On Fri, December 29, 2017 8:18 pm, Matus UHLAR - fantomas wrote:

> ssl usually means port 465 with implicit SSL, while 587 requires explicit
>  ssl (aka starttls).

with Outlook 2010, it has: none/tls/ssl/auto

so, I've tried tls as well as ssl, just in case

> However, with default postfix/master configuration, those should report
> postfix/smtps/smtpd (465) or postfix/submission/smtpd (587), see master.cf
>  options for those services that should contain "-o syslog_name=..."
>
> the line below contains postfix/smtpd which indicates port 25 was used,
> unless don't set syslog_name in master.cf.
>
>> (Outlook account setup test message)
>> Dec 29 14:27:44 geko postfix/smtpd[14089]: NOQUEUE: reject: RCPT from
>> d114-75-83-107.sbr1.nsw.optusnet.com.au[114.75.83.107]: 554 5.7.1
>> <d114-75-83-107.sbr1.nsw.optusnet.com.au[114.75.83.107]>: Client host
>> rejected: Access denied; from=<no...@dom.org.au> to=<no...@dom.org.au>
>> proto=ESMTP helo=<UserPC>
>
> "Client host rejected: Access denied" indicates failed
> "check_client_access"
> directive. That also means that none of former directives succeeded,
> including permit_sasl_authenticated. sasl is not enabled on port 25 by
> default (iirc)
>
> 587 and 465 usually only allow and require authentication, since they
> only have "permit_sasl_authenticated,reject" options.
>
> This also indicates that the client did not connect to port 587/465 - are
>  those ports open and accessible from client?

it's 587
yes, definitely, I've setupup 4 or 5 TBird mail clients no issues, I have
K9 mail client, no issues
also, tested with Outlook 2016

and, the Outlook in question does work with 'old' 2.1 server

maybe port 587 that was entered didn't stick ?

so, it connects on port 25...?

Starting Nmap 5.51
22/tcp  open  ssh
25/tcp  open  smtp
80/tcp  open  http
110/tcp open  pop3
143/tcp open  imap
443/tcp open  https
587/tcp open  submission
993/tcp open  imaps
995/tcp open  pop3s



Reply via email to