Mailclient soll sich authentifizieren

Futuretop

New Member
Hallo Leser,

ich suche eine Möglichkeit wo mein Mailclient (Outlook) meinen SMTP über Benutzername und Passwort ansprechen kann und wo dann der SMTP die Mail verschickt. Zur Zeit kommt die Mail zurück mit der Fehlermeldung 554. Ich habe viel über Cyrus-sasl, TLS, MySQL, PAM, smtd.conf usw. gelesen, aber nichts hat geklappt. Ich möchte nur wissen was unbedingt nötig ist für mein Problem und keine Extra-Sachen die vielleicht auch gut sind. Das mache ich dann später wenn ich dieses Problem nicht mehr habe.

Der Mailversand über den Shell-Befehl mail klappt prima.

Ich suche quasi ein komplettes Howto für das Problem SMTP-Auth.

Mein Betriebssystem ist openSuSE 10.2. Als MTA habe ich Postfix und qpopper als POP-Server. Mein Server steht bei 1&1. Mein Domain heißt xxxxxx-server.de und die feste IP xxx.xxx.220.131

Hier die Fehlermeldung aus der /var/log/mail:

May 22 21:17:40 s15297384 postfix/smtpd[12159]: connect from e177091132.adsl.alicedsl.de[85.177.91.132]
May 22 21:17:41 s15297384 postfix/smtpd[12159]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
May 22 21:17:41 s15297384 postfix/smtpd[12159]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
May 22 21:17:41 s15297384 postfix/smtpd[12159]: warning: e177091132.adsl.alicedsl.de[85.177.91.132]: SASL LOGIN authentication failed: authentication failure
May 22 21:17:41 s15297384 postfix/smtpd[12159]: lost connection after AUTH from e177091132.adsl.alicedsl.de[85.177.91.132]
May 22 21:17:41 s15297384 postfix/smtpd[12159]: disconnect from e177091132.adsl.alicedsl.de[85.177.91.132]

Diese Fehler meldung sagt mir nicht viel. Berkeley ist nicht enable!

Hier hatte ich Cyrus-sasl und die /etc/sasl2/smtpd.conf sah so aus:

pwcheck_method: saslauthd
mech_list: plain login

postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
mydomain = xxxxxxx-server.de
myhostname = mail.xxxxxx-server.de
mynetworks = xxx.xxx.220.131/32, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_unknown_address
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual



Gruß

Thomas
 

Futuretop

New Member
Hallo,

hier die Fehlermeldung von ISPConfig:

tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
mv: cannot stat `spamassassin': No such file or directory
tar: uudeview.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
mv: cannot stat `uudeview': No such file or directory
tar: clamav.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
mv: cannot stat `clamav': No such file or directory
tar: aps.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
./setup2: line 888: ispconfig_tmp/php/bin/php: No such file or directory
ERROR: Das mitgelieferte PHP-Binary funktioniert auf Ihrem System nicht! Die Installation bricht hier ab!



Gruß

Thomas
 

Till

Administrator
Es muss weiter oben in der Ausgabe noch Fehler gegeben haben. Kannst Du bitte die ersten Fehler posten?

Poste bitte auch mal die Ausgabe von:

df -h
 

Futuretop

New Member
Hallo,

Configuring extensions
checking whether to enable LIBXML support... no
checking libxml2 install dir... no
checking for OpenSSL support... yes
checking for Kerberos support... no
checking for DSA_get_default_method in -lssl... no
checking for pkg-config... no
configure: error: Cannot find OpenSSL's <evp.h>
ERROR: Could not configure PHP
cd: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory
mv: cannot stat `binaries/aps.tar.gz': No such file or directory
mv: cannot stat `binaries/spamassassin.tar.gz': No such file or directory
mv: cannot stat `binaries/uudeview.tar.gz': No such file or directory
mv: cannot stat `binaries/clamav.tar.gz': No such file or directory
mv: cannot stat `binaries/cronolog': No such file or directory
mv: cannot stat `binaries/cronosplit': No such file or directory
mv: cannot stat `binaries/ispconfig_tcpserver': No such file or directory
mv: cannot stat `binaries/zip': No such file or directory
mv: cannot stat `binaries/unzip': No such file or directory
tar: spamassassin.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
mv: cannot stat `spamassassin': No such file or directory
tar: uudeview.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
mv: cannot stat `uudeview': No such file or directory
tar: clamav.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
mv: cannot stat `clamav': No such file or directory
tar: aps.tar.gz: Cannot open: No such file or directory
tar: Error is not recoverable: exiting now
tar: Child returned status 2
tar: Error exit delayed from previous errors
./setup2: line 888: ispconfig_tmp/php/bin/php: No such file or directory
ERROR: Das mitgelieferte PHP-Binary funktioniert auf Ihrem System nicht! Die Installation bricht hier ab!

df- h

Filesystem Size Used Avail Use% Mounted on
/dev/md1 950M 385M 517M 43% /
udev 989M 108K 989M 1% /dev
/dev/md5 4.7G 651M 4.1G 14% /usr
/dev/md6 4.7G 306M 4.4G 7% /var
/dev/md7 221G 4.6M 221G 1% /home
none 989M 191M 799M 20% /tmp


Thomas
 

Till

Administrator
Es fehlt das OpenSSL dev Paket. Installier es bitte mottels yast nach und versuch dann nochmal ISPConfig zu installieren.
 

Futuretop

New Member
Hallo Leser!


Es fehlt das OpenSSL dev Paket. Installier es bitte mottels yast nach und versuch dann nochmal ISPConfig zu installieren.


Ein Paket namens openssl dev gibt es nicht, gibt nur ein openssl-devel. Wird das gemeint?


Gruß

Thomas
 

Futuretop

New Member
Hallo Till!

Das habe ich genommen. Es kommt die selbe Fehlermeldung.

Ich habe es auch schon mit XAMPP für Linux versucht. Klappt auch nicht.




Gruß

Thomas
 

Till

Administrator
Xampp ist nicht kompatibel mit ISPConfig. Wenn Du es installiert hast, wird ISPConfig nicht mehr funktionieren.

ist das ein 32Bit oder 64Bit System?
 

Futuretop

New Member
Hallo Till!

Das mit XAMPP hatte ich mal versucht. Zur Zeit ist alles über yast installiert worden.

Ich habe ein 64Bit System.


Gruß

Thomas
 

Futuretop

New Member
Hallo Till!


Die Befehle werden zwar ausgeführt, aber es kommt keine Ausgabe die ich Dir geben könnte!


Gruß

Thomas
 
Zuletzt bearbeitet:

Futuretop

New Member
+--------------------------------------------------------+
creating cache ./config.cache
checking for Cygwin environment... no
checking for mingw32 environment... no
checking for egrep... grep -E
checking for a sed that does not truncate output... /bin/sed
checking host system type... x86_64-unknown-linux-gnu
checking target system type... x86_64-unknown-linux-gnu
checking for gcc... gcc
checking whether the C compiler (gcc ) works... yes
checking whether the C compiler (gcc ) is a cross-compiler... no
checking whether we are using GNU C... yes
checking whether gcc accepts -g... yes
checking how to run the C preprocessor... gcc -E
checking for icc... no
checking whether gcc and cc understand -c and -o together... yes
checking how to run the C preprocessor... gcc -E
checking for AIX... no
checking whether ln -s works... yes
checking for system library directory... lib
checking whether to enable runpaths... yes
checking if compiler supports -R... no
checking if compiler supports -Wl,-rpath,... yes
checking for re2c... no
configure: warning: You will need re2c 0.12.0 or later if you want to regenerate PHP parsers.
checking for gawk... gawk
checking for bison... no
checking for byacc... no
checking for bison version... invalid
configure: warning: bison versions supported for regeneration of the Zend/PHP parsers: 1.28 1.35 1.75 1.875 2.0 2.1 2.2 2.3 (found: none).
checking for flex... flex
checking for yywrap in -lfl... yes
checking lex output file root... lex.yy
checking whether yytext is a pointer... yes
checking for working const... yes
checking for flex version... invalid
configure: warning: flex versions supported for regeneration of the Zend/PHP parsers: 2.5.4 (found: 2.5.33)
checking whether to force non-PIC code in shared modules... no
checking whether /dev/urandom exists... yes
checking for pthreads_cflags... -pthread
checking for pthreads_lib...
Configuring SAPI modules
checking for AOLserver support... no
checking for Apache 1.x module support via DSO through APXS... yes
checking for Apache 1.x module support... no
checking whether to enable Apache charset compatibility option... no
checking for member fd in BUFF *... yes
checking for Apache 2.0 filter-module support via DSO through APXS... no
checking for Apache 2.0 handler-module support via DSO through APXS... no
checking for Apache 1.x (hooks) module support via DSO through APXS... no
checking for Apache 1.x (hooks) module support... no
checking whether to enable Apache charset compatibility option... no
checking for Caudium support... no
checking for CLI build... yes
checking for Continuity support... no
checking for embedded SAPI library support... no
checking for Zeus ISAPI support... no
checking for Milter support... no
checking for NSAPI support... no
checking for PHTTPD support... no
checking for Pi3Web support... no
checking whether Roxen module is build using ZTS... no
checking for Roxen/Pike support...
checking for thttpd... no
checking for TUX... no
checking for webjames... no
checking for chosen SAPI module... apache
Running system checks
checking for sendmail... /usr/sbin/sendmail
checking whether system uses EBCDIC... no
checking whether byte ordering is bigendian... no
checking whether writing to stdout works... This is the test message -- yes
checking for socket... yes
checking for socketpair... yes
checking for htonl... yes
checking for gethostname... yes
checking for gethostbyaddr... yes
checking for yp_get_default_domain... no
checking for __yp_get_default_domain... no
checking for yp_get_default_domain in -lnsl... yes
checking for dlopen... no
checking for __dlopen... no
checking for dlopen in -ldl... yes
checking for sin in -lm... yes
checking for res_search... no
checking for __res_search... no
checking for res_search in -lresolv... no
checking for __res_search in -lresolv... yes
checking for inet_aton... yes
checking for dn_skipname... no
checking for __dn_skipname... yes
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for opendir in -ldir... no
checking for inttypes.h... yes
checking for stdint.h... yes
checking for dirent.h... yes
checking for ApplicationServices/ApplicationServices.h... no
checking for sys/param.h... yes
checking for sys/types.h... yes
checking for sys/time.h... yes
checking for netinet/in.h... yes
checking for alloca.h... yes
checking for arpa/inet.h... yes
checking for arpa/nameser.h... yes
checking for assert.h... yes
checking for crypt.h... yes
checking for fcntl.h... yes
checking for grp.h... yes
checking for ieeefp.h... no
checking for langinfo.h... yes
checking for limits.h... yes
checking for locale.h... yes
checking for monetary.h... yes
checking for mach-o/dyld.h... no
checking for netdb.h... yes
checking for pwd.h... yes
checking for resolv.h... yes
checking for signal.h... yes
checking for stdarg.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for syslog.h... yes
checking for sysexits.h... yes
checking for sys/ioctl.h... yes
checking for sys/file.h... yes
checking for sys/mman.h... yes
checking for sys/mount.h... yes
checking for sys/poll.h... yes
checking for sys/resource.h... yes
checking for sys/select.h... yes
checking for sys/socket.h... yes
checking for sys/stat.h... yes
checking for sys/statfs.h... yes
checking for sys/statvfs.h... yes
checking for sys/vfs.h... yes
checking for sys/sysexits.h... no
checking for sys/varargs.h... no
checking for sys/wait.h... yes
checking for sys/loadavg.h... no
checking for termios.h... yes
checking for unistd.h... yes
checking for unix.h... no
checking for utime.h... yes
checking for sys/utsname.h... yes
checking for sys/ipc.h... yes
checking for dlfcn.h... yes
checking for assert.h... (cached) yes
checking for fopencookie... yes
checking for broken getcwd... no
checking for broken libc stdio... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for tm_zone in struct tm... yes
checking for missing declarations of reentrant functions... done
checking for fclose declaration... ok
checking for tm_gmtoff in struct tm... yes
checking for struct flock... yes
checking for socklen_t... yes
checking size of size_t... 8
checking size of long long... 8
checking size of long long int... 8
checking size of long... 8
checking size of int... 4
checking size of intmax_t... 8
checking size of ssize_t... 8
checking size of ptrdiff_t... 8
checking for st_blksize in struct stat... yes
checking for st_blocks in struct stat... yes
checking for st_rdev in struct stat... yes
checking for size_t... yes
checking for uid_t in sys/types.h... yes
checking for struct sockaddr_storage... yes
checking for field sa_len in struct sockaddr... no
checking for IPv6 support... yes
checking for vprintf... yes
checking for alphasort... yes
checking for asctime_r... yes
checking for chroot... yes
checking for ctime_r... yes
checking for cuserid... yes
checking for crypt... no
checking for flock... yes
checking for ftok... yes
checking for funopen... no
checking for gai_strerror... yes
checking for gcvt... yes
checking for getloadavg... yes
checking for getlogin... yes
checking for getprotobyname... yes
checking for getprotobynumber... yes
checking for getservbyname... yes
checking for getservbyport... yes
checking for getrusage... yes
checking for gettimeofday... yes
checking for gmtime_r... yes
checking for getpwnam_r... yes
checking for getgrnam_r... yes
checking for getpwuid_r... yes
checking for grantpt... yes
checking for inet_ntoa... yes
checking for inet_ntop... yes
checking for inet_pton... yes
checking for isascii... yes
checking for link... yes
checking for localtime_r... yes
checking for lockf... yes
checking for lchown... yes
checking for lrand48... yes
checking for memcpy... yes
checking for memmove... yes
checking for mkstemp... yes
checking for mmap... yes
checking for nl_langinfo... yes
checking for perror... yes
checking for poll... yes
checking for ptsname... yes
checking for putenv... yes
checking for realpath... yes
checking for random... yes
checking for rand_r... yes
checking for regcomp... yes
checking for res_search... (cached) yes
checking for scandir... yes
checking for setitimer... yes
checking for setlocale... yes
checking for localeconv... yes
checking for setenv... yes
checking for setpgid... yes
checking for setsockopt... yes
checking for setvbuf... yes
checking for shutdown... yes
checking for sin... yes
checking for snprintf... yes
checking for srand48... yes
checking for srandom... yes
checking for statfs... yes
checking for statvfs... yes
checking for std_syslog... no
checking for strcasecmp... yes
checking for strcoll... yes
checking for strdup... yes
checking for strerror... yes
checking for strftime... yes
checking for strptime... yes
checking for strstr... yes
checking for strtok_r... yes
checking for symlink... yes
checking for tempnam... yes
checking for tzset... yes
checking for unlockpt... yes
checking for unsetenv... yes
checking for usleep... yes
checking for nanosleep... yes
checking for utime... yes
checking for vsnprintf... yes
checking for getaddrinfo... yes
checking for strlcat... no
checking for strlcpy... no
checking for getopt... yes
checking whether utime accepts a null argument... yes
checking for working alloca.h... (cached) yes
checking for alloca... yes
checking for declared timezone... yes
checking for type of reentrant time-related functions... POSIX
checking for readdir_r... yes
checking for type of readdir_r... POSIX
checking for in_addr_t... yes
checking for crypt_r... no
... steht in meinen Beiträgen
 

Till

Administrator
Das sind die Compile Ausgaben, die ok sind. Wenn ein Fehler auftritt, hast Du dann das Wort Error mit Dabei. Und der erste Fehler, meistens ca. 1 Bildschirmseite oberhalb des letzten Fehlers, ist relevant für die Fehlersuche.

Bist Du sicher, dass Du das perfect setup für die von Dir verwendete Linux distribution und version exakt befolgt hast? Ich installiere täglich Server nach den perfect setups und bin mir sicher, dass sie alle notwendigen pakete enthalten.
 

Werbung

Top