Topic: SMTP Error (454): Authentication failed.
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 1.3
- Linux/BSD distribution name and version: Linux
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====
I did a ssl cert upgrade recently and SMTP Error (454): Authentication failed. this happens whenever I want to send out the email.
Logs:
Jan 12 03:38:37 mail postfix/master[12085]: daemon started -- version 3.1.4, configuration /etc/postfix
Jan 12 03:38:37 mail postfix/pickup[12087]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:37 mail postfix/qmgr[12088]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:37 mail postfix/proxymap[12090]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/smtpd[12096]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/tlsmgr[12097]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/submission/smtpd[12096]: warning: cannot get RSA certificate from file "/etc/letsencrypt/live/mail.taiyuan.com.sg": disabling TLS support
Jan 12 03:38:52 mail postfix/submission/smtpd[12096]: warning: TLS library problem: error:0906D06C:PEM routines:PEM_read_bio:no start line:../crypto/pem/pem_lib.c:691:Expecting: TRUSTED CERTIFICATE:
Jan 12 03:38:52 mail postfix/submission/smtpd[12096]: warning: TLS library problem: error:140DC009:SSL routines:use_certificate_chain_file:PEM lib:../ssl/ssl_rsa.c:616:
Jan 12 03:38:52 mail postfix/submission/smtpd[12096]: connect from mail.taiyuan.com.sg[127.0.0.1]
Jan 12 03:38:52 mail roundcube: ERROR: Invalid response code received from server (454)
Jan 12 03:38:52 mail roundcube: ERROR: Invalid response code received from server (530)
Jan 12 03:38:52 mail postfix/cleanup[12098]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/trivial-rewrite[12099]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/cleanup[12098]: 9BFB93F44E: message-id=<20180112033852.9BFB93F44E@mail.taiyuan.com.sg>
Jan 12 03:38:52 mail postfix/qmgr[12088]: 9BFB93F44E: from=<double-bounce@mail.mydomain.com>, size=908, nrcpt=1 (queue active)
Jan 12 03:38:52 mail postfix/submission/smtpd[12096]: disconnect from mail.mydomain.com[127.0.0.1] ehlo=1 starttls=0/1 rset=0/1 quit=1 commands=2/4
Jan 12 03:38:52 mail roundcube: <a2lku3ik> SMTP Error: Authentication failure: Invalid response code received from server (Code: 454) in /opt/www/roundcubemail-1.3.0/program/lib/Roundcube/rcube.php on line 1665 (POST /mail/?_task=mail&_unlock=loading1515728332525&_lang=en_GB&_framed=1&_action=send)
Jan 12 03:38:52 mail postfix/local[12101]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/cleanup[12098]: A5C6B3F451: message-id=<20180112033852.9BFB93F44E@mail.taiyuan.com.sg>
Jan 12 03:38:52 mail postfix/qmgr[12088]: A5C6B3F451: from=<double-bounce@mail.mydomain.com>, size=1053, nrcpt=1 (queue active)
Jan 12 03:38:52 mail postfix/local[12101]: 9BFB93F44E: to=<postmaster@mail.mydomain.com>, relay=local, delay=0.06, delays=0.03/0.02/0/0.01, dsn=2.0.0, status=sent (forwarded as A5C6B3F451)
Jan 12 03:38:52 mail postfix/qmgr[12088]: 9BFB93F44E: removed
Jan 12 03:38:52 mail postfix/pipe[12103]: warning: /etc/postfix/main.cf, line 243: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 12 03:38:52 mail postfix/pipe[12103]: A5C6B3F451: to=<postmaster@taiyuan.com.sg>, relay=dovecot, delay=0.04, delays=0/0.02/0/0.02, dsn=2.0.0, status=sent (delivered via dovecot service)
Jan 12 03:38:52 mail postfix/qmgr[12088]: A5C6B3F451: removed
in my main.cf file of postfix
# Sender restrictions
smtpd_sender_restrictions =
reject_unknown_sender_domain
reject_non_fqdn_sender
reject_unlisted_sender
permit_mynetworks
permit_sasl_authenticated
check_sender_access pcre:/etc/postfix/sender_access.pcre
# Recipient restrictions
smtpd_recipient_restrictions =
reject_unknown_recipient_domain
reject_non_fqdn_recipient
reject_unlisted_recipient
check_policy_service inet:127.0.0.1:7777
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
#
# TLS settings.
#
# SSL key, certificate, CA
#
smtpd_tls_key_file = /etc/letsencrypt/live/mail.mydomain.com/privkey.pem
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.mydomain.com
smtpd_tls_CAfile = /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem
----
Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.