Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-10 Thread Grant
smtpd_tls_security_level = may smtpd_tls_auth_only = yes Your postfix configuration requires StartTLS on 587 port. Turn off starttls requirement and SquirrelMail 1.4 will be able to use it. If you don't want to turn it off, you are free to backport starttls support from 1.5.x. All

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-09 Thread Grant
Squirrelmail runs on the same machine as postfix and sends mail fine Is there any reason you need an encrypted connection when sending mail on the localhost?  This just creates unnecessary overhead and is usually avoided if the connection is not over public networks.  It's trivial to add a

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-09 Thread Paul Lesniewski
On Fri, Dec 9, 2011 at 7:15 AM, Grant emailgr...@gmail.com wrote: Squirrelmail runs on the same machine as postfix and sends mail fine Is there any reason you need an encrypted connection when sending mail on the localhost?  This just creates unnecessary overhead and is usually avoided if the

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-09 Thread Grant
I now have Thunderbird connecting remotely to 587 and Squirrelmail connecting locally to 587 without encryption or authentication.  Do you see any problems with my config?  Please consider everything else default. master.cf: submission inet n       -       n       -       -       smtpd -o

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-09 Thread Paul Lesniewski
On Fri, Dec 9, 2011 at 10:14 AM, Grant emailgr...@gmail.com wrote: I now have Thunderbird connecting remotely to 587 and Squirrelmail connecting locally to 587 without encryption or authentication.  Do you see any problems with my config?  Please consider everything else default. master.cf:

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-09 Thread Grant
I now have Thunderbird connecting remotely to 587 and Squirrelmail connecting locally to 587 without encryption or authentication.  Do you see any problems with my config?  Please consider everything else default. master.cf: submission inet n       -       n       -       -       smtpd -o

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-09 Thread Grant
smtpd_tls_security_level = may smtpd_tls_auth_only = yes Your postfix configuration requires StartTLS on 587 port. Turn off starttls requirement and SquirrelMail 1.4 will be able to use it. If you don't want to turn it off, you are free to backport starttls support from 1.5.x. All

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-08 Thread Grant
Squirrelmail runs on the same machine as postfix and sends mail fine Is there any reason you need an encrypted connection when sending mail on the localhost?  This just creates unnecessary overhead and is usually avoided if the connection is not over public networks.  It's trivial to add a

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-08 Thread Grant
Squirrelmail runs on the same machine as postfix and sends mail fine Is there any reason you need an encrypted connection when sending mail on the localhost?  This just creates unnecessary overhead and is usually avoided if the connection is not over public networks.  It's trivial to add a

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-08 Thread Paul Lesniewski
On Thu, Dec 8, 2011 at 7:50 AM, Grant emailgr...@gmail.com wrote: Squirrelmail runs on the same machine as postfix and sends mail fine Is there any reason you need an encrypted connection when sending mail on the localhost?  This just creates unnecessary overhead and is usually avoided if the

[SM-USERS] smtps 465 works, submission 587 does not

2011-12-07 Thread Grant
Squirrelmail runs on the same machine as postfix and sends mail fine when postfix is configured for smtps 465. I read smtps is deprecated so I switched postfix to submission 587 and changed the port in squirrelmail's config but squirrelmail will no longer send mail. Thunderbird sends mail fine

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-07 Thread Noel Butler
On Wed, 2011-12-07 at 16:59 -0800, Grant wrote: Squirrelmail runs on the same machine as postfix and sends mail fine when postfix is configured for smtps 465. I read smtps is deprecated so I switched postfix to submission 587 and changed the port in squirrelmail's config but squirrelmail

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-07 Thread Grant
Squirrelmail runs on the same machine as postfix and sends mail fine when postfix is configured for smtps 465. I read smtps is deprecated so I switched postfix to submission 587 and changed the port in squirrelmail's config but squirrelmail will no longer send mail. Thunderbird sends mail

Re: [SM-USERS] smtps 465 works, submission 587 does not

2011-12-07 Thread Paul Lesniewski
On Wed, Dec 7, 2011 at 5:59 PM, Grant emailgr...@gmail.com wrote: Squirrelmail runs on the same machine as postfix and sends mail fine Is there any reason you need an encrypted connection when sending mail on the localhost? This just creates unnecessary overhead and is usually avoided if the