel: Linux 2.4.29-C3EZRA Locale: LANG=it_IT,
2019 Feb 18
3
Error sending email from client
Latest So if I telnet into port 25 I am able to send an email to my gmail account True it comes into my spam folder But when I try sending via client where my server is I get error 4 6 5 configuration error Also email I send to server are lost ??????? Pleas3 help
2018 Mar 04
3
LMTP delivery segfaults when user is over quota.
Hello! I'm having crashes with LMTP delivery when user is over quota on the latest CentOS 7.4 with the latest Dovecot 2.3.0.1 from Dovecot repo. I see the issue has been fixed on January 17, but it doesn't seem to have made it into 2.3.0.1 (I compared with the source from https://dovecot.org/releases/2.3/dovecot-2.3.0.1.tar.gz).
2006 May 21
2
Bug#368313: logcheck-database: new postfix violations ignore rule
Package: logcheck-database Version: 1.2.39 Severity: wishlist Hi, I'd like to add the following rule to /etc/logcheck/violations.ignore.d/logcheck-postfix : ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: NOQUEUE: reject: RCPT from [._[:alnum:]-]+\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\]: 554 <[._[:alnum:]-]+\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\]>:
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
Hi list, I have been getting the following types of log messages Jan 30 08:22:33 ndgonline postfix/smtpd[30538]: NOQUEUE: reject: RCPT from unknown[71.46.229.50]: 450 4.7.1 Client host rejected: cannot find your hostname, [71.46.229.50]; from=<DWoodman at orangebankfl.com> to=<rkampen at ndgonline.net> proto=ESMTP helo=<mail.floridianbank.com> a rdns check shows all is well
2010 Jun 03
5
auth socket goes away on reload
We're using the SQLite backend for authentication of Postfix SASL. When the db is replaced we HUP dovecot to close and reopen its connection. During this time it appears the socket file is removed and Postfix rejects the authentication attempt. From the logs: Jun 3 00:23:02 xxx dovecot: dovecot: SIGHUP received - reloading configuration Jun 3 00:23:02 xxx postfix/smtpd[14746]: warning:
2019 Mar 31
2
Using lmtp to authenticate email users
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 31 March 2019 17:41 Jerry via dovecot < <a href="mailto:dovecot@dovecot.org">dovecot@dovecot.org</a>> wrote: </div> <div>
2004 Aug 23
2
Bug#267587: logcheck-database: Additional rule needed for postfix
Package: logcheck-database Version: 1.2.25 Severity: normal postfix/smtpd\[[0-9]+\]: lost connection after (CONNECT|DATA|RCPT|RSET|EHLO|HELO|MAIL) from Please include the above line in the ignore.d/server/postfix file. That catches messages that occur very often on busy Postfix servers. -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable')
2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
Hallo Waffenmeister! Ralf Hildebrandt <Ralf.Hildebrandt at charite.de> wrote: > > Apr 7 14:07:52 delta postfix/qmgr[19078]: 1D8921B31260: from=<anmeyer at anup.de>, size=1492149, nrcpt=1 (queue active) > > Apr 7 14:07:53 delta postfix/pipe[19091]: 1D8921B31260: to=<miles at anup.de>, relay=dovecot, delay=2542, delays=2542/0.01/0/0.29, dsn=4.3.0, status=deferred
2019 Jul 27
2
submission configuration issues
> Le 27 juil. 2019 ? 14:30, Stephan Bosch <stephan at rename-it.nl> a ?crit : > > On 23/07/2019 17:13, Jean-Daniel Dupas via dovecot wrote: >> Hello, >> >> I'm having trouble configuring the submission proxy. >> >> I have configured the submission service as follow: >> >> submission_host = smtp.example.com >>