Hi guys, I don't understand why Roundcube doesn't send the emails to the recipients. This is the error log generated by the webmail application: Code: [02-Mar-2010 08:56:37] Invalid response code received from server (535): [02-Mar-2010 08:56:37 +0100] SMTP Error: SMTP error: Authentication failure: Invalid response code received from server (Code: 535) in /var/www/web2/web/others/webmail/program/steps/mail/func.inc on line 1248 (POST /?_task=mail&_action=send) Code: readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination mynetwork = 127.0.0.0/8 smtpd_tls_auth_only = no smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom smtp_tls_note_starttls_offer = yes smtp_use_tls = yes myhostname = myserver.mydomain.com virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names relayhost = smtp.mydomain.com smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = Any idea?
Please check the roundcube configuration and make sure that smtp server is set to 127.0.0.1 and no authentication is enabled for smtp.
Nothing has changed. Code: // to use SSL connection, set ssl://smtp.host.com // if left blank, the PHP mail() function is used $rcmail_config['smtp_server'] = '127.0.0.1'; // SMTP port (default is 25; 465 for SSL) $rcmail_config['smtp_port'] = 25; // SMTP username (if required) if you use %u as the username RoundCube // will use the current username for login $rcmail_config['smtp_user'] = ''; // SMTP password (if required) if you use %p as the password RoundCube // will use the current user's password for login $rcmail_config['smtp_pass'] = ''; // SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use // best server supported one) $rcmail_config['smtp_auth_type'] = ''; // SMTP HELO host // Hostname to give to the remote server for SMTP 'HELO' or 'EHLO' messages // Leave this blank and you will get the server variable 'server_name' or // localhost if that isn't defined. $rcmail_config['smtp_helo_host'] = ''; // Log sent messages $rcmail_config['smtp_log'] = TRUE;
I needed to reinstall Rouncube some days ago as all of a sudden it could not send email anymore. The error I found in the mail log file from Roundcube was "fatal: usage: sendmail [options]" Reinstalling Roundcube fixed my problem. I've no clue what caused Roundcube to do this. It used to work fine. Have a look at your mail log file, and see if you have the same error.
The problem persist with this message: Code: This is the mail system at host server.myserver.com. I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below. For further assistance, please send mail to <postmaster> If you do so, please include this problem report. You can delete your own text from the attached returned message. The mail system <[email protected]>: delivery temporarily suspended: mail for smtp.myserver.com loops back to myself what have I do?
Hi Falko, done, but nothing has been changed. Code: mydestination = /etc/postfix/local-host-names At the end of the file local-host-names, there is the line that you have suggested me.
Some information: Code: Mar 3 15:39:06 myserver postfix/qmgr[30684]: BFFCD1B10622: to=<[email protected]>, relay=none, delay=0.22, delays=0.21/0.01/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: mail for smtp.myserver.com loops back to myself) # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = /etc/postfix/local-host-names myhostname = myserver.myserver.com newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES relayhost = smtp.myserver.com sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 /etc/postfix/local-host-names ################################### # # ISPConfig local-host-names Configuration File # Version 1.0 # ################################### localhost myserver.myserver.com localhost.myserver.myserver.com localhost.myserver.com localhost.localdomain #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### localhost.localdomain.myserver.com smtp.myserver.com # telnet localhost 25 Trying 127.0.0.1... Connected to localhost.localdomain (127.0.0.1). Escape character is '^]'. 220 myserver.myserver.com ESMTP Postfix ehlo localhost 250-myserver.myserver.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN 421 4.4.2 myserver.myserver.com Error: timeout exceeded Connection closed by foreign host.
Solved! I have deleted this row in the main.cf file: Code: relayhost = smtp.myserver.com the documentation says: Now I can send the emails but are these settings correct? Code: # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = /etc/postfix/local-host-names myhostname = myserver.mydomain.com newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550