search for: smtp_tls_protocol

Displaying 12 results from an estimated 12 matches for "smtp_tls_protocol".

Did you mean: smtp_tls_protocols
2018 Aug 26
2
Mail has quit working
Am 26.08.2018 um 20:48 schrieb TE Dukes: >> You see a basic error message "Could not connect to localhost:143". So >> test that without using additional software. Foremost consult the >> maillog, in this case the log content produced by dovecot. And test >> connectivity on the lowest level. >> >> echo QUIT | openssl s_client -connect localhost:143
2018 Aug 27
2
Mail has quit working
...'t offer TLS for IMAP connections? >> > I added this to /etc/postfix/main.cf from > https://access.redhat.com/solutions/120383 > > smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 > smtpd_tls_protocols = !SSLv2, !SSLv3 > smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 > smtp_tls_protocols = !SSLv2, !SSLv3 > Randomly adding lines to a config file isn't going to help things. Those lines, which you added to the postfix config (which will have no impact on dovecot), are -- as the RH documentation indicates -- to turn off weak protocols, they don't turn anything on, other d...
2018 Aug 26
0
Mail has quit working
...ad > > Can we guess that you don't offer TLS for IMAP connections? > I added this to /etc/postfix/main.cf from https://access.redhat.com/solutions/120383 smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 smtpd_tls_protocols = !SSLv2, !SSLv3 smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 smtp_tls_protocols = !SSLv2, !SSLv3 > >> That must be successful first. You can too test "lsof -i :143" or "ss > >> -tulpen | grep 143". And tail your maillog. > >> > > Running lsof -i :143, I get: > > > > COMMAND PID USER FD TYPE DEVICE SIZE/OF...
2018 Aug 27
0
Mail has quit working
...> >> > > I added this to /etc/postfix/main.cf from > > https://access.redhat.com/solutions/120383 > > > > smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 > > smtpd_tls_protocols = !SSLv2, !SSLv3 > > smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 > > smtp_tls_protocols = !SSLv2, !SSLv3 > > > > Randomly adding lines to a config file isn't going to help things. > Those lines, which you added to the postfix config (which will have > no impact on dovecot), are -- as the RH documentation indicates -- to > turn off weak protocols, they don...
2018 Aug 27
2
Mail has quit working
...I added this to /etc/postfix/main.cf from >> > https://access.redhat.com/solutions/120383 >> > >> > smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 >> > smtpd_tls_protocols = !SSLv2, !SSLv3 >> > smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 >> > smtp_tls_protocols = !SSLv2, !SSLv3 >> > >> >> Randomly adding lines to a config file isn't going to help things. >> Those lines, which you added to the postfix config (which will have >> no impact on dovecot), are -- as the RH documentation indicates -- >> to turn off we...
2018 Aug 27
0
Mail has quit working
...main.cf from > >> > https://access.redhat.com/solutions/120383 > >> > > >> > smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 > >> > smtpd_tls_protocols = !SSLv2, !SSLv3 > >> > smtp_tls_mandatory_protocols = !SSLv2, !SSLv3 > >> > smtp_tls_protocols = !SSLv2, !SSLv3 > >> > > >> > >> Randomly adding lines to a config file isn't going to help things. > >> Those lines, which you added to the postfix config (which will have > >> no impact on dovecot), are -- as the RH documentation indicates --...
2016 Mar 26
2
Fw: VS: Re: Need help solving issue
...stfix sample_directory = /local/etc/postfix sendmail_path = /local/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = yes smtp_sasl_password_maps = proxy:mysql:/local/etc/postfix/mysql_virtual_mailbox_maps.cf smtp_tls_mandatory_protocols = !SSLv2,!SSLv3 smtp_tls_note_starttls_offer = yes smtp_tls_protocols = !SSLv2,!SSLv3 smtp_use_tls = yes smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_hostname reject_non_fqdn_sender reject_non_fqdn_recipient reject_unauth_pipelining reject_invalid_hostname reject_rbl_client list.dsbl.org reject_rbl_client bl.spamcop.net...
2016 Aug 31
2
dovecot and ldap with problem on userdb
Hi, I have setup a new ubuntu on 16.04.. I have already a running system on 14.04 but wanted to migrate. I get an error when checking user in ldap. +++ Aug 31 18:14:16 auth: Error: ldap_bind Aug 31 18:14:16 auth: Error: ldap_simple_bind Aug 31 18:14:16 auth: Error: ldap_sasl_bind Aug 31 18:14:16 auth: Error: ldap_send_initial_request Aug 31 18:14:16 auth: Error: ldap_new_connection 1 1 0 Aug 31
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...= smtp_tls_fingerprint_cert_match = smtp_tls_fingerprint_digest = md5 smtp_tls_key_file = smtp_tls_loglevel = 0 smtp_tls_mandatory_ciphers = medium smtp_tls_mandatory_exclude_ciphers = smtp_tls_mandatory_protocols = !SSLv2 smtp_tls_note_starttls_offer = no smtp_tls_per_site = smtp_tls_policy_maps = smtp_tls_protocols = !SSLv2 smtp_tls_scert_verifydepth = 9 smtp_tls_secure_cert_match = nexthop, dot-nexthop smtp_tls_security_level = smtp_tls_session_cache_database = smtp_tls_session_cache_timeout = 3600s smtp_tls_verify_cert_match = hostname smtp_use_tls = no smtp_xforward_timeout = 300s smtpd_authorized_verp_cl...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
...ingerprint_digest = md5 smtp_tls_force_insecure_host_tlsa_lookup = no smtp_tls_key_file = smtp_tls_loglevel = 0 smtp_tls_mandatory_ciphers = medium smtp_tls_mandatory_exclude_ciphers = smtp_tls_mandatory_protocols = !SSLv2 smtp_tls_note_starttls_offer = no smtp_tls_per_site = smtp_tls_policy_maps = smtp_tls_protocols = !SSLv2 smtp_tls_scert_verifydepth = 9 smtp_tls_secure_cert_match = nexthop, dot-nexthop smtp_tls_security_level = smtp_tls_session_cache_database = smtp_tls_session_cache_timeout = 3600s smtp_tls_trust_anchor_file = smtp_tls_verify_cert_match = hostname smtp_use_tls = no smtp_xforward_timeout =...
2013 Mar 14
8
Question regarding Postfix and Dovecot
...nt_cert_match = smtp_tls_fingerprint_digest = md5 smtp_tls_key_file = $smtp_tls_cert_file smtp_tls_loglevel = 0 smtp_tls_mandatory_ciphers = medium smtp_tls_mandatory_exclude_ciphers = smtp_tls_mandatory_protocols = !SSLv2 smtp_tls_note_starttls_offer = no smtp_tls_per_site = smtp_tls_policy_maps = smtp_tls_protocols = !SSLv2 smtp_tls_scert_verifydepth = 9 smtp_tls_secure_cert_match = nexthop, dot-nexthop smtp_tls_security_level = smtp_tls_session_cache_database = smtp_tls_session_cache_timeout = 3600s smtp_tls_verify_cert_match = hostname smtp_use_tls = no smtp_xforward_timeout = 300s smtpd_authorized_verp_cl...