On Friday 15 October 2004 05:51 pm, Andrea Riela wrote:
> Tom Collins wrote:
> > On Oct 15, 2004, at 8:40 AM, Andrea Riela wrote:
> >> 250-AUTH LOGIN CRAM-MD5 PLAIN
> >> 250-AUTH=LOGIN CRAM-MD5 PLAIN
> >
> > That's an old, outdated patch.  Use the other patch mentioned (or the
> > one included in the vpopmail contrib directory).
>
> Well, I've installed the last fehcom (0.43), but nothing, the same
> problem (the email client send a password request ... always).
>
> now:
> observe# telnet 127.0.0.1 25
> Trying 127.0.0.1...
> Connected to localhost.
> Escape character is '^]'.
> 220 nesys.it ESMTP
> ehlo
> 250-nesys.it
> 250-PIPELINING
> 250-8BITMIME
> 250 AUTH LOGIN PLAIN CRAM-MD5
>
> what I've to check?

try authenticating right there.  http://fehcom.de/qmail/smtpauth.html tells 
you the protocol for SMTP auth... also, your server advertises cram-md5, most 
mail clients will use the most secure method available, which in this case is 
cram-md5.. but in order for cram-md5 to work you have to have the clear text 
password on both sides of the authentication.  Do you have clear password 
support in vpopmail?

-Jeremy

-- 
Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies, Inc.
  [EMAIL PROTECTED] ++ www.inter7.com ++ 866.528.3530 ++ 815.776.9465 int'l
        kitchen @ #qmail #gentoo on EFnet ++ scriptkitchen.com/qmail
           GnuPG Key ID: 481BF7E2 ++ scriptkitchen.com/kitchen.asc

Attachment: pgpYfNR2qPJgD.pgp
Description: PGP signature

Reply via email to