Smtp ошибка 250 ошибка авторизации postfix

Authentication errors are always annoying, especially when you’re sure the logins are correct.

One such error in Roundcube is “SMTP error 250 authentication failed“.

This usually happens when customers try to send emails from their Roundcube webmail client.

At Bobcares, we resolve these email errors as part of Dedicated Support Services to our customers.

Today, we’ll discuss the top 3 reasons for this error and how we fix them.

Roundcube SMTP error 250 authentication failed – A Brief idea

Most web hosts now use SMTP AUTH on their servers. This prevents the server from being used as open relays and spam.

SMTP authentication allows the email sender to login to the email server using an authentication mechanism. In other words, only trusted users can send data via the SMTP server.

Customers usually see this error when they try to send emails using Roundcube email client. For instance, the complete error looks like this:

An error has occurred!
SMTP Error (250): Authentication failed.

So, our Support Experts check the mail server logs(/var/log/maillog or /var/log/exim_mainlog) and roundcube error logs. In addition to that, we enable SMTP debugging in roundcube configuration file. For example, on Plesk servers, we add the following code in the roundcube configuration file /usr/share/psa-roundcube/config/defaults.inc.php to enable SMTP debugging.

$config['debug_level'] = 1;
$config['smtp_debug'] = true;

This helps us to identify the origin of the issue.

Roundcube SMTP error 250 authentication failed – Causes & Fixes

Now, let’s see the common reasons for this error and how our Dedicated Engineers fix them.

1) Incorrect authentication settings in SMTP server

Roundcube SMTP error 250 authentication failed usually occurs when there is incorrect SMTP authentication setting in the email server configuration.

For example, one of the common mistakes that we see on Postfix servers is that users enable complex authentication methods such as CRAM MD5 in Postfix mail server. But, Roundcube doesn’t support this authentication. That is, users set the following authentication option in Postifx configuration file /etc/postifx/main.cf.

smtpd_sasl_security_options = noanonymous, noplaintext

This means that the server won’t support normal authentication mechanisms such as LOGIN, PLAIN, etc and roundcube throws this error.

Similarly, on Plesk servers, we’ve seen instances where Postifx is configured for SMTP authentication over TLS, but it’s not configured correctly. This can also create problems.

How we fix?

In such cases, our Support Engineers fix this by enabling PLAIN and LOGIN authentication mechanisms. For example, on Postfix servers, we add the following line.

smtpd_sasl_security_options = noanonymous

Customers can then login and send emails via Roundcube using the username and password.

Moreover, on Plesk servers, we ensure that SMTP authentication is enabled from Tools & Settings > Mail Server Settings > Relay options > Relaying.

In addition to that, we enable SMTP service on port 587 for all IPs from Tools & Settings > Mail Server Settings.

Also, we make sure that the following parameters are disabled in the Postifx configuration file.

smtpd_tls_exclude_ciphers
smtpd_sasl_security_options
smtpd_tls_auth_only
tls_ssl_options

2) Certificate mismatch issues

This usually happens when the mail server is configured to use SSL/TLS, but roundcube is not configured to use the proper certificate.

For example, one of the common mistakes that we see on cPanel servers is that customers setup Roundcube to use TLS for sending.

$config['smtp_server'] = 'tls://localhost;

However, this can sometimes conflicts with the SSL host value in /etc/exim.cert file and create problems.

How we fix?

In such case, our Support Engineers add the server hostname in the Rouncube configuration file.

$config['smtp_server'] = 'tls://serverhostname.com';

Therefore, we confirm that the hostname matches the SSL host in /etc/exim.cert file.

3) Roundcube configuration issues

Most web hosts use port 587 for SMTP authentication. We’ve seen instances where roundcube configuration settings aren’t properly configured to support SMTP authentication.

How we fix?

Here, our Support Engineers ensure that Roundcube is configured properly to support SMTP authentication. Most importantly, we make sure that the following parameters in Roundcube configuration file config.inc.php are set correctly.

$config['default_host'] = 'tls://server.hostname.com';
$config['smtp_port'] = 587;
$config['smtp_auth_type'] = 'LOGIN';

In addition to that, we tweak the following entries in Roundcube configuration file.

$config['smtp_user'] = '%u';
$config['smtp_pass'] = '%p';

In the above setting, Rouncube uses the current user and current user’s password for logging in. This can sometimes create problems. So, for a safer side, we set blank entries for these parameters.

$config['smtp_user'] = ' ';
$config['smtp_pass'] = ' ';

[Need an Expert to look into your annoying email errors? Our Support Engineers are here 24/7].

Conclusion

In short, roundcube SMTP error 250 authentication failed can mainly occur due to SMTP authentication settings in the mail server or in the Roundcube email client. Today, we’ve discussed the main reasons for this error and how our Dedicated Engineers fix them.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

var google_conversion_label = «owonCMyG5nEQ0aD71QM»;

Всем добра

Сразу обращаю внимание всех на эту тему. Сейчас с авторизацией всё в порядке, т.е. та тема исчерпана.

Сейчас — новый вопрос.

Авторизация в консоли проходит на ура. Т.е. я могу в консоли авторизоваться в свой почтовый ящик, и попытка отправки почты без авторизации приводит к стандартному Relay access denied. Здесь всё нормально.

Пытаюсь отправить письмо с почтового клиента Roundcube. Письмо не отправляется из-за ошибки авторизации 250. Но самое «приятное», что в логах в момент отправки письма вот что:

Jul 26 17:11:43 vm198666 postfix/submission/smtpd[930]: connect from vm198666.pq.hosting[45.153.230.70]
Jul 26 17:11:43 vm198666 postfix/submission/smtpd[930]: disconnect from vm198666.pq.hosting[45.153.230.70] ehlo=1 quit=1 commands=2

Вот и всё. Больше ничего нет. Честно говоря, не понимаю, чего рыть — конфу roundcube или конфу postfix? Но ведь в postfix всё отлично! Сделал postfix check, исправил все имеющиеся проблемы с правами.

В настоящий момент postfix check выдаёт:

root@vm198666:~# postfix check
postfix: Postfix is running with backwards-compatible default settings
postfix: See http://www.postfix.org/COMPATIBILITY_README.html for details
postfix: To disable backwards compatibility use "postconf compatibility_level=2" and "postfix reload"
postfix/postfix-script: warning: symlink leaves directory: /etc/postfix/./makedefs.out

Что вообще происходит? Кто-нибудь может подсказать?

Добрый день, я уже не могу представить где искать решение этой проблемы, куб пишет ошибка 250 подключение к smtp
tail /var/log/maillog

Feb  4 09:56:16 mail postfix/submission/smtpd[10128]: connect from localhost[127.0.0.1]
Feb  4 09:56:16 mail postfix/submission/smtpd[10128]: disconnect from localhost[127.0.0.1]

[root@mail ~]# postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 60s
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 4
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 1d
message_size_limit = 20000000
milter_default_action = accept
milter_protocol = 2
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = exam.org
myhostname = mail.exam.org
mynetworks = 192.168.0.0/16, 127.0.0.0/8
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc_maps
relay_domains = mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sender_bcc_maps = hash:/etc/postfix/sender_bcc_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 20
smtpd_client_connection_limit_exceptions = 127.0.0.0/8
smtpd_client_connection_rate_limit = 30
smtpd_client_event_limit_exceptions = 127.0.0.0/8
smtpd_client_message_rate_limit = 30
smtpd_data_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining, reject_multi_recipient_bounce
smtpd_delay_reject = yes
smtpd_discard_ehlo_keywords = etrn, silent-discard
smtpd_error_sleep_time = 20
smtpd_forbidden_commands = CONNECT GET POST
smtpd_hard_error_limit = 15
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_milters = inet:127.0.0.1:8891
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, reject_multi_recipient_bounce
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_soft_error_limit = 10
smtpd_tls_cert_file = /etc/postfix/certs/cert.pem
smtpd_tls_key_file = /etc/postfix/certs/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql/virtual_alias_maps.cf, mysql:/etc/postfix/mysql/virtual_alias_domain_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /sdb/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:1000

[root@mail ~]# cat /etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#smtp      inet  n       -       n       -       1       postscreen
#smtpd     pass  -       -       n       -       -       smtpd
#dnsblog   unix  -       -       n       -       0       dnsblog
#tlsproxy  unix  -       -       n       -       0       tlsproxy
submission inet n       -       n       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_wrappermode=no
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
  -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
  -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,defer_unauth_destination
  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       n       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
  -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
  -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,defer_unauth_destination
  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       n       -       -       qmqpd
pickup    unix  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
#maildrop  unix  -       n       n       -       -       pipe
#  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
#
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
#uucp      unix  -       n       n       -       -       pipe
#  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# ====================================================================
#
# Other external delivery methods.
#
#ifmail    unix  -       n       n       -       -       pipe
#  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
#
#bsmtp     unix  -       n       n       -       -       pipe
#  flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
#scalemail-backend unix -       n       n       -       2       pipe
#  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
#  ${nexthop} ${user} ${extension}
#
#mailman   unix  -       n       n       -       -       pipe
#  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
#  ${nexthop} ${user}
dovecot unix - n n - - pipe
 flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${recipient}

[root@mail ~]# cat /var/www/html/webmail/config/config.inc.php

<?php
/* Local configuration for Roundcube Webmail */

// ----------------------------------
// SQL DATABASE
// ----------------------------------
// Database connection string (DSN) for read+write operations
// Format (compatible with PEAR MDB2): db_provider://user:password@host/database
// Currently supported db_providers: mysql, pgsql, sqlite, mssql, sqlsrv, oracle
// For examples see http://pear.php.net/manual/en/package.database.mdb2.intro-dsn.php
// Note: for SQLite use absolute path (Linux): 'sqlite:////full/path/to/sqlite.db?mode=0646'
//       or (Windows): 'sqlite:///C:/full/path/to/sqlite.db'
// Note: Various drivers support various additional arguments for connection,
//       for Mysql: key, cipher, cert, capath, ca, verify_server_cert,
//       for Postgres: application_name, sslmode, sslcert, sslkey, sslrootcert, sslcrl, sslcompression, service.
//       e.g. 'mysql://roundcube:@localhost/roundcubemail?verify_server_cert=false'
$config['db_dsnw'] = 'mysql://roundcube:roundcube654321@localhost/roundcubemail';

// ----------------------------------
// IMAP
// ----------------------------------
// The IMAP host chosen to perform the log-in.
// Leave blank to show a textbox at login, give a list of hosts
// to display a pulldown menu or set one host as string.
// Enter hostname with prefix ssl:// to use Implicit TLS, or use
// prefix tls:// to use STARTTLS.
// Supported replacement variables:
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %s - domain name after the '@' from e-mail address provided at login screen
// For example %n = mail.domain.tld, %t = domain.tld
// WARNING: After hostname change update of mail_host column in users table is
//          required to match old user data records with the new host.
$config['default_host'] = 'localhost';

// ----------------------------------
// SMTP
// ----------------------------------
// SMTP server host (for sending mails).
// Enter hostname with prefix ssl:// to use Implicit TLS, or use
// prefix tls:// to use STARTTLS.
// Supported replacement variables:
// %h - user's IMAP hostname
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %z - IMAP domain (IMAP hostname without the first part)
// For example %n = mail.domain.tld, %t = domain.tld
$config['smtp_server'] = '';

// provide an URL where a user can get support for this Roundcube installation
// PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!
$config['support_url'] = '';

// This key is used for encrypting purposes, like storing of imap password
// in the session. For historical reasons it's called DES_key, but it's used
// with any configured cipher_method (see below).
$config['des_key'] = 's9Pw76uUkLzE8JQCN4S2YmO4';

// ----------------------------------
// PLUGINS
// ----------------------------------
// List of active plugins (in plugins/ directory)
$config['plugins'] = array('acl', 'example_addressbook', 'managesieve', 'password', 'userinfo', 'zipdownload');

// the default locale setting (leave empty for auto-detection)
// RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR
$config['language'] = 'ru_RU';

cat /var/www/html/webmail/logs/errors.log

[04-Feb-2020 09:56:16 +0300]: <3cc076kv> SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/www/html/webmail/program/lib/Roundcube/rcube.php on line 1689 (POST /webmail/?_task=mail&_unlock=loading1580799371477&_framed=1&_lang=ru&_action=send)

[root@mail ~]# openssl s_client -starttls smtp -connect localhost:587

CONNECTED(00000003)
depth=0 C = RU, ST = exam, L = Exam, O = exam, OU = exam, CN = mail.exam.org, emailAddress = root@exam.org
verify error:num=18:self signed certificate
verify return:1
depth=0 C = RU, ST = exam, L = Exam, O = exam, OU = exam, CN = mail.exam.org, emailAddress = root@exam.org
verify return:1
---
Certificate chain
 0 s:/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
   i:/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
issuer=/C=RU/ST=LG/L=Exam/O=exam/OU=exam/CN=mail.exam.org/emailAddress=root@exam.org
---
No client certificate CA names sent
Peer signing digest: SHA512
Server Temp Key: ECDH, P-256, 256 bits
---
SSL handshake has read 1823 bytes and written 450 bytes
---
New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-GCM-SHA384
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES256-GCM-SHA384
    Session-ID: CA6F1666A484F379B28F9D9CB4A0246661DADD1A7E3523EF5BF4D649CC3D19C1
    Session-ID-ctx:
    Master-Key: 3510D27BF58BB6E305D60454D29B5A44BB29524AEA0DBD47E9E08E9A12A2E7736002DDD3C302D9DAF00C0A5AD8B7C829
    Key-Arg   : None
    Krb5 Principal: None
    PSK identity: None
    PSK identity hint: None
    TLS session ticket lifetime hint: 3600 (seconds)
    TLS session ticket:
    0000 - 4b 16 2f db 2c 15 04 7a-5d 44 00 de 46 76 c1 6d   K./.,..z]D..Fv.m
    0010 - 64 fb 60 99 54 56 c7 f6-8d 53 a0 2e 9c 72 31 e1   d.`.TV...S...r1.
    0020 - b1 18 5a dd b3 fd a6 4e-12 ad 97 a2 84 c6 65 38   ..Z....N......e8
    0030 - bc 16 1c 58 0d 84 5e 12-58 d0 c0 fa 10 24 7a 05   ...X..^.X....$z.
    0040 - f7 92 df d6 7d d7 29 8e-50 df 27 cd 23 a6 46 55   ....}.).P.'.#.FU
    0050 - bc bc a6 31 03 bc 7d 6e-d3 36 6c 9a 64 75 fe 2b   ...1..}n.6l.du.+
    0060 - b3 65 fe 4b f6 7b 7f ed-17 65 b8 62 9c 20 cd dc   .e.K.{...e.b. ..
    0070 - 7f 7b 38 79 90 71 ae d4-9d 3b 8e ec 3c ef d5 08   .{8y.q...;..<...
    0080 - 49 41 f1 0f ab 44 e2 05-16 e6 85 18 a5 73 8e d2   IA...D.......s..
    0090 - e9 14 b5 2c c5 8e d8 00-54 dc a3 dd 83 8f e9 dc   ...,....T.......

    Start Time: 1580800026
    Timeout   : 300 (sec)
    Verify return code: 18 (self signed certificate)
---
250 DSN
ehlo localhost
250-mail.exam.org
250-PIPELINING
250-SIZE 20000000
250-AUTH PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
^C

Authentication errors are always annoying, especially when you’re sure the logins are correct.

One such error in Roundcube is “SMTP error 250 authentication failed“.

This usually happens when customers try to send emails from their Roundcube webmail client.

At Bobcares, we resolve these email errors as part of Dedicated Support Services to our customers.

Today, we’ll discuss the top 3 reasons for this error and how we fix them.

Roundcube SMTP error 250 authentication failed – A Brief idea

Most web hosts now use SMTP AUTH on their servers. This prevents the server from being used as open relays and spam.

SMTP authentication allows the email sender to login to the email server using an authentication mechanism. In other words, only trusted users can send data via the SMTP server.

Customers usually see this error when they try to send emails using Roundcube email client. For instance, the complete error looks like this:

An error has occurred!
SMTP Error (250): Authentication failed.

So, our Support Experts check the mail server logs(/var/log/maillog or /var/log/exim_mainlog) and roundcube error logs. In addition to that, we enable SMTP debugging in roundcube configuration file. For example, on Plesk servers, we add the following code in the roundcube configuration file /usr/share/psa-roundcube/config/defaults.inc.php to enable SMTP debugging.

$config['debug_level'] = 1;
$config['smtp_debug'] = true;

This helps us to identify the origin of the issue.

Roundcube SMTP error 250 authentication failed – Causes & Fixes

Now, let’s see the common reasons for this error and how our Dedicated Engineers fix them.

1) Incorrect authentication settings in SMTP server

Roundcube SMTP error 250 authentication failed usually occurs when there is incorrect SMTP authentication setting in the email server configuration.

For example, one of the common mistakes that we see on Postfix servers is that users enable complex authentication methods such as CRAM MD5 in Postfix mail server. But, Roundcube doesn’t support this authentication. That is, users set the following authentication option in Postifx configuration file /etc/postifx/main.cf.

smtpd_sasl_security_options = noanonymous, noplaintext

This means that the server won’t support normal authentication mechanisms such as LOGIN, PLAIN, etc and roundcube throws this error.

Similarly, on Plesk servers, we’ve seen instances where Postifx is configured for SMTP authentication over TLS, but it’s not configured correctly. This can also create problems.

How we fix?

In such cases, our Support Engineers fix this by enabling PLAIN and LOGIN authentication mechanisms. For example, on Postfix servers, we add the following line.

smtpd_sasl_security_options = noanonymous

Customers can then login and send emails via Roundcube using the username and password.

Moreover, on Plesk servers, we ensure that SMTP authentication is enabled from Tools & Settings > Mail Server Settings > Relay options > Relaying.

In addition to that, we enable SMTP service on port 587 for all IPs from Tools & Settings > Mail Server Settings.

Also, we make sure that the following parameters are disabled in the Postifx configuration file.

smtpd_tls_exclude_ciphers
smtpd_sasl_security_options
smtpd_tls_auth_only
tls_ssl_options

2) Certificate mismatch issues

This usually happens when the mail server is configured to use SSL/TLS, but roundcube is not configured to use the proper certificate.

For example, one of the common mistakes that we see on cPanel servers is that customers setup Roundcube to use TLS for sending.

$config['smtp_server'] = 'tls://localhost;

However, this can sometimes conflicts with the SSL host value in /etc/exim.cert file and create problems.

How we fix?

In such case, our Support Engineers add the server hostname in the Rouncube configuration file.

$config['smtp_server'] = 'tls://serverhostname.com';

Therefore, we confirm that the hostname matches the SSL host in /etc/exim.cert file.

3) Roundcube configuration issues

Most web hosts use port 587 for SMTP authentication. We’ve seen instances where roundcube configuration settings aren’t properly configured to support SMTP authentication.

How we fix?

Here, our Support Engineers ensure that Roundcube is configured properly to support SMTP authentication. Most importantly, we make sure that the following parameters in Roundcube configuration file config.inc.php are set correctly.

$config['default_host'] = 'tls://server.hostname.com';
$config['smtp_port'] = 587;
$config['smtp_auth_type'] = 'LOGIN';

In addition to that, we tweak the following entries in Roundcube configuration file.

$config['smtp_user'] = '%u';
$config['smtp_pass'] = '%p';

In the above setting, Rouncube uses the current user and current user’s password for logging in. This can sometimes create problems. So, for a safer side, we set blank entries for these parameters.

$config['smtp_user'] = ' ';
$config['smtp_pass'] = ' ';

[Need an Expert to look into your annoying email errors? Our Support Engineers are here 24/7].

Conclusion

In short, roundcube SMTP error 250 authentication failed can mainly occur due to SMTP authentication settings in the mail server or in the Roundcube email client. Today, we’ve discussed the main reasons for this error and how our Dedicated Engineers fix them.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

var google_conversion_label = «owonCMyG5nEQ0aD71QM»;

Всем добра

Сразу обращаю внимание всех на эту тему. Сейчас с авторизацией всё в порядке, т.е. та тема исчерпана.

Сейчас — новый вопрос.

Авторизация в консоли проходит на ура. Т.е. я могу в консоли авторизоваться в свой почтовый ящик, и попытка отправки почты без авторизации приводит к стандартному Relay access denied. Здесь всё нормально.

Пытаюсь отправить письмо с почтового клиента Roundcube. Письмо не отправляется из-за ошибки авторизации 250. Но самое «приятное», что в логах в момент отправки письма вот что:

Jul 26 17:11:43 vm198666 postfix/submission/smtpd[930]: connect from vm198666.pq.hosting[45.153.230.70]
Jul 26 17:11:43 vm198666 postfix/submission/smtpd[930]: disconnect from vm198666.pq.hosting[45.153.230.70] ehlo=1 quit=1 commands=2

Вот и всё. Больше ничего нет. Честно говоря, не понимаю, чего рыть — конфу roundcube или конфу postfix? Но ведь в postfix всё отлично! Сделал postfix check, исправил все имеющиеся проблемы с правами.

В настоящий момент postfix check выдаёт:

root@vm198666:~# postfix check
postfix: Postfix is running with backwards-compatible default settings
postfix: See http://www.postfix.org/COMPATIBILITY_README.html for details
postfix: To disable backwards compatibility use "postconf compatibility_level=2" and "postfix reload"
postfix/postfix-script: warning: symlink leaves directory: /etc/postfix/./makedefs.out

Что вообще происходит? Кто-нибудь может подсказать?

I’m trying to send mail from server A running SSMTP via a server B running Postfix. The Postfix server is running just fine and has been in production for a while without any problems. It runs Postfix with Dovecot.

I can use my Gmail account to send mail from SSMTP and that works however I want to use my own Postfix server because I want more control over the entire mail process.

In the next logs and code I have replaced my own public domain with example.com.

Here is the error that SSMTP produces:

root@N40L:/etc/ssmtp# echo "test" | mailx -vvv -s "test" martin@example.com
[<-] 220 h******.stratoserver.net ESMTP Postfix (Debian/GNU)
[->] EHLO example.com
[<-] 250 DSN
[->] AUTH LOGIN
[<-] 535 5.7.8 Error: authentication failed: Invalid authentication mechanism
send-mail: Server didn't like our AUTH LOGIN (535 5.7.8 Error: authentication failed: Invalid authentication mechanism)

I’m running Debian 8 on both machines.

Here is my ssmtp.conf:

root=N40L@example.com
mailhub=example.com:465
rewriteDomain=example.com
hostname=example.com
FromLineOverride=YES
UseTLS=YES
AuthUser=N40L@example.com
AuthPass=correctpassword

I know SSMTP sometimes has trouble working with non-alphanumeric passwords so the password is a string of letters and numbers. I have verified it using Mutt and I’m certain it is the right password, the right username, the right port.

Postfix main.cf:

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file=/etc/letsencrypt/live/example.com/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/example.com/privkey.pem
smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = ********.stratoserver.net
myorigin = /etc/mailname
mydestination = localhost.stratoserver.net, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
message_size_limit=20480000
virtual_mailbox_domains = a.bunch.of names.here.and example.com
virtual_mailbox_base = /var/mail/vmail
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_gid_maps = static:5000
virtual_uid_maps = static:5000
virtual_minimum_uid = 5000
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = scan:127.0.0.1:10026
receive_override_options = no_address_mappings

The LetsEncrypt certs show the correct name and a host of phones, both Android and iPhone, as well as a number of different mail clients and its webmail are all satisfied with it. I am positive the certs are in order.

master.cf, though I’m not sure it is relevant:

smtp      inet  n       -       -       -       -       smtpd -v
 -o content_filter=spamassassin
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
spamassassin unix -     n       n       -       -       pipe
  user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
scan      unix  -       -       n       -       16      smtp
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet  n -       n       -       16      smtpd
        -o content_filter=
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_helo_restrictions=
        -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks_style=host
        -o smtpd_authorized_xforward_hosts=127.0.0.0/8

Relevant config parts in Dovecot:

# 2.2.13: /etc/dovecot/dovecot.conf
auth_debug = yes
auth_debug_passwords = yes
auth_verbose = yes
mail_debug = yes
mail_plugins = " quota"
mail_privileged_group = vmail
managesieve_notify_capability = mailto
}
passdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
protocols = " imap lmtp sieve"
service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
}
service imap-login {
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}
service lmtp {
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
    group = postfix
    mode = 0666
    user = postfix
  }
}
ssl = required
ssl_cert = </etc/letsencrypt/live/example.com/fullchain.pem
ssl_key = </etc/letsencrypt//live/example.com/privkey.pem
userdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
verbose_ssl = yes
protocol lmtp {
  mail_plugins = " quota sieve"
  postmaster_address = me@example.com
}

If I try to send mail from server A and it generates aforementioned error server B log this in /var/mail/mail.log:

Jan 16 10:29:54 postfix/smtps/smtpd[13601]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: connect from ******.upc-h.chello.nl[62.194.***.***]
Jan 16 10:29:54 dovecot: auth: Debug: auth client connected (pid=0)
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: warning: ******.upc-h.chello.nl[62.194.***.***]: SASL LOGIN authentication failed: Invalid authentication mechanism
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: lost connection after AUTH from ******.upc-h.chello.nl[62.194.***.***]
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: disconnect from ******.upc-h.chello.nl[62.194.***.***]

Same if I add AuthMechanism=LOGIN or AuthMechanism=CRAM-MD5 (which according to SSMTP’s man page are the only mechanisms available) to ssmtp.conf so I removed that again.

Because the internet is very insistant on using Gmail with SSMTP I tried to humor it for a bit and tried UseSTARTTLS. This then happens on server A:

send-mail: Cannot open example.com:465
Can't send mail: sendmail process failed with error code 1

…and this is logged on server B:

Jan 16 10:46:01 postfix/smtps/smtpd[14047]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Jan 16 10:46:01 postfix/smtps/smtpd[14047]: connect from ******.upc-h.chello.nl[62.194.***.***]
Jan 16 10:46:12 dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges
Jan 16 10:46:12 dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges
Jan 16 10:46:12 dovecot: auth: Debug: auth client connected (pid=14049)
Jan 16 10:46:12 dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011secured#011session=***************AAAAAAAAAAB#011lip=::1#011rip=::1#011lport=143#011rport=60112#011resp=AG40MGxAd*****************QzE3MDE= (previous base64 data may contain sensitive data)
Jan 16 10:46:12 dovecot: auth-worker(14017): Debug: sql(n40l@example.com,::1): query: SELECT email as username, pwd AS password FROM addresses WHERE email = 'n40l@example.com'
Jan 16 10:46:12 dovecot: auth: Debug: client passdb out: OK#0111#011user=n40l@example.com
Jan 16 10:46:12 dovecot: auth: Debug: master in: REQUEST#011154140673#01114049#0111#0114d206d2a85468af9af75b8538aab7485#011session_pid=14050#011request_auth_token
Jan 16 10:46:12 dovecot: auth-worker(14017): Debug: sql(n40l@example.com,::1): SELECT 5000 AS uid, 5000 as gid, email, '/var/mail/vmail/example.com/n40l' AS home FROM addresses WHERE email = 'n40l@example.com'
Jan 16 10:46:12 dovecot: auth: Debug: master userdb out: USER#011154140673#011n40l@example.com#011uid=5000#011gid=5000#011email=n40l@example.com#011home=/var/mail/vmail/example.com/n40l#011auth_token=ff5b12*****************aedf315ac08e
Jan 16 10:46:12 dovecot: imap-login: Login: user=<n40l@example.com>, method=PLAIN, rip=::1, lip=::1, mpid=14050, secured, session=<0pDTDTNG0AAAAAAAAAAAAAAAAAAAAAAB>
Jan 16 10:46:12 dovecot: imap: Debug: Loading modules from directory: /usr/lib/dovecot/modules
Jan 16 10:46:12 dovecot: imap: Debug: Module loaded: /usr/lib/dovecot/modules/lib10_quota_plugin.so
Jan 16 10:46:12 dovecot: imap: Debug: Module loaded: /usr/lib/dovecot/modules/lib11_imap_quota_plugin.so
Jan 16 10:46:12 dovecot: imap: Debug: Added userdb setting: plugin/email=n40l@example.com
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Effective uid=5000, gid=5000, home=/var/mail/vmail/example.com/n40l
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota root: name=User quota backend=maildir args=
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota rule: root=User quota mailbox=* bytes=10737418240 messages=0
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota rule: root=User quota mailbox=Trash bytes=+104857600 messages=0
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota grace: root=User quota bytes=536870912 (5%)
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Namespace inbox: type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, subscriptions=yes location=maildir:/var/mail/vmail/example.com/n40l
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: maildir++: root=/var/mail/vmail/example.com/n40l, index=, indexpvt=, control=, inbox=/var/mail/vmail/example.com/n40l, alt=
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Disconnected: Logged out in=50 out=475

I can log into server B’s webmail without any trouble and send and receive mail for the address I’m using so the account itself is in order. I tried other accounts and they produce the same errors.

I’m at a loss. SSMTP should be able to send mail through Postfix. Even with all debug and verbosity options on, I can’t find the source of the problem. Any help is greatly appreciated.

Topic: Can’t send — smtp error 250  (Read 16001 times)

Hello,

I’m doing some testing with roundcube and hoping that it will prove to be a solid webmail client that I can roll out to my users (I administer an email server for a small ISP).  I’m really liking what I see so far, but I’m having some issues getting mail to send.

I am able to log in and access my emails.  When I try to send a message, though, I get an smtp error 250: authentication failed.  The strange part is that my test messages sent out no problem with the installer.

Anyone have thoughts on where I should start with this?  The server is running postfix, and does not require authentication to send.

Any tips are greatly appreciated!

Joe

« Last Edit: August 05, 2010, 10:13:35 AM by jgijanto »


Logged


Try changing $rcmail_config[‘smtp_auth_type’] in

/config/main.inc.php to PLAIN if you have no authentication, if that doesn’t work try using LOGIN.


Logged


Hi Skaero,

I tried what you suggested but that doesn’t seem to help, either with PLAIN or LOGIN.  I found in the rc/logs folder the following error message:

SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/www/rc/program/steps/mail/func.inc on line 1365 (POST /rc/?_task=mail&_action=send)

So it seems like its still trying to use some type of SMTP authentication?


Logged


Enable smtp_debug option and attach logs/smtp file here.


Logged


Ok, with the SMTP debug added here’s what I get from a single attempt to send email:

[06-Aug-2010 08:13:22 -0400]: Recv: 220 mail3.primelink1.net ESMTP server ready.
[06-Aug-2010 08:13:22 -0400]: Send: EHLO 10.100.0.75
[06-Aug-2010 08:13:22 -0400]: Recv: 250-mail3.primelink1.net
[06-Aug-2010 08:13:22 -0400]: Recv: 250-PIPELINING
[06-Aug-2010 08:13:22 -0400]: Recv: 250-SIZE 20240000
[06-Aug-2010 08:13:22 -0400]: Recv: 250-ETRN
[06-Aug-2010 08:13:22 -0400]: Recv: 250 8BITMIME
[06-Aug-2010 08:13:22 -0400]: Send: RSET
[06-Aug-2010 08:13:22 -0400]: Recv: 250 Ok
[06-Aug-2010 08:13:22 -0400]: Send: QUIT
[06-Aug-2010 08:13:22 -0400]: Recv: 221 Bye

I also verified that the server this is running on has relay access to the mail server.  Strange too, I looked up the smtp codes and 250 isn’t even an error.


Logged


Your SMTP server doesn’t returns AUTH response. If you really would like to send mail without authentication then you should set smtp_user, smtp_pass and smtp_auth_type to null.


Logged


Same error for me : SMTP ERROR (250) : authentication problem

I just want to tell that if i use the previous version roundcubemail-0.3-stable (always installed) everything works well.
With the new version roundcubemail-0.4 I can’t send an email

An authentication error. Logs enabled in roundcube tells :
SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/wws/roundcubemail-0.4/program/steps/mail/func.inc on line 1425 (POST /mail/?_task=mail&_action=send)

I cheked the main.inc.php file twice; put the previous main.inc.php (0.3-stable)
Nothing works.

I have to use the old version 0.3-stable.
I’m disapointed because I would like to use the very interesting feature :  threaded view in messages boxes.

Thanks for your help


Logged


Can you post a imap_debug log?


Logged


From my mail.log. Ask me if you want more

With roundcube4 (send an email failure) :

Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=

, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=23/398
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=408/17090
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2305/18353
Sep  7 09:03:59 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:59 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=34/359
Sep  7 09:03:59 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:59 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:04:10 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:04:10 net1 postfix/smtpd[7207]: connect from net1.domain.net[192.168.0.111]
Sep  7 09:04:10 net1 postfix/smtpd[7207]: disconnect from net1.domain.net[192.168.0.111]
Sep  7 09:04:10 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=8/331


Logged


With roundcube3-stable (send an email to gmail successfull)

Sep  7 09:05:39 net1 dovecot: imap-login: Login: user=

, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:39 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=23/398
Sep  7 09:05:39 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:40 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:40 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:40 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2455/18703
Sep  7 09:05:44 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:44 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=8/331
Sep  7 09:05:44 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:44 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 postfix/smtpd[7207]: connect from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 postfix/smtpd[7207]: setting up TLS connection from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 postfix/smtpd[7207]: net1.domain.net[192.168.0.111]: TLS cipher list «ALL:+RC4:@STRENGTH»
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:before/accept initialization
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read client hello B
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write server hello A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write certificate A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write key exchange A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write server done A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 flush data
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read client key exchange A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read finished A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write session ticket A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write change cipher spec A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write finished A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 flush data
Sep  7 09:05:56 net1 postfix/smtpd[7207]: Anonymous TLS connection established from net1.domain.net[192.168.0.111]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Sep  7 09:05:56 net1 postfix/smtpd[7207]: 6CF146E043: client=net1.domain.net[192.168.0.111], sasl_method=PLAIN, sasl_username=jc2010@domain.net
Sep  7 09:05:56 net1 postfix/cleanup[7211]: 6CF146E043: message-id=<9f068022cf61699d0c59ff3fd9a591bf@localhost>
Sep  7 09:05:56 net1 postfix/qmgr[1524]: 6CF146E043: from=, size=828, nrcpt=1 (queue active)
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=605/1894
Sep  7 09:05:56 net1 postfix/smtpd[7207]: disconnect from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:57 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:57 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2455/18727
Sep  7 09:05:57 net1 postfix/smtp[7272]: 6CF146E043: to=, relay=gmail-smtp-in.l.google.com[209.85.227.27]:25, delay=0.66, delays=0.01/0.02/0.3/0.33, dsn=2.0.0, status=sent (250 2.0.0 OK 1283843157 v14si8128784weq.13)
Sep  7 09:05:57 net1 postfix/qmgr[1524]: 6CF146E043: removed


Logged


Better use imap_debug and smtp_debug options in Roundcube. Also what do you have in smtp configuration section in main.inc.php?


Logged


// SMTP username (if required) if you use %u as the username RoundCube
// will use the current username for login
$rcmail_config[‘smtp_user’] = ‘jc@domain.net’;

// SMTP password (if required) if you use %p as the password RoundCube
// will use the current user’s password for login
$rcmail_config[‘smtp_pass’] = ‘Mypassword’;

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)
$rcmail_config[‘smtp_auth_type’] = »;

I also tryed with PLAIN or LOGIN unsuccessfully.

I turned on imap_debug and smtp_debug
And the log is :
[07-sept.-2010 17:21:24] SMTP server does not support authentication ():
[07-Sep-2010 17:21:24 +0200]: SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/wws/roundcubemail-0.4/program/steps/mail/func.inc on line 1425 (POST /mail/?_task=mail&_action=send)

Nothing more
Don’t hesitate to ask me more.
Regards


Logged


Have you tried with it with a blank $rcmail_config[‘smtp_user’] and $rcmail_config[‘smtp_pass’]


Logged


OK it works when i leave
$rcmail_config[‘smtp_user’] and $rcmail_config[‘smtp_pass’]  blank

But if i understand wenn there’s no more smtp authentication.
It’s not really a problem because mail server accept to relay mail from localhost  but the feature is no more.
Am I wrong ?

Regards.


Logged


OK i had some time to watch carefully the problem.
And activating tls
$rcmail_config[‘smtp_server’] = ‘tls://net1.domain.net’;
smtp authentication work properly.

tls protocol was optionnal in 0.3-stable release and must be noted on 0.4 config.


Logged


I’m trying to send mail from server A running SSMTP via a server B running Postfix. The Postfix server is running just fine and has been in production for a while without any problems. It runs Postfix with Dovecot.

I can use my Gmail account to send mail from SSMTP and that works however I want to use my own Postfix server because I want more control over the entire mail process.

In the next logs and code I have replaced my own public domain with example.com.

Here is the error that SSMTP produces:

root@N40L:/etc/ssmtp# echo "test" | mailx -vvv -s "test" martin@example.com
[<-] 220 h******.stratoserver.net ESMTP Postfix (Debian/GNU)
[->] EHLO example.com
[<-] 250 DSN
[->] AUTH LOGIN
[<-] 535 5.7.8 Error: authentication failed: Invalid authentication mechanism
send-mail: Server didn't like our AUTH LOGIN (535 5.7.8 Error: authentication failed: Invalid authentication mechanism)

I’m running Debian 8 on both machines.

Here is my ssmtp.conf:

root=N40L@example.com
mailhub=example.com:465
rewriteDomain=example.com
hostname=example.com
FromLineOverride=YES
UseTLS=YES
AuthUser=N40L@example.com
AuthPass=correctpassword

I know SSMTP sometimes has trouble working with non-alphanumeric passwords so the password is a string of letters and numbers. I have verified it using Mutt and I’m certain it is the right password, the right username, the right port.

Postfix main.cf:

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file=/etc/letsencrypt/live/example.com/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/example.com/privkey.pem
smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = ********.stratoserver.net
myorigin = /etc/mailname
mydestination = localhost.stratoserver.net, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
message_size_limit=20480000
virtual_mailbox_domains = a.bunch.of names.here.and example.com
virtual_mailbox_base = /var/mail/vmail
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_gid_maps = static:5000
virtual_uid_maps = static:5000
virtual_minimum_uid = 5000
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = scan:127.0.0.1:10026
receive_override_options = no_address_mappings

The LetsEncrypt certs show the correct name and a host of phones, both Android and iPhone, as well as a number of different mail clients and its webmail are all satisfied with it. I am positive the certs are in order.

master.cf, though I’m not sure it is relevant:

smtp      inet  n       -       -       -       -       smtpd -v
 -o content_filter=spamassassin
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
spamassassin unix -     n       n       -       -       pipe
  user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
scan      unix  -       -       n       -       16      smtp
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet  n -       n       -       16      smtpd
        -o content_filter=
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_helo_restrictions=
        -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks_style=host
        -o smtpd_authorized_xforward_hosts=127.0.0.0/8

Relevant config parts in Dovecot:

# 2.2.13: /etc/dovecot/dovecot.conf
auth_debug = yes
auth_debug_passwords = yes
auth_verbose = yes
mail_debug = yes
mail_plugins = " quota"
mail_privileged_group = vmail
managesieve_notify_capability = mailto
}
passdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
protocols = " imap lmtp sieve"
service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
}
service imap-login {
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}
service lmtp {
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
    group = postfix
    mode = 0666
    user = postfix
  }
}
ssl = required
ssl_cert = </etc/letsencrypt/live/example.com/fullchain.pem
ssl_key = </etc/letsencrypt//live/example.com/privkey.pem
userdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
verbose_ssl = yes
protocol lmtp {
  mail_plugins = " quota sieve"
  postmaster_address = me@example.com
}

If I try to send mail from server A and it generates aforementioned error server B log this in /var/mail/mail.log:

Jan 16 10:29:54 postfix/smtps/smtpd[13601]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: connect from ******.upc-h.chello.nl[62.194.***.***]
Jan 16 10:29:54 dovecot: auth: Debug: auth client connected (pid=0)
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: warning: ******.upc-h.chello.nl[62.194.***.***]: SASL LOGIN authentication failed: Invalid authentication mechanism
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: lost connection after AUTH from ******.upc-h.chello.nl[62.194.***.***]
Jan 16 10:29:54 postfix/smtps/smtpd[13601]: disconnect from ******.upc-h.chello.nl[62.194.***.***]

Same if I add AuthMechanism=LOGIN or AuthMechanism=CRAM-MD5 (which according to SSMTP’s man page are the only mechanisms available) to ssmtp.conf so I removed that again.

Because the internet is very insistant on using Gmail with SSMTP I tried to humor it for a bit and tried UseSTARTTLS. This then happens on server A:

send-mail: Cannot open example.com:465
Can't send mail: sendmail process failed with error code 1

…and this is logged on server B:

Jan 16 10:46:01 postfix/smtps/smtpd[14047]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Jan 16 10:46:01 postfix/smtps/smtpd[14047]: connect from ******.upc-h.chello.nl[62.194.***.***]
Jan 16 10:46:12 dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges
Jan 16 10:46:12 dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges
Jan 16 10:46:12 dovecot: auth: Debug: auth client connected (pid=14049)
Jan 16 10:46:12 dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011secured#011session=***************AAAAAAAAAAB#011lip=::1#011rip=::1#011lport=143#011rport=60112#011resp=AG40MGxAd*****************QzE3MDE= (previous base64 data may contain sensitive data)
Jan 16 10:46:12 dovecot: auth-worker(14017): Debug: sql(n40l@example.com,::1): query: SELECT email as username, pwd AS password FROM addresses WHERE email = 'n40l@example.com'
Jan 16 10:46:12 dovecot: auth: Debug: client passdb out: OK#0111#011user=n40l@example.com
Jan 16 10:46:12 dovecot: auth: Debug: master in: REQUEST#011154140673#01114049#0111#0114d206d2a85468af9af75b8538aab7485#011session_pid=14050#011request_auth_token
Jan 16 10:46:12 dovecot: auth-worker(14017): Debug: sql(n40l@example.com,::1): SELECT 5000 AS uid, 5000 as gid, email, '/var/mail/vmail/example.com/n40l' AS home FROM addresses WHERE email = 'n40l@example.com'
Jan 16 10:46:12 dovecot: auth: Debug: master userdb out: USER#011154140673#011n40l@example.com#011uid=5000#011gid=5000#011email=n40l@example.com#011home=/var/mail/vmail/example.com/n40l#011auth_token=ff5b12*****************aedf315ac08e
Jan 16 10:46:12 dovecot: imap-login: Login: user=<n40l@example.com>, method=PLAIN, rip=::1, lip=::1, mpid=14050, secured, session=<0pDTDTNG0AAAAAAAAAAAAAAAAAAAAAAB>
Jan 16 10:46:12 dovecot: imap: Debug: Loading modules from directory: /usr/lib/dovecot/modules
Jan 16 10:46:12 dovecot: imap: Debug: Module loaded: /usr/lib/dovecot/modules/lib10_quota_plugin.so
Jan 16 10:46:12 dovecot: imap: Debug: Module loaded: /usr/lib/dovecot/modules/lib11_imap_quota_plugin.so
Jan 16 10:46:12 dovecot: imap: Debug: Added userdb setting: plugin/email=n40l@example.com
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Effective uid=5000, gid=5000, home=/var/mail/vmail/example.com/n40l
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota root: name=User quota backend=maildir args=
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota rule: root=User quota mailbox=* bytes=10737418240 messages=0
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota rule: root=User quota mailbox=Trash bytes=+104857600 messages=0
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Quota grace: root=User quota bytes=536870912 (5%)
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: Namespace inbox: type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, subscriptions=yes location=maildir:/var/mail/vmail/example.com/n40l
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Debug: maildir++: root=/var/mail/vmail/example.com/n40l, index=, indexpvt=, control=, inbox=/var/mail/vmail/example.com/n40l, alt=
Jan 16 10:46:12 dovecot: imap(n40l@example.com): Disconnected: Logged out in=50 out=475

I can log into server B’s webmail without any trouble and send and receive mail for the address I’m using so the account itself is in order. I tried other accounts and they produce the same errors.

I’m at a loss. SSMTP should be able to send mail through Postfix. Even with all debug and verbosity options on, I can’t find the source of the problem. Any help is greatly appreciated.

Topic: Can’t send — smtp error 250  (Read 16015 times)

Hello,

I’m doing some testing with roundcube and hoping that it will prove to be a solid webmail client that I can roll out to my users (I administer an email server for a small ISP).  I’m really liking what I see so far, but I’m having some issues getting mail to send.

I am able to log in and access my emails.  When I try to send a message, though, I get an smtp error 250: authentication failed.  The strange part is that my test messages sent out no problem with the installer.

Anyone have thoughts on where I should start with this?  The server is running postfix, and does not require authentication to send.

Any tips are greatly appreciated!

Joe

« Last Edit: August 05, 2010, 10:13:35 AM by jgijanto »


Logged


Try changing $rcmail_config[‘smtp_auth_type’] in

/config/main.inc.php to PLAIN if you have no authentication, if that doesn’t work try using LOGIN.


Logged


Hi Skaero,

I tried what you suggested but that doesn’t seem to help, either with PLAIN or LOGIN.  I found in the rc/logs folder the following error message:

SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/www/rc/program/steps/mail/func.inc on line 1365 (POST /rc/?_task=mail&_action=send)

So it seems like its still trying to use some type of SMTP authentication?


Logged


Enable smtp_debug option and attach logs/smtp file here.


Logged


Ok, with the SMTP debug added here’s what I get from a single attempt to send email:

[06-Aug-2010 08:13:22 -0400]: Recv: 220 mail3.primelink1.net ESMTP server ready.
[06-Aug-2010 08:13:22 -0400]: Send: EHLO 10.100.0.75
[06-Aug-2010 08:13:22 -0400]: Recv: 250-mail3.primelink1.net
[06-Aug-2010 08:13:22 -0400]: Recv: 250-PIPELINING
[06-Aug-2010 08:13:22 -0400]: Recv: 250-SIZE 20240000
[06-Aug-2010 08:13:22 -0400]: Recv: 250-ETRN
[06-Aug-2010 08:13:22 -0400]: Recv: 250 8BITMIME
[06-Aug-2010 08:13:22 -0400]: Send: RSET
[06-Aug-2010 08:13:22 -0400]: Recv: 250 Ok
[06-Aug-2010 08:13:22 -0400]: Send: QUIT
[06-Aug-2010 08:13:22 -0400]: Recv: 221 Bye

I also verified that the server this is running on has relay access to the mail server.  Strange too, I looked up the smtp codes and 250 isn’t even an error.


Logged


Your SMTP server doesn’t returns AUTH response. If you really would like to send mail without authentication then you should set smtp_user, smtp_pass and smtp_auth_type to null.


Logged


Same error for me : SMTP ERROR (250) : authentication problem

I just want to tell that if i use the previous version roundcubemail-0.3-stable (always installed) everything works well.
With the new version roundcubemail-0.4 I can’t send an email

An authentication error. Logs enabled in roundcube tells :
SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/wws/roundcubemail-0.4/program/steps/mail/func.inc on line 1425 (POST /mail/?_task=mail&_action=send)

I cheked the main.inc.php file twice; put the previous main.inc.php (0.3-stable)
Nothing works.

I have to use the old version 0.3-stable.
I’m disapointed because I would like to use the very interesting feature :  threaded view in messages boxes.

Thanks for your help


Logged


Can you post a imap_debug log?


Logged


From my mail.log. Ask me if you want more

With roundcube4 (send an email failure) :

Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=

, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=23/398
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=408/17090
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2305/18353
Sep  7 09:03:59 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:59 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=34/359
Sep  7 09:03:59 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:59 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:04:10 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:04:10 net1 postfix/smtpd[7207]: connect from net1.domain.net[192.168.0.111]
Sep  7 09:04:10 net1 postfix/smtpd[7207]: disconnect from net1.domain.net[192.168.0.111]
Sep  7 09:04:10 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=8/331


Logged


With roundcube3-stable (send an email to gmail successfull)

Sep  7 09:05:39 net1 dovecot: imap-login: Login: user=

, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:39 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=23/398
Sep  7 09:05:39 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:40 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:40 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:40 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2455/18703
Sep  7 09:05:44 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:44 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=8/331
Sep  7 09:05:44 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:44 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 postfix/smtpd[7207]: connect from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 postfix/smtpd[7207]: setting up TLS connection from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 postfix/smtpd[7207]: net1.domain.net[192.168.0.111]: TLS cipher list «ALL:+RC4:@STRENGTH»
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:before/accept initialization
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read client hello B
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write server hello A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write certificate A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write key exchange A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write server done A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 flush data
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read client key exchange A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read finished A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write session ticket A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write change cipher spec A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write finished A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 flush data
Sep  7 09:05:56 net1 postfix/smtpd[7207]: Anonymous TLS connection established from net1.domain.net[192.168.0.111]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Sep  7 09:05:56 net1 postfix/smtpd[7207]: 6CF146E043: client=net1.domain.net[192.168.0.111], sasl_method=PLAIN, sasl_username=jc2010@domain.net
Sep  7 09:05:56 net1 postfix/cleanup[7211]: 6CF146E043: message-id=<9f068022cf61699d0c59ff3fd9a591bf@localhost>
Sep  7 09:05:56 net1 postfix/qmgr[1524]: 6CF146E043: from=, size=828, nrcpt=1 (queue active)
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=605/1894
Sep  7 09:05:56 net1 postfix/smtpd[7207]: disconnect from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:57 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:57 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2455/18727
Sep  7 09:05:57 net1 postfix/smtp[7272]: 6CF146E043: to=, relay=gmail-smtp-in.l.google.com[209.85.227.27]:25, delay=0.66, delays=0.01/0.02/0.3/0.33, dsn=2.0.0, status=sent (250 2.0.0 OK 1283843157 v14si8128784weq.13)
Sep  7 09:05:57 net1 postfix/qmgr[1524]: 6CF146E043: removed


Logged


Better use imap_debug and smtp_debug options in Roundcube. Also what do you have in smtp configuration section in main.inc.php?


Logged


// SMTP username (if required) if you use %u as the username RoundCube
// will use the current username for login
$rcmail_config[‘smtp_user’] = ‘jc@domain.net’;

// SMTP password (if required) if you use %p as the password RoundCube
// will use the current user’s password for login
$rcmail_config[‘smtp_pass’] = ‘Mypassword’;

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)
$rcmail_config[‘smtp_auth_type’] = »;

I also tryed with PLAIN or LOGIN unsuccessfully.

I turned on imap_debug and smtp_debug
And the log is :
[07-sept.-2010 17:21:24] SMTP server does not support authentication ():
[07-Sep-2010 17:21:24 +0200]: SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/wws/roundcubemail-0.4/program/steps/mail/func.inc on line 1425 (POST /mail/?_task=mail&_action=send)

Nothing more
Don’t hesitate to ask me more.
Regards


Logged


Have you tried with it with a blank $rcmail_config[‘smtp_user’] and $rcmail_config[‘smtp_pass’]


Logged


OK it works when i leave
$rcmail_config[‘smtp_user’] and $rcmail_config[‘smtp_pass’]  blank

But if i understand wenn there’s no more smtp authentication.
It’s not really a problem because mail server accept to relay mail from localhost  but the feature is no more.
Am I wrong ?

Regards.


Logged


OK i had some time to watch carefully the problem.
And activating tls
$rcmail_config[‘smtp_server’] = ‘tls://net1.domain.net’;
smtp authentication work properly.

tls protocol was optionnal in 0.3-stable release and must be noted on 0.4 config.


Logged


Понравилась статья? Поделить с друзьями:
  • Smtp 421 ошибка что это
  • Sms цена ошибки полина рей скачать
  • Sms ошибка 28 что это
  • Sms от сбербанка с ошибками
  • Smoke testing это минимальный набор тестов на явные ошибки