search for: submission_relay_password

Displaying 15 results from an estimated 15 matches for "submission_relay_password".

2019 Jan 11
1
Dovecot Submission Proxy Auth
Hi, Just found out that Postfix does not implement/support the AUTH=sender parameter. So, back to Dovecot, can we use variables in the submission_relay_user = submission_relay_password = then Dovecot will forward the username and password information of the current user to the Postfix submission service for authentication? Best regards, Jacky On 10/1/2019 10:46 AM, Jacky wrote: > > Hi Gerald and Odhiambo Washington, > > Thank you for your suggestions and will t...
2020 Sep 25
3
dovecot warns (non-fatal) "invalid EHLO response line: Unexpected character in EHLO keyword" connecting to submission relay ?
...nting @ fastmail.com. with dovecot config, submission_relay_host = smtp.fastmail.com submission_relay_port = 465 submission_relay_ssl = smtps submission_relay_ssl_verify = no submission_relay_trusted = yes submission_relay_user = 'acctID at mydomain.com' submission_relay_password = 'acctPWD' submission relay via dovecot proxy works as expected -- mail's delivered/received by intended recipient. in local dovecot logs I notice ==> /var/log/dovecot/dovecot.log <== 2020-09-24 16:22:19 submission(recipient at example.com)<xxxxxxxxxxxxxxxx>: Warning...
2019 Sep 25
4
NFS Locking and Submission Service Authentication
...64 M } service managesieve { ? process_limit = 1024 } service submission-login { ? inet_listener submission { ??? port = 587 ? } } ssl_cert = </etc/letsencrypt/live/triata.globalchange.media/fullchain.pem ssl_key = # hidden, use -P to show it submission_relay_host = triata.globalchange.media submission_relay_password = # hidden, use -P to show it submission_relay_port = 587 submission_relay_ssl = starttls submission_relay_trusted = yes submission_relay_user = %u userdb { ? args = /etc/dovecot/dovecot-mysql.conf ? driver = sql } protocol lda { ? mail_plugins = } -------------- next part -------------- An HTM...
2019 Jul 10
0
Dovecot 2.3.6 on Solaris10: build issues, segfaults
...mat; /* submission backend: */ const char *submission_backend_capabilities; /* submission relay: */ const char *submission_relay_host; in_port_t submission_relay_port; bool submission_relay_trusted; const char *submission_relay_user; const char *submission_relay_master_user; const char *submission_relay_password; const char *submission_relay_ssl; bool submission_relay_ssl_verify; const char *submission_relay_rawlog_dir; unsigned int submission_relay_max_idle_time; unsigned int submission_relay_connect_timeout; unsigned int submission_relay_command_timeout; /* imap urlauth: */ const char *imap_u...
2020 Sep 26
0
dovecot warns (non-fatal) "invalid EHLO response line: Unexpected character in EHLO keyword" connecting to submission relay ?
...fig, > > submission_relay_host = smtp.fastmail.com > submission_relay_port = 465 > submission_relay_ssl = smtps > submission_relay_ssl_verify = no > submission_relay_trusted = yes > submission_relay_user = 'acctID at mydomain.com' > submission_relay_password = 'acctPWD' > > submission relay via dovecot proxy works as expected -- mail's delivered/received by intended recipient. > > in local dovecot logs I notice > > ==> /var/log/dovecot/dovecot.log <== > 2020-09-24 16:22:19 submission(recipient at example.com)&...
2019 Sep 25
0
NFS Locking and Submission Service Authentication
...24 > } > service submission-login { > ? inet_listener submission { > ??? port = 587 > ? } > } > ssl_cert = </etc/letsencrypt/live/triata.globalchange.media/fullchain.pem > ssl_key = # hidden, use -P to show it > submission_relay_host = triata.globalchange.media > submission_relay_password = # hidden, use -P to show it > submission_relay_port = 587 > submission_relay_ssl = starttls > submission_relay_trusted = yes > submission_relay_user = %u > userdb { > ? args = /etc/dovecot/dovecot-mysql.conf > ? driver = sql > } > protocol lda { > ? mail_plugins =...
2019 Jan 09
2
Dovecot Submission Proxy Auth
On Wed, 9 Jan 2019 at 13:09, Jacky <jacky at jesstech.com> wrote: > Hi Gerald, > > in my postfix/main.cf > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already
2020 Sep 23
2
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
> On 22/09/2020 21:00 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > On 9/22/20 10:51 AM, Aki Tuomi wrote: > >>> > > > > Well, dovecot does not actually do any parsing for system-wide openssl.cnf. This sounds more like OpenSSL issue than dovecot issue. > > I've NO issue with that config/setting with any _other_ app -- whether in general
2019 Jul 09
6
Dovecot 2.3.6 on Solaris10: build issues, segfaults
Hopefully, there is some fix for issue 3 which is beyond my skill to fix. Issue 1) Need recent gcc version Building Dovecot versions <=2.2.x using gcc 3.4.4 worked, but this gcc version fails to build 2.3.x properly: symptoms include compile failures and executable crashes that depended on the amount of optimization used, which is usually a sign of compiler bugs. (It could also be
2019 Jan 09
3
Dovecot Submission Proxy Auth
Hi Jacky, in postfix/main.cf you typically set something like smtpd_sasl_auth_enable=yes smtpd_sasl_type=cyrus smtpd_sasl_exceptions_networks=$mynetworks smtpd_sasl_security_options=noanonymous smtpd_sasl_authenticated_header=yes broken_sasl_auth_clients=yes smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_recipient_restrictions might
2020 Jul 03
0
Quota: How/where to set/change
...| submission_logout_format = in=%i out=%o | submission_max_mail_size = 0 | submission_max_recipients = 0 | submission_relay_command_timeout = 5 mins | submission_relay_connect_timeout = 30 secs | submission_relay_host = | submission_relay_master_user = | submission_relay_max_idle_time = 29 mins | submission_relay_password = | submission_relay_port = 25 | submission_relay_rawlog_dir = | submission_relay_ssl = no | submission_relay_ssl_verify = yes | submission_relay_trusted = no | submission_relay_user = | submission_ssl = no | submission_timeout = 30 secs | syslog_facility = mail | userdb { | args = | auth_v...
2020 Aug 25
2
zlib errors after upgrading
> On 25/08/2020 14:35 Robert Nowotny <rnowotny at rotek.at> wrote: > > > I get ZLIB Errors after dovecot upgrade from 2.3.10.1 to 2.3.11.3 > > > Aug 21 15:27:34 lxc-imap dovecot: imap(acsida)<63870><jZk...>: Error: Mailbox Sent: UID=40826: read(zlib(/home/vmail/virtualmailboxes/acsida/storage/m.2409)) failed:
2013 Jul 02
0
Dovecot METADATA plugin configuration
...ot stats_command_min_time = 1 mins stats_domain_min_time = 12 hours stats_ip_min_time = 12 hours stats_memory_limit = 16 M stats_session_min_time = 15 mins stats_user_min_time = 1 hours submission_host = submission_relay_host = submission_relay_master_user = submission_relay_max_idle_time = 29 mins submission_relay_password = submission_relay_port = 25 submission_relay_rawlog_dir = submission_relay_send_xclient = no submission_relay_ssl = no submission_relay_ssl_verify = yes submission_relay_user = syslog_facility = mail userdb { args = /etc/dovecot/dovecot-pgsql.conf default_fields = driver = sql override...
2019 Mar 30
3
Trying to track down source of duplicate messages
...ubmission_host = submission_logout_format = in=%i out=%o submission_max_mail_size = 40 M submission_max_recipients = 0 submission_relay_command_timeout = 5 mins submission_relay_connect_timeout = 30 secs submission_relay_host = submission_relay_master_user = submission_relay_max_idle_time = 29 mins submission_relay_password = submission_relay_port = 25 submission_relay_rawlog_dir = submission_relay_ssl = no submission_relay_ssl_verify = yes submission_relay_trusted = no submission_relay_user = submission_ssl = no submission_timeout = 30 secs syslog_facility = mail userdb { args = auth_verbose = default default_f...
2020 Aug 28
3
zlib errors after upgrading
...192.168.168.5:25 submission_logout_format = in=%i out=%o submission_max_mail_size = 0 submission_max_recipients = 0 submission_relay_command_timeout = 5 mins submission_relay_connect_timeout = 30 secs submission_relay_host = submission_relay_master_user = submission_relay_max_idle_time = 29 mins submission_relay_password = submission_relay_port = 25 submission_relay_rawlog_dir = submission_relay_ssl = no submission_relay_ssl_verify = yes submission_relay_trusted = no submission_relay_user = submission_ssl = no submission_timeout = 30 secs syslog_facility = local5 userdb { args = username_format=%n /etc/dovecot...