| Author |  | 
      
        | Zjemm Newbie
 
  
 
 Joined: 03 October 2012
 Online Status: Offline
 Posts: 3
 | 
          Hi,
           | Posted: 03 October 2012 at 6:19am | IP Logged |   |  
           | 
 |  
 I have set up webmail lite. everything works except sending mail.
 
 I use postfix as a mail server that requires TLS
 250-PIPELINING
 250-SIZE 10240000
 250-VRFY
 250-ETRN
 250-STARTTLS
 250-ENHANCEDSTATUSCODES
 250-8BITMIME
 250 DSN
 
 that seems to be an issue, because it looks like webmail only uses plain auth. is that true? because there are options in the settings to use SSL and auth.
 
 if i change my postfix config to NOT require TLS, i get:
 
 250-AUTH LOGIN PLAIN
 
 than webmail works fine, but i don't want plain auth to be enabled.
 
 is this fixxable? or not
 
 here is the postconf:
 
 broken_sasl_auth_clients = yes
 command_directory = /usr/sbin
 config_directory = /etc/postfix
 daemon_directory = /usr/libexec/postfix
 data_directory = /var/lib/postfix
 debug_peer_level = 2
 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
 home_mailbox = Maildir/
 html_directory = no
 inet_interfaces = all
 inet_protocols = ipv4
 mail_owner = postfix
 mailbox_command =
 mailq_path = /usr/bin/mailq
 manpage_directory = /usr/local/man
 mydestination = mail.abc.net, abc.net
 mydomain = abc.net
 myhostname = mail.abc.net
 mynetworks = 127.0.0.0/8 192.168.1.0/24
 myorigin = $mydomain
 newaliases_path = /usr/bin/newaliases
 queue_directory = /var/spool/postfix
 readme_directory = no
 relayhost = smtp.abcdefg.nl
 sample_directory = /etc/postfix
 sendmail_path = /usr/sbin/sendmail
 setgid_group = postdrop
 smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
 smtpd_banner = $myhostname NO UCE ESMTP
 smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, permit_mynetworks, check_relay_domains
 smtpd_sasl_auth_enable = yes
 smtpd_sasl_local_domain = abc.net
 smtpd_sasl_path = private/auth
 smtpd_sasl_security_options = noanonymous
 smtpd_sasl_tls_security_options = noanonymous
 smtpd_sasl_type = dovecot
 smtpd_tls_ask_ccert = yes
 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = /etc/ssl/dovecot/smtpd.cert
 smtpd_tls_key_file = /etc/ssl/dovecot/smtpd.key
 smtpd_tls_loglevel = 1
 smtpd_tls_received_header = yes
 smtpd_tls_security_level = may
 smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_session_cache
 smtpd_use_tls = yes
 tls_random_exchange_name = /var/lib/postfix/prng_exch
 tls_random_prng_update_period = 3600s
 tls_random_source = dev:/dev/urandom
 unknown_local_recipient_reject_code = 550
 virtual_alias_maps = hash:/etc/postfix/virtual
 
 
 Kind regards,
 Zjemm
 
 
 | 
       
        | Back to Top |     | 
       
       
        |  | 
        | Igor AfterLogic Support
 
  
 
 Joined: 24 June 2008
 Location: United States
 Online Status: Offline
 Posts: 6168
 | 
          Assuming this is about PHP version, it supports plain login only, and it doesn't support TLS. However, since it's an open-source product, you can modify its code and add any set of features you require.
           | Posted: 03 October 2012 at 6:29am | IP Logged |   |  
           | 
 |  
 --
 Regards,
 Igor, AfterLogic Support
 | 
       
        | Back to Top |     | 
       
       
        |  | 
        | Zjemm Newbie
 
  
 
 Joined: 03 October 2012
 Online Status: Offline
 Posts: 3
 | 
          Hi,
           | Posted: 03 October 2012 at 6:36am | IP Logged |   |  
           | 
 |  
 Yes it is the PHP version.
 
 So unless i modify it, this is not the product for me.
 and where in the files would i do such a modification?
 
 is this already been done by people you know?
 
 Zjemm
 | 
       
        | Back to Top |     | 
       
       
        |  | 
        | Zjemm Newbie
 
  
 
 Joined: 03 October 2012
 Online Status: Offline
 Posts: 3
 | 
          Hi,
           | Posted: 03 October 2012 at 6:58am | IP Logged |   |  
           | 
 |  
 i think i fixed it with the following:
 
 i changed the file: class_smtp.php
 from:
 if (587 === $account->OutgoingMailPort)
 
 
 to
 
 if (25 === $account->OutgoingMailPort)
 
 now i can send mail
 | 
       
        | Back to Top |     | 
       
       
        |  |