Current time: 06-16-2024, 02:31 PM Hello There, Guest! (LoginRegister)


Post Reply 
SASL DIGEST-MD5 authentication failed: another step is needed in authentication
Author Message
bwelker Offline
Junior Member
*

Posts: 23
Joined: Jul 2007
Reputation: 0
Post: #1
SASL DIGEST-MD5 authentication failed: another step is needed in authentication
Hallo,

ich bekomme folgenden Fehler wenn man versucht Mails via smtp zu verschicken:

SASL DIGEST-MD5 authentication failed: another step is needed in authentication

Was kann ich da tun? Ich hab die RC4 installiert und das Problem kam ohne zutun auf. Heute Morgen war verschicken noch möglich.

main.cf Config:

#
# ispCP Ï^É (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2008 by ispCP | http://isp-control.net
# @version SVN: $ID$
# @link http://isp-control.net
# @author ispCP Team
#
# @license
# This program is free software; you can redistribute it and/or modify it under
# the terms of the MPL General Public License as published by the Free Software
# Foundation; either version 1.1 of the License, or (at your option) any later
# version.
# You should have received a copy of the MPL Mozilla Public License along with
# this program; if not, write to the Open Source Initiative (OSI)
# http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = {MTA_HOSTNAME}
mydomain = {MTA_LOCAL_DOMAIN}
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP {MTA_VERSION} Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:{MTA_TRANSPORT_HASH}
alias_maps = hash:{MTA_LOCAL_ALIAS_HASH}
alias_database = hash:{MTA_LOCAL_ALIAS_HASH}

# Delivering local messages parameters
mail_spool_directory = {MTA_LOCAL_MAIL_DIR}

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no
recipient_delimiter = +
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = {MTA_VIRTUAL_MAIL_DIR}
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:{MTA_VIRTUAL_DMN_HASH}
virtual_mailbox_maps = hash:{MTA_VIRTUAL_MAILBOX_HASH}

virtual_alias_maps = hash:{MTA_VIRTUAL_ALIAS_HASH}

virtual_minimum_uid = {MTA_MAILBOX_MIN_UID}
virtual_uid_maps = static:{MTA_MAILBOX_UID}
virtual_gid_maps = static:{MTA_MAILBOX_GID}

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
(This post was last modified: 06-09-2008 07:17 PM by bwelker.)
06-09-2008 07:16 PM
Find all posts by this user Quote this message in a reply
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #2
RE: SASL DIGEST-MD5 authentication failed: another step is needed in authentication
steht doch da, deine main.cf ist fehlerhaft installiere ispcp neu...
irgendwas ist da schief gelaufen.
und wo sind die infos was du für ein os, system etc. nutzt lese den ersten
thread im German forum.


mfg
06-10-2008 07:17 AM
Visit this user's website Find all posts by this user Quote this message in a reply
bwelker Offline
Junior Member
*

Posts: 23
Joined: Jul 2007
Reputation: 0
Post: #3
RE: SASL DIGEST-MD5 authentication failed: another step is needed in authentication
ZooL Wrote:steht doch da, deine main.cf ist fehlerhaft installiere ispcp neu...
irgendwas ist da schief gelaufen.
und wo sind die infos was du für ein os, system etc. nutzt lese den ersten
thread im German forum.


mfg
Erstmal geht das auch netter. Zum 2ten wo steht da das die Config fehlerhaft ist? Zum 3ten wer lesen kann is klar im Vorteil, ISPCP lief nun schon 2 Monate auf dem Install und es wurde am System nichts geändert. Das System ist ein Debian Etch 32Bit.
06-10-2008 07:36 AM
Find all posts by this user Quote this message in a reply
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #4
RE: SASL DIGEST-MD5 authentication failed: another step is needed in authentication
1.
also ich finde das war nicht un nett es geht auch schlimmer habe dir doch alles
informative geschrieben beim nächsten mal achte halt auf die Forum Regeln,
und ich werde dir noch viel genauer Antworten "können"
2.
ok vieleicht steht es nicht sehr offentsichtlich für einen laien da aber jemand der schonmal eine postfix main.cf gesehen hat der sollte wissen das es so nicht aussehen
sollte,
myhostname = {MTA_HOSTNAME}
mydomain = {MTA_LOCAL_DOMAIN}
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP {MTA_VERSION} Managed
setgid_group = postdrop

3.
da stehen noch die ganzen platzhalter von ispcp und das ist ein fehler deswegen klappt es nicht.

worauf bezieht sich das ? ich sehe nicht welches system bei
dir läuft erst nach deinem post.
Quote:3ten wer lesen kann is klar im Vorteil,

mfg
(This post was last modified: 06-10-2008 07:31 PM by ZooL.)
06-10-2008 07:29 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)