Pop before smtp and smtp auth

Hi Jay,
hope all is well with you.
what is pop before smtp and how to see if it is enabled?
what is smtp auth and how to see if it is enabled? Is it enabled by default on MS 6.x?
what happens if smtp auth is not enabled? Will my mail server be a relay?
Is there any additional configuration that should be done on messaging server to allow connection for dial-up users?
thanks,

Hi Jay,
hope all is well with you.
what is pop before smtp and how to see if it is
enabled?Pop before SMTP is a very old, and little used method for "authenticating" users. There is virtually no reason to turn this on, anymore.
It's done through the MMP, and is the only reason to actually use the SMTP proxy that's part of MMP.
I would not go there unless your environment requires it. Most do not. Most clients support SMTP authentication, which is much better, and is on by default.
>
what is smtp auth and how to see if it is enabled? Is
it enabled by default on MS 6.x?See above. Yes, smtp authentication is on by default.
>
what happens if smtp auth is not enabled? Will my
mail server be a relay?Totally different issue.
No.
If smtp auth is off, if you have external users, they likely will not be allowed to send to other external users..
>
Is there any additional configuration that should be
done on messaging server to allow connection for
dial-up users?If "dial-up users" means that they come from ip addresses outside your network, then smtp auth will allow them full access.
thanks,

Similar Messages

  • Pop3 and smtp

    I NEED THE NAMES OF POP3 Y SMTP

    POP3 and SMTP are related to your e-mail settings. Depending on who you utilize for an e-mail provider, these will differ from provider to provider. G-Mail by Google, for example, is pop.gmail.com and smtp.gmail.com. Below is an example pulled from Google's website. If you are unsure of where to acquire this info, I would recommend contacting your e-mail provider. Hope this helps.
    Incoming Mail (POP3) Server - requires SSL:
    pop.gmail.com
    Use SSL: Yes
    Port: 995
    Outgoing Mail (SMTP) Server - requires TLS3 or SSL:
    smtp.gmail.com (use authentication)
    Use Authentication: Yes
    Port for TLS/STARTTLS: 587
    Port for SSL: 465
    Account Name:
    your full email address (including @gmail.com or@your_domain.com)
    Email Address:
    your email address ([email protected] orusername@your_domain.com)
    Password:
    your Gmail password
    M. Moss
    Click on the BLUE KUDOS button on the left to say "Thanks"
    If my reply solves your issue, please mark it as solved to help fellow users fix their similar issues!
    Though I am an HP Employee, ALL of my posts express MY opinion, and not of HP, whatsoever.

  • How to satisfy POP-before-SMTP outgoing authentication?

    When using a third party email account (i.e. included with my website hosting account), I am unable to send email. The outgoing server auth method used on my host server is POP-before-SMTP. However, in the iphone settings, there are only 4 choices:[ MD5 C-R // NTLM // HTTP MD5 Digest // Password ] Having set POP or IMAP every 15 minutes is sufficient interval to satisfy ... no problem there ... there doesn't need to be a specific choice for pop-before-smtp, but there does not appear to be a way to choose NO authentication at all for SMTP?
    (i.e. with some computer email programs which do not support POP-before_SMTP, we turn outgoing authentication to OFF and ensure that email is retrieved on a regular schedule < 20 minutes, and all works perfectly.) For example, the Android Xperia has a NONE setting for SMTP auth.
    There's no choice for either pop-before-smtp nor OFF on the iphone.
    Can anyone suggest an app [or is it possible to hack] that would give us this functionality ?
    We know we could use our carrier's SMTP, but we want BOTH our incoming/outgoing mail handled on our hosting server.

    So, I've set SSL as "required", and also set CRAM-MD5, and basically I can see now that I can't receive any emails.
    This really is one of the areas in which the Server Admin GUI lets you down.
    If you set SSL as required, many remote servers won't be able to talk to you because they don't talk SSL by default. To enforce SSL for your users you really need a second port that forces SSL in addition to the standard port that doesn't.
    You can do that, but only by delving in to Postfix's configuration files.
    However, I've gotten something strange - I thought SMTP over SSL should default to 587. Why is it defaulted to 25 still? Do I need to add 587 somewhere else or something?
    Ahh, the joys of ports.
    There are two methods of implementing SSL with SMTP. One is SMTPS (which runs on port 465), the other is via TLS which uses the standard SMTP port. The difference is that SMTPS encrypts the entire connection (similar to HTTPS vs. HTTP), whereas TLS starts off with a non-encrypted connection and switches to secure once both client and server agree to use it (the client identifies itself, the server states it can use TLS, the client initiates a TLS session).
    TLS is the model supported by Postfix, and that's why you still use port 25
    Port 587 is the submission port. The line between 25 and 587 is pretty blurry, but many people implement different access controls and/or process rules for port 587 and have local users use that, leaving port 25 for non-local mail. Both ports can support TLS but you need to get under the hood to configure it.

  • Intermittently losing pop smtp and isp connection

    Intel Mac Mini, Mountain Lion, 8 GB RAM
    Intermittently losing pop, smtp and sometimes isp connectivity.
    Can ping to IP address, not to isp name
    Same for wired and wireless connection
    Other Macs on network do not have the same problem
    ISP says no POP or nameserver issues
    Have:
    run hardware diagnostics - all OK
    disk utility -> repair disk - no issues
    memtest - no issues
    Onyx full maintenance and cleaning - no issues
    Erase HD, fresh media re-install, time machine restore
    started to lose sanity

    1. This procedure is a diagnostic test. It changes nothing, for better or worse, and therefore will not, in itself, solve the problem.
    2. If you don't already have a current backup, back up all data before doing anything else. The backup is necessary on general principle, not because of anything in the test procedure. There are ways to back up a computer that isn't fully functional. Ask if you need guidance.
    3. Below are instructions to run a UNIX shell script, a type of program. All it does is to collect information about the state of the computer. That information goes nowhere unless you choose to share it. However, you should be cautious about running any kind of program (not just a shell script) at the request of a stranger on a public message board. If you have doubts, search this site for other discussions in which this procedure has been followed without any report of ill effects. If you can't satisfy yourself that the instructions are safe, don't follow them. Ask for other options.
    Here's a summary of what you need to do, if you choose to proceed: Copy a line of text from this web page into the window of another application. Wait for the script to run. It usually takes a few minutes. Then paste the results, which will have been copied automatically, back into a reply on this page. The sequence is: copy, paste, wait, paste again. Details follow.
    4. You may have started the computer in "safe" mode. Preferably, these steps should be taken in “normal” mode. If the system is now in safe mode and works well enough in normal mode to run the test, restart as usual. If you can only test in safe mode, do that.
    5. If you have more than one user, and the one affected by the problem is not an administrator, then please run the test twice: once while logged in as the affected user, and once as an administrator. The results may be different. The user that is created automatically on a new computer when you start it for the first time is an administrator. If you can't log in as an administrator, test as the affected user. Most personal Macs have only one user, and in that case this section doesn’t apply.
    6. The script is a single long line, all of which must be selected. You can accomplish this easily by triple-clicking anywhere in the line. The whole line will highlight, though you may not see all of it in the browser window, and you can then copy it. If you try to select the line by dragging across the part you can see, you won't get all of it.
    Triple-click anywhere in the line of text below on this page to select it:
    PATH=/usr/bin:/bin:/usr/sbin:/sbin; clear; Fb='%s\n\t(%s)\n'; Fm='\n%s\n\n%s\n'; Fr='\nRAM details\n%s\n'; Fs='\n%s: %s\n'; Fu='user %s%%, system %s%%'; PB="/usr/libexec/PlistBuddy -c Print"; A () { [[ a -eq 0 ]]; }; M () { find -L "$d" -type f | while read f; do file -b "$f" | egrep -lq XML\|exec && echo $f; done; }; Pc () { o=`grep -v '^ *#' "$2"`; l=`wc -l <<< "$o"`; [[ l -gt 25 ]] && o=`head -n25 <<< "$o"`$'\n'"[$((l-25)) more line(s)]"; Pm "$1"; }; Pm () { [[ "$o" ]] && o=`sed -E '/^ *$/d; s/^ */   /; s/[-0-9A-Fa-f]{22,}/UUID/g' <<< "$o"` && printf "$Fm" "$1" "$o"; }; Pp () { o=`$PB "$2" | awk -F'= ' \/$3'/{print $2}'`; Pm "$1"; }; Ps () { o=`echo $o`; [[ ! "$o" =~ ^0?$ ]] && printf "$Fs" "$1" "$o"; }; R () { o=; [[ r -eq 0 ]]; }; SP () { system_profiler SP${1}DataType; }; id -G | grep -qw 80; a=$?; A && sudo true; r=$?; t=`date +%s`; clear; { A || echo $'No admin access\n'; A && ! R && echo $'No root access\n'; SP Software | sed '8!d;s/^ *//'; h=(`SP Hardware | awk '/ Id/{print $3}; /Mem/{print $2}'`); o=$h; Ps "Model"; o=$((h[1]<4?h[1]:0)); Ps "Total RAM (GB)"; o=`SP Memory | sed '1,5d;/[my].*:/d'`; [[ "$o" =~ s:\ [^O]|x([^08]||0[^2]8[^0]) ]] && printf "$Fr" "$o"; o=`SP Diagnostics | sed '5,6!d'`; [[ "$o" =~ Pass ]] || Pm "POST"; p=`SP Power`; o=`awk '/Cy/{print $NF}' <<< "$p"`; o=$((o>=300?o:0)); Ps "Battery cycles"; o=`sed -n '/Cond.*: [^N]/{s/^.*://p;}' <<< "$p"`; Ps "Battery condition"; for b in Thunderbolt USB; do o=`SP $b | sed -En '1d;/:$/{s/ *:$//;x;s/\n//p;};/^ *V.* [0N].* /{s/ 0x.... //;s/[()]//g;s/(.*: )(.*)/ \(\2\)/;H;};/Apple|Genesy|Intel|SMSC/{s/.//g;h;}'`; Pm $b; done; o=`pmset -g therm | sed 's/^.*C/C/'`; [[ "$o" =~ No\ th|pms ]] && o=; Pm "Thermal conditions"; o=`pmset -g sysload | grep -v :`; [[ "$o" =~ =\ [^GO] ]] || o=; Pm "System load advisory"; o=`nvram boot-args | awk '{$1=""; print}'`; Ps "boot-args"; a=(/ ""); A=(System User); for i in 0 1; do o=`cd ${a[$i]}L*/Lo*/Diag* || continue; for f in *.{cr,h,pa,s}*; do [[ -f "$f" ]] || continue; d=$(stat -f%Sc -t%F "$f"); [[ "$f" =~ h$ ]] && grep -lq "^Thread c" "$f" && e=\* || e=; echo $d ${f%%_2*} ${f##*.} "$e"; done | sort | tail`; Pm "${A[$i]} diagnostics"; done; [[ "$o" =~ \*$ ]] && printf $'\n* Code injection\n'; o=`syslog -F bsd -k Sender kernel -k Message CReq 'GPU |hfs: Ru|I/O e|last value [1-9]|n Cause: -|NVDA\(|pagin|proc: t|SATA W|ssert|Thrott|timed? ?o' | tail -n25 | awk '/:/{$4=""; $5=""};1'`; Pm "Kernel messages"; o=`df -m / | awk 'NR==2 {print $4}'`; o=$((o<5120?o:0)); Ps "Free space (MiB)"; o=$(($(vm_stat | awk '/eo/{sub("\\.",""); print $2}')/256)); o=$((o>=1024?o:0)); Ps "Pageouts (MiB)"; s=( `sar -u 1 10 | sed '$!d'` ); [[ s[4] -lt 85 ]] && o=`printf "$Fu" ${s[1]} ${s[3]}` || o=; Ps "Total CPU usage" && { s=(`ps acrx -o comm,ruid,%cpu | sed '2!d'`); n=$((${#s[*]}-1)); c="${s[*]}"; o=${s[$n]}%; Ps "CPU usage by process \"${c% ${s[$((n-1))]}*}\" with UID ${s[$((n-1))]}"; }; s=(`top -R -l1 -n1 -o prt -stats command,uid,prt | sed '$!d'`); n=$((${#s[*]}-1)); s[$n]=${s[$n]%[+-]}; c="${s[*]}"; o=$((s[$n]>=25000?s[$n]:0)); Ps "Mach ports used by process \"${c% ${s[$((n-1))]}*}\" with UID ${s[$((n-1))]}"; o=`kextstat -kl | grep -v com\\.apple | cut -c53- | cut -d\< -f1`; Pm "Loaded extrinsic kernel extensions"; R && o=`sudo launchctl list | awk 'NR>1 && !/0x|com\.(apple|openssh|vix\.cron)|org\.(amav|apac|calendarse|cups|dove|isc|ntp|post[fg]|x)/{print $3}'`; Pm "Extrinsic daemons"; o=`launchctl list | awk 'NR>1 && !/0x|com\.apple|org\.(x|openbsd)|\.[0-9]+$/{print $3}'`; Pm "Extrinsic agents"; o=`for d in {/,}L*/Lau*; do M; done | grep -v com\.apple\.CSConfig | while read f; do ID=$($PB\ :Label "$f") || ID="No job label"; printf "$Fb" "$f" "$ID"; done`; Pm "launchd items"; o=`for d in /{S*/,}L*/Star*; do M; done`; Pm "Startup items"; o=`find -L /S*/L*/{C*/Sec*A,E}* {/,}L*/{A*d,Compon,Ex,In,iTu,Keyb,Mail/B,P*P,Qu*T,Scripti,Sec,Servi,Spo}* -type d -name Contents -prune | while read d; do ID=$($PB\ :CFBundleIdentifier "$d/Info.plist") || ID="No bundle ID"; [[ "$ID" =~ ^com\.apple\.[^x]|Accusys|ArcMSR|ATTO|HDPro|HighPoint|driver\.stex|hp-fax|\.hpio|JMicron|microsoft\.MDI|print|SoftRAID ]] || printf "$Fb" "${d%/Contents}" "$ID"; done`; Pm "Extrinsic loadable bundles"; o=`find -L /u*/{,*/}lib -type f | while read f; do file -b "$f" | grep -qw shared && ! codesign -v "$f" && echo $f; done`; Pm "Unsigned shared libraries"; o=`for e in INSERT_LIBRARIES LIBRARY_PATH; do launchctl getenv DYLD_$e; done`; Pm "Environment"; o=`find -L {,/u*/lo*}/e*/periodic -type f -mtime -10d`; Pm "Modified periodic scripts"; o=`scutil --proxy | grep Prox`; Pm "Proxies"; o=`scutil --dns | awk '/r\[0\] /{if ($NF !~ /^1(0|72\.(1[6-9]|2[0-9]|3[0-1])|92\.168)\./) print $NF; exit}'`; Ps "DNS"; R && o=`sudo profiles -P | grep : | wc -l`; Ps "Profiles"; f=auto_master; [[ `md5 -q /etc/$f` =~ ^b166 ]] || Pc $f /etc/$f; for f in fstab sysctl.conf crontab launchd.conf; do Pc $f /etc/$f; done; Pc "hosts" <(grep -v 'host *$' /etc/hosts); Pc "User launchd" ~/.launchd*; R && Pc "Root crontab" <(sudo crontab -l); Pc "User crontab" <(crontab -l | sed -E 's:/Users/[^/]+/:/Users/USER/:g'); R && o=`sudo defaults read com.apple.loginwindow LoginHook`; Pm "Login hook"; Pp "Global login items" /L*/P*/loginw* Path; Pp "User login items" L*/P*/*loginit* Name; Pp "Safari extensions" L*/Saf*/*/E*.plist Bundle | sed -E 's/(\..*$|-[1-9])//g'; o=`find ~ $TMPDIR.. \( -flags +sappnd,schg,uappnd,uchg -o ! -user $UID -o ! -perm -600 \) | wc -l`; Ps "Restricted user files"; cd; o=`SP Fonts | egrep "Valid: N|Duplicate: Y" | wc -l`; Ps "Font problems"; o=`find L*/{Con,Pref}* -type f ! -size 0 -name *.plist | while read f; do plutil -s "$f" >&- || echo $f; done`; Pm "Bad plists"; d=(Desktop L*/Keyc*); n=(20 7); for i in 0 1; do o=`find "${d[$i]}" -type f -maxdepth 1 | wc -l`; o=$((o<=n[$i]?0:o)); Ps "${d[$i]##*/} file count"; done; o=; [[ UID -eq 0 ]] && o=root; Ps "UID"; o=$((`date +%s`-t)); Ps "Elapsed time (s)"; } 2>/dev/null | pbcopy; exit 2>&-
    Copy the selected text to the Clipboard by pressing the key combination command-C.
    7. Launch the built-in Terminal application in any of the following ways:
    ☞ Enter the first few letters of its name into a Spotlight search. Select it in the results (it should be at the top.)
    ☞ In the Finder, select Go ▹ Utilities from the menu bar, or press the key combination shift-command-U. The application is in the folder that opens.
    ☞ Open LaunchPad. Click Utilities, then Terminal in the icon grid.
    Click anywhere in the Terminal window and paste (command-V). The text you pasted should vanish immediately. If it doesn't, press the return key.
    8. If you see an error message in the Terminal window such as "syntax error," enter
    exec bash
    and press return. Then paste the script again.
    9. If you're logged in as an administrator, you'll be prompted for your login password. Nothing will be displayed when you type it. You will not see the usual dots in place of typed characters. Make sure caps lock is off. Type carefully and then press return. You may get a one-time warning to be careful. If you make three failed attempts to enter the password, the test will run anyway, but it will produce less information. In most cases, the difference is not important. If you don't know the password, or if you prefer not to enter it, just press return three times at the password prompt.
    If you're not logged in as an administrator, you won't be prompted for a password. The test will still run. It just won't do anything that requires administrator privileges.
    10. The test will take a few minutes to run, depending on how many files you have and the speed of the computer. A computer that's abnormally slow may take longer to run the test. While it's running, there will be nothing in the Terminal window and no indication of progress. Wait for the line "[Process completed]" to appear. If you don't see it within half an hour or so, the test probably won't complete in a reasonable time. In that case, close the Terminal window and report the results. No harm will be done.
    11. When the test is complete, quit Terminal. The results will have been copied to the Clipboard automatically. They are not shown in the Terminal window. Please don't copy anything from there. All you have to do is start a reply to this comment and then paste by pressing command-V again.
    If any private information, such as your name or email address, appears in the results, anonymize it before posting. Usually that won't be necessary.
    12. When you post the results, you might see the message, "You have included content in your post that is not permitted." It means that the forum software has misidentified something in the post as a violation of the rules. If that happens, please post the test results on Pastebin, then post a link here to the page you created.
    Note: This is a public forum, and others may give you advice based on the results of the test. They speak only for themselves, and I don't necessarily agree with them.
    Copyright © 2014 Linc Davis. As the sole author of this work, I reserve all rights to it except as provided in the Terms of Use of Apple Support Communities ("ASC"). Readers of ASC may copy it for their own personal use. Neither the whole nor any part may be redistributed.

  • Pop before SMTP

    Hi Guys,
    I've recently moved from my Linux Mail Server to Leopard Server, and am now experiencing issues sending mails from outside my internal LAN.
    Basically, I get the message: NOQUEUE, RCPT - relay access denied. I believe it's because it doesn't know that I am a trusted machine, and thus rejects the relay.
    In an attempt to fix this problem, I had to get POP before SMTP installed as a workaround on the Linux machine few years back.
    Any ideas on how I can change this with Leopard Server? Should I enable SSL? Should I enable MD5 Password or something? Or do I still need to install POP-before-SMTP?
    Thanks for all your kind help in advance.

    So, I've set SSL as "required", and also set CRAM-MD5, and basically I can see now that I can't receive any emails.
    This really is one of the areas in which the Server Admin GUI lets you down.
    If you set SSL as required, many remote servers won't be able to talk to you because they don't talk SSL by default. To enforce SSL for your users you really need a second port that forces SSL in addition to the standard port that doesn't.
    You can do that, but only by delving in to Postfix's configuration files.
    However, I've gotten something strange - I thought SMTP over SSL should default to 587. Why is it defaulted to 25 still? Do I need to add 587 somewhere else or something?
    Ahh, the joys of ports.
    There are two methods of implementing SSL with SMTP. One is SMTPS (which runs on port 465), the other is via TLS which uses the standard SMTP port. The difference is that SMTPS encrypts the entire connection (similar to HTTPS vs. HTTP), whereas TLS starts off with a non-encrypted connection and switches to secure once both client and server agree to use it (the client identifies itself, the server states it can use TLS, the client initiates a TLS session).
    TLS is the model supported by Postfix, and that's why you still use port 25
    Port 587 is the submission port. The line between 25 and 587 is pretty blurry, but many people implement different access controls and/or process rules for port 587 and have local users use that, leaving port 25 for non-local mail. Both ports can support TLS but you need to get under the hood to configure it.

  • Setting mail with Cox (or other services with different servers for pop and smtp)

    My Cox mail account uses different servers for pop and smtp (my personal ISP 1&1 does too).
    The mail applet on my Blackberry Curve 8330 with Verizon does not allow to define different servers for pop and smtp, and further, for SSL smtp mail, the port is fixed at 995 and cannot be changed, while Cox (and 1&1) want to use 587 or something like that.
    As a result, I can only receive mail with these services.
    I also have yahoo mail, which works fine, so I can send mail with it and it is not a life-and-death situation, but I would like to be able to just reply to email sent to my Cox address.
    I called Verizon and they said BlackBerry provides the mail access through their servers and the applet, so there is nothing they can do.
    Is there a way to set it such that I can not only receive but also send mail through either of these services?
    Thanks in advance,
    Didier
    PS: Other than that, the Curve on Verizon rocks!!! so much better down here than AT&T it's not even funny.

    OK, thank you for the input.
    The problem I have with this solution is like the one I have now using yahoo.
    There are 2 problems:
    1) mailing lists want the mail to come from the account that is subscribed, so if the cox account is subscribed, I can't contribute from the blackberry, and if the blackberry account is subscribed, I don't get my mail in Outlook. Neither is good for me.
    2) people who send me mail to the Cox account and get replies from me from the blackberry continue responding to the account that can send from the blackberry (not Cox), and from that point on I do not have that mail on the computer.
    The issue of having two copies is no big deal, I just delete the mail I do not need. I would rather have two than none.
    Really, Blackberry should modify the email service so that they directly support mail systems like those of Cox and 1&1. I am sure there are others. They should also allow the use of another port for SSL than 995. I have not seen anyone using 995 for SSL.
    Until recently, I had a BB provided by my employer, and we had a BES, and that worked really well. I would like to emulate as much of that functionality as possible without having to pay somebody another $10 or $20 a month just for the priviledge of having an account on a private BES server.
    Anyway, thanks for the exchange and suggestions.
    Didier

  • How to configure Mail to use different ports for POP and SMTP?

    I am trying to configure Mail for my AT&T account. It requires me to configure POP (incoming) mail for port 995, and SMTP (outgoing) mail for port 465. However there doesn't seem to be an option to configure different ports for these. Is that correct, or am I missing something?
    Alternatively can I configure two accounts, one for POP incoming and one for SMTP outgoing? My incoming POP account does work, but in configuring an outgoing account I still have to configure a POP server name and that will not work for the outgoing port.
    Any advice on how to solve this would be appreciated.

    Understand. It is really quite easy to do in Mail, too. Kappy told you how to set up the smtp piece. I gave you pop info. These two things are on different panels within Account Preferences.
    To recap his and my posts
    SMTP:
    In Mail Prefs, click on the accounts icon. Click on your att yahoo account on the list. On the right of the window, in the lower portion, you see an smtp server menu. Open it and select edit. Select Edit Server, then click on its Advanced tab. Set up port 465 with SSL.
    POP:
    This is on a different panel in Mail PRefs Accounts. Now in Mail Prefs, click on the accounts icon. Click on your att yahoo account on the list. On the right of the window, you see three tabs, acc't info, mbox behaviors, and Advanced. This is where things are different than for smtp. You are going to configure stuff on a different "advanced" panel than where you were for the smtp stuff. Click on the advanced tab. There is a field for port with a SSL checkbox next to it and an authentication drop down menu. Check the box and it should quickfill change from 110 to 995. Autentication drop down is probably already default to password.
    Did you visit the URL I gave you previously? It even gives you screen shots.

  • POP and SMTP ports

    Does anyone knows how to use different POP3 and SMTP ports on CCA? My mail server does not use the standard ones... I tried to use pop.host.com:port but I only got timeouts and host unreachable errors.
    Thanks

    There is no way to do that? I changed my email server but I really doubt customers would do the same. Also I could not find any way to use SMTP authentication, did I miss a config somewhere?

  • Best way to set up pop and smtp server?

    Hey there,
    i am digging arch ! i am using arch to host both a home network, and a couple of websites for friends. But here is what i want to do. i would like to host an email server also. so my website name can be my email address also , you know, [email protected]
    what is the easiest solution to set up an email server ? i have read some stuff on exim, and the arch wiki for courrier, but it looks a bit intimidating.. i remember from me ol debian days, that debian uses exim by default, but i never used it.
    where is the best place to get started, i dont need a lot of features, just something that works and can be configured for maybe a half dozen users.
    any suggestions ?
    thanks

    IMAP and SMTP are different things.
    SMTP is simple mail transfer protocol - it's just a protocol to transport email from host to host
    IMAP is internet message access protocol - it's a protocol to retrieve your email, one in which the messages are stored on the remote server (unlike POP where all the messages are downloaded locally)
    IMAP is nice because it allows for access to your mail from any client (and can be used for web based email rather than something like Thunderbird or Sylpheed)
    Hula has both (along with POP)...

  • IMAP, POP and SMTP information for manual email setup

    How to manually set up your Telstra email service:
    Telstra email on the BigPond platform
    POP & SMTP
    Your name
    Enter your name as you’d like it appear in emails you send.
    Account type
    POP3
    Incoming server details
    Server address
    mail.bigpond.com
    Port
    995
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    mail.bigpond.com
    Port
    587 or 465
    Authentication
    Yes
    Encrypted connection
    With SSL Encryption
    Username
    Enter your full email address (ending in '@bigpond.com' or '@bigpond.net.au')
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    Telstra email on the Outlook.com platform
    If you’re on the Telstra email platform with Outlook.com®, you can choose either of the following types of settings to set up email on your computer, tablet or mobile phone:
    IMAP and SMTP
    POP and SMTP
    Where possible, it’s preferable to use the IMAP & SMPT settings as they provide an extra layer of security.
    IMAP and SMTP
    Your name
    Enter your name as you’d like it appear in emails you send.
    Account type
    IMAP
    Incoming server details
    Server address
    imap-mail.outlook.com
    Port
    993
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    smtp-mail.outlook.com
    Port
    587
    Authentication
    Yes
    Encrypted connection
    With TLS/STARTTLS (preferred) or SSL Encryption
    Username
    Enter your full email address (ending in ‘@bigpond.com’ or ‘@bigpond.net.au’)
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    POP and SMTP
    Your name
    Enter your name as you’d like it appear in emails you send
    Account type
    POP3
    Incoming server details
    Server address
    pop-mail.outlook.com
    Port
    995
    Encrypted connection
    SSL
    Outgoing server details
    Server address
    smtp-mail.outlook.com
    Port
    587
    Authentication
    Yes
    Encrypted connection
    With TLS/STARTTLS (preferred) or SSL Encryption
    Username
    Enter your full email address (ending in '@bigpond.com' or '@bigpond.net.au')
    Password
    Enter your Telstra email account password which will be case-sensitive.
    Other settings to check
    Ensure the checkbox is ticked for Outgoing server requires authentication – in most mail clients, this is not ticked by default.
    Use:
    Secure Sockets Layer (SSL) with the POP and SMTP connection, and
    SMTP authentication for security.
    Ensure that your operating system and email client have the latest updates.
    Outlook is a registered trademark of Microsoft Corporation in the United States and/or other countries.

    Re: BigPond settings for POP, IMAP and SMTP
    I am have trouble with Apple: they claim that because I have not physically changed my email address they won't "accept" it! (it's same one that I have had for the past 5years),
    I am also unable to log on using the email address & password that I have for past 12 months!
    Can I change my email address and password, when I have time (during business hours), regards Eric

  • Eem on cisco 877, trouble with mail server action and smtp auth

    hello all,
    i'm using a router 877 at home and i really need to check out what this router do during the day.
    So some time ago i configured it using some eem actions and sending to me email, without any problems.
    Yesterday I changed my internet provider and now i need to use smtp autheticantion to send emails.
    I read about how to authenticate, like username:password@host and also made a fast search here, without solve my problem.
    I need to put as username the email of the provider like: [email protected]:[email protected]
    So, i want to know if someone had the same problem and solved it. Of course i couldn't use @ two times or eem would think that host.com is my smtp server! And right now is going in this way!
    My IOS version is 15.1(2)T2, eem version is 3.1.
    Hope someone could help me!
    Thank you in advance.
    Sandro

    Hello,
    Thank you very much in advance for any help you can offer. Debugging I get this but stunnel.conf is edited and started
    %HA_EM-3-FMPD_SMTP: Error occured when sending mail to SMTP server: smtp.gmail.com : error in reply from SMTP server
    Router Cisco 877 with IOS version is 12.4(15)T16
    Router Config:
    ip host gmail.com pc_host*
    track 1 rtr 1 reachability
    delay down 10 up 60
    ip route 0.0.0.0 0.0.0.0 Dialer0 track 1
    ip sla 1
    icmp-echo 8.8.8.8 source-interface Dialer0
    timeout 2000
    frequency 4
    ip sla schedule 1 life forever start-time now
    event manager environment to@gmail
    event manager environment [email protected]
    event manager environment smtp.gmail.com*
    event manager applet TRACK-1-OK
    event track 1 state up
    action 1.0 mail server "smtp.gmail.com" to "[email protected]" from "[email protected]" subject "E2E up/down" body "DSL is UP"*
    * I use several possible key combinations:
    ip host smtp.gmail.com pc_host
    event manager environment [email protected]:[email protected]
    action 1.0 mail server "[email protected]:[email protected]" to "[email protected]" from "[email protected]" subject "E2E up/down" body "DSL is UP"*
    stunnel.conf config:
    cert = stunnel.pem
    socket = l:TCP_NODELAY=1
    socket = r:TCP_NODELAY=1
    client = yes
    options = NO_SSLv2
    [pop3s]
    accept  = 110
    connect = pop.gmail.com:995
    [imaps]
    accept  = 143
    connect = pop.gmail.com:993
    [ssmtp]
    accept  = 25
    connect = smtp.gmail.com:465
    Greetings,
    Guiller

  • I need to find my POP and SMTP addresses

    When I try to send e-mail to some businesses their system asks for a POP and SMTP designations. How can I find those numbers? I am pretty sure the first one is POP3 but I would like to verify it. I cannot send the message without those designations.

    You don't need a back up to unlock your iPhone. If you want to find the back up then the article below will show you where to find it if you did make one:
    http://support.apple.com/kb/HT4946

  • How to send email to a SMTP server over a secure channel using STARTTLS setting of a send connector (Exchange and SMTP server are in the same domain)

    I’m trying to send email using exchange send connector STARTTLS setting to the SMTP server. I have read multiple documents on configuring TLS for send connector, but they talks about outbound connections to internet facing servers. My Exchange 2013 and SMTP
    server is in the same domain (let’s say A.com) and I’m creating dummy domains on my SMTP server (e.g.
    [email protected],
    [email protected] ) and their respective send connectors on the exchange server end. In the smart host section added the IP address of the SMTP server and in the scoping section added the SMTP domain address (e.g. dummy1.local ). In the FQDN field, added
    the FQDN of the exchange server 2013 which certificate is enabled with SMTP service.
    Could you tell me a step by step procedure, where I’m going wrong or any extra settings needs to added?
    Presently, it is giving me an error that 530 5.5.1 TLS encrypted connection is required.
    Note: I’ve created the Microsoft CA certificates for the SMTP and exchange servers and imported them in the personal certificate container. In which, the exchange certificate is created with FQDN name of the server and enabled for the SMTP service.
    I’m using OPENSSL certificate for making the SMTP server TLS enabled. (let me know, if I need to import the OPENSSL certificate anywhere on the exchange end)?
    Thanks!

    -IgnoreSTARTTLS is set to false on the send connector properties.
    I'm trying to established a HTTP over TLS connection. I'm not using mutual TLS between these two server.
    The send connector protocol logging is attached as below,
    2014-09-22T20:09:45.468Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,2,10.219.3.74:24939,10.219.3.73:25,<,220 SMTP.A.local Welcome (MTA version),
    2014-09-22T20:09:45.546Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,3,10.219.3.74:24939,10.219.3.73:25,>,EHLO Exchange.A.local,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,4,10.219.3.74:24939,10.219.3.73:25,<,250-SMTP.A.local Exchange.A.local OK,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,5,10.219.3.74:24939,10.219.3.73:25,<,250-SIZE,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,6,10.219.3.74:24939,10.219.3.73:25,<,250-8BITMIME,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,7,10.219.3.74:24939,10.219.3.73:25,<,250-BINARYMIME,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,8,10.219.3.74:24939,10.219.3.73:25,<,250-PIPELINING,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,9,10.219.3.74:24939,10.219.3.73:25,<,250-HELP,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,10,10.219.3.74:24939,10.219.3.73:25,<,250-DSN,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,11,10.219.3.74:24939,10.219.3.73:25,<,250-CHUNKING,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,12,10.219.3.74:24939,10.219.3.73:25,<,250-AUTH SCRAM-SHA-1 GSS-SPNEGO DIGEST-MD5 CRAM-MD5 NTLM,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,13,10.219.3.74:24939,10.219.3.73:25,<,250-AUTH=SCRAM-SHA-1 GSS-SPNEGO DIGEST-MD5 CRAM-MD5 NTLM,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,14,10.219.3.74:24939,10.219.3.73:25,<,250-STARTTLS,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,15,10.219.3.74:24939,10.219.3.73:25,<,250-DELIVERBY,
    2014-09-22T20:09:45.624Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,16,10.219.3.74:24939,10.219.3.73:25,<,250-MT-PRIORITY,
    2014-09-22T20:09:45.640Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,17,10.219.3.74:24939,10.219.3.73:25,<,250 ENHANCEDSTATUSCODES,
    2014-09-22T20:09:45.655Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,18,10.219.3.74:24939,10.219.3.73:25,>,STARTTLS,
    2014-09-22T20:09:45.671Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,19,10.219.3.74:24939,10.219.3.73:25,<,220 2.7.0 Ready to start TLS,
    2014-09-22T20:09:45.687Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,20,10.219.3.74:24939,10.219.3.73:25,*,,Sending certificate
    2014-09-22T20:09:45.687Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,21,10.219.3.74:24939,10.219.3.73:25,*,CN=Exchange.A.local,Certificate subject
    2014-09-22T20:09:45.687Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,22,10.219.3.74:24939,10.219.3.73:25,*,"CN=DC-CA, DC=A, DC=local",Certificate issuer name
    2014-09-22T20:09:45.687Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,23,10.219.3.74:24939,10.219.3.73:25,*,63E7E70100000000000B,Certificate serial number
    2014-09-22T20:09:45.687Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,24,10.219.3.74:24939,10.219.3.73:25,*,CAEB1200CDF49715E5F2E4B8315EFDDC01F8F945,Certificate thumbprint
    2014-09-22T20:09:45.780Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,25,10.219.3.74:24939,10.219.3.73:25,*,Exchange.A.local,Certificate alternate names
    2014-09-22T20:09:46.654Z,Exchange-SMTP send connector,08D1A4A14C7EDED5,26,10.219.3.74:24939,10.219.3.73:25,-,,Local
    2014-09-22T20:09:46.669Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,0,,10.219.3.73:25,*,,attempting to connect
    2014-09-22T20:09:46.685Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,1,10.219.3.74:24940,10.219.3.73:25,+,,
    2014-09-22T20:09:46.701Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,2,10.219.3.74:24940,10.219.3.73:25,<,220 SMTP.A.local Welcome (MTA version),
    2014-09-22T20:09:46.701Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,3,10.219.3.74:24940,10.219.3.73:25,>,EHLO Exchange.A.local,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,4,10.219.3.74:24940,10.219.3.73:25,<,250-SMTP.A.local Exchange.A.local OK,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,5,10.219.3.74:24940,10.219.3.73:25,<,250-SIZE,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,6,10.219.3.74:24940,10.219.3.73:25,<,250-8BITMIME,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,7,10.219.3.74:24940,10.219.3.73:25,<,250-BINARYMIME,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,8,10.219.3.74:24940,10.219.3.73:25,<,250-PIPELINING,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,9,10.219.3.74:24940,10.219.3.73:25,<,250-HELP,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,10,10.219.3.74:24940,10.219.3.73:25,<,250-DSN,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,11,10.219.3.74:24940,10.219.3.73:25,<,250-CHUNKING,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,12,10.219.3.74:24940,10.219.3.73:25,<,250-AUTH SCRAM-SHA-1 GSS-SPNEGO DIGEST-MD5 CRAM-MD5 NTLM,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,13,10.219.3.74:24940,10.219.3.73:25,<,250-AUTH=SCRAM-SHA-1 GSS-SPNEGO DIGEST-MD5 CRAM-MD5 NTLM,
    2014-09-22T20:09:46.716Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,14,10.219.3.74:24940,10.219.3.73:25,<,250-STARTTLS,
    2014-09-22T20:09:46.732Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,15,10.219.3.74:24940,10.219.3.73:25,<,250-DELIVERBY,
    2014-09-22T20:09:46.732Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,16,10.219.3.74:24940,10.219.3.73:25,<,250-MT-PRIORITY,
    2014-09-22T20:09:46.732Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,17,10.219.3.74:24940,10.219.3.73:25,<,250 ENHANCEDSTATUSCODES,
    2014-09-22T20:09:46.810Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,18,10.219.3.74:24940,10.219.3.73:25,*,,sending message with RecordId 52652004081667 and InternetMessageId <[email protected]>
    2014-09-22T20:09:46.810Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,19,10.219.3.74:24940,10.219.3.73:25,>,MAIL FROM:<> SIZE=7653 BODY=BINARYMIME,
    2014-09-22T20:09:46.810Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,20,10.219.3.74:24940,10.219.3.73:25,>,RCPT TO:<[email protected]>,
    2014-09-22T20:09:46.825Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,21,10.219.3.74:24940,10.219.3.73:25,<,530 5.5.1 A TLS-encrypted connection is required,
    2014-09-22T20:09:46.950Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,22,10.219.3.74:24940,10.219.3.73:25,<,503 5.5.1 unexpected RCPT command,
    2014-09-22T20:09:46.981Z,Exchange-SMTP send connector,08D1A4A14C7EDED6,23,10.219.3.74:24940,10.219.3.73:25,>,RSET,

  • How to get SMTP server name and SMTP port

    hi
    i need to send a report to the use to his mail id
    while configuring the ibot in mail tab it is asking for SMTP server ,and SMTP port
    how we can get these two,.... ?:(
    do i have to purchase from vendors, can any one please tell me the process
    really i don;t knw, please help me out
    Thanks in advance

    Hi,
    To configure the Mail Server u need to have SMTP server details, which your using as the mail server,either from vendor side or u can use your's domain.For your info iam pasting the Gmail Smtp server details here,
    Incoming Mail (POP3) Server - requires SSL:      pop.gmail.com
    Use SSL: Yes
    Port: 995
    Outgoing Mail (SMTP) Server - requires TLS or SSL:      smtp.gmail.com (use authentication)
    Use Authentication: Yes
    Port for TLS/STARTTLS: 587
    Port for SSL: 465
    Account Name:      your full email address (including @gmail.com or @your_domain.com)
    Email Address:      your email address ([email protected] or username@your_domain.com)
    Password:      your Gmail password
    Thanks,
    Kumar.

  • SSL, POP3, and SMTP

    I keep getting emails from about setting SSL settings for POP3 and SMTP.  I have it configured on my main email settings for my client.  Do I have to set it as well for my Blackberry? And if so how?
    Solved!
    Go to Solution.

    You're getting mails from which address? What does it contain?
    To get mails in BlackBerry you need to integrate IDs in your device. And to integrate email IDs just follow the below instruction -
    Go to Email Settings icon on your device
    Login using using the user name and password (if already set by you)
    Under Services click on Email Account
    Click on Add An Email Account to integrate any POP or IMAP enable email (i.e.. gamil, hotmial, ISP mail etc)
    To create BlackBerry.net ID click on Create A BlackBerry Email Address
    Type your preferred User Name and enter your Password for that ID
    After every successful email integration you'll receive an confirmation email from Activation Server. That's it!! You're done with BIS email ID integration.
    tanzim                                                                                  
    If your query is resolved then please click on “Accept as Solution”
    Click on the LIKE on the bottom right if the post deserves credit

Maybe you are looking for

  • Updated 1st gen mini to 1.4. Now my 5GB mini is 4GB!!!!

    Hi guys, I have a real problem. I recently removed all my iTunes music, iTunes software and iPod software to install a new hard drive. Upon installing the iPod software, i just downloaded the latest software updater and updated the iPod. I have the 1

  • WS TO IDOC  ERROR in the OUT BOUND STATUS

    HI all, This question remains unresolved I have Provided the trace contents as asked by XIans. I am Again sending the contents of the trace. Please let me know where the problem is? Thanks, SrinivasaP

  • Advantage of DMS over "Services for object" functionality

    Hi Experts, I have got very basic doubt about advantages of DMS Over existing standard functionality of SAP. We can attach documents or files to SAP Objects using "services for object" push button ( Next to title bar). So please answer for my below q

  • How to make an application scalable?

    Hello, Few years ago I have written a java application (J2SE) used to translate some requets from one protocol to another one (propriétary protocols). At that time, this applicaiton has been designed to process about 1000 requests per day. Now we wou

  • How do I close down the apps

    How do you close down the apps.  You used to double tap the home key and it would show everything on you iphone that is running.  How do you shut them down now?