Score:0

SASL authontication is not working in postfix SMTP

tf flag

Here my details

mantech@mail:/etc/pam.d$ ls
chfn             common-session-noninteractive  login     runuser
chpasswd         cron                           newusers  runuser-l
chsh             cups                           other     su
common-account   gdm-autologin                  passwd    sudo
common-auth      gdm-fingerprint                pmta      systemd-user
common-password  gdm-launch-environment         polkit-1
common-session   gdm-password                   ppp
mantech@mail:/etc/pam.d$ ps aux | grep saslauthd
root      8280  0.0  0.0 100988  2960 ?        Ss   16:24   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
root      8281  0.0  0.0 100988  1056 ?        S    16:24   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
root      8282  0.0  0.0 100988  1056 ?        S    16:24   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
root      8283  0.0  0.0 100988  1056 ?        S    16:24   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
root      8284  0.0  0.0 100988  1056 ?        S    16:24   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
root     21750  0.0  0.0 100024  3112 ?        Ss   16:43   0:00 saslauthd -a pam
root     21751  0.0  0.0 100024  1052 ?        S    16:43   0:00 saslauthd -a pam
root     21752  0.0  0.0 100024  1052 ?        S    16:43   0:00 saslauthd -a pam
root     21753  0.0  0.0 100024  1052 ?        S    16:43   0:00 saslauthd -a pam
root     21754  0.0  0.0 100024  1052 ?        S    16:43   0:00 saslauthd -a pam
mantech  22008  0.0  0.0  14428  1100 pts/0    S+   16:45   0:00 grep --color=auto saslauthd
root     30348  0.0  0.0  65604  4348 pts/0    T    14:10   0:00 sudo nano /etc/saslauthd.conf
root     30349  0.0  0.0  23356  4092 pts/0    T    14:10   0:00 nano /etc/saslauthd.conf
mantech@mail:/etc/pam.d$ saslauthd -v
saslauthd 2.1.27
authentication mechanisms: sasldb getpwent kerberos5 pam rimap shadow ldap
mantech@mail:/etc/pam.d$ perl -MMIME::Base64 -e 'print encode_base64("\000mkk\@mkk\000mkk123")'
AG1ra0Bta2sAbWtrMTIz
mantech@mail:/etc/pam.d$ telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 mail.mysocialgear.co ESMTP Postfix (Ubuntu)
ehlo localhost
250-mail.mysocialgear.co
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250-DSN
250 SMTPUTF8
AUTH PLAIN AG1ra0Bta2sAbWtrMTIz
535 5.7.8 Error: authentication failed: authentication failure
jp flag
Welcome to Serverfault! Please consider writing some description on what you have tried, why you think it should have worked and how it failed. You could also format your command output as code to make it more readable.
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.