similar to: how to set smtp-client -> submission_relay_host for IPv4 only?

Displaying 20 results from an estimated 60000 matches similar to: "how to set smtp-client -> submission_relay_host for IPv4 only?"

2020 Oct 16
0
how to set smtp-client -> submission_relay_host for IPv4 only?
> On 16/10/2020 00:52 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > On 10/15/20 2:02 PM, jeremy ardley wrote: > >> how/where do I configure (just) the dovecot smtp-client -> submission_relay_host to only connect IPv4? > > > > It appears your host has A and AAAA records in your DNS. The clients will try IPV6 first if they see an AAAA record. > >
2020 Oct 15
2
how to set smtp-client -> submission_relay_host for IPv4 only?
On 10/15/20 2:02 PM, jeremy ardley wrote: >> how/where do I configure (just) the dovecot smtp-client -> submission_relay_host to only connect IPv4? > > It appears your host has A and AAAA records in your DNS. The clients will try IPV6 first if they see an AAAA record. > > If you don't need IPV6 for your host remove the AAAA record. All connections will then only use
2020 Oct 15
2
how to set smtp-client -> submission_relay_host for IPv4 only?
In dovecot conf, for submission relay, I've config'd submission_relay_host = lan.example.com submission_relay_port = 465 hostname -- not IP -- must be used, to inform relay for cert verification match. Here, host lan.example.com lan.example.com has address 10.0.1.47 lan.example.com has IPv6 address fd80:25:01::47 The receiving smtp relay listens only on IPv4 -- no
2020 Oct 15
0
how to set smtp-client -> submission_relay_host for IPv4 only?
On 16/10/2020 4:04 am, PGNet Dev wrote: > 2020-10-15 12:51:45 submission(mua at example.com)<8OJP+rqxuvho7Z95>: Info: Successfully relayed message: from=<test at remote.example.com>, size=84, id=LMe...Aw, nrcpt=1, reply=`247 2.0.0 Ok: queued as 4CC0KY1wXNzWf93' > > not fatal, but wasted effort, and noise in the logs. > > how/where do I configure (just) the dovecot
2020 Sep 26
0
dovecot warns (non-fatal) "invalid EHLO response line: Unexpected character in EHLO keyword" connecting to submission relay ?
On Friday 25 September 2020 12:56:50, PGNet Dev wrote: > I'm setting up an alternative submission relay host for dovecot. Atm, it's pointing @ fastmail.com. > > with dovecot config, > > submission_relay_host = smtp.fastmail.com > submission_relay_port = 465 > submission_relay_ssl = smtps > submission_relay_ssl_verify = no >
2020 Sep 25
3
dovecot warns (non-fatal) "invalid EHLO response line: Unexpected character in EHLO keyword" connecting to submission relay ?
I'm setting up an alternative submission relay host for dovecot. Atm, it's pointing @ fastmail.com. with dovecot config, submission_relay_host = smtp.fastmail.com submission_relay_port = 465 submission_relay_ssl = smtps submission_relay_ssl_verify = no submission_relay_trusted = yes submission_relay_user = 'acctID at mydomain.com'
2019 Dec 12
0
Submission config being ignored
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 12/12/2019 00:10 William Edwards <wedwards@cyberfusion.nl> wrote: </div> <div> <br> </div> <div> <br>
2019 Oct 14
0
Panic: file smtp-client-connection.c: line 1212 (smtp_client_connection_established): assertion failed: (!conn->connect_succeeded)
On 11/10/2019 10:06, Hativ via dovecot wrote: > Hello Aki, > > I have this problem just with 2.3.8, my self-compiled 2.3.3 works > fine. I have previously tried to update from 2.3.3 to higher versions > (possibly 2.3.5 or so), but always had this error, which is why I am > always back to 2.3.3. > This bug was already known. It is tracked internally as DOV-3600. Looks like
2019 Jun 21
2
Submission service and SMTP AUTH capability
Hi Everyone! I've setup dovecot 2.3.2.1 on a Gentoo server. I want to configure the submission service in order to replace the corresponding part in Postfix (which is my SMTP server). I configured submission it with just a few options different of the default ones: submission_client_workarounds = whitespace-before-path submission_relay_host = 127.0.0.1 submission_relay_port = 10026
2019 Jun 21
0
Submission service and SMTP AUTH capability
On June 21, 2019 3:13:59 PM GMT+02:00, "Germ?n Herrera via dovecot" <dovecot at dovecot.org> wrote: >Hi Everyone! > >I've setup dovecot 2.3.2.1 on a Gentoo server. I want to configure the >submission service in order to replace the corresponding part in >Postfix >(which is my SMTP server). >I configured submission it with just a few options different of
2019 Jun 21
1
Submission service and SMTP AUTH capability
Hi Christian, first of all I appreciate your quick answer. You are correct, if I "openssl -starttls smtp -connect <host>:<port>" I notice the AUTH capability is published, so that explains why the clients that I configure with STARTTLS are able to find out the AUTH mechanisms and authenticate correctly. I also found out that the AUTH is shown before entering STARTTLS if
2019 Dec 11
2
Submission config being ignored
I'm having trouble setting up submission with Dovecot proxy. The submission config seems to be getting ignored, but I'm probably doing something wrong. Expected behaviour: have messages sent to submission ports (25, 465) relayed to `submission_relay_host`. -- root at imapproxy1:~# cat /etc/dovecot/conf.d/20-submission.conf submission_logout_format = in=%i out=%o submission_relay_host =
2005 May 12
1
[Bug 1040] SSH only believes 127.0.0.1 is IPV4 localhost, not 127/8
http://bugzilla.mindrot.org/show_bug.cgi?id=1040 Summary: SSH only believes 127.0.0.1 is IPV4 localhost, not 127/8 Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org
2013 Jun 24
0
NTLM Authentication for Postfix SMTP clients
I'm trying to get NTLM authentication working with Dovecot to authenticate Postfix SMTP clients. I can authenticate postfix smtp clients using the plain text login mechanism through winbind. However, using the NTLM mechanism gives me an error in my maillog that says: "dovecot: auth: winbind(?,10.20.2.0): user not authenticated: NT_STATUS_UNSUCCESSFUL". At this point,
2013 Jun 21
0
Getting NTLM authentication for Postfix SMTP clients to work
I'm trying to get NTLM authentication working with Dovecot to authenticate Postfix SMTP clients. I can authenticate postfix smtp clients using the plain text login mechanism through winbind. However, using the NTLM mechanism gives me an error in my maillog that says: "dovecot: auth: winbind(?,10.20.2.0): user not authenticated: NT_STATUS_UNSUCCESSFUL". At this point, I'm
2020 Jul 19
2
submission proxy -- where to config/present client cert?
?I've a dovecot instance setup with submission proxy, protocols = imap lmtp submission sieve hostname = internal.mx.example.com submission_relay_host = internal.mx.example.com submission_relay_port = 465 submission_relay_trusted = yes submission_relay_ssl = smtps submission_relay_ssl_verify = yes service submission-login { inet_listener submission { address = 10.2.2.10,
2017 Dec 18
2
Dovecot 2.3-rc1 SMTP submission proxy always gives TLS required error even when already using TLS
First of all, I apologize for my accidental empty message earlier. I just set up the SMTP submission proxy in Dovecot 2.3, but whenever I try to connect to it, it always returns "530 5.7.0 TLS required." for any sort of AUTH or MAIL command. This occurs even if TLS is being used. It also occurs regardless of whether I connect with a real client (Thunderbird) or manually with
2019 Apr 19
1
haproxy + submission services -> postfix failure
Hi, I have a nginx server which is using the proxy protocol to forward tcp connections to dovecot. Dovecot is configured to be a submission service for email to be sent. Then postfix should send the email itself which is also using the ha proxy protocol. There are a few moving parts in this problem so I'm not sure where the problem is. But I want to ask if somebody can validate my dovecot
2019 Jul 27
0
submission configuration issues
service submission-login { ? inet_listener submissions { ? ? haproxy = no ? ? port = 465 ? ? reuse_port = no ? ? ssl = yes ? } } Shouldn't the port be 587 here? My config file looks like: service submission-login { ? inet_listener submission { ??? #port = 587 ? } } The # comment must also mean something.. On 7/27/19 3:21 PM, Jean-Daniel via dovecot wrote: > > >> Le 27
2019 Jul 27
0
submission configuration issues
On 23/07/2019 17:13, Jean-Daniel Dupas via dovecot wrote: > Hello, > > I'm having trouble configuring the submission proxy. > > I have configured the submission service as follow: > > submission_host = smtp.example.com > submission_relay_host = localhost > submission_relay_port = 8587 > submission_relay_rawlog_dir = /var/log/dovecot/ > submission_relay_trusted