Hello to everybody. Sorry for my later response. I cant send email this is the log: Aug 9 15:01:21 ubuntuserver postfix/smtpd[23176]: lost connection after AUTH from unknown[212.170.104.199] Aug 9 15:01:21 ubuntuserver postfix/smtpd[23176]: disconnect from unknown[212.170.104.199] Aug 9 15:01:23 ubuntuserver postfix/smtpd[23215]: connect from unknown[212.170.104.199] Aug 9 15:01:23 ubuntuserver postfix/smtpd[23215]: warning: SASL authentication problem: unknown password verifier Aug 9 15:01:23 ubuntuserver postfix/smtpd[23215]: warning: unknown[212.170.104.199]: SASL LOGIN authentication failed: no mechanism available Aug 9 15:01:23 ubuntuserver postfix/smtpd[23215]: lost connection after AUTH from unknown[212.170.104.199] Aug 9 15:01:23 ubuntuserver postfix/smtpd[23215]: disconnect from unknown[212.170.104.199] Aug 9 15:02:20 ubuntuserver pop3d-ssl: Connection, ip=[::ffff:192.168.0.2] Aug 9 15:02:24 ubuntuserver pop3d-ssl: LOGIN, user=usuario, ip=[::ffff:192.168.0.2], port=[1688] Aug 9 15:02:26 ubuntuserver pop3d-ssl: LOGOUT, user=usuario, ip=[::ffff:192.168.0.2], port=[1688], top=0, retr=159348, rcvd=195, sent=166033, time=2 I can receive but not send (some times, but little, send but i dont know why) My smptd.conf has this: pwcheck_method: saslauth mech_list: plain login Thank you very much
I am assuming you have enabled outgoing authentication in your email client? I checked my own smtpd.conf file. The only difference is the pwcheck is set to saslauthd.
Thank you, of course i had enabled smtp auth but without SSL in the email client (POP3 is enabled SSL). May be if change this configuration could works fine. I dont know. What do you think about? Another thing i dont understund is if for default the TLS and SSL are actives and then in the mail client i should mark this secures methods. What can i do for fix it? Thank you
I made more tests and all remain same. Is there any way for dont use ssl with smtp? in the main.cf it is active SSL and TLS.
Hello Falko, off course is this: ---------------------------------------------------------- # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = ubuntuserver.grafycomp.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = ubuntuserver.grafycomp.com, localhost.grafycomp.com, localhost.localdomain, localhost relayhost = mynetworks = 127.0.0.0/8, 192.168.0.0/24 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names ------------------------------------------------ I forget, the email client is so: for smtp: port: 25 use name and password: checked; use secure connection: TLS like user name: usuario password: password And thats all
Problem fixed It was a very stupid thing, the line pwcheck_method: saslauth Thank you very much falko.