similar to: [newbie question]to receive mail

Displaying 20 results from an estimated 6000 matches similar to: "[newbie question]to receive mail"

2019 Jul 27
0
submission configuration issues
service submission-login { ? inet_listener submissions { ? ? haproxy = no ? ? port = 465 ? ? reuse_port = no ? ? ssl = yes ? } } Shouldn't the port be 587 here? My config file looks like: service submission-login { ? inet_listener submission { ??? #port = 587 ? } } The # comment must also mean something.. On 7/27/19 3:21 PM, Jean-Daniel via dovecot wrote: > > >> Le 27
2012 Feb 08
1
TLS support on postfix
Hi List, I have a postfix server based on CentOS 5 in which I have been trying to add TLS encryption support for SMTP. From the localhost when I do an EHLO, following is the output [root at xxxxxxx ~]# nc localhost 25 220 xxxxxxx.xxxx.xxx.xx ESMTP Postfix EHLO localhost 250-xxxxxxx.xxxx.xxx.xx 250-PIPELINING 250-SIZE 41943040 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH PLAIN LOGIN 250-AUTH=PLAIN
2005 Aug 05
2
SMTP auth with Sendmail
Dear All, I have two machines, a Centos 3.4 machine and a Centos 4.1 machine. I have used the same sendmail.mc file on each, and 3.4 machine does plain SMTP auth with no problems, compiling the same mc file on the 4.1 machine gives this error: xxxxx [x.x.x.x] did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA in the logs, it doesn't even try to authenticate, the cyrus sasl rpm
2019 Jul 27
2
submission configuration issues
> Le 27 juil. 2019 ? 14:30, Stephan Bosch <stephan at rename-it.nl> a ?crit : > > On 23/07/2019 17:13, Jean-Daniel Dupas via dovecot wrote: >> Hello, >> >> I'm having trouble configuring the submission proxy. >> >> I have configured the submission service as follow: >> >> submission_host = smtp.example.com >>
2018 Sep 20
2
Dovecot submission announces CHUNKING but backend Postfix does not support it
Hello, I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix backend server. Dovecot announces CHUNKING, but the Postfix backend does not support (or announce) it. HELO from Postfix: 220 backend.mydomain.com ESMTP Postfix (Ubuntu) ehlo test 250-backend.mydomain.com 250-PIPELINING 250-SIZE 104857600 250-VRFY 250-ETRN 250-STARTTLS
2018 Sep 20
0
Dovecot submission announces CHUNKING but backend Postfix does not support it
Am 20.09.2018 um 11:04 schrieb Michael Goth: > Hello, > > I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix > backend server. Dovecot announces CHUNKING, but the Postfix backend does > not support (or announce) it. > > HELO from Postfix: > > ? 220 backend.mydomain.com ESMTP Postfix (Ubuntu) > ? ehlo test > ? 250-backend.mydomain.com >
2018 Sep 20
0
Dovecot submission announces CHUNKING but backend Postfix does not support it
Op 20/09/2018 om 13:39 schreef Michael Goth: > On 09/20/2018 12:56 PM, Robert Schetterer wrote: >> Am 20.09.2018 um 11:04 schrieb Michael Goth: >>> Hello, >>> >>> I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix >>> backend server. Dovecot announces CHUNKING, but the Postfix backend >>> does not support (or announce) it.
2018 Sep 28
1
Dovecot submission announces CHUNKING but backend Postfix does not support it
On 09/20/2018 10:24 PM, Stephan Bosch wrote: > > > Op 20/09/2018 om 13:39 schreef Michael Goth: >> On 09/20/2018 12:56 PM, Robert Schetterer wrote: >>> Am 20.09.2018 um 11:04 schrieb Michael Goth: >>>> Hello, >>>> >>>> I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix >>>> backend server. Dovecot
2009 Jul 29
1
problem with disable_plaintext_auth
Hi, I am using dovecot with postfix for authentication. Everything (TLS/SSL, authentication) is working fine, except that when I set: disable_plaintext_auth = yes I still can authenticate with plain text on a no TLS/SSL session: 20 mail2.cs.ait.ac.th ESMTP Postfix (2.6.2) EHLO [192.41.170.57] 250-mail2.cs.ait.ac.th 250-PIPELINING 250-SIZE 10240000 250-VRFY
2010 Jun 15
1
Dovecot SASL
Dear All, I've installed Postfix 2.7.0 and Dovecot 1.2.9 on Ubuntu 10.04. I want to use Dovecot SASL with Postfix and did the following configuration. main.cf smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname
2012 Oct 16
3
setting up postfix
This should be an easy one. I'm trying to get postfix going. I've never done this before. I followed the directions at http://wiki.centos.org/HowTos/postfix. I opened port 25: iptables -I INPUT -p tcp -m tcp --dport 25 -j ACCEPT Here's an attempt to send mail: [motor at localhost motor]# mail -v larry.martell at gmail.com Subject: test test . EOT larry.martell at gmail.com...
2014 Sep 29
2
No AUTH PLAIN with dovecot 2.0.19
Hi I have installed the package dovecot-postfix on Ubuntu 12.04 LTS: dovecot --version: 2.0.19 postconf -d | grep version: 2.9.6 and receiving email works very fine, but relaying email does not work. I think the problem is that after STARTTLS the authentication is not being executed 250-AUTH PLAIN 250-AUTH=PLAIN which means using telnet returns telnet mx2.wyona.com 587 Trying
2006 Nov 14
1
Dovecot/Postfix SASL problem
Hi. I'm trying to get Dovecot - Postfix - SASL to work. But I need some help. Dovecot v1.0.rc14 Postfix 2.3.4 dovecot.conf ---------------- auth default { mechanisms = plain login passdb pam { } passdb passwd { } socket listen { client { path = /var/spool/postfix/private/auth mode = 0660 user = postfix group = postfix } } } postfix/main.cf
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
hey friends, I am trying to make postfix run with tls in chroot mode, but I am not able to send the messages with tls on. I am using postfix 2.2.10 on centos 4.0 and I had compiled the postfix from sources with tls & cyrus-sasl support. I copied the certificates from /usr/share/ssl to /etc/postfix. Below are the errors I am getting: May 25 13:27:51 test1 postfix/smtpd[4095]: warning: TLS
2020 Feb 04
0
Submission service, XCLIENT and HELO
Hello, I'm using version 2.3.4.1 and I have a fairly simple setup based on a submission server where I run dovecot and a relay server with postfix. The relevant part of dovecot's config is as follows (sanitized): hostname = submission.domain.local submission_client_workarounds = whitespace-before-path submission_relay_host = 192.168.1.1 <- postfix submission_relay_port = 25
2012 Sep 03
1
dovecot sasl + postfix issue
Hello, I'm trying to configure postfix + Dovecot SASL for user authenticated mail relay. I set following configuration on postfix queue_directory = /var/spool/postfix smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname
2017 Dec 23
0
dovecot-submission SMTP send error with Thunderbird (BODY=8BITMIME)
Op 12/23/2017 om 7:18 AM schreef Reuben Farrelly: > Hi, > > With latest 2.3 -git (and 2.3.0 release), I'm running into this error > with Thunderbird: > > "An error occurred while sending mail. The mail server responded: > 5.5.4 Unsupported mail BODY type. Please verify that your email > address is correct in your account settings and try again." > > This
2011 Nov 10
3
TLS Authentication Confusion
I asked a user today to make sure his incoming and outgoing email was using TLS. He told me it wasn't possible because my Dovecot / Postfix daemons were only listening on TCP 25 & 143 according to a port scan he did. He told me the only way I could enable encrypted secure sessions between the client & server is to enable port 993 (IMAPs). I told him that TLS is supported on my mail
2018 Sep 20
4
Dovecot submission announces CHUNKING but backend Postfix does not support it
On 09/20/2018 12:56 PM, Robert Schetterer wrote: > Am 20.09.2018 um 11:04 schrieb Michael Goth: >> Hello, >> >> I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix >> backend server. Dovecot announces CHUNKING, but the Postfix backend >> does not support (or announce) it. >> >> HELO from Postfix: >> >> ?? 220
2006 Apr 01
1
Auth user from sasldb with dovecot
Hi I configured my postfix that i can access the file /etc/sasl2/sasldb2 and authorize the users how are added in this database. My smtpd.conf looks like this: mech_list: PLAIN LOGIN pwcheck_method: auxprop auxprop_plugin: sasldb My saslauthd is not running. And when i telnet to port 25 i can authorize my self like this: telnet localhost 25 Trying 127.0.0.1... Connected to localhost. Escape