On 15/5/25 00:20, Jaroslaw Rafa via Postfix-users wrote:
Dnia 14.05.2025 o godz. 20:37:40 Matthew J Black via Postfix-users pisze:
- as you are no doubt aware, I had an "interesting" situation where
my email were being turned into html by a service I am no-longer
using. Hopefully
ic recreation of the relevant sni map file with the new/renewed LE Certificates.Thank you all - issue(s) resolved, thread (can be) closed.On 14/5/25 15:33, Viktor Dukhovni via Postfix-users wrote:> On Wed, May 14, 2025 at 01:36:09AM +1000, Matthew J Black via Postfix-users wrote:>>> But what d
Cool - that's what I get
But what do you get with 'openssl s_client -starttls smtp -connect
mail.peregrineit.net:587' - cause I get :
depth=0 CN=peregrineit.net
verify error:num=10:certificate has expired
notAfter=Apr 10 07:36:42 2025 GMT
I'll post in a few hours
On 14/5/25 01:20, Viktor Duk
On 14/5/25 00:08, Matus UHLAR - fantomas via Postfix-users wrote:>> are you sure the proper smtpd_tls_cert_file and smtpd_tls_key_file are > configured in postfix configuration?>Triple-checked it :-)And as I said, I can't find the old certs on the box anywhere, so even if they were incorrectly set
gt; are>> >> > configured in postfix configuration?>>> > On Wed, May 14, 2025 at 12:17:29AM +1000, Matthew J Black via>> Postfix-users wrote:>> >>> >> Triple-checked it :-)>> >> And as I said, I can't find the old certs
On 14/5/25 01:12, Viktor Dukhovni via Postfix-users wrote:> On Wed, May 14, 2025 at 12:56:34AM +1000, Matthew J Black via Postfix-users wrote:>>>> There's no magic, Postfix loads certificates and keys from the>>> configured locations.>>>>>> https://w
On 14/5/25 00:48, Viktor Dukhovni via Postfix-users wrote:> On Wed, May 14, 2025 at 12:17:29AM +1000, Matthew J Black via Postfix-users wrote:>>> [q2AY6ESDEdxdcaKPIjGrwB1r7irZNrS9NMjjOyd3RyDvDnZMS2-sTQhrV
n advanceCheersDulux-Oz
BEGIN:VCARD
VERSION:4.0
N:Black;Matthew J;;;
FN:Matthew J Black
EMAIL;PREF=1;TYPE=work:matt...@peregrineit.net
URL;TYPE=work:https://www.peregrineit.net
ADR:;;11 Bailey Avenue;East Tamworth;NSW;2340;Australia
TEL;TYPE=cell;VALUE=TEXT:0404110089
TZ:Australia/Sydney
TITLE:Pr
On Thu, Apr 03, 2025 at 11:16:15AM +0200, Paul Neuwirth via Postfix-users wrote:
> Hello,
> after an upgrade of postfix I am checking my config.
>
> I am in the impression, this should work:
> # openssl s_client -connect mail.swabian.net:465 -starttls smtp -tls1_3
> CONNECTED(0003)
> Didn't fi
Hello
I am looking to setup Postfix with Cyrus SASL authentification.
I am running Ubuntu Server 24.02
I have followed the instructions but all I get is a
Mar 12 14:36:22 smtp1 postfix/smtpd[16613]: >
soruceserver.domain.local[192.168.12.42]: 535 5.7.8 Error: authentication
failed: authentica
On Mon, 28 Jan 2019 13:59:23 +0100, Stefan Bauer wrote:
>
> Hi,
>
> we would like to go the next step, enable smtp_tls_security_level = dane.
> Currently we have encrypt site-wide.
>
> But in cases where remote sites do not have published key material, the
> fallback is may with dane, which is a
On 25/2/25 02:40, Wietse Venema via Postfix-users wrote:
Matthew J Black via Postfix-users:
Hi Wietse,
Thanks for getting back to me.
1) Its a connection to port 25587; a substitute for 587 (see (2) below)
Maybe your getaddrinfo() implementation does not want to convert a
numerical port to
om "postconf inet_protocols"?
Wietse
___
Postfix-users mailing list --postfix-users@postfix.org
To unsubscribe send an email topostfix-users-le...@postfix.org
--
PEREGRINE IT Pty Ltd Signature
*Matthew J BLACK*
M.Inf.Tech.(Data Comms)
MBA
B.Sc.
MACS (Snr), CP, IP3P
When
edundant ?
Thanks
- J
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org
Hello All,
I'm getting rejections showing:
reject: RCPT from unknown[96.92.246.116]: 450 4.7.25 Client host rejected:
cannot find your hostname
But if I do an nslookup on the same box, it does resolve.
I thought this was purely if no reverse exists reject.
I have added this under:
smtpd_sender_r
in those log entries.
Just saying looks like my expectations were off...
On 6/29/24 11:59, Matus UHLAR - fantomas via Postfix-users wrote:
On 29.06.24 10:28, Curtis J Blank via Postfix-users wrote:
I meant to mention I do not see any connections/traffic on port 10026
in the mail logs.
see
I meant to mention I do not see any connections/traffic on port 10026 in
the mail logs.
-Curt
On 6/29/24 10:21, Curtis J Blank via Postfix-users wrote:
On 6/29/24 04:01, Matus UHLAR - fantomas via Postfix-users wrote:
On 29.06.24 01:41, Curtis J Blank via Postfix-users wrote:
No I am not
On 6/29/24 09:38, Bill Cole via Postfix-users wrote:
On 2024-06-28 at 23:45:33 UTC-0400 (Fri, 28 Jun 2024 22:45:33 -0500)
Curtis J Blank via Postfix-users
is rumored to have said:
OK I tired this. What "mydestination" is set to does not matter
whether it's localhost or 127.
On 6/29/24 08:40, Ralph Seichter via Postfix-users wrote:
* Curtis J. Blank via Postfix-users:
Everything except this that is:
mydestination = $myhostname, localhost.$mydomain, $mydomain, www.$mydomain
Should this be set to:
mydestination = $myhostname, 127.0.0.1.$mydomain, $mydomain, www
On 6/29/24 04:01, Matus UHLAR - fantomas via Postfix-users wrote:
On 29.06.24 01:41, Curtis J Blank via Postfix-users wrote:
No I am not confusing inbound and outbound
not you, someone other perhaps :-)
and for this I'm only concerned about inbound and actually only on
ports 10024-26
-o mynetworks=127.0.0.0/8
-o smtpd_use_tls=no
-o smtp_use_tls=no
spamtnsp unix - n n - - local
-o alias_maps=lmdb:/etc/aliaases
On 6/29/24 01:26, Peter via Postfix-users wrote:
On 29/06/24 18:09, Curtis J Blank via Postfix-users wrote:
I don'
ual_alias_domains = lmdb:/etc/postfix/virtual
virtual_alias_maps = lmdb:/etc/postfix/virtual
On 6/28/24 23:27, Peter via Postfix-users wrote:
On 29/06/24 15:16, Curtis J Blank via Postfix-users wrote:
Peter, my misunderstanding, sorry. This is what I discovered today
in my testing. I expl
set to use 127.0.01 explicitly.
If anyone can explain the detailed why I am curious to know.
Thanks,
-Curt
On 6/28/24 22:16, Curtis J Blank via Postfix-users wrote:
Peter, my misunderstanding, sorry. This is what I discovered today in
my testing. I explicitly used 127.0.0.1 and not localhost
Yeah I thought of including the config but that OP was long due to all
the logging so I didn't want to make it longer. I did say in my OP I
would provide anything if requested.
-Curt
On 6/28/24 21:11, Peter via Postfix-users wrote:
On 29/06/24 05:59, Curtis J Blank via Postfix-users
tfix-users wrote:
On 29/06/24 03:17, Curtis J Blank via Postfix-users wrote:
Well Peter all the "mynetworks =" that I have defined explicitly
state 127.0.0.1 not localhost and all the logging shows 127.0.0.1 not
localhost. So that is why I say I am using 127.0.0.1. So I cannot
follow
tool to drill the hole in the cable. When the DESTA came out and you
could use Thinwire (coax) that was a revolution!. Yes I'm old. LOL
https://gunkies.org/wiki/DEC_Ethernet_Transceivers
On 6/28/24 12:59, Curtis J Blank via Postfix-users wrote:
Always in a good mood. It's a waste not
ch off that backbone.
TCP/IP was in it's infancy too at the time. That was over 30 years
before ipv6 was around so localhost was 127.0.0.1 and now to me, oh
yeah, ::1 is too now.
-Curt
On 6/28/24 12:09, Ralph Seichter via Postfix-users wrote:
* Curtis J. Blank via Postfix-users:
What I
Thank you, Alexander, Matus, Jaroslaw, Peter, and Bill, just the kind of
ideas I was looking for.
My old postfix server is running 2.11 and I have not dealt much with
postfix really since then because like I said it just worked, did what I
needed it to do. Currently I'm working with 3.9 and I
ter via Postfix-users wrote:
* Curtis J. Blank via Postfix-users:
I would like to get some insight as to the cause and correct
configuration to use. [...]
Maybe it is simply too early in the morning for me to get your point,
but what insight are you looking for, exactly?
You already found out that
I would like to get some insight as to the cause and correct
configuration to use. Building a new server that in part is my postfix
server and spent the last couple of days pulling my hair out trying to
get it to deliver mail.
I have an existing postfix server that has been working since 2014
I can send email as any other user but root. It shows as being sent (log
below) but then it is never received. Also if I send to root on the machine
nothing shows in system mail. I had sendmail installed which I have removed. I
have removed and reinstalled Postfix. Postfix works fine on my ot
On Fri, Dec 29, 2023 at 10:16:20AM +0100, natan via Postfix-users wrote:
> Hi
> In postfix-3.4.23 (debian) I set
>
> (I use always)
> smtpd_data_restrictions = reject_unauth_pipelining
>
> And today I put
> smtpd_discard_ehlo_keywords = chunking
>
>
> And I get many many logs like:
> ...
> Dec
Postfix-users <
postfix-users@postfix.org> wrote:
> On Thu, Oct 26, 2023 at 07:11:23PM -0400, Joey J via Postfix-users wrote:
>
> > To confirm, I'm creating the list of valid emails to accept and then
> > forward and if not in that list reject.
>
> No, my advice is t
Thanks Viktor.
To confirm, I'm creating the list of valid emails to accept and then
forward and if not in that list reject.
My question would be, will postfix send off a process to query every so
often in order to build the multiple lists, or as each mail is about to be
delivered?
On Thu, Oct 2
sed on the experience I have had so far, I believe the best most reliable
method is to get the information from the source.
On Thu, Oct 26, 2023 at 6:33 PM Wietse Venema via Postfix-users <
postfix-users@postfix.org> wrote:
> Joey J via Postfix-users:
> > Hello All,
> >
> &g
Hello All,
I'm trying to see if someone has a good app to connect to an exchange or
O365 server either via LDAP or AD to grab all of the legitimate email
accounts, forwarding accounts and Groups in order to build a
transport_recipients file this way reject all invalid email prior to
forwarding it
On 12/10/2023 23:19, Wietse Venema via Postfix-users wrote:
If the 'find' command cannot enumerate mode 755 directories, then
this is no longer a problem that receives Postfix support.
Turning off SeLinux is easy.
Wietse
Thanks for getting back to me.
Yes, turning off SELinux is eas
69237]: COMMAND
PIPELINING from [208.99.44.83]:49270 after RCPT: DATA\r\nQUITE\r\n
On Wed, Sep 20, 2023 at 12:42 PM Wietse Venema wrote:
> Joey J via Postfix-users:
> > In: DATA
> > Out: 354 End data with .
> > Out: 451 4.3.0 Error: queue file write error
>
>
Hello All,
I have been getting a ton of pipelining errors over the past few weeks and
I can't figure out why.
It keeps saying queue write error, but disk & cpu performance is good, disk
space is good.
I also have noticed at times it's when there are multiple recipients on the
message.
Running: ma
On Fri, 17 Mar 2023 14:32:06 +0100, Ralf Hildebrandt via Postfix-users wrote:
>
> * Benny Pedersen via Postfix-users :
> > Mar 17 11:38:31 localhost postfix/smtpd[22150]: lost connection after
> > STARTTLS from list.sys4.de[2a03:4000:10:51d:b8ce:63ff:feca:a5a0]
> > Mar 17 12:09:10 localhost postf
Thanks Étienne,
So what's the difference between a MAriaDB Client file and the various
"tls_" settings in the connection.cf file (ie see
MYSQL_TABLE(5):https://www.postfix.org/mysql_table.5.html )?
Hi!
From MariaDB 10.5.2, the require_secure_transport system variable is
available. When s
Hi All,
Got a funny one:
Using Postfix 3.8.1 connecting to a MariaDB backend - everything is
working AOK.
I can get the correct response when I do a `postmap -q my_example.com
mysql:/etc/postfix/virtual_domains.cf` - as I said, everything is
working AOK.
However, when I turn on 1-way TLS
On 2022-09-06 23:18, Viktor Dukhovni wrote:
On Tue, Sep 06, 2022 at 09:43:38PM -0400, J Doe wrote:
Out of curiosity ... why do queue files require the execute bit ?
That's how they're marked "complete". A partially written queue file is
just read-write. When a queu
wner needs to be the "$mail_owner" user (typically
"postfix").
Hi,
Out of curiosity ... why do queue files require the execute bit ?
Thanks,
- J
stfix/smtpd pid 1417085 exit status 1
Aug 27 14:18:39 mx02 postfix/master[213623]: warning: /usr/libexec/postfix/
smtpd: bad command startup -- throttling
Thanks for any hint or help,
--
mit freundlichen Grüßen / best Regards,
Günther J. Niederwimmer
I noticed something in our mail logs that I thought was unusual.
What does it mean when smtpd reports a NOQUEUE without any kind of
reject: reason? All that's there is the client.
Aug 5 17:42:58 b1 postfix/smtpd[18503]: NOQUEUE:
client=a26-70.smtp-out.us-west-2.amazonses.com[54.240.26.70]
Aug
On Wed, 06 Apr 2022 11:53:21 +0200, Daniel Azuelos wrote:
>
> I just found an email incorrectly filtered by my .procmailrc,
> because the To: wasn't postfix-users@postfix.org:
You should filter for List-Id: header.
> Is the list postfix-us...@cloud9.net a list which forward to
> postfix-users@
On Thu, 2022-01-27 at 14:46 -0500, Viktor Dukhovni wrote:
> In the case
> of "import_environment" you really need to retain most of the
> default imports:
>
> import_environment =
> MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ
> LANG=C POSTLOG_SERVICE POSTLOG_HOSTNAME
> # Thes
So the missing key here was not having "keytab:
/etc/postfix/smtp.keytab" in /etc/sasl2/smtpd.conf.
Interesting that this was not required in the previous version of
postfix/sasl/kerberos.
Cheers,
b.
signature.asc
Description: This is a digitally signed message part
I have a Postfix postfix-3.5.8 installation on EL8 which I just
recently upgraded from 2.10.1 on EL7.
The installation is configured to authenticate with GSSAPI and
accordingly has:
import_environment = KRB5_KTNAME=/etc/postfix/smtp.keytab
defined in main.cf. The /etc/postfix/smtp.keytab file i
you can either
* use mailman, of course, but it may be overkill
* use your *client* (thunderbird, widows live... ) to build a recipient list
* if there are few people in the list you can use the /etc/alias file,
it works...
jdd
--
http://dodin.org
http://valeriedodin.com
Le 15/12/2021 à 15:28, Wietse Venema a écrit :
j...@dodin.org:
postconf -n
https://paste.opensuse.org/94097446
As other people poined out, the alias_maps parameter value was empty.
Wietse
yes, it's fixed now. Used to be default, but the distro changed this :-(
thanks
jdd
--
Le 15/12/2021 à 13:07, j...@dodin.org a écrit :
maile xchange works, I can receive and send mails, only aliases don't
works
from an other list I had the answer:
alias_map was empty, with:
alias_maps = lmdb:/etc/aliases
aliases do work.
I have now an other problem, but I work on it
Le 15/12/2021 à 12:42, Wietse Venema a écrit :
j...@dodin.org:
jdd: "| /usr/lib/news/bin/mailpost test"
Which file is that, and how is Postfix configured to use that file?
/etc/aliases
https://paste.opensuse.org/50454178
(the end of the file is my tests, non worked, neithe
Hello,
My first post here, forgive errors :-(
I try to make working together a sympa mailing list and an inn nttp
server using postfix as MTA. sympa on a server, in and postfix on an other.
This page
https://www.sympa.org/faq/tips_and_howto#how_can_i_have_a_mailing_list_archive_on_a_news_gro
mAssassin ships with rules that can catch spam based on regex's,
DNSBL queries and do forth.
It's also a handy platform for writing your own site-specific rules,
which also function in the absence of Bayes.
- J
ough traffic for Sympatico to judge it non-spam.
- J
an be safely blocked from those ports.
Hi,
In this case, is the botnet actually trying credentials ? It looks to
me that it is establishing a TLS connection and then dropping it (or am
I mistaken ?).
If it is just establishing TLS and is not actually trying credentials,
why would a botnet do that ?
Thanks,
- J
On Fri, Jun 11, 2021 at 10:32:38AM -0500, Linda Pagillo wrote:
>
> Thank you Herbert! I will give that a try. However... I'm trying to test
> connecting to port 465 over SSL from my Outlook mail client and it will not
> connect. Any ideas why not? I can connect to 993 and 995 from Outlook.
What er
On Fri, Jun 11, 2021 at 10:15:58AM -0500, Linda Pagillo wrote:
>
> It seems like something is going wrong in Postfix or the device itself; and
> it's not completing the tcp handshake. When I go to 465 the packet isn't
> rejected-- but the connection never goes through -- so something is
> interfer
On 2021-05-22 8:05 a.m., Wietse Venema wrote:
J Doe:
A section that is shared in all of the service daemon man pages is
"CONFIGURATION PARAMETERS". In bounce(8) there are parameters under
this section that relate to delivery status notifications. For
instance: delay_notice_recipi
On 2021-05-21 7:34 p.m., Wietse Venema wrote:
J Doe:
Hello,
I have a question about the man pages for the service daemons that are
executed via master(8).
A section that is shared in all of the service daemon man pages is
"CONFIGURATION PARAMETERS". In bounce(8) there are parame
he design; it's
more to help my brain understand things (one functionality provided by
one service daemon is currently more understandable to my confused brain!).
Thanks,
- J
On 2021-05-15 12:08 a.m., Benny Pedersen wrote:
On 2021-05-15 04:30, J Doe wrote:
1. Why was the magic value of "ORIGINATING" used in the Digital
Ocean example ?
2. Can I allow the default value of: milter_macro_daemon_name to
be used _WITHOUT_ affecting OpenDKIM and Cla
On 2021-05-14 11:38 p.m., Bill Cole wrote:
On 2021-05-14 at 22:30:18 UTC-0400 (Fri, 14 May 2021 22:30:18 -0400)
J Doe
is rumored to have said:
My questions are:
1. Why was the magic value of "ORIGINATING" used in the Digital
Ocean example ?
It's not 'magic'
er_macro_daemon_name to
be used _WITHOUT_ affecting OpenDKIM and ClamAV ?
Thanks,
- J
On 2021-05-14 5:17 p.m., Wietse Venema wrote:
> J Doe:
>> Hello,
>>
>> I have been experimenting with DSN's regarding delayed e-mails.
>>
>> My current config is:
>>
>> /etc/postfix/main.cf
>> delay_notice_recip
if I only want delay DSN's to go to the postmaster and
_NOT_ the original sender, how do I configure that ?
Thanks,
- J
On Thu, Jan 21, 2021 at 03:15:24PM +0100, Jeff Abrahamson wrote:
> I've been seeing this error for this one host. My first reaction was
> that the host was incorrectly configured, but the IP (92.103.176.37)
> reverse resolves to mail.mairie-carquefou.fr, which in turn resolves to
> that IP. In ad
Hello All,
I know I did this in the past, but can't find my notes.
When users send messages to x...@gnail.com or x...@yaho.com the messages stay in
the queue for the required time before sending back the NDR.
I would like to set up a table with something like the below, to send an
immediate NDR.
To confirm, each table needs an entry like so:
check_client_access cidr:/etc/postfix/clientaccess
check_client_access cidr:/etc/postfix/sender_reject_ip
Thank you
On Wed, Oct 28, 2020 at 12:38 PM Noel Jones wrote:
> On 10/28/2020 11:22 AM, Joey J wrote:
>
> > I have the foll
Hello all,
I'm trying to figure out if I'm doing this properly.
Below is the mail header showing connection from 170.130.34.30
I have the following config:
smtpd_recipient_restrictions =
permit_mynetworks
reject_unauth_destination
reject_non_fqdn_recipient
check_re
don't like you
or does
500 We don't like you
Work?
Thank you
On Wed, Oct 28, 2020 at 11:51 AM Viktor Dukhovni
wrote:
> On Wed, Oct 28, 2020 at 11:34:35AM -0400, Joey J wrote:
>
> > Since you are looking within the code, on a reject we used to put
> > @abc.com 5
Viktor,
Since you are looking within the code, on a reject we used to put
@abc.com 550 and custom reject message
is that still valid?
Will
@abc.com REJECT 550 and custom reject message work?
Thank you!
On Wed, Oct 28, 2020 at 11:25 AM Viktor Dukhovni
wrote:
> On Wed, Oct 28, 2020 at 09:0
I'm not sure, that's why I wanted to verify, I haven't used postfix since
2.11 so I have to get back into the details.
On Tue, Oct 27, 2020 at 4:15 PM Benny Pedersen wrote:
> Wietse Venema skrev den 2020-10-27 20:58:
>
> > smtpd_recipient_restrictions=
> >check_sender_access hash:some-file
#x27;s still OK to use the custom message for the block?
Thank you!
On Tue, Oct 27, 2020 at 3:59 PM Wietse Venema wrote:
> Joey J:
> > Hello All,
> >
> > Trying to make sure I'm doing this correctly, both at the right point
> > within the mail c
Hello All,
Trying to make sure I'm doing this correctly, both at the right point
within the mail communications and in the format of my hash file.
smtpd_recipient_restrictions=
check_sender_access hash:name of file
And within that file have both white & blacklist like so:
youareok.com OK
yo
Hello All,
Trying to make sure I'm doing this correctly, both at the right point
within the mail communications and in the format of my has file.
smtpd_recipient_restrictions=
check_sender_access hash:name of file
And within that file have both white & blacklist like so:
youareok.com OK
you
Hello all,
I'm trying to understand why this is telling me host not found.
On that same server if I nslookup the ip it does resolve.
Oct 18 16:00:51 mgw postfix/smtpd[24119]: NOQUEUE: reject: RCPT from
unknown[199.5.50.180]: 450 4.7.1 : Helo command rejected: Host
not found; from= to= proto=ESMTP
Hello All,
I'm trying to figure out the workaround for when a domain sends an email to
lets say 1...@abc.com and then that is supposed to forward to b...@xyz.com but
b...@xyz.com postfix is rejecting the message:
(Yes, names and IP's have been changed to protect the innocent)
Oct 16 23:16:12 mgw
On Tue, Sep 29, 2020 at 6:32 PM Viktor Dukhovni
wrote:
> There is perhaps a documentation gap here. The fact that one
> check_mumble_mx_accesss performs table lookups not only on the MX host
> names, but also on their A/ addresses does not appear to be
> documented. The OP might have had bet
On Tue, Sep 29, 2020 at 3:33 PM Wietse Venema wrote:
> Then use check_recipient_mx_acces?
Yes, after some pretty thorough testing, check_recipient_mx_access
seems to be the perfect fix for our situation. The message gets
refused and the MUA gets a 554 error message.
For reference here are the f
On Tue, Sep 29, 2020 at 2:15 PM Wietse Venema wrote:
> One alternative is to set reject_unverified_recipient
Thanks, I will give this a shot and see if it helps our situation.
> Alternatively, if the IP address range is known, check_sender_mx_access
> will control access by MX record (or A recor
Hello,
We know that a certain IP range contains no MTA's, but hosts websites
for a lot of domains that have no email service, i.e., those domains
have A records in that range but no MX records at all.
Our Postfix server regularly receives messages over MSA where the
sender and recipient addresses
On Tue, Sep 22, 2020 at 04:37:55PM +0200, Markus E. wrote:
>
> Is it possible to not announce STARTTLS to some clients?
http://www.postfix.org/postconf.5.html#smtpd_discard_ehlo_keyword_address_maps
--
Herbert
u could write a Sieve script that calls a
shell script that then sends the notification to whatever third-party
service you would like.
As a side-note - there actually is a Sieve RFC that covers notifications
via XMPP / Jabber, but that isn't available in Dovecot at the moment.
- J
as a couple of others, which are also helpfully displayed in the TLS
article on Wikipedia[1]).
- J
[1] See:
https://en.wikipedia.org/wiki/Transport_Layer_Security#Key_exchange_or_key_agreement
ealize I could use the openssl command to “translate” the
string that way.
I see the AES mode, now, but I still can’t see whether DH/DHE/ECDHE was used
for negotiation (or am I missing that in the output) ?
Thanks,
- J
, recommended GCM).
What mode was used ?
Thanks,
- J
> On Sep 11, 2019, at 6:15 PM, Bill Cole
> wrote:
>
> On 11 Sep 2019, at 17:05, J Doe wrote:
>
>> I glanced briefly to see if there were any other ways to restrict this but
>> none seemed evident to me.
>
>> Is there a way to achieve this ?
>
>
> On Sep 11, 2019, at 5:25 PM, Viktor Dukhovni
> wrote:
>
>> On Sep 11, 2019, at 5:05 PM, J Doe wrote:
>>
>> Is there a way to achieve this ? Alternatively, should I not be attempting
>> to do this because legitimate server’s sometimes EHLO address litera
because legitimate server’s sometimes EHLO address literals ?
Thanks,
- J
[1] http://www.postfix.org/postconf.5.html#smtpd_helo_restrictions
host can successfully access both as we send and receive Gmail mostly
over IPv6 whereas most other traffic is delivered over IPv4. With the SMTP
traffic handling both ok I would assume that my DNS resolver is also ok (I
haven’t made any configuration changes to Bind to make it prefer IPv4 or IPv6
when it performs recursive lookups) ?
Thanks,
- J
> you may exceed their 'free service' limits. You may be better off
> using your own DNS resolver.
>
> Wietse
Hi Wietse,
Yes, that is a good point. I believe I’m ok regarding query limits - I do run
my own resolver for this server and the amount of e-mail that transits this
particular server is very low.
- J
ost is “ok” and does not log any information. In this case, though, it has
>> logged the information and I am wondering if this is because Postfix was
>> unable to contact SpamHaus at all, not just regarding the record:
>> 188.50.102.94.zen.spamhaus.org ?
>> Thank
was unable to contact
SpamHaus at all, not just regarding the record: 188.50.102.94.zen.spamhaus.org ?
Thanks,
- J
Am Freitag, 7. Juni 2019, 05:10:09 CEST schrieb Durga Prasad Malyala:
> On Fri, Jun 7, 2019, 08:05 Viktor Dukhovni
>
> wrote:
> > > On Jun 6, 2019, at 6:48 AM, Günther J. Niederwimmer
> >
> > wrote:
> > > Now I like to create a secondary postfix for my sy
Am Freitag, 7. Juni 2019, 04:21:49 CEST schrieb Viktor Dukhovni:
> > On Jun 6, 2019, at 6:48 AM, Günther J. Niederwimmer
> > wrote:
> >
> > Now I like to create a secondary postfix for my system.
> >
> > What are the best to realize, have this two ser
what can / must I sync?
Thanks for a answer,
--
mit freundliche Grüßen / best regards,
Günther J. Niederwimmer
! Turning off tcp timestamps on the client instantly fixed it. So I guess I bring this to Checkpoint Support and see what they say, THAT should be fun.Thanks!On Tue, May 14, 2019 at 3:02 AM John Fawcett <j...@voipsupport.it> wrote:On 14/05/2019 01:27, Wietse Venema wrote:
> Wietse Venema:
1 - 100 of 626 matches
Mail list logo