[pfx] Re: TAKE NOTE: "2 1 1" TLSA records vs. apparent change of Let's Encrypt default certificate chain

2023-11-15 Thread James Cloos via Postfix-users
LE announced a while back that they would not renew the cross cert. Their root was expiring and they chose not to pay for a cross for the replacement. -JimC -- James Cloos OpenPGP: 0x997A9F17ED7DAEA6 ___ Postfix-users mailing list -- postfix

Re: Issues creating makefile - lines commented out

2023-02-24 Thread James Brown
> On 25 Feb 2023, at 4:10 pm, Viktor Dukhovni > wrote: > > On Sat, Feb 25, 2023 at 03:54:05PM +1100, James Brown wrote: > >> % make -f Makefile.init makefiles CCARGS="-DUSE_TLS -DUSE_SASL_AUTH \ >> -DDEF_SERVER_SASL_TYPE="dovecot"

Re: Issues creating makefile - lines commented out

2023-02-24 Thread James Brown
> On 25 Feb 2023, at 12:09 pm, Wietse Venema wrote: > > James Brown: >> Now it just has one error: >> >> dict_mysql.c:171:10: fatal error: 'mysql.h' file not found >> #include >> ^ >> 1 error generated. >> make: *** [

Re: Issues creating makefile - lines commented out

2023-02-24 Thread James Brown
> On 25 Feb 2023, at 2:41 am, Wietse Venema wrote: > > Wietse Venema: >> James Brown: >>>> On 24 Feb 2023, at 11:57 pm, Wietse Venema wrote: >>>> >>>> James Brown: >>>>> Sorry if this is a bit of a basic question, but I?m tryi

Re: convert addresses to lower case

2023-02-24 Thread James Pifer
On 2/24/2023 8:33 AM, Matus UHLAR - fantomas wrote: On 24.02.23 07:57, James Pifer wrote: Hello. I know this topic has been discussed a lot. I'd like to convert all incoming email addresses are converted to lower case. Why? I'm afraid this may break things like DKIM signatures. I found

convert addresses to lower case

2023-02-24 Thread James Pifer
Hello. I know this topic has been discussed a lot. I'd like to convert all incoming email addresses are converted to lower case. I found the following which Mr. Venema had posted.    /etc/postfix/main.cf :    virtual_maps =    regexp:/etc/postfix/virtual_regexp   

Issues creating makefile - lines commented out

2023-02-23 Thread James Brown
but why are the CCARGS, AUXLIBS and AUXLIBS_MYSQL being commented out? Thanks, James.

Re: Blocking TLDs

2023-02-16 Thread James Pifer
On 2/16/2023 9:56 AM, Wietse Venema wrote: James Pifer: On 2/16/2023 9:21 AM, Viktor Dukhovni wrote: Don't forget set an empty: parent_domain_matches_subdomains = Where should that go exactly? In main.cf. Wietse I should have been more specific. Where in main.cf should

Re: Blocking TLDs

2023-02-16 Thread James Pifer
On 2/16/2023 9:21 AM, Viktor Dukhovni wrote: On Thu, Feb 16, 2023 at 08:23:00AM -0500, James Pifer wrote: Anyone see anything wrong with it or have other suggestions? smtpd_recipient_restrictions =     check_client_access inline:{     { 107.182.131   = REJECT This mail

Re: Blocking TLDs

2023-02-16 Thread James Pifer
On 2/8/2023 1:13 PM, James Pifer wrote: On 2/8/2023 1:02 PM, Jaroslaw Rafa wrote: Dnia  8.02.2023 o godz. 12:55:58 James Pifer pisze: I would prefer to quarantine rather than reject, if I can figure out how to do that. I would at least be able to look through them periodically and see

Re: Blocking TLDs

2023-02-08 Thread James Pifer
On 2/8/2023 1:02 PM, Jaroslaw Rafa wrote: Dnia 8.02.2023 o godz. 12:55:58 James Pifer pisze: I would prefer to quarantine rather than reject, if I can figure out how to do that. I would at least be able to look through them periodically and see if something is legit. I suddenly started

Re: Blocking TLDs

2023-02-08 Thread James Pifer
On 2/8/2023 12:37 PM, Rob McGee wrote: On 2/8/2023 3:14 AM, Viktor Dukhovni wrote: On Wed, Feb 08, 2023 at 10:00:14AM +0200, mailm...@ionos.gr wrote: /\.top$/ REJECT /\.xyz$/ REJECT /\.cam$/ REJECT /\.fun$/ REJECT /\.buzz$/ REJECT /\.club$/ REJECT /\.link$/ REJECT /\.hinet\.net$/ REJECT Why

Re: Blocking TLDs

2023-02-08 Thread James Pifer
On 2/8/2023 8:32 AM, Wietse Venema wrote: James Pifer: The error was: Feb? 8 07:38:11 mailserver postfix/smtpd[446839]: NOQUEUE: reject: RCPT from mail-qt1-f179.google.com[209.85.160.179]: 451 4.3.5 Server configuration error; from= to= proto=ESMTP helo= The cause of the problem was logged

Re: Blocking TLDs

2023-02-08 Thread James Pifer
On 2/8/2023 4:14 AM, Viktor Dukhovni wrote: On Wed, Feb 08, 2023 at 10:00:14AM +0200, mailm...@ionos.gr wrote: /\.top$/ REJECT /\.xyz$/ REJECT /\.cam$/ REJECT /\.fun$/ REJECT /\.buzz$/ REJECT /\.club$/ REJECT /\.link$/ REJECT /\.hinet\.net$/ REJECT Why everyone feels they need regular

Blocking TLDs

2023-02-07 Thread James Pifer
Hello all. I'm trying to block some TLDs and everything I try I'm getting:  451 4.3.5 : Sender address rejected: Server configuration error; Obviously this is a configuration issue. I've tried following these sites among others: https://forum.centos-webpanel.com/index.php?topic=10649.0

logging issues with external connections

2022-10-25 Thread James Pifer
I've setup a postfix server as a closed relay to only deliver/forward email for my domain. I believe I have everything working as desired, except for what is getting logged. If I connect to postfix with a portable mail client on my local network and send a message through it, I see the

Re: Milter_Readme - Documentation Edit Request - "order", "reject" and "override" - multiple message modifications?

2022-05-26 Thread James Feeney
On 5/25/22 13:36, Wietse Venema wrote: James Feeney: Is that what actually happens, between Postfix and a milter, literally "sending" and "receiving" mail messages, using SMTP? If anyone actually knows the form of that conversation between Postfix and a milter, and what

Re: Milter_Readme - Documentation Edit Request - "order", "reject" and "override" - multiple message modifications?

2022-05-25 Thread James Feeney
bmilter documentation, under "Architecture: MTA - Filter communication" and under "Technical Overview: Control Flow" is equally opaque about this interaction. Is that what actually happens, between Postfix and a milter, literally "sending" and "receiving" mail messages, using SMTP? If anyone actually knows the form of that conversation between Postfix and a milter, and what form these "mystery macro commands" might take there, please share. James

Re: Milter_Readme - Documentation Edit Request - "order", "reject" and "override" - multiple message modifications?

2022-05-24 Thread James Feeney
On 5/24/22 03:36, Matus UHLAR - fantomas wrote: On 23.05.22 19:31, James Feeney wrote: My understanding has been that a milter can also *modify* a mail message, including both the message body and the message headers.  And then, what version of a mail message will a subsequent milter &quo

Re: limit rewriting headers in canonical_maps

2022-05-24 Thread James Feeney
On 5/24/22 06:09, Matus UHLAR - fantomas wrote: On 24.05.22 06:38, Wietse Venema wrote: Hmm... I thought that SPF (and by implication SRS) are concerned with ENVELOPE addresses? originally, yes. I have customer where incoming messages have the "message was received from external source"

Re: Milter_Readme - Documentation Edit Request - "order", "reject" and "override" - multiple message modifications?

2022-05-23 Thread James Feeney
some kind of "accept" or "reject" response code, regardless of whether it is "signing" or "verifying"? What I'm wondering is, is it possible - or even reasonable - to have OpenDKIM "sign" outgoing messages, and have Rspand "verify" incoming messages? Or, that's not going to work? James

Milter_Readme - Documentation Edit Request - "order", "reject" and "override" - multiple message modifications?

2022-05-23 Thread James Feeney
Reading at http://www.postfix.org/MILTER_README.html, and wondering what results from Postfix interacting with multiple milters, we see, paraphrasing, in part: 1) There can be more than one Milter application. 2) Milters "are applied in the order [as] specified". 3) "The first Milter

Re: Documentation Edit Request - smtpd_reject_unlisted_recipient

2022-05-12 Thread James Feeney
variables referenced, three of them repeated, on two opposing predicates, with three additional layers of subordinate clauses, and no mention at all of "rejecting mail". It is like unraveling a bowl of spaghetti, and, as you say "humans are not machines". Not that I mean to suggest that the documentation is like that generally. But here particularly, it is a problem. Wietse James

Re: Documentation Edit Request - smtpd_reject_unlisted_recipient

2022-05-10 Thread James Feeney
id having their mail rejected as "unknown recipient address". Wietse James

Re: Documentation Edit Request - smtpd_reject_unlisted_recipient

2022-05-10 Thread James Feeney
On 5/7/22 13:18, Wietse Venema wrote: James Feeney: At http://www.postfix.org/postconf.5.html : smtpd_reject_unlisted_recipient (default: yes) Request that the Postfix SMTP server rejects mail for unknown recipient addresses, even when no explicit reject_unlisted_recipient access

Documentation Edit Request - smtpd_reject_unlisted_recipient

2022-05-07 Thread James Feeney
At http://www.postfix.org/postconf.5.html : smtpd_reject_unlisted_recipient (default: yes) Request that the Postfix SMTP server rejects mail for unknown recipient addresses, even when no explicit reject_unlisted_recipient access restriction is specified. This prevents the Postfix queue

Re: Appricate some help in understanding a connection refused situation.

2022-01-19 Thread James B. Byrne
y. Thank you for the assistance. I appreciate it very much. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: Appricate some help in understanding a connection refused situation.

2022-01-19 Thread James B. Byrne
On Wed, January 19, 2022 13:29, Wietse Venema wrote: > James B. Byrne: > > > For me, alt4.gmail-smtp-in.l.google.com does not resolve to > 66.102.1.27, but instead to 142.250.153.26 (and some IPv6). > > Wietse > Repeated dns lookups of alt4.gmail-smtp-in.l.googl

Appricate some help in understanding a connection refused situation.

2022-01-19 Thread James B. Byrne
E channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca

RE: Postgrey - whitelisting subdomains

2021-11-26 Thread James B. Byrne
CURE channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca

Postgrey - whitelisting subdomains

2021-11-26 Thread James B. Byrne
rey-listed? Have I misconfigured something? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail Jame

Re: Port 25 Throttling?

2021-03-29 Thread Richard James Salts
On Monday, 29 March 2021 9:34:13 AM AEDT Wietse Venema wrote: ... > Third, look with mtr at the latency pattern. If part of your traffic > goes over a satellite, of if it is tunneled to some far-away country, > then you will see a big jump. Unfortunately, mtr does not support > tcp so you can't do

Re: Javamail connection

2020-12-29 Thread James B. Byrne
*** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Lim

Java mail submission through Postfix

2020-12-24 Thread James B. Byrne
hments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

Re: Javamail connection

2020-12-22 Thread James B. Byrne
no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

Re: Javamail connection

2020-12-22 Thread James B. Byrne
On Tue, December 22, 2020 12:46, Viktor Dukhovni wrote: > On Tue, Dec 22, 2020 at 09:24:27AM -0500, James B. Byrne wrote: > >> > It clearly supports STARTTLS, since it is actually performing the TLS >> > handshake, and abandons it after receiving cert

Re: Javamail connection

2020-12-22 Thread James B. Byrne
? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Lim

Re: Javamail connection

2020-12-22 Thread James B. Byrne
a via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 H

Re: Javamail connection

2020-12-22 Thread James B. Byrne
oblems and into SMTP, I hope. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn..

Re: Javamail connection

2020-12-22 Thread James B. Byrne
ted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario

Re: Javamail connection

2020-12-21 Thread James B. Byrne
aim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

Re: Javamail connection

2020-12-21 Thread James B. Byrne
On Mon, December 21, 2020 15:22, Wietse Venema wrote: > James B. Byrne: > [ Charset ISO-8859-1 converted... ] >> >> >> On Mon, December 21, 2020 13:46, Wietse Venema wrote: >> > James B. Byrne: >> >> > Dec 21 12:25:21 mx32 postfix-p25/

Re: Javamail connection

2020-12-21 Thread James B. Byrne
transmit sensitive data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

Re: Javamail connection

2020-12-21 Thread James B. Byrne
On Mon, December 21, 2020 13:46, Wietse Venema wrote: > James B. Byrne: >> > Dec 21 12:25:21 mx32 postfix-p25/smtpd[62565]: warning: TLS library >> problem: >> > error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate >> > unknown:/usr/src/cryp

Re: Javamail connection

2020-12-21 Thread James B. Byrne
On Mon, December 21, 2020 12:30, James B. Byrne wrote: > I have gotten to the point that the keystore used by the jetty application is > properly configured: > > JAVA_VERSION="12" java > -Djavax.net.ssl.trustStore=/opt/idempiere/idempiere-serv

Re: Javamail connection

2020-12-21 Thread James B. Byrne
e data via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561

Re: Javamail connection

2020-12-17 Thread James B. Byrne
ata via e-Mail Unencrypted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Ham

Javamail connection

2020-12-17 Thread James B. Byrne
pted messages have no legal claim to privacy Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario

Re: Sender restriction to reject message with multiple from addresses

2020-10-10 Thread Richard James Salts
On Saturday, 10 October 2020 1:59:33 PM AEDT Demi M. Obenour wrote: > On 10/9/20 9:48 PM, Viktor Dukhovni wrote: > >> What are the semantics of a From: header with multiple addresses? > > > > The message purports to be the work of multiple authors. Such a message > > is required to have a

Re: strangely incoming mails

2020-09-14 Thread James Moe
ur custom header entry and does not call rspamd if found? -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. signature.asc Description: OpenPGP digital signature

Re: should we use plaintext for message?

2020-03-18 Thread James B. Byrne
data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Ca

Re: how to reroute messages in queue

2020-03-16 Thread James B. Byrne
rked perfectly for Q in $(mailq | grep Mar | cut -f1 -d" "); do postsuper -r $Q; done -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

how to reroute messages in queue

2020-03-16 Thread James B. Byrne
messages target address from 127.0.0.1 to the one assigned by iocage, in this case 127.0.32.1? Sincerely, -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: Yahoo rate limit (again...)

2020-01-27 Thread James Moe
imiting would solve this user issue. -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. signature.asc Description: OpenPGP digital signature

Re: STARTTLS and PCI requirements

2020-01-02 Thread James B. Byrne
CURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 H

Re: STARTTLS and PCI requirements (postfix-3.3.4)

2020-01-02 Thread James B. Byrne
#smtpd_tls_session_cache_database = smtpd_tls_session_cache_timeout = 3600s #smtpd_tls_session_cache_timeout = 3600s -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: STARTTLS and PCI requirements

2020-01-02 Thread James B. Byrne
On Thu, January 2, 2020 12:35, Bastian Blank wrote: > On Thu, Jan 02, 2020 at 12:16:33PM -0500, James B. Byrne wrote: >> We recently were forced by our PCI compliance audit to change our >> permissible ciphers. I speculate that this is the source of our >> problem. Ou

STARTTLS and PCI requirements

2020-01-02 Thread James B. Byrne
NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

Re: Postfix with DKIM for a mail relay

2019-11-06 Thread Richard James Salts
On Thursday, 7 November 2019 4:23:20 AM AEDT Dominic Raferd wrote: > ... > The main problem with DMARC is that some mailing lists (not this one, > I believe) mess it up, so I would suggest not to use it with > p=quarantine or p=reject on any domain where users are likely to post > to mailing

Re: Suggestions for less spam

2019-09-24 Thread James Brown
;reject_rbl_client zen.spamhaus.org >reject_rbl_client dyna.spamrats.com >reject_rbl_client hostkarma.junkemailfilter.com=127.0.0.2 >reject_rbl_client truncate.gbudb.net >reject_rbl_client dnsbl.cobion.com >reject_rbl_client bl.fmb.la=127.0.0.2 >reject_rbl_client b.barracudacentral.org > Just wondering if it is worth using Razor. https://sourceforge.net/projects/razor/ Do people find it useful? Anyone using it? Seems at bit dated. Thanks, James. smime.p7s Description: S/MIME cryptographic signature

Re: Is it possible to run postfix in a container (e.g. docker, red-hot)?

2019-08-07 Thread James Brown
t; > For more details on the issues that can arise with Homebrew’s approach, I > agree with much of the criticism in this post: > https://saagarjha.com/blog/2019/04/26/thoughts-on-macos-package-managers/ > <https://saagarjha.com/blog/2019/04/26/thoughts-on-macos-package-managers/>. > Take this into account when configuring your own mail server. > Hope that helps. James.

Re: Question respecting the headers?

2019-07-24 Thread James B. Byrne
On Wed, July 24, 2019 13:21, Bill Cole wrote: > On 24 Jul 2019, at 12:56, James B. Byrne wrote: > >> I am sure that the message associated with the header extract >> reproduced below is fraudulent. But, I would like to know how this >> particular header line was c

Re: How to tell my ISP there's a problem

2019-06-17 Thread Richard James Salts
On Monday, 17 June 2019 7:48:05 PM AEST Chris Pollock wrote: > Apologies if the subject is vague however I'll attempt to explain > further. I run a cron job once a day that updates my Spamassassin > rules. Up until a couple of weeks ago I would get the output of that > cron job mailed to me. For

Re: How to reject mails where from address and to address is myself.

2019-06-04 Thread Richard James Salts
On Tuesday, 28 May 2019 9:19:09 PM AEST an...@ursc.gov.in wrote: > Dear List, > > Lot of SPAM mails are being received where from and to address is > myself and the mail has contents which are dirty/bad. > > The original sender id will be different. > > How to handle such mails. The best way is

"Is a directory"?

2019-04-16 Thread James Moe
019-04-16T07:23:02-0700 sma-station14l postfix/qmgr[10816]: A531515E50: removed -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. signature.asc Description: OpenPGP digital signature

Re: Debug verbosity not becoming laconic

2019-04-10 Thread James Moe
On 09/04/2019 10.27 AM, Wietse Venema wrote: > That's DEBUG-PEER-LIST, not DEBUG-PEER-LEVEL. > Yes, commenting the correct option works. Thank you. -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. signature.asc Description: OpenPGP digital signature

Re: Debug verbosity not becoming laconic

2019-04-09 Thread James Moe
On 09/04/2019 10.27 AM, Wietse Venema wrote: > That's DEBUG-PEER-LIST, not DEBUG-PEER-LEVEL. > Ah. My confusion. Had I set "debug_peer_level" to 0 (zero), would that have prevented the verbose output as well? -- James Moe moe dot james at sohnen-moe dot com 52

Re: Debug verbosity not becoming laconic

2019-04-09 Thread James Moe
in the debug_peer_list parameter. # debug_peer_level = # The debug_peer_list parameter specifies an optional list of domain # debug_peer_level parameter. #debug_peer_list = 127.0.0.1 debug_peer_list = mail.sma.com #debug_peer_list = example.com #debug_peer_level = 3 -- James Moe moe dot james at soh

Re: Debug verbosity not becoming laconic

2019-04-08 Thread James Moe
.cf -rw-r--r-- 1 root root 7597 Mar 26 13:51 /etc/postfix/master.cf -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. signature.asc Description: OpenPGP digital signature

Debug verbosity not becoming laconic

2019-04-08 Thread James Moe
, including the password, to the system journal. How do I get postfix to stop doing that? debug_peer_level = 1 -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. signature.asc Description: OpenPGP digital signature

Re: Authentication attempts for x...@com.au addresses

2019-04-02 Thread James Brown
ffic on port 465 and 587 and forward on to 127.0.0.1 on port 25. So that is why I can’t write a Fail2ban rule for this log line: auth-worker(42777): Info: sql(cont...@com.au <mailto:cont...@com.au>,127.0.0.1): unknown user (given password: Password123) as it would ban localhost, not the original IP that Stunnel received. Thanks, James.

Authentication attempts for x...@com.au addresses

2019-04-02 Thread James Brown
through on port 465. Obviously my domain is not ‘com.au’ - how can I stop these attempts from even being considered? I did update to Postfix 3.4.5 yesterday. Running Dovecot 2.3.5. Thanks, James.

SASL configuration issue

2019-03-27 Thread James Moe
= no smtpd_tls_received_header = no -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 Think. 2019-03-27T14:16:57-0700 sma-station14l postfix/smtp[19939]: smtp_stream_setup: maxtime=300 enable_deadline=0 2019-03-27T14:16:57-0700 sma-station14l postfix/smtp[19939]: vstream_buf_get_ready: fd 19 got

Re: Change 451 Temp Lookup code to permanent 550 code for unknown local recipients

2019-03-03 Thread James Brown
> On 4 Mar 2019, at 4:40 pm, Viktor Dukhovni wrote: > > [ Just this once, I'm going to make an exception and send HTML email. It's > only >new content is colour added to two snippets of the original text. ] > >> On Mar 4, 2019, at 12:29 AM, James Brown wrote:

Change 451 Temp Lookup code to permanent 550 code for unknown local recipients

2019-03-03 Thread James Brown
u> 451 4.3.0 mailto:sdf...@bordo.com.au>>: Temporary lookup failure Connection closed by foreign host. How can I get it to send a permanent failure code? Thanks, James. smime.p7s Description: S/MIME cryptographic signature

Re: Postfix logging without syslogd

2019-01-21 Thread James Brown
On 22 Jan 2019, at 5:22 pm, James Brown mailto:jlbr...@bordo.com.au>> wrote: > > On 22 Jan 2019, at 5:18 pm, Larry Stone <mailto:lston...@stonejongleux.com>> wrote: >> >> On Jan 21, 2019, at 6:04 PM, Wietse Venema > <mailto:wie...@porcupine.org>>

Re: Postfix logging without syslogd

2019-01-21 Thread James Brown
Mojave system and so far, all looks good. > One test email sent out (my Postfix is outgoing only) was properly logged. > Have not tested anything yet involving log rotation. Unlike James Brown and > his Unsupported Berkeley DB version, I do not have Berkeley DB on my system > (unle

Re: Postfix logging without syslogd

2019-01-21 Thread James Brown
/openssl@1.1/1.1.1a/lib -lssl -lcrypto -L/usr/local/opt/mysql@5.7/lib \ -lmysqlclient -lz -lm' sendmail_path=/usr/local/sbin/sendmail newaliases_path=/usr/local/bin/newaliases mailq_path=/usr/local/bin/mail I tried adding ‘-lda’ to the AUXLIBS string but got the same result. I have berkeley-db version 18.1.25 installed via Homebrew. Don’t think I had this issue with the previous version of Postfix. Thanks, James.

Re: Master.cf Transport type - piping to Perl. How can I specify path to Perl?

2019-01-20 Thread James Brown
On 21 Jan 2019, at 3:59 pm, James Brown wrote: > > I have Postfix Admin’s Vacation setup and would like to use the Perl at > /usr/local/bin/perl rather than /usr/bin/perl. > > I have: > > vacationunix- n n - - pipe >f

Master.cf Transport type - piping to Perl. How can I specify path to Perl?

2019-01-20 Thread James Brown
/local/bin/perl: No such file or directory ) Any suggestions on how to accomplish this? Thanks, James.

Re: Upgraded to 3.4 today. All logging has Stopped?

2019-01-11 Thread James Brown
lly re-invent the log rotation wheel. > > Wietse Thanks Wietse, Larry, Robert and Bill. I really appreciate your help. Wietse, thanks for pointing out all the problems of Postfix logging without syslog. I have created a script that runs Bill’s log command to send it to a file. Not the same log file that Dovecot is using. Created a LaunchDaemon to open the script at startup. Seems to work perfectly, so thanks again everyone. James.

Re: Upgraded to 3.4 today. All logging has Stopped?

2019-01-09 Thread James Brown
> On 10 Jan 2019, at 2:01 pm, Larry Stone <mailto:lston...@stonejongleux.com>> wrote: > > On Jan 9, 2019, at 19:01, James Brown <mailto:jlbr...@bordo.com.au>> wrote: >> >> Thanks Viktor. It would be great if Postfix would log to disk on newer >&g

Re: Upgraded to 3.4 today. All logging has Stopped?

2019-01-09 Thread James Brown
tor. It would be great if Postfix would log to disk on newer versions of macOS X like it did before. My Mojave test mail server has Dovecot logging to /var/log/mail.log but Postfix doesn’t. Has anyone managed to do this? I’d rather not have to compile on old Mac and transfer. Really need logging to disk for fail2ban to work with Postfix. James.

Re: New install - Temporary lookup failures when trying to send

2018-12-06 Thread James Brown
https://sourceforge.net/projects/assp/ Anyway, I eventually got it working. I think the problem was that I did not have: mysql_virtual_alias_maps.cf and mysql_virtual_domains_maps.cf In /usr/local/etc/postfix/ - once I put them it I think it worked. It’s all good now. Thanks again everyone for your help. James.

New install - Temporary lookup failures when trying to send

2018-12-02 Thread James Brown
d look? Anything wrong with the above configuration? Thanks in advance, James.

Re: Compile error on Mojave (Postfix 3.3.2): 'openssl/opensslv.h' file not found

2018-11-28 Thread James Brown
> On 28 Nov 2018, at 11:20 pm, Herbert J. Skuhra wrote: > > On Wed, Nov 28, 2018 at 11:00:33PM +1100, James Brown wrote: >> >> On Wed, Nov 28, 2018 at 09:55:02PM +1100, James Brown wrote: >>> ... >>> My Make script is: >>> >>

Re: Compile error on Mojave (Postfix 3.3.2): 'openssl/opensslv.h' file not found

2018-11-28 Thread James Brown
> On 28 Nov 2018, at 10:38 pm, Herbert J. Skuhra <mailto:herb...@gojira.at>> wrote: > > On Wed, Nov 28, 2018 at 09:55:02PM +1100, James Brown wrote: >> I have installed OpenSSL v1.1.1 via Homebrew. I’m trying to install Postfix >> 3.3.2 but it always ends with:

Compile error on Mojave (Postfix 3.3.2): 'openssl/opensslv.h' file not found

2018-11-28 Thread James Brown
/usr/local/sbin/sendmail newaliases_path=/usr/local/bin/newaliases mailq_path=/usr/local/bin/mail I’ve change the DHAS_SSL a few times but keep getting the exact same error. I’m sure it’s a simple thing to fix, but can’t get it to work. Any ideas? Thanks, James.

address with illegal extension

2018-11-09 Thread James B. Byrne
James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

Re: Name Service error but resolver is working

2018-11-08 Thread James B. Byrne
omain. > > And the problem does appear unresolved (link is to analysis at a > specific time, so won't change when the issue is actually resolved): > > http://dnsviz.net/d/mx31.harte-lyne.ca/W-RStQ/dnssec/?rr=15=all=all=on=.= > -- *** e-Mail is NOT a SECURE channel ***

Re: Name Service error but resolver is working

2018-11-08 Thread James B. Byrne
ort of situation. We are dealing with the matter but it involves two separate upstream providers and is somewhat complicated thereby. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e

Re: Compiler error on 3.3.1. Mac Mojave

2018-11-08 Thread James Brown
On 8 Nov 2018, at 8:20 pm, Robert Chalmers wrote: > > > It’s almost through the build but failing on this. > > Undefined symbols for architecture x86_64: > "_db_create", referenced from: > import-atom in libpostfix-util.dylib > "_db_env_create", referenced from: > import-atom in

Re: How do I turn on logging for postfix on mac

2018-11-08 Thread James Brown
er Mac, then moving it across to Mojave and it then logs to /var/log/mail.log. Hopefully someone knows how to bring back the old functionality. James. > On 8 Nov 2018, at 6:57 pm, Robert Chalmers <mailto:racu...@gmail.com>> wrote: > > I have been asked how I turn on /var/log

Re: Name Service error but resolver is working

2018-11-07 Thread James B. Byrne
ile Postfix does not? I am guessing that I have a misconfiguration somewhere but I cannot think of where. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: Name Service error but resolver is working

2018-11-07 Thread James B. Byrne
-- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive

Re: Name Service error but resolver is working

2018-11-07 Thread James B. Byrne
rtual/unix/chroot = n retry/unix/chroot = n -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited

Name Service error but resolver is working

2018-11-07 Thread James B. Byrne
in the destination mailbox on the IMAP host. I do not understand what the DNS issue is, but I cannot flush messages with this error. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B

Re: macOS X, Operation not permitted - rename sendmail

2018-11-01 Thread James Brown
On 2 Nov 2018, at 4:11 pm, Viktor Dukhovni mailto:postfix-us...@dukhovni.org>> wrote: > > On Fri, Nov 02, 2018 at 03:09:02PM +1100, James Brown wrote: > >> I run make with: >> >> $ make -f Makefile.init makefiles CCARGS='-DUSE_TLS -DUSE_SASL_AUTH \ &g

Re: macOS X, Operation not permitted - rename sendmail

2018-11-01 Thread James Brown
> On 1 Oct 2018, at 6:13 pm, Viktor Dukhovni <mailto:postfix-us...@dukhovni.org>> wrote: > > On Mon, Oct 01, 2018 at 05:56:57PM +1000, James Brown wrote: > >> I’ve just tired to install Postfix 3.3.1 on macOS X 10.13.6 High Sierra. >> >> Sudo make inst

Re: OT: Sender header vs DKIM

2018-10-26 Thread Richard James Salts
On Friday, 26 October 2018 12:53:48 AM AEDT Scott Kitterman wrote: > On October 25, 2018 10:56:53 PM UTC, Richard James Salts wrote: > >Hi all, > > > >This is offtopic in regards to postfix but I bring it up because of the > >last > >few emails I've sent to t

  1   2   3   4   5   6   7   >