You can use an IP with no certificate changes but you need to add an option to the connection string:

    SOGoIMAPServer = "imaps://127.0.0.1:143/?tls=YES&tlsVerifyMode=allowInsecureLocalhost";     SOGoSMTPServer = "smtp://127.0.0.1:587/?tls=YES&tlsVerifyMode=allowInsecureLocalhost";

Not a problem with localhost but otherwise use with caution obviously.

Regards
Rhodri

On 16/12/2021 07:59, Christian Mack (christian.m...@uni-konstanz.de) wrote:
Hello

Do you have those IP addresses in your certificates on your IMAP and
SMTP servers?

If not, you should add the names from those certificates in your sogo.conf.


Kind regards,
Christian Mack

On 14.12.21 15:13, hyvernat philippe (p.hyver...@outlook.fr) wrote:
Hello,
Si nothing butter. I use the / separator used also in dovecot

And with the imap acl parameter nothing better.
The connection is ok with imap://host:143 but nothing whith imaps and 993


HYVERNAT Philippe

Le 13 déc. 2021 à 18:18, Christian Mack <users@sogo.nu> a écrit :

Hello

Have you set the following option?
    SOGoIMAPAclConformsToIMAPExt = YES;

And what have you set for NGImap4ConnectionStringSeparator?


Kind regards,
Christian Mack

Am 13.12.21 um 16:51 schrieb HYVERNAT Philippe (p.hyver...@outlook.fr):
Hello all,

another problem, i have an smtp and imap server :


postfix :

587 STARTTLS PLAIN

Imap :

993 SSL/TLS PLAIN


On thunderbird everything is ok but impossible to connect with Sogo. I
tried many configuration and nothing is ok  :


SOGoIMAPServer = "imaps//172.30.20.131:993";

   SOGoSMTPServer = "smtp://172.30.20.121:587/?tls=YES";

SOGoSMTPAuthenticationType = PLAIN;
   SOGoMailingMechanism = smtp;

Have you any configuration example ?


thanks

HYVERNAT Philippe,




--
Christian Mack
Universität Konstanz
Kommunikations-, Informations-, Medienzentrum (KIM)
Abteilung IT-Dienste Forschung und Lehre
78457 Konstanz
+49 7531 88-4416



--
users@sogo.nu
https://inverse.ca/sogo/lists

Reply via email to