Need to chage POP3 and SMTP server info

Sigh… I hate to sound like an utter newb but… I can’t recall where the info for my POP3 and SMTP server definitions are. I use Verizon both; Verizon changed the rules (new port numbers and security) and I can’t figure out how to insert those changes into this Linux box (openSUSE 12.1). I’ve tried the Mail Server in the YaST Control Center but it won’t let me define new ports to connect to. Advanced mode sends me off into LDAP, about which I’m totally clueless. Help!

Well, you can’t edit your mail clients settings with YaST (that’s for setting up your own mail server, but I doubt you want to do that… ;)).

You have to change those settings in your email program (f.e. KMail, Thunderbird, Evolution,…).
Please tell us which mail program you are using.

As much as anything else, I use vm under emacs. I kinda think trying to get emacs to be aware that Verizon now uses smtp.verizon.net:465 is going to be a challenge.

Now, I looked at TB and found the old version (no surprise there) of SMTP access to Verizon. I plugged in the new, improved (port 465) version and mailed a test message. All is well there. But…

I use ssh tunnels to move outgoing mail from my Win7 laptop through the Linux box (after being blocked, while traveling, by a strange ISP that hated port 25). That is, in TB on the Win7 machine, it sends outgoing mail to an ssh-defined port, which then connects with the box running openSUSE 12.1. Clearly I was clever enough to make that work (tested 30 seconds ago). But darned if I can figure out where the mail goes from that point. TB doesn’t touch this mail stream. (I haven’t checked kmail. which IIRC was too clunky for my taste)

There are times when I baffle even me. This seems to be one of them. [/rolled eyes]

The chances are that you configured TB on that Windows box, to use a socks proxy, which you created with SSH port forwarding.

The good news is that you can probably skip all of that. Now that Verizon is using port 465, you should be able to send mail directly on that Windows 7 system. Just unconfigure the socks proxy, and configure the use of port 465 with crypto.

Looking at TB on linux, which is slightly different from TB on WIndows, I see that if I use:
Edit –> Preferences –> Advanced –> Network & Disk Space

there’s a section for connection. On Windows, it is probably Tools –> Options in place of “Edit –> Preferences” but the rest is likely to be similar. That connection section is probably where you setup the socks proxy.

AFAIUI vm is just for reading mails, not sending mails. So no SMTP to configure there.
Regarding POP3 configuration, maybe this will help: EmacsWiki: View Mail And Pop

On 2013-06-25 16:46, wolfi323 wrote:
>
> RBEmerson;2567193 Wrote:
>> Sigh… I hate to sound like an utter newb but… I can’t recall where
>> the info for my POP3 and SMTP server definitions are. I use Verizon
>> both; Verizon changed the rules (new port numbers and security) and I
>> can’t figure out how to insert those changes into this Linux box
>> (openSUSE 12.1). I’ve tried the Mail Server in the YaST Control Center
>> but it won’t let me define new ports to connect to. Advanced mode sends
>> me off into LDAP, about which I’m totally clueless. Help!
> Well, you can’t edit your mail clients settings with YaST (that’s for
> setting up your own mail server, but I doubt you want to do that… ;)).

Yes, you can. YaST configures fetchmail as system mail client.


Cheers / Saludos,

Carlos E. R.
(from 12.3 x86_64 “Dartmouth” at Telcontar)

On 2013-06-25 16:36, RBEmerson wrote:
>
> Sigh… I hate to sound like an utter newb but… I can’t recall where
> the info for my POP3 and SMTP server definitions are. I use Verizon
> both; Verizon changed the rules (new port numbers and security) and I
> can’t figure out how to insert those changes into this Linux box
> (openSUSE 12.1). I’ve tried the Mail Server in the YaST Control Center
> but it won’t let me define new ports to connect to. Advanced mode sends
> me off into LDAP, about which I’m totally clueless. Help!

If you configured fetching mail in YaST, that config goes into
“/etc/fetchmailrc”. For advanced settings you have to edit that file
directly. You have information in “man fetchmail” and
“/usr/share/doc/packages/fetchmail/fetchmail-man.html”.

As to the sending config… that’s way more complex. The central file is
“/etc/sysconfig/mail”, that is what YaST configures. The other one is
“/etc/sysconfig/postfix”.

After modifying those files you have to run… let me see if I can find
it. Previously it was SuSEconfig, but it has been deprecated.

…]

Sigh, I can’t find it. Maybe someone remembers.

Otherwise, you configure postfix directly.


Cheers / Saludos,

Carlos E. R.
(from 12.3 x86_64 “Dartmouth” at Telcontar)

On the Win7 box the server’s name is localhost and the port is a five(!) digit port number (thanks to ->). Pagent (and PuTTY) is used to define and open the tunnel. None of which helps tidy up the Verizon issue on the Linux box.

Um, not quite. I just emailed a quick test note to my phone. Easy peasy. Keep in mind that vm is not “just” an editor extension, but a full-on mail tool (albeit not quite as slick as TB).

Unfortunately, there’s nothing in the full header that points me at how the messages snuck out the door. But…! It dawned on me that there’s /var/log/mail and in there are all manner of references to postfix. But…! AFAIK, nothing in /etc/postfix (e.g., main.cf, master.cf) says didly about verizon. Back to main problem. Feh.

And, in fact, I do use fetchmail to retrieve and distribute incoming mail to many user names on the Linux box. And the incoming stream is from Network Solutions (as mail and domain host). So… omit the POP3 part of this question. Sorry about forgetting all about using NS - oops.

Muchismas gracias - in fact, /etc/sysconfig/postfix does have the reference to the old form of Verizon’s SMTP server. Unfortunately, there’s nothing about how to go about adding the new port number (I assume the default is 25). Close, so close, but not quite there.

BTW, /etc/sysconfig/mail doesn’t seem to help here - at least I don’t see any obvious points of interest.

BUMP

Almost home but I’m still baffled about how to tweak /etc/sysconfig/postfix to conform to accessing smtp.verizon.net at port 465 and supporting SSL. The smtp.verizon.net is obvious. the port and SSL parts aren’t.

Maybe POSTFIX_SMTP_TLS_SERVER_LEGACY_SUPPORT?
That should also set the port to 465 according the comments in /etc/sysconfig/postfix.

## Type:        yesno## Default:     no
## Config:      postfix
#
# Do you want to use SMTP over SSL.
# assigns port 465 to smtps in /etc/services
# CAUTION: the IANA has assigned a different protocol to port 465
# Usage of port 465 for smtps was not officially encouraged
# If you enable this you need to make sure that it does not collide
# with protocol urd
#
POSTFIX_SMTP_TLS_SERVER_LEGACY_SUPPORT="no"



OK, I see what I need to do (almost). Three questions: 1) what the heck is “protocol urd”? (half question: and how do I avoid a collision?) and B) there’s almost a certainty that the Verizon SMPTP server will want to do an authentication sequence - TB sends back a one-time “type username and password here” window. But how’s that work with, for example, vm? With the kmail? (<- half-question).

According to /etc/services urd is “URL Rendesvous Directory for SSM”, whatever that is.
But as long as you don’t have an urd daemon running, there will be no conflict.
Of course it is not possible to have 2 daemons listening on the same port.

But with that you configure your local postfix to use SSL and listen on port 465.
I’m not sure if that really is what you want.

Why don’t you just configure the SMTP in KMail and Thunderbird, that should suffice.
You don’t need a local EMail Server to send mails…

and B) there’s almost a certainty that the Verizon SMPTP server will want to do an authentication sequence - TB sends back a one-time “type username and password here” window. But how’s that work with, for example, vm? With the kmail? (<- half-question).

KMail will just ask you for username/password if not already saved. It saves this in KWallet then.
No idea about vm though.

On 2013-06-28 00:06, RBEmerson wrote:
> B) there’s almost a certainty that the Verizon SMPTP server will want to
> do an authentication sequence - TB sends back a one-time “type username
> and password here” window.

Mmm.

I do it with /etc/postfix/sasl_passwd. It contains pairs:

smtpservername login:password

or

from_address login:password

The accounts have to be listed in “sender_relayhost”:

address [smtp_servername]

( ] suppress MX lookups )

and it has to be enabled in “main.cf”


sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relayhost
smtp_sasl_auth_enable = yes
smtp_sender_dependent_authentication = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_mechanism_filter = cram-md5, login

and maybe:

smtp_tls_security_level = may
smtp_tls_loglevel = 1
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_timeout = 3600s

# con path, regenerar con "/usr/bin/c_rehash /etc/postfix/certs"
smtp_tls_CApath = /etc/postfix/certs



At least for plain smpt it works. It authenticates for each separate
account based on the from address of each email it sends.


Cheers / Saludos,

Carlos E. R.
(from 12.3 x86_64 “Dartmouth” at Telcontar)

OK - I won’t lose sleep worrying about urd.

This whole rain dance with 465 and SSL was brought on by Verizon. It is what [they say] it is. Since I’m not about to chuck FiOS for Comcast et al., I’ll have to play Verizon’s game.

Why don’t you just configure the SMTP in KMail and Thunderbird, that should suffice.
You don’t need a local EMail Server to send mails…

KMail will just ask you for username/password if not already saved. It saves this in KWallet then.
No idea about vm though.

Well, yes, that’s a passable workaround for a single app. But anything else, whether it’s a perl script (and, yes, I do have perl scripts that send mail outside of the local in-house net), vm, or anything else, mail connectivity is outright lost. It seems to me there should be a fairly straightforward resolution that is global to this Linux box, not just two apps in the box. And that circles back to the reason why I posed the question in the original post.

How do I tell openSUSE 12.1 to collect mail via POP3 from pop.verizon.net:995 with SSL, and send mail via SMTP to smtp.verizon.net:465 with SSL? (Practically speaking, the POP3 part of the question is moot because I get 99.9% of my mail from “not-Verizon” (Network Solutions) through fetchmail, but I suppose I might want to see, some day, if anything’s piled up in my Verizon mail queue.)

On 2013-06-28 01:26, RBEmerson wrote:

> How do I tell openSUSE 12.1 to collect mail via POP3 from
> pop.verizon.net:995 with SSL, and send mail via SMTP to
> smtp.verizon.net:465 with SSL? (Practically speaking, the POP3 part of
> the question is moot because I get 99.9% of my mail from “not-Verizon”
> (Network Solutions) through fetchmail, but I suppose I might want to
> see, some day, if anything’s piled up in my Verizon mail queue.)

fetchmail is doable. Look, the man page has one example:



>     poll pop.provider.net proto pop3 port 3111
>          user "jsmith" with pass "secret1" is "smith" here
>          user jones with pass "secret2" is "jjones" here keep

I use this with gmail, using ssl:

> poll imap.gmail.com proto imap timeout 50, and tracepolls
>         user username@gmail.com, with password PASSS, is LOCALNAME here, expunge 20, and ssl, and fetchall

so, for you:

poll pop.verizon.net pop3 port 995
user NAME password PASS is LOCALNAME here, ssl

But port 995 is the standard port for “pop3s”. So possibly this would work:


poll pop.verizon.net pop3
user NAME password PASS is LOCALNAME here, ssl

Try.

465 is the non-standard port, so the sending is trickier. I don’t know
exactly how. However… there is a postfix user mail list, you might ask
there. Or google, because “postfix verizon smtp” finds hits. for
instance “http://www.dslreports.com/forum/remark,12317862” ([trouble]
Verizon - Postfix and Authenticated SMTP)


Cheers / Saludos,

Carlos E. R.
(from 12.3 x86_64 “Dartmouth” at Telcontar)

That thread (and most other hits on google) is outdated. It describes how to use outgoing.verizon.net, which verizon will be shutting down in a month or two. They’ve been sending notices to anybody using it to start using smtp.verizon.net, which only accepts incoming connections on port 465.

I suspect many haven’t realized that the issue exists, but anybody using FIOS won’t be able to send email using postfix once they shut down the old server without a configuration change. I’ve yet to see any sign that anybody has gotten it working…

On 2013-07-31 12:46, rich7458 wrote:
> I suspect many haven’t realized that the issue exists, but anybody
> using FIOS won’t be able to send email using postfix once they shut down
> the old server without a configuration change. I’ve yet to see any sign
> that anybody has gotten it working…

Well, somebody with some knowledge of postfix and an account there
should try, and contact the postfix user help mail list. I can only make
guesses.


Cheers / Saludos,

Carlos E. R.
(from 12.3 x86_64 “Dartmouth” at Telcontar)