歡迎您光臨本站 註冊首頁

qmail驗證補丁問題

←手機掃碼閱讀     火星人 @ 2014-03-04 , reply:0

qmail驗證補丁問題

情況是打了補丁存在驗證也通不過,用outlook發郵件,勾選與伺服器身份驗,於是彈出輸入密碼認證信息,輸入后不停彈出驗證,驗證通不過,去掉
勾選與伺服器身份驗勾項,可以發郵件,認證如同虛設.還是本人安裝有問題,已經弄了qmail有一段落時間,唯一就是驗證過不了!
也沒試過其它補丁,看過論壇許多貼子,也發現存在N多問題,大部分是再打一個包

還有就是伺服器上安裝Atmail上可以發送郵件,並能夠收發郵件!
以前qmail1.05論證這個塊是沒有出現問題,只是升級后出現問題,於是在本地開始升級后測試問題,但最後認證還是有問題!
qmail-smtpd-auth-0.31.tar.gz
知道,幫下,非常謝謝!
請看我的qmail部分安裝步驟:安裝參考於:
http://www.bowe.id.au/michael/isp/webmail-server.htm#VPOPMAIL
http://www.lifewithqmail.org/lwq.html#installation
下載:
mkdir /home/download
cd /home/download
wget http://www.qmail.org/netqmail-1.06.tar.gz
wget http://cr.yp.to/ucspi-tcp/ucspi-tcp-0.88.tar.gz
wget http://cr.yp.to/daemontools/daemontools-0.76.tar.gz
wget http://members.elysium.pl/brush/qmail-smtpd-auth/dist/qmail-smtpd-auth-0.31.tar.gz
wget http://members.elysium.pl/brush/cmd5checkpw/dist/cmd5checkpw-0.22.tar.gz

開始安裝:
umask 022
mkdir -p /usr/local/src  
mv netqmail-1.05.tar.gz ucspi-tcp-0.88.tar.gz /usr/local/src   
mkdir -p /package   
mv daemontools-0.76.tar.gz /package   
chmod 1755 /package
mv qmail-smtpd-auth-0.31.tar.gz /usr/local/src/
cd /usr/local/src/
tar -zxvf qmail-smtpd-auth-0.31.tar.gz
tar -xzvf netqmail-1.06.tar.gz
tar -xzvf ucspi-tcp-0.88.tar.gz

cd /package
tar -zxvf daemontools-0.76.tar.gz
cd /home/download
tar -zxvf cmd5checkpw-0.22.tar.gz

安裝cmd5checkpw-0.22
cd cmd5checkpw-0.22

# more INSTALL
Like any other piece of software (and information generally),
cmd5checkpw comes with NO WARRANTY.

How to install:

1. Compile the program.
       % make

2. Install the programs and man page:
       # make install

Now you should have an example poppasswd copied to your /etc directory and
cmd5checkpw binary in your /bin directory.
Now select a free user id in your system. Create that user in /etc/passwd
do "chown thatuser /etc/poppasswd" , "chmod 400 /etc/poppasswd",
"chown thatuser /bin/cmd5checkpw" and "chmod a+s /etc/cmd5checkpw".
Of course replace "thatuser" with username of the user you have created.

#make
#mkdir -p /usr/man/man8
#make install

打補丁:
#cd /usr/local/src/qmail-smtpd-0.31
#cp  base64.c base64.h README.auth  ../netqmail-1.06/
# patch -d ../netqmail-1.06 <auth.patch
patching file Makefile
patching file TARGETS
patching file qmail-smtpd.8
patching file qmail-smtpd.c
Hunk #2 succeeded at 62 with fuzz 1.
Hunk #3 succeeded at 241 with fuzz 1.

#cd /usr/local/src/netqmail-1.06
#mkdir -p /var/qmail
#cp INSTALL.ids IDS
#vi IDS
-----------------------------------------------------------
##Here's how to set up the qmail groups and the qmail users.
#
#On some systems there are commands that make this easy. Solaris and
#Linux:
    groupadd nofiles
    useradd -g nofiles -d /var/qmail/alias alias
    useradd -g nofiles -d /var/qmail qmaild
    useradd -g nofiles -d /var/qmail qmaill
    useradd -g nofiles -d /var/qmail qmailp
    groupadd qmail
    useradd -g qmail -d /var/qmail qmailq
    useradd -g qmail -d /var/qmail qmailr
    useradd -g qmail -d /var/qmail qmails
--------------------------------------------------------------
chmod +x IDS
./IDS
make setup check
./config-fast mail.example.com
cd /usr/local/src/ucspi-tcp-0.88
patch < /usr/local/src/netqmail-1.06/other-patches/ucspi-tcp-0.88.errno.patch
make
make setup check


cd /package/admin/daemontools-0.76
cd src   
patch < /usr/local/src/netqmail-1.06/other-patches/daemontools-0.76.errno.patch   
cd ..   
package/install


創建啟動腳本:
vi /var/qmail/rc
-----------------------------------------------
#!/bin/sh

# Using stdout for logging
# Using control/defaultdelivery from qmail-local to deliver messages by default

exec env - PATH="/var/qmail/bin:$PATH" \
qmail-start "`cat /var/qmail/control/defaultdelivery`"
------------------------------------------------------
chmod 755 /var/qmail/rc
mkdir /var/log/qmail

echo ./Maildir >/var/qmail/control/defaultdelivery
創建qmailctl腳本文件:
vi /var/qmail/bin/qmailctl
------------------------------------------------------
#!/bin/sh

# description: the qmail MTA

PATH=/var/qmail/bin:/bin:/usr/bin:/usr/local/bin:/usr/local/sbin
export PATH

QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`

case "$1" in
  start)
    echo "Starting qmail"
    if svok /service/qmail-send ; then
      svc -u /service/qmail-send /service/qmail-send/log
    else
      echo "qmail-send supervise not running"
    fi
    if svok /service/qmail-smtpd ; then
      svc -u /service/qmail-smtpd /service/qmail-smtpd/log
    else
      echo "qmail-smtpd supervise not running"
    fi
    if [ -d /var/lock/subsys ]; then
      touch /var/lock/subsys/qmail
    fi
    ;;
  stop)
    echo "Stopping qmail..."
    echo "  qmail-smtpd"
    svc -d /service/qmail-smtpd /service/qmail-smtpd/log
    echo "  qmail-send"
    svc -d /service/qmail-send /service/qmail-send/log
    if [ -f /var/lock/subsys/qmail ]; then
      rm /var/lock/subsys/qmail
    fi
    ;;
  stat)
    svstat /service/qmail-send
    svstat /service/qmail-send/log
    svstat /service/qmail-smtpd
    svstat /service/qmail-smtpd/log
    qmail-qstat
    ;;
  doqueue|alrm|flush)
    echo "Flushing timeout table and sending ALRM signal to qmail-send."
    /var/qmail/bin/qmail-tcpok
    svc -a /service/qmail-send
    ;;
  queue)
    qmail-qstat
    qmail-qread
    ;;
  reload|hup)
    echo "Sending HUP signal to qmail-send."
    svc -h /service/qmail-send
    ;;
  pause)
    echo "Pausing qmail-send"
    svc -p /service/qmail-send
    echo "Pausing qmail-smtpd"
    svc -p /service/qmail-smtpd
    ;;
  cont)
    echo "Continuing qmail-send"
    svc -c /service/qmail-send
    echo "Continuing qmail-smtpd"
    svc -c /service/qmail-smtpd
    ;;
  restart)
    echo "Restarting qmail:"
    echo "* Stopping qmail-smtpd."
    svc -d /service/qmail-smtpd /service/qmail-smtpd/log
    echo "* Sending qmail-send SIGTERM and restarting."
    svc -t /service/qmail-send /service/qmail-send/log
    echo "* Restarting qmail-smtpd."
    svc -u /service/qmail-smtpd /service/qmail-smtpd/log
    ;;
  cdb)
    tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp
    chmod 644 /etc/tcp.smtp.cdb
    echo "Reloaded /etc/tcp.smtp."
    ;;
  help)
    cat <<HELP
   stop -- stops mail service (smtp connections refused, nothing goes out)
  start -- starts mail service (smtp connection accepted, mail can go out)
  pause -- temporarily stops mail service (connections accepted, nothing leaves)
   cont -- continues paused mail service
   stat -- displays status of mail service
    cdb -- rebuild the tcpserver cdb file for smtp
restart -- stops and restarts smtp, sends qmail-send a TERM & restarts it
doqueue -- schedules queued messages for immediate delivery
reload -- sends qmail-send HUP, rereading locals and virtualdomains
  queue -- shows status of queue
   alrm -- same as doqueue
  flush -- same as doqueue
    hup -- same as reload
HELP
    ;;
  *)
    echo "Usage: $0 {start|stop|restart|doqueue|flush|reload|stat|pause|cont|cdb|queue|help}"
    exit 1
    ;;
esac

exit 0

-------------------------------------------------------------------

chmod 755 /var/qmail/bin/qmailctl
ln -s /var/qmail/bin/qmailctl /usr/bin

supervise 腳本
mkdir -p /var/qmail/supervise/qmail-send/log
mkdir -p /var/qmail/supervise/qmail-smtpd/log

vi /var/qmail/supervise/qmail-send/run
------------------------------------
#!/bin/sh
exec /var/qmail/rc
------------------------------------
vi /var/qmail/supervise/qmail-send/log/run
---------------------------------------------
#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t /var/log/qmail
-------------------------------------------------------
vi /var/qmail/supervise/qmail-smtpd/run
----------------------------------------------
#!/bin/sh

QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
LOCAL=`head -1 /var/qmail/control/me`

if [ -z "$QMAILDUID" -o -z "$NOFILESGID" -o -z "$MAXSMTPD" -o -z "$LOCAL" ]; then
    echo QMAILDUID, NOFILESGID, MAXSMTPD, or LOCAL is unset in
    echo /var/qmail/supervise/qmail-smtpd/run
    exit 1
fi

if [ ! -f /var/qmail/control/rcpthosts ]; then
    echo "No /var/qmail/control/rcpthosts!"
    echo "Refusing to start SMTP listener because it'll create an open relay"
    exit 1
fi

exec /usr/local/bin/softlimit -m 100000000 \
     /usr/local/bin/tcpserver -H -R -l mail.example.com -t 1 -c 100 -v -p -x /etc/tcp.smtp.cdb \
          -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp /var/qmail/bin/qmail-smtpd mail.example.com /home/vpopmail/bin/vchkpw \
            /bin/cmd5checkpw /bin/true 2>&1

----------------------------------------------------------
如果為以上則造成不可驗證,不停輸入密碼,但就是通過不了!
最後改成以下:結果email伺服器提示身份驗證,但outlook勾選身份驗證后所有任意用戶可以發送郵件

-------------------------------------------------
exec /usr/local/bin/softlimit -m 200000000 \
    /usr/local/bin/tcpserver -v -R -l "$LOCAL" -x /etc/tcp.smtp.cdb -c "$MAXSMTPD" \
        -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp /var/qmail/bin/qmail-smtpd  /home/vpopmail/bin/vchkpw /bin/true 2>&1
-------------------------------------------------


echo 20 > /var/qmail/control/concurrencyincoming
chmod 644 /var/qmail/control/concurrencyincoming


vi /var/qmail/supervise/qmail-smtpd/log/run
--------------------------------------------------
#!/bin/sh
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t /var/log/qmail/smtpd
--------------------------------------------------------
chmod 755 /var/qmail/supervise/qmail-send/run
chmod 755 /var/qmail/supervise/qmail-send/log/run
chmod 755 /var/qmail/supervise/qmail-smtpd/run
chmod 755 /var/qmail/supervise/qmail-smtpd/log/run

mkdir -p /var/log/qmail/smtpd
chown qmaill /var/log/qmail /var/log/qmail/smtpd
ln -s /var/qmail/supervise/qmail-send /var/qmail/supervise/qmail-smtpd /service
echo '127.:allow,RELAYCLIENT=""' >>/etc/tcp.smtp
qmailctl cdb


touch /var/qmail/alias/.qmail-root
touch /var/qmail/alias/.qmail-postmaster
ln -s .qmail-postmaster /var/qmail/alias/.qmail-mailer-daemon
ln -s .qmail-postmaster /var/qmail/alias/.qmail-abuse
chmod 644 /var/qmail/alias/.qmail-root /var/qmail/alias/.qmail-postmaster



安裝MYSQL
wget http://mysql.easynet.be/Downloads/MySQL-5.0/MySQL-devel-community-5.0.67-0.rhel4.i386.rpm
wget http://mysql.easynet.be/Downloads/MySQL-5.0/MySQL-shared-community-5.0.67-0.rhel4.i386.rpm
wget http://mir2.ovh.net/ftp.mysql.com/Downloads/MySQL-5.0/MySQL-server-community-5.0.67-0.rhel4.i386.rpm
wget http://mysql.easynet.be/Downloads/MySQL-5.0/MySQL-client-community-5.0.67-0.rhel4.i386.rpm
wget http://downloads.sourceforge.net/vpopmail/vpopmail-5.4.25.tar.gz?modtime=1191965486&big_mirror=0
yum install perl-DBI
rpm -ivh mysql-*

安裝vpopmail:
groupadd -g 89 vchkpw
useradd -g vchkpw -u 89 -d /home/vpopmail vpopmail
chown -R root.root vpopmail-5.4.25
mkdir ~vpopmail/etc
chown vpopmail.vchkpw ~vpopmail/etc
echo "localhost|0|vpopmailuser|vpoppasswd|vpopmail" > ~vpopmail/etc/vpopmail.mysql
chown vpopmail.vchkpw ~vpopmail/etc/vpopmail.mysql
chmod 640 ~vpopmail/etc/vpopmail.mysql

mysql
mysql>CREATE DATABASE vpopmail;
mysql>GRANT select,insert,update,delete,create,drop ON vpopmail.* TO vpopmailuser@localhost IDENTIFIED BY 'vpoppasswd';
mysql>quit

./configure  --disable-roaming-users --enable-auth-module=mysql --disable-domain-quotas --enable-sql-logging --enable-logging=p  --disable-passwd  --enable-clear-passwd  --enable-auth-logging --enable-valias --disable-mysql-limits
make
make install-strip

chmod 6755 /home/vpopmail/bin/vchkpw
echo "example.com" > ~vpopmail/etc/defaultdomain
cd /home/vpopmail/bin/
./vadddomain example.com
./vadduser test@example.com

[ 本帖最後由 linuxpf 於 2009-4-19 22:05 編輯 ]
《解決方案》


more README.auth
*** Warning! Cuidado! Vorsicht! ***
===================================
*** Version 0.30 of the patch changes the arguments which must be
*** passed to qmail-smtpd.  If you are upgrading from a previous
*** version of the patch, take care to ensure your invocation of
*** qmail-smtpd uses the correct arguments.  Otherwise, your server
*** may run as an open relay!
===================================
*** Warning! Cuidado! Vorsicht! ***


This patch adds ESMTP AUTH authentication protocol support to
qmail-1.03.  It's originally based on Mrs. Brisby's smtp-auth patch
with many enhancements from Krzysztof Dabrowski <brush@elysium.pl>.

Beginning with version 0.30, the patch was completely rewritten to
use only djb's string functions by Eric M. Johnston <emj@postal.net>.

You can always get the newest version from:
http://members.elysium.pl/brush/qmail-smtpd-auth/

To use all of it's functionality you will also have to obtain and
install Krzysztof's cmd5checkpw utility available at:
http://members.elysium.pl/brush/cmd5checkpw/

If you need more information about SMTP-AUTH itself and the
client/server support and configuration, visit:
http://members.elysium.pl/brush/smtp-auth/

---

Detailed patch information:

This patch adds the ESMTP AUTH option to qmail-1.03, allowing the
LOGIN, PLAIN, and CRAM-MD5 AUTH types. An appropriate checkpassword
tool is necessary to support the authentication.  See
http://cr.yp.to/checkpwd.html for more information on the interface.
Note that the checkpassword tool should support all of the AUTH types
advertised by qmail-smtpd.

As reflected in the modified qmail-smtpd(8) man page, qmail-smtpd
must be invoked with three arguments: hostname, checkprogram, and
subprogram.  If these arguments are missing, qmail-smtpd will still
advertise availability of AUTH, but will fail with a permanent error
when AUTH is used.

hostname is simply used to form the CRAM-MD5 challenge.  qmail-smtpd
invokes checkprogram, feeding it the username and password, in the
case of LOGIN or PLAIN, or the username, challenge, and response, in
the case of CRAM-MD5.  If the user is permitted, checkprogram invokes
subprogram, which just has to exit with a status of 0 for the user to
be authenticated.  Otherwise, checkprogram exits with a non-zero
status.  subprogram can usually be /usr/bin/true (or /bin/true,
depending on your flavor of OS).

If the user is successfully authenticated, the RELAYCLIENT
environment variable is effectively set for the SMTP session, and
the TCPREMOTEINFO environment variable is set to the authenticated
username, overriding any value that tcpserver may have set.  The
value of TCPREMOTEINFO is reflected in a Received header.


How to install it:

Simply patch your qmail-1.03 distribution with the included patch
file and recompile & install like usual.

The steps to do this are as follows (assuming your virgin
qmail-1.03 install is in "../qmail-1.03"):

  cp README.auth base64.c base64.h ../qmail-1.03
  patch -d ../qmail-1.03 < auth.patch

Install qmail normally, with the exception of the new arguments
to qmail-smtpd described elsewhere in this file.

Also obtain, unpack, compile and install the cmd5checkpw utility
(or some other checkpassword utility) and add a sample account to
/etc/poppasswd file.  This file must be readable by the qmail-smtpd
user, usually qmaild.


How to use it:

*** Warning: In version 0.30 the arguments have changed from
*** previous versions of qmail-smtpd-auth.  Take care to make sure
*** you update your startup scripts if updating!

If you're running qmail-smtpd from inetd, you'll want to do the
following:

smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env \
/var/qmail/bin/qmail-smtpd mail.acme.com /bin/cmd5checkpw /bin/true

Replace mail.acme.com with your hostname.  The second argument to
qmail-smtpd is your checkpassword utility (preferably cmd5checkpw
or some alternative that can handle CRAM-MD5).  The third argument
is the executable that the checkpassword utility execs when
authentication is successful.  (Note that the location of "true"
is OS dependent: you may need /usr/bin/true.)

Invocations using tcpserver will require analagous changes.  Give
your inetd a kill -HUP or restart tcpserver and away you go.


Caveats:

Please note that as authentication needs vary wildly across
installations, no effort has been made to make this patch work ``out
of the box.''  You'll have to procure or develop your own
checkpassword program.  Also note that CRAM-MD5 will require you to
keep plaintext passwords.  You'll probably want to disable this AUTH
type if you're just using /etc/passwd (keeping in mind that PLAIN and
LOGIN aren't quite as safe over the wire) -- just undefine AUTHCRAM
in qmail-smtpd.

Krzysztof Dabrowski's cmd5checkpw tool used as an example in this
document supports the three AUTH types included in this patch.
It's available at http://www.elysium.pl/members/brush/cmd5checkpw/.

This patch has been generated against the stock qmail 1.03
distribution.  The results of combining this patch with others are
unknown.


Features:

This patch supports the following auth methods: LOGIN, PLAIN and
CRAM-MD5.


Compatibility:

The following MUA's are confirmed to work with this patch:

Eudora 4.2.2            -       CRAM-MD5
Eudora 5.0.2            -       CRAM-MD5
The Bat 1.39            -       LOGIN & CRAM-MD5
Outlook Express 4       -       LOGIN
Outlook Express 5       -       LOGIN
Outlook 2000            -       LOGIN
Netscape 4.x            -       LOGIN & PLAIN
Netscape 4.0x           -       LOGIN
Pegasus Mail 3.1x       -       CRAM-MD5


Various compatibility issues:

Testing with Pegasus Mail 3.1 revealed that it requires the new style
(RFC recommended) greeting message.  Both styles are now enabled to
maintain the highest degree of compatibility with various clients.
This fix was suggested by David Harris <David.Harris@pmail.gen.nz>,
the developer of Pegasus Mail.


Acknowledgments:

This patch is based on work by Krzysztof Dabrowski at
http://members.elysium.pl/brush/qmail-smtpd-auth/ and ``Mrs. Brisby''
at http://www.nimh.org/hacks/qmail-smtpd.c which has been further
developed by Eric M. Johnston <emj@postal.net>.

---

THIS SOFTWARE IS IN THE PUBLIC DOMAIN, IS PROVIDED BY THE AUTHOR
``AS IS,'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR BE
LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#



文件說明
《解決方案》

# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 mail.example.com ESMTP
ehlo google.com
250-mail.example.com
250-AUTH LOGIN CRAM-MD5 PLAIN
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-PIPELINING
250 8BITMIME
helo
250 mail.example.com
auth login
334 VXNlcm5hbWU6


# netstat -nlp
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address               Foreign Address             State       PID/Program name   
tcp        0      0 0.0.0.0:3306                0.0.0.0:*                   LISTEN      3180/mysqld         
tcp        0      0 0.0.0.0:1002                0.0.0.0:*                   LISTEN      2940/rpc.statd      
tcp        0      0 0.0.0.0:111                 0.0.0.0:*                   LISTEN      2921/portmap        
tcp        0      0 0.0.0.0:631                 0.0.0.0:*                   LISTEN      3051/cupsd         
tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN      3828/tcpserver      
tcp        0      0 :::22                       :::*                        LISTEN      3130/sshd           
udp        0      0 0.0.0.0:996                 0.0.0.0:*                               2940/rpc.statd      
udp        0      0 0.0.0.0:999                 0.0.0.0:*                               2940/rpc.statd      
udp        0      0 0.0.0.0:111                 0.0.0.0:*                               2921/portmap        
udp        0      0 0.0.0.0:631                 0.0.0.0:*                               3051/cupsd         
Active UNIX domain sockets (only servers)
Proto RefCnt Flags       Type       State         I-Node PID/Program name    Path
unix  2      [ ACC ]     STREAM     LISTENING     6922   3204/gpm            /dev/gpmctl
unix  2      [ ACC ]     STREAM     LISTENING     6631   3042/acpid          /var/run/acpid.socket
unix  2      [ ACC ]     STREAM     LISTENING     6998   3239/dbus-daemon-1  /var/run/dbus/system_bus_socket
unix  2      [ ACC ]     STREAM     LISTENING     6899   3180/mysqld         /var/lib/mysql/mysql.sock
#


[ 本帖最後由 linuxpf 於 2008-12-10 15:38 編輯 ]
《解決方案》

# sh inst_check
Congratulations, your LWQ installation looks good!


# sh inst_check
Congratulations, your LWQ installation looks good!
# ps -efl | grep "service errors" | grep -v grep
0 S root      3822  3262  0  78   0 -   508 pipe_w 10:46 ?        00:00:00 readproctitle service errors: ................................................................................................................................................................................................................................................................................................................................................................................................................
#


有知道幫助下,非常謝謝!
《解決方案》

# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 mail.example.com ESMTP
ehlo
250-mail.example.com
250-AUTH LOGIN CRAM-MD5 PLAIN
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-PIPELINING
250 8BITMIME
auth login
334 VXNlcm5hbWU6
sfsfsfsfxv
334 UGFzc3dvcmQ6
xvfsf
454 oops, unable to write pipe and I can't auth (#4.3.0)
xfsf
502 unimplemented (#5.5.1)
sfl
502 unimplemented (#5.5.1)

[ 本帖最後由 linuxpf 於 2008-12-10 15:38 編輯 ]
《解決方案》

估計是版本問題,配置問題,幫助分析下,謝謝!難道本人RP很有問題?

[ 本帖最後由 linuxpf 於 2008-12-3 13:55 編輯 ]
《解決方案》

oops PIPE問題。
裝了daemontool?
《解決方案》

原帖由 思一克 於 2008-12-3 14:10 發表 http://bbs.chinaunix.net/images/common/back.gif
oops PIPE問題。
裝了daemontool?
是啊,不知道什麼問題了?
能否說明白點!
現在網上的補丁太多了,,

[ 本帖最後由 linuxpf 於 2008-12-3 14:33 編輯 ]
《解決方案》

原帖由 linuxpf 於 2008-12-3 12:06 發表 http://bbs.chinaunix.net/images/common/back.gif
情況是打了補丁存在驗證也通不過,用outlook發郵件,勾選與伺服器身份驗,於是彈出輸入密碼認證信息,輸入后不停彈出驗證,驗證通不過,去掉
勾選與伺服器身份驗勾項,可以發郵件,認證如同虛設.還是本人安裝有問題,已 ...
樓主用的atmail是做什麼的?可不可以給一個下載地址
《解決方案》

原帖由 scyzxp 於 2008-12-3 14:48 發表 http://bbs.chinaunix.net/images/common/back.gif

樓主用的atmail是做什麼的?可不可以給一個下載地址
http://atmail.org/download/atmailopen.tgz
http://www.atmail.org/download.php

[ 本帖最後由 linuxpf 於 2008-12-3 15:04 編輯 ]

[火星人 ] qmail驗證補丁問題已經有629次圍觀

http://coctec.com/docs/service/show-post-22726.html