moin,
beim Versuch eine E-Mail zu senden nach außen, bekomme ich ein authentication failure. Die E-Mails was vom Server kommen wie zb. logcheck oder wenn ich eine E-Mail an mich selbst sende funktioniert. Auf dem Server habe ich Postfix+Dovecot+sasl2 laufen.
Ich komme nicht darauf an, was das liegen kann, hat jemand eine Idee an was das liegen kann? LG.
systemctl status saslauthd.service
systemctl status saslauthd.service ● saslauthd.service - LSB: saslauthd startup script Loaded: loaded (/etc/init.d/saslauthd; generated) Active: active (running) since Tue 2023-09-05 16:30:33 CEST; 7h ago Docs: man:systemd-sysv-generator(8) Tasks: 10 (limit: 4464) Memory: 7.5M CPU: 8.016s CGroup: /system.slice/saslauthd.service ├─26614 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5 ├─26615 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5 ├─26617 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5 ├─26618 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5 ├─26619 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5 ├─26632 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5 ├─26633 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5 ├─26634 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5 ├─26635 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5 └─26636 /usr/sbin/saslauthd -a pam -c -m /var/run/saslauthd -n 5 Sep 05 23:58:13 mythos saslauthd[26634]: DEBUG: auth_pam: pam_authenticate failed: Authentication failure Sep 05 23:58:13 mythos saslauthd[26634]: : auth failure: [user=mdmtest] [service=smtp] [realm=mythos-one.de] [mech=pam] [reason=PAM auth error] Sep 05 23:58:23 mythos saslauthd[26633]: pam_unix(smtp:auth): check pass; user unknown Sep 05 23:58:23 mythos saslauthd[26633]: pam_unix(smtp:auth): authentication failure; logname= uid=0 euid=0 tty= ruser= rhost= Sep 05 23:58:26 mythos saslauthd[26633]: DEBUG: auth_pam: pam_authenticate failed: Authentication failure Sep 05 23:58:26 mythos saslauthd[26633]: : auth failure: [user=m.de] [service=smtp] [realm=mythos-one.de] [mech=pam] [reason=PAM auth error] Sep 05 23:58:36 mythos saslauthd[26636]: pam_unix(smtp:auth): check pass; user unknown Sep 05 23:58:36 mythos saslauthd[26636]: pam_unix(smtp:auth): authentication failure; logname= uid=0 euid=0 tty= ruser= rhost= Sep 05 23:58:38 mythos saslauthd[26636]: DEBUG: auth_pam: pam_authenticate failed: Authentication failure Sep 05 23:58:38 mythos saslauthd[26636]: : auth failure: [user=mcu] [service=smtp] [realm=mythos-one.de] [mech=pam] [reason=PAM auth error]
saslfinger -s
saslfinger -s saslfinger - postfix Cyrus sasl configuration Wed Sep 6 12:08:33 AM CEST 2023 version: 1.0.4 mode: server-side SMTP AUTH -- basics -- Postfix: 3.7.6 System: Debian GNU/Linux 12 \n \l -- smtpd is linked to -- libsasl2.so.2 => /lib/aarch64-linux-gnu/libsasl2.so.2 (0x0000ffff9f610000) -- active SMTP AUTH and TLS parameters for smtpd -- broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_tls_cert_file = /etc/letsencrypt/live/mythos-one.de/fullchain.pem smtpd_tls_key_file = /etc/letsencrypt/live/mythos-one.de/privkey.pem smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3 smtpd_tls_protocols = !SSLv2,!SSLv3 smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache -- listing of /usr/lib/sasl2 -- total 16 drwxr-xr-x 2 root root 4096 Sep 3 16:01 . drwxr-xr-x 63 root root 4096 Sep 5 22:35 .. -rw-r--r-- 1 root root 4 Sep 3 16:01 berkeley_db.active -rw-r--r-- 1 root root 4 Nov 22 2022 berkeley_db.txt -- listing of /etc/postfix/sasl -- total 12 drwxr-xr-x 2 root root 4096 Sep 5 23:08 . drwxr-xr-x 5 root root 4096 Sep 5 16:49 .. -rw-r--r-- 1 root root 109 Sep 5 23:08 smtpd.conf -- content of /etc/postfix/sasl/smtpd.conf -- pwcheck_method: saslauthd mech_list: CRAM-MD5 DIGEST-MD5 LOGIN PLAIN saslauthd_path: /var/run/saslauthd/mux -- content of /etc/postfix/sasl/smtpd.conf -- pwcheck_method: saslauthd mech_list: CRAM-MD5 DIGEST-MD5 LOGIN PLAIN saslauthd_path: /var/run/saslauthd/mux -- active services in /etc/postfix/master.cf -- smtp inet n - n - - smtpd submission inet n - y - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes smtps inet n - y - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject pickup unix n - y 60 1 pickup cleanup unix n - y - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - y 1000? 1 tlsmgr rewrite unix - - y - - trivial-rewrite bounce unix - - y - 0 bounce defer unix - - y - 0 bounce trace unix - - y - 0 bounce verify unix - - y - 1 verify flush unix n - y 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - y - - smtp relay unix - - y - - smtp -o syslog_name=postfix/$service_name -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - y - - showq error unix - - y - - error retry unix - - y - - error discard unix - - y - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - y - - lmtp anvil unix - - y - 1 anvil scache unix - - y - 1 scache postlog unix-dgram n - n - 1 postlogd maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} -- mechanisms on localhost -- 250-AUTH CRAM-MD5 DIGEST-MD5 LOGIN PLAIN 250-AUTH=CRAM-MD5 DIGEST-MD5 LOGIN PLAIN -- end of saslfinger output --