Roundcube не отправляет письма ошибка 250

Доброго дня!

Обустраиваю почтовый сервер на FreeBSD 10.1. Поставил Postfix+Courier+Cyrus+Postfixadmin+Roundcube.

В Roundcube логинюсь нормально, читаю тестовые сообщения отправленные Postfixadmin’ом.

Но не могу отправить ни одного письма. Выдает в интерфейсе: «SMTP ошибка (250): Ошибка авторизации,» — и вот такое в логе Roundcube:

[24-Apr-2015 08:35:26 +0300]: <8ndcaelq> SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /usr/local/www/roundcube/program/lib/Roundcube/rcube.php on line 1714 (POST /rc/?_task=mail&_unlock=loading1429853732832&_lang=undefined&_framed=1?_task=mail&_action=send)

При этом из Windows Live Mail, подключаясь к этому серверу под теми же аккаунтами, спокойно посылаю письма как с авторизацией по SSL, так и без SSL.

В чем может быть проблема, где копать?

Логи:

/var/log/maillog

Apr 24 12:48:13 imap authdaemond: Authenticated: sysusername=<null>, sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=<null>

Apr 24 12:48:13 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:13 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[25454], protocol=IMAP

Apr 24 12:48:13 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=49, sent=340, time=0
Apr 24 12:48:13 imap authdaemond: Authenticated: sysusername=<null>, sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=<null>

Apr 24 12:48:13 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:13 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[17483], protocol=IMAP

Apr 24 12:48:13 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=96, sent=620, time=0

Apr 24 12:48:14 imap authdaemond: Authenticated: sysusername=<null>, sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=<null>

Apr 24 12:48:14 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:14 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[45124], protocol=IMAP

Apr 24 12:48:14 imap authdaemond: Authenticated: sysusername=<null>, sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=<null>

Apr 24 12:48:14 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:14 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[58540], protocol=IMAP

Apr 24 12:48:14 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=178, sent=612, time=0

Apr 24 12:48:14 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=816, body=0, rcvd=320, sent=2130, time=0

Apr 24 12:48:19 imap authdaemond: Authenticated: sysusername=<null>, sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=<null>

Apr 24 12:48:19 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:19 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[49903], protocol=IMAP

Apr 24 12:48:19 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=40, sent=155, time=0

Apr 24 12:48:19 imap authdaemond: Authenticated: sysusername=<null>, sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=<null>

Apr 24 12:48:19 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:19 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[63388], protocol=IMAP

Apr 24 12:48:19 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=52, sent=396, time=0

Apr 24 12:48:38 imap postfix/smtpd[1627]: connect from localhost[127.0.0.1]

Apr 24 12:48:38 imap postfix/smtpd[1627]: disconnect from localhost[127.0.0.1]

logs/errors (roundcube)

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 448

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 465

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 472

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 515

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 263

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 519

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::raiseError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 615

[24-Apr-2015 12:48:38 Europe/Riga] ERROR: SMTP server does not support authentication ()

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 1266

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 263

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 1269

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 489

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 263

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 492

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 495

[24-Apr-2015 12:48:38 +0300]: <snhegkbl> SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /usr/local/www/roundcube/program/lib/Roundcube/rcube.php<==FILE::error==>array (
‘label’ => ‘smtpautherror’,
‘vars’ =>
array (
‘code’ => 250,
),
)::<==sent::LINE==>1714<==LINE::response==>array (
0 => ‘Authentication failure: SMTP server does not support authentication (Code: )’,
) on line 0 (POST /?_task=mail&_unlock=loading1429868925852&_lang=undefined&_framed=1?_task=mail&_action=send)

(Пытался отлаживать раундкьюб, вывел дамп переменных $error и $response в лог.)

Authentication errors are always annoying, especially when you’re sure the logins are correct.

One such error in Roundcube is “SMTP error 250 authentication failed“.

This usually happens when customers try to send emails from their Roundcube webmail client.

At Bobcares, we resolve these email errors as part of Dedicated Support Services to our customers.

Today, we’ll discuss the top 3 reasons for this error and how we fix them.

Roundcube SMTP error 250 authentication failed – A Brief idea

Most web hosts now use SMTP AUTH on their servers. This prevents the server from being used as open relays and spam.

SMTP authentication allows the email sender to login to the email server using an authentication mechanism. In other words, only trusted users can send data via the SMTP server.

Customers usually see this error when they try to send emails using Roundcube email client. For instance, the complete error looks like this:

An error has occurred!
SMTP Error (250): Authentication failed.

So, our Support Experts check the mail server logs(/var/log/maillog or /var/log/exim_mainlog) and roundcube error logs. In addition to that, we enable SMTP debugging in roundcube configuration file. For example, on Plesk servers, we add the following code in the roundcube configuration file /usr/share/psa-roundcube/config/defaults.inc.php to enable SMTP debugging.

$config['debug_level'] = 1;
$config['smtp_debug'] = true;

This helps us to identify the origin of the issue.

Roundcube SMTP error 250 authentication failed – Causes & Fixes

Now, let’s see the common reasons for this error and how our Dedicated Engineers fix them.

1) Incorrect authentication settings in SMTP server

Roundcube SMTP error 250 authentication failed usually occurs when there is incorrect SMTP authentication setting in the email server configuration.

For example, one of the common mistakes that we see on Postfix servers is that users enable complex authentication methods such as CRAM MD5 in Postfix mail server. But, Roundcube doesn’t support this authentication. That is, users set the following authentication option in Postifx configuration file /etc/postifx/main.cf.

smtpd_sasl_security_options = noanonymous, noplaintext

This means that the server won’t support normal authentication mechanisms such as LOGIN, PLAIN, etc and roundcube throws this error.

Similarly, on Plesk servers, we’ve seen instances where Postifx is configured for SMTP authentication over TLS, but it’s not configured correctly. This can also create problems.

How we fix?

In such cases, our Support Engineers fix this by enabling PLAIN and LOGIN authentication mechanisms. For example, on Postfix servers, we add the following line.

smtpd_sasl_security_options = noanonymous

Customers can then login and send emails via Roundcube using the username and password.

Moreover, on Plesk servers, we ensure that SMTP authentication is enabled from Tools & Settings > Mail Server Settings > Relay options > Relaying.

In addition to that, we enable SMTP service on port 587 for all IPs from Tools & Settings > Mail Server Settings.

Also, we make sure that the following parameters are disabled in the Postifx configuration file.

smtpd_tls_exclude_ciphers
smtpd_sasl_security_options
smtpd_tls_auth_only
tls_ssl_options

2) Certificate mismatch issues

This usually happens when the mail server is configured to use SSL/TLS, but roundcube is not configured to use the proper certificate.

For example, one of the common mistakes that we see on cPanel servers is that customers setup Roundcube to use TLS for sending.

$config['smtp_server'] = 'tls://localhost;

However, this can sometimes conflicts with the SSL host value in /etc/exim.cert file and create problems.

How we fix?

In such case, our Support Engineers add the server hostname in the Rouncube configuration file.

$config['smtp_server'] = 'tls://serverhostname.com';

Therefore, we confirm that the hostname matches the SSL host in /etc/exim.cert file.

3) Roundcube configuration issues

Most web hosts use port 587 for SMTP authentication. We’ve seen instances where roundcube configuration settings aren’t properly configured to support SMTP authentication.

How we fix?

Here, our Support Engineers ensure that Roundcube is configured properly to support SMTP authentication. Most importantly, we make sure that the following parameters in Roundcube configuration file config.inc.php are set correctly.

$config['default_host'] = 'tls://server.hostname.com';
$config['smtp_port'] = 587;
$config['smtp_auth_type'] = 'LOGIN';

In addition to that, we tweak the following entries in Roundcube configuration file.

$config['smtp_user'] = '%u';
$config['smtp_pass'] = '%p';

In the above setting, Rouncube uses the current user and current user’s password for logging in. This can sometimes create problems. So, for a safer side, we set blank entries for these parameters.

$config['smtp_user'] = ' ';
$config['smtp_pass'] = ' ';

[Need an Expert to look into your annoying email errors? Our Support Engineers are here 24/7].

Conclusion

In short, roundcube SMTP error 250 authentication failed can mainly occur due to SMTP authentication settings in the mail server or in the Roundcube email client. Today, we’ve discussed the main reasons for this error and how our Dedicated Engineers fix them.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

var google_conversion_label = «owonCMyG5nEQ0aD71QM»;

Topic: Can’t send — smtp error 250  (Read 16069 times)

Hello,

I’m doing some testing with roundcube and hoping that it will prove to be a solid webmail client that I can roll out to my users (I administer an email server for a small ISP).  I’m really liking what I see so far, but I’m having some issues getting mail to send.

I am able to log in and access my emails.  When I try to send a message, though, I get an smtp error 250: authentication failed.  The strange part is that my test messages sent out no problem with the installer.

Anyone have thoughts on where I should start with this?  The server is running postfix, and does not require authentication to send.

Any tips are greatly appreciated!

Joe

« Last Edit: August 05, 2010, 10:13:35 AM by jgijanto »


Logged


Try changing $rcmail_config[‘smtp_auth_type’] in

/config/main.inc.php to PLAIN if you have no authentication, if that doesn’t work try using LOGIN.


Logged


Hi Skaero,

I tried what you suggested but that doesn’t seem to help, either with PLAIN or LOGIN.  I found in the rc/logs folder the following error message:

SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/www/rc/program/steps/mail/func.inc on line 1365 (POST /rc/?_task=mail&_action=send)

So it seems like its still trying to use some type of SMTP authentication?


Logged


Enable smtp_debug option and attach logs/smtp file here.


Logged


Ok, with the SMTP debug added here’s what I get from a single attempt to send email:

[06-Aug-2010 08:13:22 -0400]: Recv: 220 mail3.primelink1.net ESMTP server ready.
[06-Aug-2010 08:13:22 -0400]: Send: EHLO 10.100.0.75
[06-Aug-2010 08:13:22 -0400]: Recv: 250-mail3.primelink1.net
[06-Aug-2010 08:13:22 -0400]: Recv: 250-PIPELINING
[06-Aug-2010 08:13:22 -0400]: Recv: 250-SIZE 20240000
[06-Aug-2010 08:13:22 -0400]: Recv: 250-ETRN
[06-Aug-2010 08:13:22 -0400]: Recv: 250 8BITMIME
[06-Aug-2010 08:13:22 -0400]: Send: RSET
[06-Aug-2010 08:13:22 -0400]: Recv: 250 Ok
[06-Aug-2010 08:13:22 -0400]: Send: QUIT
[06-Aug-2010 08:13:22 -0400]: Recv: 221 Bye

I also verified that the server this is running on has relay access to the mail server.  Strange too, I looked up the smtp codes and 250 isn’t even an error.


Logged


Your SMTP server doesn’t returns AUTH response. If you really would like to send mail without authentication then you should set smtp_user, smtp_pass and smtp_auth_type to null.


Logged


Same error for me : SMTP ERROR (250) : authentication problem

I just want to tell that if i use the previous version roundcubemail-0.3-stable (always installed) everything works well.
With the new version roundcubemail-0.4 I can’t send an email

An authentication error. Logs enabled in roundcube tells :
SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/wws/roundcubemail-0.4/program/steps/mail/func.inc on line 1425 (POST /mail/?_task=mail&_action=send)

I cheked the main.inc.php file twice; put the previous main.inc.php (0.3-stable)
Nothing works.

I have to use the old version 0.3-stable.
I’m disapointed because I would like to use the very interesting feature :  threaded view in messages boxes.

Thanks for your help


Logged


Can you post a imap_debug log?


Logged


From my mail.log. Ask me if you want more

With roundcube4 (send an email failure) :

Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=

, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=23/398
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=408/17090
Sep  7 09:03:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2305/18353
Sep  7 09:03:59 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:59 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=34/359
Sep  7 09:03:59 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:03:59 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:04:10 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:04:10 net1 postfix/smtpd[7207]: connect from net1.domain.net[192.168.0.111]
Sep  7 09:04:10 net1 postfix/smtpd[7207]: disconnect from net1.domain.net[192.168.0.111]
Sep  7 09:04:10 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=8/331


Logged


With roundcube3-stable (send an email to gmail successfull)

Sep  7 09:05:39 net1 dovecot: imap-login: Login: user=

, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:39 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=23/398
Sep  7 09:05:39 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:40 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:40 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:40 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2455/18703
Sep  7 09:05:44 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:44 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=8/331
Sep  7 09:05:44 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:44 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=31/1836
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 postfix/smtpd[7207]: connect from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 postfix/smtpd[7207]: setting up TLS connection from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 postfix/smtpd[7207]: net1.domain.net[192.168.0.111]: TLS cipher list «ALL:+RC4:@STRENGTH»
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:before/accept initialization
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read client hello B
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write server hello A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write certificate A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write key exchange A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write server done A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 flush data
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read client key exchange A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 read finished A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write session ticket A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write change cipher spec A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 write finished A
Sep  7 09:05:56 net1 postfix/smtpd[7207]: SSL_accept:SSLv3 flush data
Sep  7 09:05:56 net1 postfix/smtpd[7207]: Anonymous TLS connection established from net1.domain.net[192.168.0.111]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Sep  7 09:05:56 net1 postfix/smtpd[7207]: 6CF146E043: client=net1.domain.net[192.168.0.111], sasl_method=PLAIN, sasl_username=jc2010@domain.net
Sep  7 09:05:56 net1 postfix/cleanup[7211]: 6CF146E043: message-id=<9f068022cf61699d0c59ff3fd9a591bf@localhost>
Sep  7 09:05:56 net1 postfix/qmgr[1524]: 6CF146E043: from=, size=828, nrcpt=1 (queue active)
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=605/1894
Sep  7 09:05:56 net1 postfix/smtpd[7207]: disconnect from net1.domain.net[192.168.0.111]
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:56 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:56 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=368/18164
Sep  7 09:05:57 net1 dovecot: imap-login: Login: user=, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
Sep  7 09:05:57 net1 dovecot: IMAP(jc2010@domain.net): Disconnected: Logged out bytes=2455/18727
Sep  7 09:05:57 net1 postfix/smtp[7272]: 6CF146E043: to=, relay=gmail-smtp-in.l.google.com[209.85.227.27]:25, delay=0.66, delays=0.01/0.02/0.3/0.33, dsn=2.0.0, status=sent (250 2.0.0 OK 1283843157 v14si8128784weq.13)
Sep  7 09:05:57 net1 postfix/qmgr[1524]: 6CF146E043: removed


Logged


Better use imap_debug and smtp_debug options in Roundcube. Also what do you have in smtp configuration section in main.inc.php?


Logged


// SMTP username (if required) if you use %u as the username RoundCube
// will use the current username for login
$rcmail_config[‘smtp_user’] = ‘jc@domain.net’;

// SMTP password (if required) if you use %p as the password RoundCube
// will use the current user’s password for login
$rcmail_config[‘smtp_pass’] = ‘Mypassword’;

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)
$rcmail_config[‘smtp_auth_type’] = »;

I also tryed with PLAIN or LOGIN unsuccessfully.

I turned on imap_debug and smtp_debug
And the log is :
[07-sept.-2010 17:21:24] SMTP server does not support authentication ():
[07-Sep-2010 17:21:24 +0200]: SMTP Error: SMTP error: Authentication failure: SMTP server does not support authentication (Code: ) in /var/wws/roundcubemail-0.4/program/steps/mail/func.inc on line 1425 (POST /mail/?_task=mail&_action=send)

Nothing more
Don’t hesitate to ask me more.
Regards


Logged


Have you tried with it with a blank $rcmail_config[‘smtp_user’] and $rcmail_config[‘smtp_pass’]


Logged


OK it works when i leave
$rcmail_config[‘smtp_user’] and $rcmail_config[‘smtp_pass’]  blank

But if i understand wenn there’s no more smtp authentication.
It’s not really a problem because mail server accept to relay mail from localhost  but the feature is no more.
Am I wrong ?

Regards.


Logged


OK i had some time to watch carefully the problem.
And activating tls
$rcmail_config[‘smtp_server’] = ‘tls://net1.domain.net’;
smtp authentication work properly.

tls protocol was optionnal in 0.3-stable release and must be noted on 0.4 config.


Logged


I am pretty new on setting up webservices and i only have basic knowledge on networks, and i am trying to set one web service on a local server, to receive and send mail through an mail server hosted in my ISP.

Setup:
— OSX
— Roundcubemail
— Server app
— Dinamic IP with No-IP link

Here is my default.inc.php:

// ----------------------------------
// SMTP
// ----------------------------------

// SMTP server host (for sending mails).
// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
// If left blank, the PHP mail() function is used
// Supported replacement variables:
// %h - user's IMAP hostname
// %n - hostname ($_SERVER['SERVER_NAME'])
// %t - hostname without the first part
// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
// %z - IMAP domain (IMAP hostname without the first part)
// For example %n = mail.domain.tld, %t = domain.tld

$config['smtp_server'] = ‘%n’;
// $config['smtp_server'] = ‘’;

// SMTP port (default is 25; use 587 for STARTTLS or 465 for the
// deprecated SSL over SMTP (aka SMTPS))

$config['smtp_port'] = 25;

// SMTP username (if required) if you use %u as the username Roundcube
// will use the current username for login

$config['smtp_user'] = '%u';
// $config['smtp_user'] = '';

// SMTP password (if required) if you use %p as the password Roundcube
// will use the current user's password for login

$config['smtp_pass'] = '%p';
// $config['smtp_pass'] = '';

// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use
// best server supported one)

$config['smtp_auth_type'] = ‘LOGIN’;
// $config['smtp_auth_type'] = ‘’;

// Optional SMTP authentication identifier to be used as authorization proxy
$config['smtp_auth_cid'] = null;

// Optional SMTP authentication password to be used for smtp_auth_cid
$config['smtp_auth_pw'] = null;

// SMTP HELO host 
// Hostname to give to the remote server for SMTP 'HELO' or 'EHLO' messages 
// Leave this blank and you will get the server variable 'server_name' or 
// localhost if that isn't defined.
$config['smtp_helo_host'] = '';

// SMTP connection timeout, in seconds. Default: 0 (use default_socket_timeout)
// Note: There's a known issue where using ssl connection with
// timeout > 0 causes connection errors ([url]https://bugs.php.net/bug.php?id=54511[/url])
$config['smtp_timeout'] = 0;

// SMTP socket context options
// See [url]http://php.net/manual/en/context.ssl.php[/url]
// The example below enables server certificate validation, and
// requires 'smtp_timeout' to be non zero.
// $config['smtp_conn_options'] = array(
//   'ssl'         => array(
//     'verify_peer'  => true,
//     'verify_depth' => 3,
//     'cafile'       => '/etc/openssl/certs/ca.crt',
//   ),
// );
$config['smtp_conn_options'] = null;

And i am getting a:

SMTP Error (250): Authentication failed.

Without being possible to send mails to no one.

And If i change those to default:

$config['smtp_server'] = ‘’;
$config['smtp_port'] = 25;
$config['smtp_user'] = '';
$config['smtp_pass'] = '';
$config['smtp_auth_type'] = ‘’;

I would have a different output, here i am able to send and receive mails between my several domains in my ISP, but i am unable to send mails to domains such as gmail.com, receiving the following error:

SMTP Error (550): Failed to add recipient "XXX" (Please turn on SMTP Authentication in your mail client.
XXX (XXX.local) [XXX]:XXX
is not permitted to relay through this server without authentication.).

I have also activated the smtp log, but cannot see where is the problem:

[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 220-cpanel.X.pt ESMTP Exim 4.87 #1 Mon, 17 Oct 2016 11:16:24 +0100 
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 220-We do not authorize the use of this system to transport unsolicited, 
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 220 and/or bulk e-mail.
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Send: EHLO X.local
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250-cpanel.X.pt Hello X.pt [X]
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250-SIZE 52428800
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250-8BITMIME
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250-PIPELINING
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250-AUTH PLAIN LOGIN
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250-STARTTLS
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250 HELP
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Send: RSET
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 250 Reset OK
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Send: QUIT
[17-Oct-2016 11:16:24 +0100]: <sbg56vpg> Recv: 221 cpanel.X.pt closing connection

I discover that SMTP works with authentication through SPF and DKIM but dont know if that is interfering with SMTP auth.

Содержание

  1. SMTP error after update to roundcube 1.4.x #7182
  2. Comments
  3. Roundcube SMTP error 250 authentication failed – Here’s how to fix it
  4. Roundcube SMTP error 250 authentication failed – A Brief idea
  5. Roundcube SMTP error 250 authentication failed – Causes & Fixes
  6. 1) Incorrect authentication settings in SMTP server
  7. 2) Certificate mismatch issues
  8. 3) Roundcube configuration issues
  9. Conclusion
  10. SMTP Error: Authentication failure: SMTP server does not support authentication #7130
  11. Comments
  12. Roundcube не хочет посылать письма

SMTP error after update to roundcube 1.4.x #7182

I’ve been using roundcube for years on my server (with postfix and dovecot on Ubuntu 18.04) but after the upgrade to 1.4 it suddenly stopped sending mails via SMTP (receiving still works) and this error occurs each time I try to send a mail ( errors.log ):

carddav also has problems ( carddav.warn.log ):

My config.inc.php didn’t change:

Postfix and dovecot are working correctly. I can send mails locally (using mail ) and also from remote clients (e. g. thunderbird and aqua mail). Only roundcube throws an error and I have no clue why. any suggestions?

The text was updated successfully, but these errors were encountered:

Default smtp port changed as well as some other smtp defaults in 1.4.

Default smtp port changed as well as some other smtp defaults in 1.4.

Where are these changes documented? And why isn’t this mentioned in UPGRADING ? That would have saved me a lot of time.

It seems I’ve found the settings that reproduce the old behaviour (and fix the issue). I leave them here for all those that encounter the same problem:

FWIW: the changes have been listed in the release notes and in the announcement on our website: https://roundcube.net/news/2019/11/22/update-1.4.1-released

Indeed, a note in the UPGRADING instructions could be helpful, too.

FWIW: the changes have been listed in the release notes and in the announcement on our website: https://roundcube.net/news/2019/11/22/update-1.4.1-released

Thanks. I must admit that I’ve never read the news page in all the years I’ve been using roundcube. Typically I go from the announcement mail directly to the download page and then I check UPGRADING before doing the upgrade.

Indeed, a note in the UPGRADING instructions could be helpful, too.

If the error message contained the port number, that would have helped too. A good error message can avoid a lot of issues 😉

Thank you minimee, that helped 🙂

It seems I’ve found the settings that reproduce the old behaviour (and fix the issue). I leave them here for all those that encounter the same problem:

Thank you for this. I was absolutely baffled by this error after the upgrade to 1.4.9. Why aren’t the changes in the upgrade docs, I wonder?

Источник

Roundcube SMTP error 250 authentication failed – Here’s how to fix it

Authentication errors are always annoying, especially when you’re sure the logins are correct.

One such error in Roundcube is “SMTP error 250 authentication failed“.

This usually happens when customers try to send emails from their Roundcube webmail client.

At Bobcares, we resolve these email errors as part of Dedicated Support Services to our customers.

Today, we’ll discuss the top 3 reasons for this error and how we fix them.

Roundcube SMTP error 250 authentication failed – A Brief idea

Most web hosts now use SMTP AUTH on their servers. This prevents the server from being used as open relays and spam.

SMTP authentication allows the email sender to login to the email server using an authentication mechanism. In other words, only trusted users can send data via the SMTP server.

Customers usually see this error when they try to send emails using Roundcube email client. For instance, the complete error looks like this:

So, our Support Experts check the mail server logs(/var/log/maillog or /var/log/exim_mainlog) and roundcube error logs. In addition to that, we enable SMTP debugging in roundcube configuration file. For example, on Plesk servers, we add the following code in the roundcube configuration file /usr/share/psa-roundcube/config/defaults.inc.php to enable SMTP debugging.

This helps us to identify the origin of the issue.

Roundcube SMTP error 250 authentication failed – Causes & Fixes

Now, let’s see the common reasons for this error and how our Dedicated Engineers fix them.

1) Incorrect authentication settings in SMTP server

Roundcube SMTP error 250 authentication failed usually occurs when there is incorrect SMTP authentication setting in the email server configuration.

For example, one of the common mistakes that we see on Postfix servers is that users enable complex authentication methods such as CRAM MD5 in Postfix mail server. But, Roundcube doesn’t support this authentication. That is, users set the following authentication option in Postifx configuration file /etc/postifx/main.cf.

This means that the server won’t support normal authentication mechanisms such as LOGIN, PLAIN, etc and roundcube throws this error.

Similarly, on Plesk servers, we’ve seen instances where Postifx is configured for SMTP authentication over TLS, but it’s not configured correctly. This can also create problems.

How we fix?

In such cases, our Support Engineers fix this by enabling PLAIN and LOGIN authentication mechanisms. For example, on Postfix servers, we add the following line.

Customers can then login and send emails via Roundcube using the username and password.

Moreover, on Plesk servers, we ensure that SMTP authentication is enabled from Tools & Settings > Mail Server Settings > Relay options > Relaying.

In addition to that, we enable SMTP service on port 587 for all IPs from Tools & Settings > Mail Server Settings.

Also, we make sure that the following parameters are disabled in the Postifx configuration file.

2) Certificate mismatch issues

This usually happens when the mail server is configured to use SSL/TLS, but roundcube is not configured to use the proper certificate.

For example, one of the common mistakes that we see on cPanel servers is that customers setup Roundcube to use TLS for sending.

However, this can sometimes conflicts with the SSL host value in /etc/exim.cert file and create problems.

How we fix?

In such case, our Support Engineers add the server hostname in the Rouncube configuration file.

Therefore, we confirm that the hostname matches the SSL host in /etc/exim.cert file.

3) Roundcube configuration issues

Most web hosts use port 587 for SMTP authentication. We’ve seen instances where roundcube configuration settings aren’t properly configured to support SMTP authentication.

How we fix?

Here, our Support Engineers ensure that Roundcube is configured properly to support SMTP authentication. Most importantly, we make sure that the following parameters in Roundcube configuration file config.inc.php are set correctly.

In addition to that, we tweak the following entries in Roundcube configuration file.

In the above setting, Rouncube uses the current user and current user’s password for logging in. This can sometimes create problems. So, for a safer side, we set blank entries for these parameters.

[Need an Expert to look into your annoying email errors? Our Support Engineers are here 24/7].

Conclusion

In short, roundcube SMTP error 250 authentication failed can mainly occur due to SMTP authentication settings in the mail server or in the Roundcube email client. Today, we’ve discussed the main reasons for this error and how our Dedicated Engineers fix them.

Источник

SMTP Error: Authentication failure: SMTP server does not support authentication #7130

I get the error when trying to send mail:

[27-Dec-2019 00:16:41 +0200]: SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /usr/share/nginx/html/webmail/program/lib/Roundcube/rcube.php on line 1689 (POST /webmail/?_task=mail&_unlock=loading1577398601567&_framed=1&_lang=bg&_action=send)

when using Roundcube 1.4.1. With Roundcube 1.3.10 on the same server and settings there is no problem.

The text was updated successfully, but these errors were encountered:

Some config defaults changed in 1.4. See #7011. Because smtp_pass/smtp_user is now set and your server does not allow authentication over insecure channel, you have to either disable authentication (clearing smtp_pass/smtp_user) or add tls:// prefix to smtp_server.

. you have to either disable authentication (clearing smtp_pass/smtp_user).

For me, «clearing» the variables means the following (assigning said variables to null does not seem to work in my Roundcube 1.4.3 rig):

(This might be obvious to most Roundcube admins, but I’m a newbie.)

It could also mean to comment out those 2 lines. Did you try that?

Thanks. I just did. Commenting out the above lines in /etc/roundcube/config.inc.php does not work. (The SMTP auth fails when attempting to send an email.) Setting the variables = » (an empty string) seems to be the only way to do make an SMTP-server-with-no-auth work (to send an email).

So there seems to be 3 different ways one can interpret «clearing» a variable, depending on the context:

  1. set variable to empty string
  2. set variable to null
  3. comment out the variable (although said variable could be defined in another area)

If there’s enough confusion in the Roundcube community about this, would it be helpful to clarify things surrounding «clearing a variable»?

I have an SMTP server with no auth for the local subnet. I came here because although I unclicked «Use the current IMAP username and password for SMTP authentication», it wasn’t clear that I had to delete the %u and %p to not use them and I was getting SMTP auth failures. Not to step on toes but I would suggest this could be cleaned up a little as it’s a bit ambiguous.

(Edit: To be clear, it’s all working fine now though 👍 )

Piping in late on a two-year-old closed thread, but since I have also encountered the same error, I’d like just to add my .02 .

Under PHP 7.4/Roundcube 1.4.3, ‘clearing’ those variables really means:

Setting them to null will not work.

Источник

Обустраиваю почтовый сервер на FreeBSD 10.1. Поставил Postfix+Courier+Cyrus+Postfixadmin+Roundcube.

В Roundcube логинюсь нормально, читаю тестовые сообщения отправленные Postfixadmin’ом.

Но не могу отправить ни одного письма. Выдает в интерфейсе: «SMTP ошибка (250): Ошибка авторизации,» — и вот такое в логе Roundcube:

[24-Apr-2015 08:35:26 +0300]: SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /usr/local/www/roundcube/program/lib/Roundcube/rcube.php on line 1714 (POST /rc/?_task=mail&_unlock=loading1429853732832&_lang=undefined&_framed=1?_task=mail&_action=send)

При этом из Windows Live Mail, подключаясь к этому серверу под теми же аккаунтами, спокойно посылаю письма как с авторизацией по SSL, так и без SSL.

В чем может быть проблема, где копать?

Apr 24 12:48:13 imap authdaemond: Authenticated: sysusername= , sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=

Apr 24 12:48:13 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:13 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[25454], protocol=IMAP

Apr 24 12:48:13 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=49, sent=340, time=0 Apr 24 12:48:13 imap authdaemond: Authenticated: sysusername= , sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=

Apr 24 12:48:13 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:13 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[17483], protocol=IMAP

Apr 24 12:48:13 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=96, sent=620, time=0

Apr 24 12:48:14 imap authdaemond: Authenticated: sysusername= , sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=

Apr 24 12:48:14 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:14 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[45124], protocol=IMAP

Apr 24 12:48:14 imap authdaemond: Authenticated: sysusername= , sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=

Apr 24 12:48:14 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:14 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[58540], protocol=IMAP

Apr 24 12:48:14 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=178, sent=612, time=0

Apr 24 12:48:14 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=816, body=0, rcvd=320, sent=2130, time=0

Apr 24 12:48:19 imap authdaemond: Authenticated: sysusername= , sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=

Apr 24 12:48:19 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:19 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[49903], protocol=IMAP

Apr 24 12:48:19 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=40, sent=155, time=0

Apr 24 12:48:19 imap authdaemond: Authenticated: sysusername= , sysuserid=125, sysgroupid=125, homedir=/var/virtualmail, address=valery.krizhevich, fullname=V.K, maildir=metalurgs.lv/valery.krizhevich/, quota=0, options=

Apr 24 12:48:19 imap authdaemond: Authenticated: clearpasswd=12345, passwd=$1$2729ec51$OTSLqnvfyZsQO89JPx6CU0

Apr 24 12:48:19 imap imapd: LOGIN, user=valery.krizhevich, ip=[::ffff:127.0.0.1], port=[63388], protocol=IMAP

Apr 24 12:48:19 imap imapd: LOGOUT, user=valery.krizhevich, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=52, sent=396, time=0

Apr 24 12:48:38 imap postfix/smtpd[1627]: connect from localhost[127.0.0.1]

Apr 24 12:48:38 imap postfix/smtpd[1627]: disconnect from localhost[127.0.0.1]

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 448

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 465

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 472

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 515

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 263

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 519

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::raiseError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 615

[24-Apr-2015 12:48:38 Europe/Riga] ERROR: SMTP server does not support authentication ()

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 1266

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 263

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 1269

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 489

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 263

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 492

[24-Apr-2015 12:48:38 Europe/Riga] PHP Deprecated: Non-static method PEAR::isError() should not be called statically, assuming $this from incompatible context in /usr/local/www/roundcube/vendor/pear/net_smtp/Net/SMTP.php on line 495

[24-Apr-2015 12:48:38 +0300]: SMTP Error: Authentication failure: SMTP server does not support authentication (Code: ) in /usr/local/www/roundcube/program/lib/Roundcube/rcube.php array ( ‘label’ => ‘smtpautherror’, ‘vars’ => array ( ‘code’ => 250, ), ):: 1714 array ( 0 => ‘Authentication failure: SMTP server does not support authentication (Code: )’, ) on line 0 (POST /?_task=mail&_unlock=loading1429868925852&_lang=undefined&_framed=1?_task=mail&_action=send)

(Пытался отлаживать раундкьюб, вывел дамп переменных $error и $response в лог.)

Источник

  • Roundcube smtp ошибка 220 ошибка авторизации
  • Rouge company ошибка 1000018808
  • Rossmax тонометр ошибка e1
  • Ross tech расшифровка ошибок
  • Ross tech ошибки на русском