I was trying to set up my postfix email server (mailclient --> postfix/relay host --> smarthost/mailprovider) and got the following errors when sending mails:
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 535 5.7.8 Authentication failed: wrong user/password
My mail.log
....
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 220 smtp.strato.de ESMTP RZmta (P16 -)
luke postfix/smtp[9059]: > smtp.strato.de[81.169.145.133]:587: EHLO luke.mydomain.de
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-smtp.strato.de greets 87.134.30.76
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-ENHANCEDSTATUSCODES
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-PIPELINING
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-8BITMIME
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-DELIVERBY
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-SIZE 104857600
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-AUTH PLAIN LOGIN CRAM-MD5 DIGEST-MD5
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-STARTTLS
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-BURL imap
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250-CHUNKING
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 250 HELP
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: plain ~? plain
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: login ~? plain
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: login ~? login
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: cram-md5 ~? plain
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: cram-md5 ~? login
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: cram-md5 ~? cram-md5
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: digest-md5 ~? plain
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: digest-md5 ~? login
luke postfix/smtp[9059]: match_string: smtp_sasl_mechanism_filter: digest-md5 ~? cram-md5
luke postfix/smtp[9059]: match_list_match: DIGEST-MD5: no match
luke postfix/smtp[9059]: server features: 0x103f size 104857600
luke postfix/smtp[9059]: Using ESMTP PIPELINING, TCP send buffer size is 46080, PIPELINING buffer size is 4096
luke postfix/smtp[9059]: smtp_stream_setup: maxtime=300 enable_deadline=0
luke postfix/smtp[9059]: > smtp.strato.de[81.169.145.133]:587: STARTTLS
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 220 Ready to start TLS
^^^^^^^^^^^^^^^^^^^^starting TLS ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
....
luke postfix/smtp[9059]: server features: 0x102f size 104857600
luke postfix/smtp[9059]: Using ESMTP PIPELINING, TCP send buffer size is 46080, PIPELINING buffer size is 4096
luke postfix/smtp[9059]: maps_find: smtp_sasl_password_maps: hash:/etc/postfix/sasl_password(0,lock|fold_fix|utf8_request): [email protected] = [email protected]:MeinGeheimnis
luke postfix/smtp[9059]: mail_addr_find: [email protected] -> [email protected]:MeinGeheimnis
luke postfix/smtp[9059]: smtp_sasl_passwd_lookup: host `smtp.strato.de' user `[email protected]' pass `MeinGeheimnis'
^^^^^^^^^^^^^^^^^^^^^ The sasl_password_lookup gives correct results for host + user + pass ^^^^^^^^^^^^^^^^^^^^^^^^^^^^
luke postfix/smtp[9059]: starting new SASL client
luke postfix/smtp[9059]: name_mask: noplaintext
luke postfix/smtp[9059]: name_mask: noanonymous
luke postfix/smtp[9059]: smtp_sasl_authenticate: smtp.strato.de[81.169.145.133]:587: SASL mechanisms PLAIN LOGIN CRAM-MD5
luke postfix/smtp[9059]: > smtp.strato.de[81.169.145.133]:587: AUTH CRAM-MD5
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 334 PDNkZWI3NDM4ODNkOTk5ODE3MDBlMmMyOWZkQHNtdHAuc3RyYXRvLmRlPg==
luke postfix/smtp[9059]: xsasl_cyrus_client_next: decoded challenge: <[email protected]>
luke postfix/smtp[9059]: xsasl_cyrus_client_get_user: [email protected]
luke postfix/smtp[9059]: xsasl_cyrus_client_get_passwd: MeinGeheimnis
luke postfix/smtp[9059]: xsasl_cyrus_client_next: uncoded client response [email protected] f932fcf1bcee82d97b2e7b577df016c3
luke postfix/smtp[9059]: > smtp.strato.de[81.169.145.133]:587: bWljaGFlbEByb2VzbGVydGVzcGUuZGUgZjkzMmZjZjFiY2VlODJkOTdiMmU3YjU3N2RmMDE2YzM=
luke postfix/smtp[9059]: < smtp.strato.de[81.169.145.133]:587: 535 5.7.8 Authentication failed: wrong user/password
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
I don't understand the reason and mistakes.
My postconf -n:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
canonical_maps = hash:/etc/postfix/canonical
compatibility_level = 2
inet_interfaces = 127.0.0.1 192.168.178.19
inet_protocols = ipv4
mailbox_size_limit = 0
mua_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
myhostname = luke.MyDomain.de
mynetworks = 127.0.0.0/8 192.168.178.0/24
readme_directory = no
recipient_delimiter =
sender_dependent_relayhost_maps = hash:/etc/postfix/sender_dependent
smtp_connection_cache_on_demand = no
smtp_sasl_auth_enable = yes
smtp_sasl_auth_soft_bounce = yes
smtp_sasl_mechanism_filter = plain, login, cram-md5
smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
smtp_sasl_security_options = noplaintext, noanonymous
smtp_sasl_tls_security_options = noplaintext, noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_relay_restrictions = $mua_client_restrictions
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
- Postfix version = 3.3.0
- libsasl2 Ubuntu 18.04.04
- last update && upgrade today
Thanks for help.
Your E-Mail Account or E-Mail-Account-Passwort is wrong, change the password for E-Mail Account and try again.
Error 535 - Incorrect authentication data
A “Server says: 535 – Incorrect authentication data” error is usually related to the SMTP User Authentication details you have configured (or not configured) in your email settings.
This error is often reported by mail users who maintain multiple mail devices, and forget to update login details in one of their devices.
However, in very rare cases 535 Incorrect Authentication Data’ results when mailbox permissions are changed due to migrations, or an account/server update etc. I have ran a "Repair Mailbox permissions" which should resolve the issue if that's the case.