On 13.01.25 15:36, Peter via Postfix-users wrote:
Your smtp (25) and submission (587) ports are serving a different
certificate, port 25 is serving the letsencrypt cert, but port 587 is
serving a self-signed certificate (which is what thunderbird is
seeing):
depth=0 CN
Your smtp (25) and submission (587) ports are serving a different
certificate, port 25 is serving the letsencrypt cert, but port 587 is
serving a self-signed certificate (which is what thunderbird is seeing):
depth=0 CN = mail.servicemouse.com
verify error:num=18:self signed certificate
>From my main.cf:
smtpd_tls_security_level=may
smtpd_tls_cert_file=/etc/letsencrypt/live/
mail.servicemouse.com/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/mail.servicemouse.com/privkey.pem
#smtp_tls_CApath=/etc/ssl/certs
smtpd_tls_CApath=/etc/letsencrypt/live/mail.servicemouse.com
smtp_
A000412:SSL routines::sslv3 alert bad
> certificate:../ssl/record/rec_layer_s3.c:1590:SSL alert number 42:
This is also something to attend to, since Thunderbird is unable to
verify your certificate chain, and is sending a "bad certificate" TLS
alert. Your certificate chain may be in
mproper command pipelining after EHLO
> from xxx.xxx.xxx.xxx[xxx.xxx.xxx.xxx]: QUIT\r\n
and that is logged without verbose logging.
I found on-line reports from 2018 where Thunderbird sends
EHLO we-guess.mozilla.org\r\nQUIT\r\n
I suppose that is an autoconf feature that hopefully ca
On Mon, Apr 01, 2024 at 04:09:34PM -0400, David Mehler via Postfix-users wrote:
In my master.cf I do have smtpd_tls_wrappermode but it's in the commented
out service for port 465, I'm using submission.
I've checked with postconf and smtpd_tls_wrappermode is set to no.
Of course,
set to no.
Of course, but Thunderbird might be attempting wrapper-mode (implicit
TLS), which could then be logged as a pipelining violation.
> Is there any additional information I can provide?
>
> Please keep the suggestions coming.
The full unedited log entry has already been requested
Hello Wietse
Thank you for your reply.
> Thunderbird pipelining errors after helo?
That is the problem yes.
In my master.cf I do have smtpd_tls_wrappermode but it's in the
commented out service for port 465, I'm using submission.
I've checked with postconf and smtpd_tls_
David Mehler via Postfix-users:
> to utilize Thunderbird v91.x. I've tried configuring with both the
> automatic configuration and the manual configuration, in both cases I am
> getting an error in my maillog from submission/smtpd service stating
> error improper command pipe
On Mon, Apr 01, 2024 at 01:45:11PM -0400, David Mehler via Postfix-users wrote:
> I've tried configuring with both the automatic configuration and the
> manual configuration, in both cases I am getting an error in my
> maillog from submission/smtpd service stating error improper command
> pipelini
sion to send it. I'm wanting
to utilize Thunderbird v91.x. I've tried configuring with both the
automatic configuration and the manual configuration, in both cases I am
getting an error in my maillog from submission/smtpd service stating
error improper command pipelining after helo. Googling
Le 11/13/23 à 14:45, Stephen Satchell via Postfix-users a écrit :
[...]
3. Thunderbird sends out the delivery status return receipt request. I must
emphasize, REQUEST. Mail recipients are free to ignore such requests. For
example, I have my all my instances of Thunderbird set to ignore
By the numbers:
1. This is the PostFix mailing list, not a mail client list.
2. Google is probably using their own home-grown MTA, based on what
I've seen in the headers and body. That's GOOGLE, baby!
3. Thunderbird sends out the delivery status return receipt request. I
must
Subject: [Thunderbird email client] Composing email: Clicking Options
> Delivery Status Notification Does Not Work At All!!!
Good day from Singapore,
Today is 13 November 2023 Monday Singapore Time 7 PM.
Recently I have installed Thunderbird email client version 115.4.1
(64-bit) SUPERNOVA
Thanks - will re-focus investigation.
(evidently web-searching led in wrong direction)
--
Regards =dn
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org
On Mon, Mar 13, 2023 at 11:16:26AM +1300, DL Neil via Postfix-users wrote:
> Which setting will extend the amount of time allowed for Thunderbird to
> connect to send and/or receive messages from Postfix?
Postfix is not involved in MUA access to read mail, that's your IMAP
server,
Which setting will extend the amount of time allowed for Thunderbird to
connect to send and/or receive messages from Postfix?
NB postfix uses Submission -> smtpd
(I've found references to Relay cf Submission but don't appreciate
difference)
or should it be an lmtp setting vis-
Hi,
Any workarounds in Thunderbird to override this behavior?
here it's working as expected and I did not change anything (Thunderbird
102.8.0 (64-Bit) on Debian).
Groetjes
Claus
--
Claus R. Wickinghoff, Dipl.-Ing.
using Linux since 1994 and still
That works, but I have the list in contacts for a reason! So I can
remember the address when I need to post.
On 3/7/2023 1:26 PM, Matthew McGehrin via Postfix-users wrote:
Hello.
I found the issue. It seems I had the list address saved as a contact,
so Thunderbird was displaying Postfix
Hello.
I found the issue. It seems I had the list address saved as a contact,
so Thunderbird was displaying Postfix Users. I removed the contact and
it's displaying the poster name.
See screenshot.
Thank you.
MatthewM
___
Postfix-users ma
Le 07/03/2023 à 18:42, Benny Pedersen via Postfix-users a écrit :
Matthew McGehrin via Postfix-users skrev den 2023-03-07 18:31:
Any workarounds in Thunderbird to override this behavior?
imho if you show Reply-To in this list you will see original poster ?
i have not tryed it self yet
On 3/7/2023 11:31 AM, Matthew McGehrin via Postfix-users wrote:
Hello.
Sadly, when viewing this list in Thunderbird, it only displays
"Postfix Users" as the From address, versus showing the posters
name. I tend to ignore posters I don't recognize, and now i need to
open each
Matthew McGehrin via Postfix-users skrev den 2023-03-07 18:31:
Any workarounds in Thunderbird to override this behavior?
imho if you show Reply-To in this list you will see original poster ?
i have not tryed it self yet, using roundcube mostly
Hello.
Sadly, when viewing this list in Thunderbird, it only displays "Postfix
Users" as the From address, versus showing the posters name. I tend to
ignore posters I don't recognize, and now i need to open each post to
see who replied.
Any workarounds in Thunderbird t
On Tue, Jan 26, 2021 at 07:46:01AM +0200, Tsakiridis Sotiris wrote:
> Recently we've encounter a strange behaviour regarding thunderbird
> (v78.6) and postfix 3.4.13 . Some clients can't recieve emails, some
> others can't send and others have no problem at all! I thin
Good morning
Recently we've encounter a strange behaviour regarding thunderbird
(v78.6) and postfix 3.4.13 . Some clients can't recieve emails, some
others can't send and others have no problem at all! I think it has
something to do with SSL/TLS but I can't pinpoint
thunderbird.
*2.* am unable to connect my mail server using port 465/993, I am behind
haproxy, I am not able to post here so below are pastebin links:
my configs ( postfix, dovecot)
https://pastebin.com/M3XG9DXA
log -v
https://pastebin.com/7xRHax4q
$ postfix/smtps/smtpd[739
I have a couple of issues with my mail server setup with
postfix/dovecot/mysql/haproxy.
*1.* I am able to connect ports 143/587 with Apple mail client but not
thunderbird.
*2.* am unable to connect my mail server using port 465/993, I am behind
haproxy, I am not able to post here so below are
On Sat, Jan 14, 2017 at 12:34:26PM +0100, Mohamed Maalej wrote:
> I installed Postfix and Dovecot on a Ubuntu 16.04 LTS machine. I
> used PostgreSQL as a database.
>
> My configuration .txt file and the issues I found was hosted on
> Guthub:
> https://github.com/MedMaalej/Postfix-Dovecot-setup
>
Hi,
I installed Postfix and Dovecot on a Ubuntu 16.04 LTS machine. I used
PostgreSQL as a database.
My configuration .txt file and the issues I found was hosted on Guthub:
https://github.com/MedMaalej/Postfix-Dovecot-setup
Please advise.
Regards,
Mohamed Maalej.
On 1 Dec 2016, at 13:47, rich.gre...@hushmail.com wrote:
On 11/28/2016 at 4:56 PM, "Bill Cole"
wrote:
[...]
I made modifications to the master.cf file.
To get one, you need an entry similar to this in
your
master.cf file:
submission inet n - n - - smtpd
-
to
a blog post (Reference 2)
I can send and receive mail from Thunderbird now, which resolves this long and
tortured thread.
For the good of the internet community, I am sharing my configuration in it's
working state.
After all this, my main.cf has evolved to become:
mydomain = e
r without my noticing
it. (Like the tcpdump command. I'm going to play with that for sure.)
>Noel
>Jones suggested this to you almost 6 hours ago in a message which
>you
>replied to, and it is advice which has not gone obsolete in that
>time.
So the server and thunderbir
Texto em portugues:
Pelo que eu entendi você está com problemas para enviar e-mails partindo do
thunderbird; não sei se compreendi o motivo do teste de DNS mas me parece
que você quer confirmar o MX.
Em geral a porta segura do SMTP é a 465, o gmail utiliza a 587.
Utilizando a lógica seu dominio
On 28 Nov 2016, at 17:29, rich.gre...@hushmail.com wrote:
I changed it. When I compose and send to an outside domain now, I get
an error that hints towards port 25 being strongly preferred over 587.
Sending of the message failed.
The message could not be sent because connecting to Outgoing se
tered your mailbox. You can also look at the
> >relevant application settings.
>
> I found the error console.
Wrong logs. Look at the Postfix logs. If there are none matching
the time of your connection attempt, that would indicate that you've
enabled the submission service th
ts with
>> postfix/dovecot/apache. I composed a test email and the email
>appeared
>> in the destination mailbox (I tested using this email address).
>
>You have received headers and logs that should indicate how the
>mail it sent entered your mailbox. You can also look at the
On Mon, Nov 28, 2016 at 02:59:22PM -0600, rich.gre...@hushmail.com wrote:
> >smtpd_tls_cert_file=/etc/letsencrypt/live/example.com/fullchain.pem
> >> smtpd_tls_key_file=/etcletsencrypt/live/example.com/privkey.pem
> >
> >The key file setting seems to have a typo.
> >
> >> smtpd_use_tls=yes
> >
>
n future, I will be installing this
from a tarball to have a grasp of how it interacts with postfix/dovecot/apache.
I composed a test email and the email appeared in the destination mailbox (I
tested using this email address).
>> I tried with Thunderbird, and it had a problem.
>
>Was this v
.
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
This one is fine.
> I sent a test message from squirrelmail to myself, and it worked.
"It worked" is meaningless. Was TLS used? Is that sent via port 587 or
port 25? Logs?
> I tried with Thunderbird, and
se_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
I sent a test message from squirrelmail to myself, and it worked. I tried with
Thunderbird, and it had a problem.
Sending of the message failed.
An erro
On Mon, Nov 28, 2016 at 07:29:15PM +0100, Florian Piekert wrote:
> I use the same certificate for postfix, apache, dovecot, proftpd, etc...
> (from cacert.org).
The cacert.org root CA's MD5 self-signature tends to trigger
inteoperability problems. You're typically better off with some
other CA.
On Mon, Nov 28, 2016 at 12:18:09PM -0600, rich.gre...@hushmail.com wrote:
> Okay, I am already using letsencrypt.org for my port 443 traffic. So once
> I have it extended to also cover SMTP on port 587, would it be acceptable
> to disable port 25, or is port 25 still needed (perhaps to suggest to
Am 28.11.2016 um 19:18 schrieb rich.gre...@hushmail.com:
> Okay, I am already using letsencrypt.org for my port 443 traffic. So
> once I have it extended to also cover SMPT on port 587, would it be
> acceptable to disable port 25, or is port 25 still needed (perhaps to
> suggest to clients that it
Am 28.11.2016 um 18:57 schrieb rich.gre...@hushmail.com:
Hello,
it looks Thunderbird can't validate the certificate the mailserver is using.
The dialogue you refer to is normal. What I recommend to my folks when using my
servers is to simply "accept it" and get done with it (
Okay, I am already using letsencrypt.org for my port 443 traffic. So once I
have it extended to also cover SMPT on port 587, would it be acceptable to
disable port 25, or is port 25 still needed (perhaps to suggest to clients that
it isn't accepting any traffic except 587)
I have to admit, I ha
On Mon, Nov 28, 2016 at 11:57:44AM -0600, rich.gre...@hushmail.com wrote:
> Nov 28 18:35:14 example postfix/smtpd[1293]: connect from
> 69-179-xxx-yyy.dyn.centurytel.net[69.179.xxx.yyy]
> Nov 28 18:35:16 example postfix/smtpd[1293]: warning: TLS library problem:
> error:14094418:SSL routines:ssl
>I'm going to dig deeper here.
>
>When I try to send a message to myself using Thunderbird,
>m...@example.com, I get this
>
>Sending of the message failed.
>The message could not be sent using Outgoing server (SMTP)
>example.com for an unknown reason. Please verify that
deeper here.
When I try to send a message to myself using Thunderbird, m...@example.com, I
get this
Sending of the message failed.
The message could not be sent using Outgoing server (SMTP) example.com for an
unknown reason. Please verify that your Outgoing server (SMTP) settings are
correct
d decided, on a whim,
> to try Thunderbird. Thunderbird interacted with the Dovecot IMAP server just
> fine, but when I tried to test sending mail over SMTP, it failed. I wish the
> error they gave me was more verbose, but it wasn't. So I decided to test
> things in more detail.
Hello,
First, email has been working fine on this server for past several months while
using the Squirrelmail web client located on the same server. I am needing an
alternative method to access mail services and decided, on a whim, to try
Thunderbird. Thunderbird interacted with the Dovecot
ed, on a whim, to try Thunderbird. Thunderbird
>interacted with the Dovecot IMAP server just fine, but when I
>tried to test sending mail over SMTP, it failed. I wish the error
>they gave me was more verbose, but it wasn't. So I decided to
>test things in more detail.
>
&g
On 2016-07-29 04:31, Bill Cole wrote:
f thunderbird can now post this reply here its working now
so to remember postfix cert file need to be chained with the
intermediate.crt file ?
Not "need to be" but "can be"
okay, added to my own howto, else i loose it in my mind
Se
> have solved so atleast thay can send me mail now
>
> if thunderbird can now post this reply here its working now
>
> so to remember postfix cert file need to be chained with the
> intermediate.crt file ?
Not "need to be" but "can be"
See my earlier message noting the typo in your config.
On Fri, Jul 29, 2016 at 04:27:16AM +0200, Benny Pedersen wrote:
> So to remember postfix cert file need to be chained with the
> intermediate.crt file ?
http://www.postfix.org/TLS_README.html#server_cert_key
--
Viktor.
Den 29-07-2016 kl. 03:46 skrev Viktor Dukhovni:
> to your server certificate file.
thanks, this solved it, its not well explained anywhere
posttls-finger shows nearly the same problem on mailville.dk, hope i
have solved so atleast thay can send me mail now
if thunderbird can now post t
On Fri, Jul 29, 2016 at 01:24:14AM +0200, Benny Pedersen wrote:
> >Why do I bother asking? :-( Do post the *full* output as requested.
>
> sorry i did not post it all, had the impression first line was enough for
> helping :(
Leaving out the boring bits, the certificate is:
Certificate:
On 28 Jul 2016, at 14:29, Benny Pedersen wrote:
smtpd_tls_CAfile = /etc/ssl/rapidssl/intermidiate.crt
Perhaps that should be 'intermediate.crt' instead?
Because your server is only sending its own certificate, not any chain
linking it to a trusted root. So even if a file of the name you've s
On 2016-07-29 01:06, Viktor Dukhovni wrote:
On Fri, Jul 29, 2016 at 12:44:59AM +0200, Benny Pedersen wrote:
On 2016-07-29 00:22, Viktor Dukhovni wrote:
>posttls-finger -cC -Lsummary "[$(uname -n)]:587"
posttls-finger: certificate verification failed for
localhost[127.0.0.1]:587: untrusted
On Fri, Jul 29, 2016 at 12:44:59AM +0200, Benny Pedersen wrote:
> On 2016-07-29 00:22, Viktor Dukhovni wrote:
>
> >posttls-finger -cC -Lsummary "[$(uname -n)]:587"
>
> posttls-finger: certificate verification failed for
> localhost[127.0.0.1]:587: untrusted issuer /C=US/O=GeoTrust Inc./CN=Rap
On 2016-07-29 00:22, Viktor Dukhovni wrote:
posttls-finger -cC -Lsummary "[$(uname -n)]:587"
posttls-finger: certificate verification failed for
localhost[127.0.0.1]:587: untrusted issuer /C=US/O=GeoTrust
Inc./CN=RapidSSL SHA256 CA
rest of lines is not posted
uname -n have no ip addr,
On Thu, Jul 28, 2016 at 10:11:10PM +0200, Benny Pedersen wrote:
> On 2016-07-28 21:59, Viktor Dukhovni wrote:
>
> >You need to post the certificate chain and the Thunderbird SMTP
> >settings for further help.
>
> how to do that ?
If the server is reachable over the
On 2016-07-28 21:59, Viktor Dukhovni wrote:
You need to post the certificate chain and the Thunderbird SMTP
settings for further help.
how to do that ?
On Thu, Jul 28, 2016 at 08:29:00PM +0200, Benny Pedersen wrote:
> Jul 28 18:24:13 localhost postfix/smtpd[20024]: warning: TLS library
> problem: error:14094412:SSL routines:ssl3_read_bytes:sslv3 alert bad
> certificate:s3_pkt.c:1472:SSL alert number 42:
Thunderbird does not trust t
On 7/28/2016 2:38 PM, Benny Pedersen wrote:
> On 2016-07-28 21:18, Noel Jones wrote:
>
>> openssl s_client -connect yourserver:587 -starttls smtp
>
> tested and it works with that one as it should
>
> outlook express and andreoid works aswell, it just for me
> th
On 28.07.2016 21:38, Benny Pedersen wrote:
> On 2016-07-28 21:18, Noel Jones wrote:
>
>> openssl s_client -connect yourserver:587 -starttls smtp
>
> tested and it works with that one as it should
>
> outlook express and andreoid works aswell, it just for me thunderbird
On 2016-07-28 21:18, Noel Jones wrote:
openssl s_client -connect yourserver:587 -starttls smtp
tested and it works with that one as it should
outlook express and andreoid works aswell, it just for me thunderbird
does not
If openssl connects, you're OK. If it gives an error, your ce
mtpd_tls_dh512_param_file = /etc/ssl/rapidssl/dh512.pem
> smtpd_tls_key_file = /etc/ssl/rapidssl/server.key
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = no
> smtpd_tls_security_level = may
>
> is it my own fault ?
>
>
Looks as if your certificate is borked.
T
Jul 28 18:24:13 localhost postfix/smtpd[20024]: warning: TLS library
problem: error:14094412:SSL routines:ssl3_read_bytes:sslv3 alert bad
certificate:s3_pkt.c:1472:SSL alert number 42:
Jul 28 18:32:14 localhost postfix/smtps/smtpd[20342]: warning: TLS
library problem: error:14094418:SSL routin
On 14 Apr 2016, at 15:49, David Mehler wrote:
Lastly, related to antispam, currently I'm running MailScanner,
So you don't really care about your email?
There's a warning about the inherently risky and unsupported mechanism
MailScanner uses to get mail from Postfix at
http://www.postfix.org
On Thu, Apr 14, 2016 at 03:49:32PM -0400, David Mehler wrote:
> # Set the smtputf8 option because the dovecot service was not working
> smtputf8_enable = no
> compatibility_level =
Do not dial up compatibility to 11. That's a bad idea, set it only
to the actual compatibility level of your m
On 4/14/2016 2:49 PM, David Mehler wrote:
> Hello,
>
> I'm running a FreeBSD 10.3 AMD64 system. I just upgraded Postfix from
> 2.11 to 3.1. I'm using Dovecot for Sasl authentication via mysql and
> email storage via maildir.
>
...
> On the server side of things the submission/smtpd service gets t
ovecot, no p roblem.
I'm using Thunderbird 31.7.0 to connect remotely to my server and
retrieve and send email. Retrieval again goes fine, port 993, sending
through the system does not, I get a message from thunderbird can not
send message because the connection to the server timed out.
On
For 2-11 I had smtp_relay with same issue then gave up did complete reinstall
with 2-9 with correct change to smtp_recipient_restrictions and same issue from
thunderbird but not mutt. I then commented out the restrictions, reloaded
postfix and everything worked. I then added the commas and
On Mon, Jun 23, 2014 at 06:27:36AM -0500, Edgar Pettijohn wrote:
> I was aware that there should be no diff between "," and " ", but I had
> tried everything I could think of. I didn't write down the error
> Thunderbird was giving me, but it made me believe
On Mon, 23 Jun 2014 13:49:09 +0200
"li...@rhsoft.net" wrote:
> where do you see any changed order in that two lines?
My mistake. I am so used to unified diffs that I misread the OP. It
looked like this to me.
@@ -1,4 +1,4 @@
line 1
-line 2
line 3
+line 2
line 4
--
D'Arcy J.M. Cain
System
ference. You changed
> >>> something else that really solved the problem.
> >> The OP didn't really give enough context but he also changed
> >> the order of the two lines.
> >>
> > I was aware that there should be no diff between ","
Am 23.06.2014 08:27, schrieb D'Arcy J.M. Cain:
> On Mon, 23 Jun 2014 05:50:54 +
> Viktor Dukhovni wrote:
>
>> On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote:
>>> - smtpd_recipient_restrictions = permit_mynetworks
>>> permit_sasl_authenticated reject_unauth_destination
>>> +
xt but he also changed
>> the order of the two lines.
>>
> I was aware that there should be no diff between "," and " ", but I had
> tried everything I could think of. I didn't write down the error
> Thunderbird was giving me
in any case: screenshot
> b
tween "," and " ", but I had
tried everything I could think of. I didn't write down the error
Thunderbird was giving me, but it made me believe it was either sasl
related or a smtpd_recipient_restriction related error. When I get a
chance tonight I'll see if changing i
On Mon, 23 Jun 2014 05:50:54 +
Viktor Dukhovni wrote:
> On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote:
> > - smtpd_recipient_restrictions = permit_mynetworks
> > permit_sasl_authenticated reject_unauth_destination
> > + smtpd_recipient_restrictions = permit_mynetworks,
> > p
On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote:
> Recently I became unable to send messages using Thunderbird, but I could
> with Mutt (imap). I finally found the culprit and just wanted to share
> if it was affecting anyone else. The changes to main.cf were a
Recently I became unable to send messages using Thunderbird, but I could
with Mutt (imap). I finally found the culprit and just wanted to share
if it was affecting anyone else. The changes to main.cf were as follows:
- smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated
Den 2012-06-06 23:05, Nicolás skrev:
Jun 6 21:23:35 mail postfix/smtpd[13009]: 3035F1C:
client=unknown[192.168.0.10], sasl_method=PLAIN,
sasl_username=nico...@devels.es
if sasl username is auth'ed there is no way to make sure From: does
match it, but it will still be password checked wit
thing's working fine, no (known) configuration issues.
I was mainly investigating on my Mozilla Thunderbird, concretely the
Identities option. I tried to add an 'identity' (with a fictional
login), just to try what would happen and surprisingly the mail was
sent out without any proble
o (known) configuration issues.
> I was mainly investigating on my Mozilla Thunderbird, concretely the
> Identities option. I tried to add an 'identity' (with a fictional
> login), just to try what would happen and surprisingly the mail was
> sent out without any problem - using
ation issues. I
was mainly investigating on my Mozilla Thunderbird, concretely the
Identities option. I tried to add an 'identity' (with a fictional
login), just to try what would happen and surprisingly the mail was sent
out without any problem - using the configuration of the 're
On 9/25/2011 10:41 AM, Simon Deziel wrote:
On 09/24/2011 01:22 PM, Steve Weigold wrote:
First, if I telnet to the machine from a windows box, I receive the
greeting from the box, but there seems to be something corrupted in that
the first command I send seems to be ignored until I send a second
virus solution include a SMTP proxy that can break the
dialogue in a similar way. I've seen some McAfee versions doing
something like this
(https://kc.mcafee.com/corporate/index?page=content&id=KB50707).
Simon
> Second, I have thunderbird (on the same windows box) configured to use
> the s
Am 24.09.2011 19:37, schrieb Steve Weigold:
>
> Greetings everyone,
>
> A bit more data on this issue:
>
> In a telnet session from the windows box, I notice that once the greeting is
> received, if I do nothing but send an
> immediate I get a bad syntax response. If I type anything, inclu
Greetings everyone,
A bit more data on this issue:
In a telnet session from the windows box, I notice that once the
greeting is received, if I do nothing but send an immediate I get
a bad syntax response. If I type anything, including just a single
character, followed by , it seems to be
bad
syntax message from the box. Further commands function properly though
and the email is created and sent as expected.
Second, I have thunderbird (on the same windows box) configured to use
the same outgoing SMTP connection for testing. No authentication, port
25... etc. Sending emails
T "secure" authentication mechanisms, just "PLAIN" and
"LOGIN", which you turned off in Thunderbird. I frankly don't believe
you when you say that you used to support other mechanisms. The solution
is to NOT tell Thunderbird to only use "Secure" authe
From: Victor Duchovni
To: postfix-users@postfix.org
Sent: Mon, April 26, 2010 4:25:47 PM
Subject: Re: Authentication problem with Thunderbird
On Mon, Apr 26, 2010 at 02:57:59AM -0700, mohamad rahimi wrote:
> I tested authentication with telnet and open
On Mon, Apr 26, 2010 at 02:57:59AM -0700, mohamad rahimi wrote:
> I tested authentication with telnet and openssl and I received this error "
> 535 5.7.0 Error: authentication failed: authentication failure"
> what should I do?
You should tell the whole joke, not just the punch-line (last line
On 4/26/2010 4:57 AM, mohamad rahimi wrote:
*From:* Noel Jones
>Instructions for testing your server, which includes
>displaying mechanisms offered, can be found here:
http://www.postfix.org/SASL_README.html#server_test
>Note: if you configured your server to offer different
>mechanism
From: Noel Jones
To: postfix-users@postfix.org
Sent: Sun, April 25, 2010 10:45:35 PM
Subject: Re: Authentication problem with Thunderbird
On 4/25/2010 2:05 PM, mohamad rahimi wrote
On 4/25/2010 2:05 PM, mohamad rahimi wrote:
*From:* Victor Duchovni
*To:* postfix-users@postfix.org
*Sent:* Sun, April 25, 2010 8:17:11 PM
*Subject:* Re: Authentication problem with Thunderbird
On Sun, Apr 25, 2010 at
From: Victor Duchovni
To: postfix-users@postfix.org
Sent: Sun, April 25, 2010 8:17:11 PM
Subject: Re: Authentication problem with Thunderbird
On Sun, Apr 25, 2010 at 10:18:57AM -0700, mohamad rahimi wrote:
> >> "Unable to authentication
tching off secure authentication."
>
> >"Secure Authentication" means no plaintext passwords, i.e. GSSAPI,
> >CRAM-MD5, ... Are you sure you have support for mechanisms other than
> >"PLAIN"? If not, don't tell Thunderbird to try and use them...
>
1 - 100 of 109 matches
Mail list logo