similar to: Error sending email from client

Displaying 20 results from an estimated 1000 matches similar to: "Error sending email from client"

2019 Feb 18
0
Error sending email from client
Here is error when sending Feb 18 08:24:27 pepino dovecot: imap-login: Login: user=<pi>, method=PLAIN, rip=127.0.0.1, lip=127.0.1.1, mpid=5297, TLS, session=<1gQ/CyuChpB/AAAB> Feb 18 08:24:28 pepino dovecot: imap(pi): Logged out in=8 out=416 Feb 18 08:24:34 pepino dovecot: imap-login: Login: user=<pi>, method=PLAIN, rip=127.0.0.1, lip=127.0.1.1, mpid=5303, TLS,
2019 Feb 17
5
Dove to error
Feb 17 12:48:00 pepino postfix/smtps/smtpd[3988]: connect from localhost[127.0.0.1] Feb 17 12:48:01 pepino postfix/smtps/smtpd[3988]: warning: unknown smtpd restriction: "permit_ssl_authenticated" Feb 17 12:48:01 pepino postfix/smtps/smtpd[3988]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.5 Server configuration error; from=<pi at torombolo.ml> to=<pi at
2019 Feb 17
2
Dove to error
Yes it is. Basically can?t send nor receive confit looks good > On Feb 17, 2019, at 12:34 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > Is user 'dovecot' member of group 'mail'? > > Aki > >> On 17 February 2019 at 19:28 Latin Bishop <soydepr at gmail.com> wrote: >> >> >> Changed permissions but still have
2019 Feb 17
0
Dove to error
That really depends on your dovecot config, but try doveadm log find also you can list recent errors with doveadm log errors Aki > On 17 February 2019 at 20:03 Latin Bishop <soydepr at gmail.com> wrote: > > > Where I find dovecot log > > > > > On Feb 17, 2019, at 12:56 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > > > Yes,
2019 Feb 17
1
Dove to error
Wow, that is lot of useless config, see below for a fixed version to put into dovecot.conf =) Aki auth_mechanisms = plain login ## doing this lets people log in without SSL #disable_plaintext_auth = no listen = * mail_location = mbox:~/mail:INBOX=/var/mail/%u namespace { inbox = yes mailbox { special_use = \Drafts name = Drafts } mailbox { special_use = \Junk name
2019 Feb 17
2
Dove to error
Changed permissions but still have issues A error occurred while sending email the mail server responded 4.3.5 server configuration error Please check the message recipient Sent from my iPad > On Feb 17, 2019, at 12:06 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > mail_privileged_group=mail > > Aki > >> On 17 February 2019 at 19:03 Latin Bishop
2019 Feb 17
4
Dove to error
Getting this error after following this tutorial Error in configuration file /etc/dovecot/dovecot.conf duplicate listener https://samhobbs.co.uk/2013/12/raspberry-pi-email-server-part-2-dovecot -------------- next part -------------- An HTML attachment was scrubbed... URL: <https://dovecot.org/pipermail/dovecot/attachments/20190216/a487ff98/attachment.html>
2010 Jul 30
3
relay access denied problem thru iphone imap auth
I'm using postfix smtpd / dovecot. Running imaps, imap, pop3s, pop3. I have a ssl certificate setup. Everything works fine via IMAP except sending to an email from outside the network to a recipient outside the network. The problem is when someone (and this is being tested thru the iphone email client configured to use imap) logs in, they can read messages but cannot send to an address
2018 Dec 12
5
Problem after upgrading to 4.9
Thanks Louis; /etc/krb5.conf [libdefaults] default_realm = EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = true /etc/resolv.conf search example.com nameserver 192.168.50.40 /etc/hosts 127.0.0.1 localhost samba4.example.com 192.168.50.40 samba4.example.com samba4 ldap.example.com Output off: samba-tool dbcheck --cross-ncs NOTE: old (due to rename
2016 Jan 17
4
Temporary Lookup Failure
Hi All, Have a CentOS 7, dovecot and postfix setup. Can get mail via 995 SSL/TLS Can send mail to virtual users and auto creation works using /etc/dovecot/passwd file via mail command. Using the dovecot lmtp and can login via 465 but the user lookup fails via postfix. in postfix main.cf have virtual_transport = lmtp:unix:private/dovecot-lmtp in dovecot.log I am seeing no errors in
2018 Dec 12
3
Problem after upgrading to 4.9
Hi, I use the Van Bell repo, I've upgraded from samba 4.7 to samba 4.9 but now it fails, these are the errors: dic 12 09:14:49 samba4 samba[4881]: task[dnsupdate][4881]: [2018/12/12 09:14:49.372290, 0] ../lib/util/util_runcmd.c:327(samba_runcmd_io_handler) dic 12 09:14:49 samba4 samba[4881]: task[dnsupdate][4881]: /usr/sbin/samba_dnsupdate: Failed to bind to uuid
2018 Jul 11
2
Connection refused (61)
$egress_int is NOT 127.0.0.1. Change roundcube to use the same address. -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: larryrtx at gmail.com US Mail: 5708 Sabbia Drive, Round Rock, TX 78665-2106 ?On 7/11/18, 5:26 PM, "Teno Deuter" <gvgter at googlemail.com> wrote: this is what I have now in my smptd conf file:
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain,
2017 Feb 01
2
Dovecot auth-worker error after cram-md5 auth
I haven't doveadm logs in /var/log/. Are they default in another place or maybe should I turn on something? My config (default passdb block and auth_mechanisms, nothing more changed): root at vps342401:/etc/dovecot# doveconf -n # 2.2.9: /etc/dovecot/dovecot.conf # OS: Linux 3.13.0-100-generic x86_64 Ubuntu 14.04.5 LTS auth_mechanisms = plain login listen = *,[::] log_timestamp =
2018 Jul 11
2
Connection refused (61)
--- /etc/smtpd/smtpd.conf pki mx.domain.tld certificate "/etc/smtpd/tls/smtpd.crt" pki mx.domain.tld key "/etc/smtpd/tls/smtpd.key" table creds "/etc/smtpd/creds" table vdoms "/etc/smtpd/vdoms" table vusers "/etc/smtpd/vusers" listen on eth0 tls pki mx.domain.tld listen on eth0
2018 Jul 11
2
Connection refused (61)
What does ifconfig nfe0 show for inet? -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: larryrtx at gmail.com US Mail: 5708 Sabbia Drive, Round Rock, TX 78665-2106 ?On 7/11/18, 5:35 PM, "Teno Deuter" <gvgter at googlemail.com> wrote: but: egress_int="nfe0" you mean to put this value?
2012 Feb 19
3
Shore wall and multi ISPs and ip addresses
Hi All! I only ever have complex setups. Customer site has a dedicated leased line from their ISP terminating on a Cisco router. Router is configuered with the first usable address on a /28 network - 196.x.y.73. The linux firewall is configured with the remaining 5 ip''s, 196.x.y.74 to 196.x.y.78 and 79 as the broadcast. Sounds normal but here is the twist. The primary or first ip
2018 Jul 11
2
Connection refused (61)
Yes, or, add another block of lines with lo (or lo0) depending on what your kernel uses for loopback in place of the $egress_int parameter to get it to listen on 127.0.0.1 as well. -- Larry Rosenman http://www.lerctr.org/~ler Phone: +1 214-642-9640 E-Mail: larryrtx at gmail.com US Mail: 5708 Sabbia Drive, Round Rock, TX 78665-2106 ?On 7/11/18, 5:38 PM,
2017 Aug 10
4
Certificate cache on iOS with sending mail
On Thu, 10 Aug 2017, Larry Rosenman wrote: > Which mail client on iOS? Sorry, maybe not iOS, but definitely MacOSX Mail app. Joseph Tam <jtam.home at gmail.com>
2009 Oct 14
3
Two passwords: One for Dovecot IMAP and One for Dovecot SASL? Is it possible?
Greetings, Can Dovecot can handle separate authentication for receiving mail (IMAPS) and sending mail (SMTPS)? In the past, we used Dovecot IMAP for the receiving part and Cyrus SASL for the sending part. This allowed us to use two passwords with mail. Cyrus has grown too old and isn't useful anymore. Can Dovecot give us this functionality: two passwords, one for IMAP