Outgoing Mail logging in 5.1

Outgoing Mail logging in 5.1

Postby EKjellquist » Fri Sep 08, 2023 7:26 pm

Just a minor thing, but in 5.0.x and previous in Outgoing Mail logs, you'd have lines that described whether TLS or SSL was attempted, etc, such as:

Code: Select all
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[Add Mail To Queue], Details=[1 KB]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[Process Mail], Details=[1 KB: Start transfer.]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[Detect DNS's], Details=[Found 2 entries.]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[MX Lookup], Details=[DNS=Using automatically detected DNS's, Domain=hotmail.com: Found 1 records]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[SMTP Transfer], Details=[Domain=domain.com, Host=mail.domain.com:25, IP=100.99.98.97: Connection accepted.]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[SMTP Transfer], Details=[Domain=domain.com, Host=mail.domain.com:25, IP=100.99.98.97: Starting TLS.]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[SMTP Transfer], Details=[Domain=domain.com, Host=mail.domain.com:25, IP=100.99.98.97: TLS started.]
Fri, 08 Sep 2023 00:00:00-> Success: Action=[SMTP Transfer], Details=[Domain=domain.com, Host=mail.domain.com:25, IP=100.99.98.97: Recipient Accepted: someone@domain.com]
Fri, 08 Sep 2023 00:00:00 -> Success: Action=[SMTP Transfer], Details=[Domain=domain.com, Host=mail.domain.com:25, IP=100.99.98.97: Transaction completed, sent to 1 of 1 recipients successfully.]


This also used to indicate the order in which communication was tried, etc. if it needed to fall back to other versions; currently outgoing mail logs don't seem to record this anymore. As the [DEBUG] version of logging can be a bit extreme, could we maybe get some additional info inserted for the basic outgoing mail logs that indicates what TLS/SSL version is being attempted? Would help for quick troubleshooting in some cases; in the past I've been able to use this info to help some recipients whitelist US or otherwise provide for some loosening of security on their end to allow our mails to come through. Now that AMS is supporting TLS 1.3, we'll likely run into a few recipients that only support an older protocol, and it'd be nice to be able to easily see this info.
EKjellquist
 
Posts: 89
Joined: Tue Sep 09, 2014 10:40 pm

Re: Outgoing Mail logging in 5.1

Postby Code Crafters » Mon Sep 11, 2023 7:38 am

No logging has been removed from outgoing mail logs. OpenSSL 3.1.2 no longer has separate methods for each SSL version. Hence the SSL mode has been removed from the settings (replaced with a Use SSL checkbox) and a single method is called in which OpenSSL internally negotiates the highest possible SSL version to be used. This method does not feed back what version was used in order for us to log this specifically either.
Code Crafters
 
Posts: 933
Joined: Mon Sep 10, 2007 2:35 pm


Return to Suggestions

Who is online

Users browsing this forum: No registered users and 10 guests

cron