Re: Port 587 users question

2016-12-05 Thread Earl Killian
On 2016/11/27 13:15, li...@lazygranch.com wrote: I hate to bug the list for what is probably a dumb question, but is there any situation where an unauthorized user needs to connect to port 587? I'm wondering if there is some oddball "edge" case. My thought is to use my ipfw table of known tro

main.cf/master.cf user-defined parameters

2017-03-05 Thread Earl Killian
(1) To use -o smtpd_client_restrictions in master.cf for the submission port, I have been using main.cf: submission_client_restrictions = ... master.cf submission ... -o smtpd_client_restrictions = $submission_client_restrictions This seems to be necessary because of the space in "reject_r

Re: main.cf/master.cf user-defined parameters

2017-03-05 Thread Earl Killian
On 2017/3/5 09:14, Wietse Venema wrote: Earl Killian: (1) To use -o smtpd_client_restrictions in master.cf for the submission port, I have been using main.cf: submission_client_restrictions = ... master.cf submission ... -o smtpd_client_restrictions = $submission_client_restrictions This

postfix permission check reads link mode rather its target

2017-03-05 Thread Earl Killian
In main.cf I have smtpd_tls_dh1024_param_file = /etc/postfix/dh4096.pem The permissions on these files are 400 (probably far more restrictive than necessary). Since a cron scripts generates these files monthly, I use a symlink to a subdir to avoid cluttering /etc/postfix: # ls -l dh* lrwxrwx

how to debug TLS certificate verification error?

2020-02-16 Thread Earl Killian
I am unable to receive mail from my Comcast friends at my Postfix server (postfix-3.2.0-2.6.1 on openSUSE 42.3 with openssl-1.0.2j). As far as I know only Comcast has a problem sending me mail. I have tried asking Comcast for help, but they are useless. I am hoping someone on this list can suggest

Re: how to debug TLS certificate verification error?

2020-02-17 Thread Earl Killian
Victor, thank you for your two helpful replies. I do intend to read through the approaches you suggested, and most likely implement them. My high-priority was to get the mail flowing again, which your first helpful reply let me do. Indeed, I postponed replying because I wanted to read the items yo

smtpd_relay_restrictions in Postfix 2.11.3 on openSUSE 13.2 causes mail to local domain to be rejected

2015-03-09 Thread Earl Killian
My question is how to figure out why smtpd_relay_restrictions is being used for local recipients. (In the following, I've renamed the local domain name (which is listed in mydestination) to example.com to prevent email harvesting.) I upgraded a system from openSUSE 13.1 to 13.2 and got Postfix

Re: smtpd_relay_restrictions in Postfix 2.11.3 on openSUSE 13.2 causes mail to local domain to be rejected

2015-03-09 Thread Earl Killian
On 2015/3/9 08:12, Noel Jones wrote: You have misunderstood the purpose of smtpd_relay_restrictions. Your mail is rejected by the final "reject" you placed. *ALL* mail is evaluated by smtpd_relay_restrictions, and unless you have very unusual relay requirements, you should either set it empty, o