Re: [vchkpw] chkusr on gateway mx?

2005-02-14 Thread Tom Collins
On Feb 14, 2005, at 10:11 AM, Paul Theodoropoulos wrote:
but reading the docs, it appears i have to install vpopmail on the 
server that's going to run chkusr, and i don't much like the idea of 
that. i'm a tad worried that i might suddenly find all incoming 
messages being delivered to 'local' and going to the bit-bucket if i 
turn on chkusr. but that's just wild speculation at this point - i 
haven't yet installed chkusr, pending some insight on the matters 
above.
I could be wrong with some of my answers, but here's what I 
understand...

The chkuser patch needs to load the .qmail-default file for each domain 
to determine whether the domain has a catchall set or not.  Domains 
with catchalls accept all mail, so there isn't anything for chkuser to 
do.

Even if you are using vpopmail with the MySQL backend and aliases 
stored in the valias table, ezmlm mailing lists remain as .qmail files.

It would theoretically be possible to have qmailadmin mirror them in 
the valias table, as long as all changes to the list settings were made 
in qmailadmin only.

If lots of users will be moving in this direction, perhaps we should 
explore storing the default delivery setting in the database instead of 
the .qmail-default files.  We could just use the '[EMAIL PROTECTED]' 
entry in the valias table, but we would have to filter it out of the 
normal valias lookups...  The only other possible table would be 
limits, since there's already an entry for each domain.

I've also thought about storing it (default delivery) in a separate 
file (necessary for CDB backend), to make it easier for people to 
customize their .qmail-default files.  I had planned to add a new 
option to vdelivermail (instead of deleted, bounce-no-mailbox, etc.) of 
'file' to indicate that it was stored externally.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet: 
sniffter.com



Re: [vchkpw] default quota being ignored

2005-02-14 Thread Tom Collins
On Feb 14, 2005, at 12:37 PM, Charles Sprickman wrote:
Any ideas?
Are you using replication?
There might be a chance that vpopmail is trying to load the user record 
so soon after writing it, that the read fails.

Go into vpopmail.c and look for this:
  vsetuserquota (username, domain, quota);
And modify to this:
fprintf (stderr, vseruserquota returned %s.\n, 
verror(vsetuserquota(username, domain, quota)));

And we'll find out why it fails.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet: 
sniffter.com



Re: [vchkpw] mysql and valias_insert()

2005-02-12 Thread Tom Collins
On Feb 12, 2005, at 3:33 PM, James Whitt wrote:
I'm currently using vpopmail version 5.4.6 (from FreeBSD ports) and
i'm curious about how vpopmail handles aliases while using mysql.  I
have build vpopmail with --enable-valias and
--enable-auth-module=mysql (using the USE_MYSQL and WITH_VALIAS
settings in ports for those FreeBSD people out there).  The problem
that I have run into is that I'm writing an application in c which
uses the vpopmail libraries, and if I use the valias_insert(alias,
domain, line) function that is provided, it creates a .qmail-alias
file instead of inserting it directly into the database.
That's very odd.  If you build and install vpopmail with those two 
options, it will store the aliases in MySQL.  The code to store them in 
.qmail-alias files is in the vpalias.c file, which isn't compiled when 
VALIAS is defined (which happens if you --enable-valias).

Look for VALIAS in the config.h file and make sure it's defined.  Is 
there a chance your code could be linking an older version of vpopmail 
(compiled with CDB or without valias)?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet: 
sniffter.com



[vchkpw] Updated vdelivermail available for review

2005-02-09 Thread Tom Collins
I've finally uploaded my new vdelivermail code to a patch on SourceForge:

http://sourceforge.net/tracker/index.php?func=detailaid=1119741group_id=85937atid=577800

It is not intended to be used on machines that handle real world email.  I have uploaded it for others to review and test on development servers.  It has had limited testing (I confirmed that it was checking quotas, updating maildirsize files, and delivering mail properly).

Please provide feedback on any testing you do, to let me know what you confirmed as working, and whether anything didn't work as expected.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/ 
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] courier-imap roaming-users problem

2005-02-04 Thread Tom Collins
On Feb 4, 2005, at 6:11 AM, Jesús Arnáiz wrote:
The problem is that, although I compiled courier with authvchkpw-auth 
it seems not to call this program. I think so because I see (with 
ktrace and truss) that courier authenticate my users reading the mysql 
database and it adds also the info data to the relay table on MySQL 
directly (I mean, not using vchkpw as it should do).

So, the user is authenticated and can read his e-mail but he isn't 
added to the tcp.smtp.cdb file (tcpserver).
Actually authvchkpw is a version of vchkpw that's integrated with 
courier-imap.  It never calls vchkpw directly, so it's behaving as 
expected.

Unfortunately, I don't know about using roaming users (pop before smtp) 
with courier.  I've always used SMTP AUTH as the sole relaying 
mechanism on our servers.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vmoduser usage

2005-02-04 Thread Tom Collins
On Feb 4, 2005, at 1:57 AM, Takeshi Nishioka wrote:
I'd like to know the difference of vmoduser options listed below.
-s ( set no smtp access flag )
-r ( set no external relay flag )
-s disables SMTP AUTH, -r will disable roaming users (pop before smtp).
I've just updated the help for vmoduser to be more helpful.  The new 
help reads as follows (email me if you have any other ideas to make it 
clearer):

vmoduser: usage: [options] email_addr or domain (for each user in 
domain)
options: -v ( display the vpopmail version number )
 -n ( don't rebuild the vpasswd.cdb file )
 -q quota ( set quota )
 -c comment (set the comment/gecos field )
 -e encrypted_passwd (set the password field )
 -C clear_text_passwd (set the password field )
the following options are bit flags in the gid int field
 -x ( clear all flags )
 -d ( don't allow user to change password )
 -p ( disable POP access )
 -s ( disable SMTP AUTH access )
 -w ( disable webmail [IMAP from localhost*] access )
( * full list of webmail server IPs in vchkpw.c )
 -i ( disable non-webmail IMAP access )
 -b ( bounce all mail )
 -o ( user is not subject to domain limits )
 -r ( disable roaming user/pop-before-smtp )
 -a ( grant qmailadmin administrator privileges)
  [The following flags aren't used directly by vpopmail, but are]
  [included for other programs that share the user database.]
 -u ( set no dialup flag )
 -0 ( set V_USER0 flag )
 -1 ( set V_USER1 flag )
 -2 ( set V_USER2 flag )
 -3 ( set V_USER3 flag )

What do you guys think of adding -D, -P, -S, -W, -I, -B, -O, -R, -A and 
-U to clear the matching flags above?

Unfortunately, there's no easy converse for the user flags, except 
maybe for -5 to -8 (leaving room for a V_USER4 at some point).

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] selective SMTP auth

2005-02-04 Thread Tom Collins
On Feb 4, 2005, at 10:14 AM, Vassili Lazutin wrote:
Can anybody give a hint how to implement the subj?
I have qmail/vpopmail/smtp-auth installed and running
fine but I want only few users to be able to use SMTP.
Any advises would be highly appriciated!
Use vmoduser to set the NO_SMTP flag for all users that shouldn't have 
SMTP AUTH access.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] smtp auth

2005-02-04 Thread Tom Collins
On Feb 4, 2005, at 3:17 PM, Dave Goodrich wrote:
I don't see a standard port for smtp-auth, any thoughts? I've looked 
through FreeBSD /etc/services file which is pretty complete, and found 
no entry for smtp-auth. I'm leaning towards using port 9025.
Use port 587, 'submission'.  It's just like SMTP, but intended for 
clients sending email.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] error message

2005-02-01 Thread Tom Collins
On Jan 31, 2005, at 9:44 PM, Cristi Tauber wrote:
   i have qmail + vpopmail installed on a slack 10. When i send a 
mail
to a non-existent user to a virtual domain (hosted on my server) i
receive the message that the mailbox does not exist. Good. But when i
send a mail to a non-existent user to the default domain i didn't get
any error message. Strange ... why is that ??/

If the catchall for the default domain is set to anything other than 
bounce-no-mailbox, then all mail will be accepted.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vmoduser error

2005-02-01 Thread Tom Collins
On Jan 31, 2005, at 8:07 PM, Carl Davis wrote:
vmoduser -q NOQUOTA domain.org
gives me: ERROR: Illegal username
I have read several places that this should work?  Am I doing something
wrong?
It's choking on a one-letter username.  If vpopmail is compiled with 
--enable-users-big-dir, it will store the user directories in 
subdirectories after the first 100 users.  Having a one-letter username 
would conflict with that hashing (one of the first 100 user directories 
could later turn into a hash directory which would be deleted if the 
user was deleted).

I've been thinking about modifying vpopmail to use directory names like 
@a, @b, @c, etc. instead of a, b, c so that we could allow 
one-character user directories in all cases.  I don't know how we'd 
make that work with existing directory structures though.  Another 
solution would be to hash all usernames, so there weren't any users in 
the top directory.  I guess we'd still run some risks of qmailadmin 
creating a mailing list or autoresponder with the same directory name 
and then later deleting it.

If, in your account migration, you set up a different type of directory 
structure where one-letter usernames won't be a problem, then you can 
search the source for #ifdef USERS_BIG_DIR sections and remove the 
ifdefs that limit one-letter usernames (for your vmoduserproblem, it's 
in vcheck-vqpw() in vpopmail.c).

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] smtp auth

2005-01-28 Thread Tom Collins
On Jan 28, 2005, at 9:00 AM, Dave Goodrich wrote:
1) What is everyone else using?
#!/bin/sh
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
DENYMAIL=DNSCHECK
export DENYMAIL
LOCAL=`/usr/bin/head -1 /var/qmail/control/me`
/usr/bin/spamd -a -c -d -F0 -u qmailq
exec /usr/local/bin/softlimit -m 600 \
/usr/local/bin/tcpserver -H -R -l $LOCAL \
-x /home/vpopmail/etc/tcp.smtp.cdb -c $MAXSMTPD \
-u $QMAILDUID -g $NOFILESGID 0 smtp \
/var/qmail/bin/qmail-smtpd \
/home/vpopmail/bin/vchkpw /bin/true 21
2) Some examples/patches show that a hostname is required in the run 
file for auth http://www.enderunix.org/documents/eng/smtp-auth/; and 
some do not http://www.fehcom.de/qmail/smtpauth.html#IMPLEMENTATION;. 
I would think this is not possible using vpopmail, as a hardcoded host 
would cause vchkpw to fail the lookup. Correct?
An older patch required it, but the current patch does not.  The 
hardcoded host name was only used in generating the MD5 challenge, and 
could be any string of text.  If you're using the patch from vpopmail's 
contrib directory, then you shouldn't have the hostname.

3) How does this effect users who do not supply auth info? Does 
qmail-smtpd fall back to using the RELAYCLIENT value from 
tcp.smtp.cdb?
Yes.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail dont check ~alias/*

2005-01-26 Thread Tom Collins
On Jan 26, 2005, at 2:34 AM, Alexandr S wrote:
Vpopmail dont check /var/qmail/alias/.qmail-*   . For example:
$echo [EMAIL PROTECTED]  /var/qmail/alias/.qmail-mailer-daemon
$mail [EMAIL PROTECTED]
Then qmail answers:
 [EMAIL PROTECTED]:
 Sorry, no mailbox here by that name. vpopmail (#5.1.1)   
That makes sense -- some.domain.com is a virtual domain.  The .qmail 
files in ~alias/* are only used for local domains.

User sun presents in my virtual domail some.domain.com.
I use mainly QMR installation: qmail-1.03-jms1.5c.patch 
(http://www.jms1.net/qmail/) + qmail-103.patch + qmail-maildir++.patch
I compilled Vpopmail with:  ./configure --enable-valias; gmake  
gmake install-strip
What version of vpopmail are you running?  If it's anything in the 5.3 
series, you should upgrade to 5.4.0 or later (5.4.5 is a pretty solid 
release).

Use the valias program to create an alias from 
[EMAIL PROTECTED] to [EMAIL PROTECTED]

valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] multiple issues.....cannot get in!!

2005-01-20 Thread Tom Collins
On Jan 20, 2005, at 11:26 AM, Bob Ababurko wrote:
Actually, that may indeed be the case.  I have around 500 files in 
/cur and about 1700 in /new.  So, I cannot believe that this is 
typical behavior for vpopmail.  If it is I am going to cry.  I dont 
want to have to deal with anymore migrations on this box.  I cannot 
take it!  What can I do to make this right?
As another poster mentioned, try increasing the memory softlimit set on 
qmail-pop3d.  It's probably just running out of memory trying to scan 
that directory.

It isn't a vpopmail problem, unless you can't do SMTP AUTH for the user 
or qmailadmin fails.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Removing entries from vlog with user/domain deleted

2005-01-20 Thread Tom Collins
secnetdk submitted the following patch on SourceForge:
http://sourceforge.net/tracker/? 
func=detailatid=577800aid=1099800group_id=85937

It adds code to delete the associated vlog entries when a user or  
domain are deleted.

Does anyone on the list have a need/reason for vlog entries to stay  
behind when a user/domain are deleted?  If not, I'll go ahead and roll  
it into the next release.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Jan 20 21:08:11 bliz out of memory [986]

2005-01-20 Thread Tom Collins
On Jan 20, 2005, at 7:24 PM, MA wrote:
#!/bin/sh
exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -v -R -H -l 0 0 110 
/var/qmail/bin/qmail-popup \
bliz.bliz.com strace -o /tmp/logpop3.log 
/usr/local/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir 21
Change 200 to 600 (or more) and see if that helps.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] smtp after pop

2005-01-20 Thread Tom Collins
On Jan 20, 2005, at 5:05 PM, kalin mintchev wrote:
thanks Eric. that was what i was suggesting in my third question. i'd
think that the vpopmail sessions are id-ed on mac numbers. isn't it 
true
then that if i go to a public space where i use my laptop to retrieve 
my
mail everybody in that space will be able to use my smtp server - if 
they
knew which is it - to send their mail and maybe spam?
Yep.  That's one reason why SMTP AUTH is better.
To see ensure that your mail relay filters are working, go here:
  http://www.abuse.net/relay.html
and follow the instructions for the anonymous test.
Or just telnet from an untrusted host and see if you can send email to 
a domain that you don't host.

When I tested from my properly-configured server, it failed one test:
Relay test 6
 RSET
 250 flushed
 MAIL FROM:[EMAIL PROTECTED]
 250 ok
 RCPT TO:[EMAIL PROTECTED]
 250 ok
When I did a manual test on my server, the message was accepted but 
then it bounced.

A quick look at the vpopmail source code seemed to indicate that 
vdelivermail will bounce the message because it doesn't like '%' in the 
address.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] multiple issues.....cannot get in!!

2005-01-19 Thread Tom Collins
On Jan 18, 2005, at 7:27 PM, Bob Ababurko wrote:
I am running vpopmail with vchkpw and I am having an few isssues that 
I believe are connected.  I have many virtual domains, but on at lease 
one account in one domain, I cannot log into my mail and see the 
error,

Sending of the password did not succeed.  unable to scan $HOME/Maildir.
(using mozilla thunderbird)
OR
-ERR unable to scan $HOME/Maildir, telneting to box
Sounds like there's a problem with that account's Maildir.
Use vuserinfo to see what the home directory is set to.  su to vpopmail 
and see if you can get to that directory.  Make sure there are three 
directories, new, cur and tmp in there.  Compare the permissions and 
ownership to another user's Maildir that is working correctly.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail and nfs

2005-01-18 Thread Tom Collins
On Jan 18, 2005, at 10:55 AM, Grant Supp wrote:
[EMAIL PROTECTED] users]# /home/vpopmail/bin/vadddomain -q 1073741824 -b 
Domain.com password
File busy try again later!
Failed while attempting to update_file() the assign file
Error. Failed to add domain to assign file
Error: Could not update file
 
I thought the problem was related to permissions, although so far I 
haven't been able to determine the problem. Any help would be greatly 
appreciated.
 
/var/qmail/users
[EMAIL PROTECTED] users]# ls -l
total 16
-rw-rw-rw-    1 vpopmail vchkpw 89 Jan 18 12:30 assign
-rw-rw-rw-    1 vpopmail vchkpw  0 Jan 18 12:32 assign.9550
-rw-rw-rw-    1 vpopmail vchkpw  0 Jan 18 12:32 assign.9663
-rw-rw-rw-    1 vpopmail vchkpw  0 Jan 18 12:32 assign.9984
-rw-rw-rw-    1 vpopmail vchkpw  0 Jan 18 12:46 assign.lock
-rw-rw-rw-    1 vpopmail vchkpw 69 Jan 18 12:30 assign.rpmsave
-rw-rw-rw-    1 vpopmail vchkpw   2181 Jan 18 12:30 cdb
-rw-rw-rw-    1 vpopmail vchkpw   2161 Jan 18 12:30 cdb.rpmsave 
That assign file looks pretty small.  I assume you're not hosting many 
domains on that server...

I'd think that deleting assign.9* and assign.lock would take care of 
your problem.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail and nfs

2005-01-18 Thread Tom Collins
On Jan 18, 2005, at 2:04 PM, Grant Supp wrote:
[EMAIL PROTECTED] users]# /home/vpopmail/bin/vadddomain -q 1073741824 -b 
domain.com password
File busy try again later!
Failed while attempting to update_file() the assign file
Error. Failed to add domain to assign file
Error: Could not update file
[EMAIL PROTECTED] users]# ls -l
total 16
-rw-rw-rw-1 vpopmail vchkpw 89 Jan 18 12:30 assign
-rw---1 nfsnobody nfsnobody0 Jan 18  2005 assign.lock
-rw-rw-rw-1 vpopmail vchkpw 69 Jan 18 12:30 assign.rpmsave
-rw-rw-rw-1 vpopmail vchkpw   2181 Jan 18 12:30 cdb
-rw-rw-rw-1 vpopmail vchkpw   2161 Jan 18 12:30 cdb.rpmsave
Try renaming the assign and cdb files, make a copy of the renamed 
assign file as 'assign' and set the correct ownership/permissions on 
it, and then try adding the domain.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] OT: Inexpensive dedicated hosting

2005-01-17 Thread Tom Collins
Forgive me for asking an off-topic question...

I run a hosting server with about 100 domains, and I'm looking to make a move to a new server and hosting facility.  Right now, it's a 1GHz PIII with 512MB/18GB that I own, and is located at a friend's office on a T1.

I'd like to get a dedicated machine at a colo facility with at least P4/1GB/40GB, multiple fast pipes to the Internet, 30GB/month in bandwidth and onsite backups.  Right now, I just need two IPs on the machine, but would like the option of adding more in the future if necessary (to allow for multiple virtual SSL hosts).

Please email me directly with any recommendations you may have.  If your company offers those services, and would like to extend me a discount for my work on vpopmail and qmailadmin, that wouldn't hurt either.

Thanks.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/ 
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Greetings, some help please?

2005-01-16 Thread Tom Collins
On Jan 15, 2005, at 2:56 PM, Tib wrote:
In the following text, the rcpt to [EMAIL PROTECTED] should bounce. 
But
it doesn't. my .qmail-default for the general mail server (affecting 
all
domains) has nothing but the string # bounce-no-mailbox' in it but it 
just
doesn't catch.
What do you mean by the .qmail-default for the general mail server?  
There really isn't a .qmail-default that affects all domains.

Is the .qmail-default for tigerknight.org set to bounce-no-mailbox?
Is tigerknight.org in /var/qmail/control/locals?  If so, it isn't 
handled by vpopmail, and I don't know whether chkuser will identify it.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Re: SMTP Auth delay...can it be sped up ????

2005-01-14 Thread Tom Collins
On Jan 14, 2005, at 12:32 AM, Rizwan Iqbal Malik wrote:
i've followed the qmailrocks installation method. But i've a problem i
need to port the old mails to this new mail server. the problem is the
old mail server is using mbox format and the newer one is using 
Maildir.
is there a way to convert these mbox messages to Maildir mails.
There's a website called Google at google.com.  You can search the 
entire Internet with it.  I just tried it with the phrase 'convert mbox 
to Maildir' and this was the first result:

http://batleth.sapienti-sat.org/projects/mb2md/
It looks like it will do what you want.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Vpopmail 5.4.9 released

2005-01-12 Thread Tom Collins
On Jan 12, 2005, at 4:30 PM, Yeahbut wrote:
This is not happening. Sqwebmail connections don't get logged at all.
I don't think sqwebmail uses vchkpw (which does that logging).  AFAIK, 
it reads directly from the maildirs.

Note also that courier-imap does not call vchkpw for authentication, it 
uses a built-in authentication module.  I think someone has made a 
patch for courier-imap, but don't know if it's made it into the 
mainstream releases.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] problem authenticating some domains

2005-01-11 Thread Tom Collins
On Jan 11, 2005, at 10:28 AM, Rick Root wrote:
I'm having some problems authenticating users in certain domains.. but 
not others.

I can't log into qmailadmin, squirrelmail, and I can't even to basic 
authentication via pop3... all of which use vchkpw

I'm running vpopmail v5.4.0 on redhat 9
I can't tell WHY the authentication is failing, either
Did you convert from cdb to MySQL?  Did you recompile QmailAdmin and 
Courier-IMAP (if you use it) after compiling vpopmail?

Does vuserinfo work?
Are ~vpopmail/domains and its contents owned by vpopmail:vchkpw?
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail + procmail problem for users above 100

2005-01-10 Thread Tom Collins
On Jan 9, 2005, at 11:19 PM, focuz info wrote:
this syntax i was following till number of users were below 100. 
Filtering with procmail was also working for users below 100. Now 
after 100 users i added the .qmail-username file,procmailrc file but 
filtering is not working. I had checked the filepaths in procmailrc 
files, it was currect..
Please suggest me a solution why the filtering with procmail was not 
working for users created after 100.
Write a script to build the .qmail-guest and procmailrc files, but have 
it use vuserinfo to get the user's real home directory (which may be 
~vpopmail/domains/domain.xyz/0/guest).

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] courier-authlib-0.52 compile problems (AMD64 problem?)

2005-01-09 Thread Tom Collins
On Jan 9, 2005, at 9:50 AM, Oden Eriksson wrote:
I am sorry, but I think I need to ask you to address these problem to 
the
proper mailinglist. I have built latest vpopmail + courier-imap 3.0.8 
today
and experienced no problem on my amd64 machine.
Oden,
Do we need to add anything to the stock vpopmail distribution to ensure 
that it will work on amd64, or do you just compile it as-is?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Wierd problem with virtual domains...

2005-01-08 Thread Tom Collins
On Jan 7, 2005, at 11:00 AM, Brian Ipsen wrote:
Files from my control-dir:
rcpt-hosts:
host.molbio.ku.dk
test.molbio.ku.dk
virtualdomains:
test.molbio.ku.dk:test.molbio.ku.dk
It sounds like test.molbio.ku.dk is in /var/qmail/control/locals.  It 
shouldn't be.

Domains managed with vpopmail should not appear in 
/var/qmail/control/locals.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] valias

2005-01-07 Thread Tom Collins
On Jan 5, 2005, at 7:08 AM, mkinikoglu wrote:
so how can i create an alias in valias table for this type .qmail 
alias?
Use vpopmail's valias program.
Or, create it directly in the table.  Note that domain name shouldn't 
include '@', and the alias line needs to start with | if it's a 
program delivery.

listname - group.com - |/home/sympa/queue [EMAIL PROTECTED]
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Alias domain problem

2005-01-04 Thread Tom Collins
On Jan 4, 2005, at 3:19 AM, Marcin Sotysiak wrote:
I got two domians i DNS dom.com and alias.com.
I've created vpopmail domain for dom.com and aliasdomain for alias.com 
pointing dom.com but unfortunately vpopmail authorizes when user use 
[EMAIL PROTECTED] . Can it be somehow changed? I don't want users 
authorize using alias domain.
I don't think it's possible.
Vpopmail aliases the domain early on...  You might be able to 
accomplish it by removing the domain from /var/qmail/users/assign (and 
running qmail-newu to rebuild users/cdb) and then editing 
control/virtualdomains to list the real domain after the alias.

This should allow mail to be delivered, but as far as vpopmail (and 
qmailadmin) knows, the domain doesn't exist.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Alias domain problem

2005-01-04 Thread Tom Collins
On Jan 4, 2005, at 12:58 PM, Marcin Sotysiak wrote:
They have some 300 accounts and actually it is a transition proccess 
from example.com to example.org. They want to receive e-mails sent to 
example.com but same time they want to let people send mail only from 
example.org. Of course important is what you put into From files not 
how you authorize but somehow they want to erase example.com from 
memory. I know it sound wacky but  that's politics :(
If your qmail-smtpd is properly patched, you can force it to reject 
messages that include example.com in the MAIL FROM.

Check your qmail-smtpd for references to a control file called 
'badmailfrom'.  You can put @example.com in there and your server 
will reject all messages from addresses in example.com.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vmailmgr - vpopmail

2005-01-03 Thread Tom Collins
On Jan 3, 2005, at 1:33 PM, James Whitt wrote:
2) Create mailboxes through vpopmail script of all the mailboxes in
vmailmgr.   Once the mailboxes are created, replace the password
strings in vpopmail with the password strings (md5 or crypt) that were
in vmailmgr.  Then copy the contents of mailbox from vmailmgr to
vpopmail (understanding a little change in the directory structure).
If you use the -e option to vadduser, you should be able to pass in the 
encrypted password.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail - roaming service

2004-12-29 Thread Tom Collins
On Dec 29, 2004, at 7:08 AM, ro0ot wrote:
 Is it possible to have vpopmail add the client's domain name and IP 
to the open-smtp file so it will only allow relay to that domain name 
and IP?
You'd have to modify vchkpw.c so it added an environment variable to 
the open-smtp entry and qmail-smtpd.c so it would check that variable 
and error out if necessary.

If you're running Courier-IMAP, you'd have to modify it's authvchkpw 
module as well.

You'll run into problems though, if two people using different domain 
names connect through the same IP (through a firewall, perhaps).

I think that a more useful patch (but still not one that I would use or 
one that should be in place by default) would be an option to limit 
MAIL FROM (sender email) to the one used in SMTP AUTH.  Or even just 
the patch to make sure that the sender address from a RELAYCLIENT is 
one of the domains you're hosting.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail - roaming service

2004-12-28 Thread Tom Collins
On Dec 27, 2004, at 10:01 PM, Bill Wichers wrote:
My server's uplink will get congested when a user send massive email
using my server.
How can I only allow relaying for domain hosted in my server?  Like 
the
domain in the rcpthosts file.
If you turn off roaming users support, vpopmail will, by default, allow
relaying to *only* those users listed in rcpthosts. The whole point of
roaming users (pop-before-smtp, SMTP Auth, etc.), is to allow 
*authorized*
users to send to domains *not* hosted on the local server.
The original poster is looking for a way to limit roaming users to only 
using domains in rcpthosts/morercpthosts in the sender address (SMTP 
MAIL FROM) of messages.

I don't know of any way to accomplish this without patching 
qmail-smtpd.  In my opinion, it just isn't necessary.  Forcing roaming 
users to only send from their local address won't limit the amount of 
email they send.  They can still use any address in the From and 
Reply-To headers of their message.

If a user is abusing your system by sending too much mail, switching to 
SMTP AUTH will allow you to check the Received headers for the account 
they authenticated with.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Login failed for Courier/Vpopmail, works for qmail-pop3d/vpopmail.

2004-12-26 Thread Tom Collins
On Dec 25, 2004, at 4:01 PM, Blake Swopes wrote:
I'm having trouble getting courier 3.0.8 to work with vpopmail 5.4.8
(using mysql auth). Qmail-pop3d works, but courier imap gives me login
failed.
You need to compile and install Courier after compiling and installing 
vpopmail.

If you make a change to your vpopmail configuration (like switching 
from CDB to MySQL), you'll need to recompile anything that linked to 
libvpopmail (including Courier).

Since qmail-pop3d calls the vchkpw program, it doesn't need to be 
recompiled.

On the other hand, if you're using Tonio's chkusr (or chkuser) patch, 
you'll need to recompile qmail-smtpd when updating vpopmail.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Vpopmail 5.4.9 released

2004-12-26 Thread Tom Collins
http://vpopmail.sf.net/
Release Notes:
This release consists of minor bug changes to the stable version
of vpopmail.
Probably the most significant fix was related to SMTP AUTH causing
segfaults on the amd64 platform.  We finally found the cause of
the problem and fixed it.
Also, if you're using PostgreSQL, you should now be able to enable
auth logging to the database instead of a file.
ChangeLog:
Jeremy Kister
- Makefile.am: fix install problem on Solaris.  Some .h files
  weren't being installed correctly.
Charles Boening
- Fix logging in PostgreSQL.
- Change ENABLE_{MY|PG}SQL_LOGGING to ENABLE_SQL_LOGGING.
- Replace --enable-{my|pg}sql-logging with --enable-sql-logging
  in configure options.
Tom Collins
- Tweaking of Charles Boening's changes.
- vchkpw: Fix problem in md5.h causing segfault in SMTP AUTH on
  amd64. [964843, 958799]
- vpopmail.h: Add new error and flag defines from 5.5 series.
- vchkpw: log webmail connections as 'vchkpw-webmail'.
- vpopmail.c: fix problem related to sending SIGHUP to qmail-send.
  Original problem could cause Signal 1 caught by ps error.


Re: [vchkpw] howto change quota for many users?

2004-12-23 Thread Tom Collins
On Dec 23, 2004, at 12:49 AM, Peter Nilsson wrote:
I have vpopmail installed and about 2000 domains hostet, the system is 
filbased (no mysql used) and is working perfekt :-)
Now i want to give ekstra space to all users so they have 100 MB quota 
instead of 50 MB.
I have .qmailadmin-limit file in every dir with the old quota settings.
Is there any way i can change quota on all accounts in one command or 
script?
Write a script to go through the output of `vdominfo -n`, which should 
give you a list of domains.  Then call vmoddomlimits for each domain 
and set the new quota.

If you're not good at shell scripting, perhaps someone else on the list 
can contribute a script that accomplishes your goals.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail and MD5 passwords

2004-12-23 Thread Tom Collins
On Dec 22, 2004, at 11:30 PM, Khan wrote:
Tom Collins wrote:
On Dec 22, 2004, at 12:51 AM, Khan wrote:
Id it possible to configure vpopmail and qmailadmin to use MD5 
passwords. I'm thinking of installing jabber server that will use 
same database as vpopmail, but I am not shure will I be able to 
authenticate.
Vpopmail uses md5 by default.
yes, but then it add some other cripting. I would like to have only md5
in my database.
What do the jabber md5 passwords look like?  What if you enable 
clear-text passwords, can jabber use them?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail and MD5 passwords

2004-12-22 Thread Tom Collins
On Dec 22, 2004, at 12:51 AM, Khan wrote:
Id it possible to configure vpopmail and qmailadmin to use MD5 
passwords. I'm thinking of installing jabber server that will use same 
database as vpopmail, but I am not shure will I be able to 
authenticate.
Vpopmail uses md5 by default.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail = 5.4.8 solaris install problem

2004-12-16 Thread Tom Collins
On Dec 8, 2004, at 9:56 PM, Jeremy Kister wrote:
I have identified an installation problem in the latest releases of 
vpopmail
on Solaris 2.7
Thanks for the detective work.  I've added the change to CVS.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Signal 1 caught by ps (procps version 2.0.7)

2004-12-15 Thread Tom Collins
On Dec 13, 2004, at 6:15 AM, Sascha Ebach wrote:
  if ( tmppid  (tmppid != mypid) ) {
kill(tmppid,sig_num);
  }
This should eliminate what you're seeing -- vpopmail calling kill() 
with 0 for the PID.  We should find out why it's doing that though...
I changed it and it works now. Thanks.
Could you make one more temporary change and let me know what it does 
when you run it?

Change this:
  tmppid = atoi(pid);
  if ( tmppid  (tmppid != mypid) ) {
kill(tmppid,sig_num);
  }
to this:
  tmppid = atoi(pid);
  printf (pid=%s tmppid=%d\n, pid, tmppid);
  if ( tmppid  (tmppid != mypid) ) {
kill(tmppid,sig_num);
  }
and after these two lines:
if ( strstr( tmpbuf1, name ) != NULL 
 strstr(tmpbuf1,supervise)==NULL) {
add:
printf (matched on '%s'\n, tmpbuf1);
Add or delete a domain and email me with what it prints.  Thanks.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Signal 1 caught by ps (procps version 2.0.7)

2004-12-15 Thread Tom Collins
On Dec 15, 2004, at 11:11 AM, Sascha Ebach wrote:
I hope this helps. Let me know.
Perfect.  I've put an improved version in CVS, and it will be in the 
next release.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Receive messages until over quota

2004-12-15 Thread Tom Collins
On Dec 15, 2004, at 1:49 PM, Sihar wrote:
Usualy vpopmail bounce messages if
current size + messages size  QUOTA
I want to received messages with condition
current size  QUOTA
so when current size  QUOTA and current size + messages size  QUOTA
will be accepted.
How to do that?
You can use /var/qmail/control/databytes to set the maximum message 
size, if that's what you're trying to accomplish.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] debugging quota problems

2004-12-14 Thread Tom Collins
On Dec 14, 2004, at 12:39 PM, Charles Sprickman wrote:
I can temporarily fix this by deleting the maildirsize file in the 
user's Maildir.  Is there some chance that vpopmail is straying a bit 
from maildir++ standards?  Is there any way to debug this?
Send me a copy of one of the bad maildirsize files (off-list) and I'll 
take a look at it.  I assume that you didn't see anything obvious in 
it...

vpopmail (vdelivermail) should only ever write positive entries, 
courier will write negative entries.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Signal 1 caught by ps (procps version 2.0.7)

2004-12-13 Thread Tom Collins
On Dec 12, 2004, at 3:19 PM, Sascha Ebach wrote:
I get this error when using vadddomain and vdeldomain:
Signal 1 caught by ps (procps version 2.0.7).
Please send bug reports to [EMAIL PROTECTED]
Is qmail-send running when you call vadddomain?
I'm looking at the code, and it looks like it might fail that way if it 
can't find qmail-send in the process list.  I'll take a look at fixing 
the code to not try sending a signal if the process doesn't exist.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Signal 1 caught by ps (procps version 2.0.7)

2004-12-12 Thread Tom Collins
On Dec 12, 2004, at 3:19 PM, Sascha Ebach wrote:
I get this error when using vadddomain and vdeldomain:
Signal 1 caught by ps (procps version 2.0.7).
Please send bug reports to [EMAIL PROTECTED]
Look at the config.h for vpopmail, search for the definition of 
PS_COMMAND.

#define PS_COMMAND ps axww
Can you send the output of that command?  The vpopmail problem is 
related to the function that parses the output of ps to find the 
qmail-send task so it can send a SIGHUP to it.

A possible fix -- edit vpopmail.c and change the following code:
  if ( tmppid != mypid ) {
kill(tmppid,sig_num);
  }
to:
  if ( tmppid  (tmppid != mypid) ) {
kill(tmppid,sig_num);
  }
This should eliminate what you're seeing -- vpopmail calling kill() 
with 0 for the PID.  We should find out why it's doing that though...

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Variable for current delivery address???

2004-12-11 Thread Tom Collins
On Dec 10, 2004, at 5:22 PM, Casey Allen Shobe wrote:
I'm just manually specifying the --user argument in the .qmail files, 
and
everything seems to be working properly now.
That reminds me, I have a patch from David Steinberg that will include 
the user's email address in the spamcommand that QmailAdmin inserts 
into .qmail files, allowing you to do something like | preline -f 
/usr/local/bin/maildrop -d [EMAIL PROTECTED].

I haven't gotten around to adding it yet, but it will be going in soon.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vchkpw fails and then succeeds!

2004-12-10 Thread Tom Collins
On Dec 10, 2004, at 11:28 AM, Pedro Pais wrote:
But why isn't the password stored in the passwd/mysql using CRAM-MD5
format? That way you could always check it. It wouldn't matter if the
client authenticated using plain or using CRAM-MD5. You could even
double cypher the password using mysql PASSWORD().
a) Client authenticates using plain username/password Create CRAM-MD5
from those tokens and check with the password stored.
b) Client authenticates usign CRAM-MD5 username/password. Directly
compare with the stored password.
Am I missing something important in here?
Every time the client authenticates, it uses a different challenge 
(issued by the server) to encode the response.  CRAM-MD5 works in a way 
that if you and I both know the cleartext password (secret), we can 
both generate the same response to the common challenge.  You can tell 
me the response, and I can verify whether you know the password, but 
someone overhearing our conversation can't determine the actual 
password.

If you stored a single encoded password, anyone sniffing the line could 
learn the encoded version and just re-use it.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail = 5.4.8 solaris install problem

2004-12-09 Thread Tom Collins
On Dec 8, 2004, at 9:56 PM, Jeremy Kister wrote:
I have identified an installation problem in the latest releases of 
vpopmail
on Solaris 2.7
Excellent.
I'll make sure your patch makes it into the next release.  I'll also 
include a note in the Makefile about Solaris not accepting multiple 
files to install.  I'll also check the qmailadmin Makefile to ensure 
that we aren't doing the same thing there.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vchkpw fails and then succeeds!

2004-12-09 Thread Tom Collins
On Dec 9, 2004, at 1:53 PM, Charles Sprickman wrote:
Also, I'm fairly certain that CRAM-MD5 requires that you have 
clear-text passwords enabled.  I still need to look at my pop and smtp 
servers to see how I can make them not advertise something that's not 
available on my system...
Good point (clear-text).
The change is pretty easy -- just modify qmail-smtpd.c.  Search for a 
line like 250-AUTH LOGIN CRAM-MD5 PLAIN and remove the CRAM-MD5 
part.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Variable for current delivery address???

2004-12-09 Thread Tom Collins
On Dec 9, 2004, at 2:10 PM, Casey Allen Shobe wrote:
No, the above are identical in that $EXT and $HOST is the recipient 
address,
which can be an alias, NOT the delivery address, which is the problem. 
 For
another, shell escaping like that does not work in maildroprc.  I need 
a
variable set to the delivery address, rather than the recipient 
address.
If you put the email address to forward to in the .qmail-alias file 
(instead of the Maildir), then it should work, as the message will be 
forwarded and re-processed.

We could add a feature to vdelivermail where it sets an environment 
variable to the Maildir it's delivering to, if that would be at all 
useful.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vchkpw fails and then succeeds!

2004-12-09 Thread Tom Collins
On Dec 9, 2004, at 3:20 PM, Pedro Pais wrote:
Also, I'm fairly certain that CRAM-MD5 requires that you have 
clear-text
passwords enabled.  I still need to look at my pop and smtp servers 
to see
how I can make them not advertise something that's not available on my
system...
Really? That doesn't sound too secure, or even ethical.
CRAM-MD5 is more secure because someone sniffing the network can't 
derive the sender's password.  With all other SMTP AUTH methods, you 
can easily decode sniffed packets to get the email address and 
password.  The only way for CRAM-MD5 to work is for the server to know 
the user's cleartext password.

Granted, you need to make sure the cleartext password is stored 
securely...

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vchkpw fails and then succeeds!

2004-12-08 Thread Tom Collins
On Dec 8, 2004, at 8:04 AM, Pedro Pais wrote:
When a user tries to authenticate itself, the first time vchkpw fails 
with:

Dec  6 21:50:08 [vpopmail] vchkpw-smtp: password fail
but then it succeeds immediatly after:
Dec  6 21:50:13 [vpopmail] vchkpw-smtp: (PLAIN) login success
This is very annoying, besides the fact that this only happens with
Thunderbird, with other e-mail clients they give an error message and
the connection is terminated. Is there any way to solve this thing?
It looks like the client is trying CRAM-MD5, failing, and then using 
PLAIN authentication.

You probably have an older patch, or a version problem between the 
smtp-auth patch and vpopmail.  The older patch sent the information in 
the incorrect order, and vpopmail was written to accept it in that 
order.  We fixed vpopmail for the 5.4.0 release, but it required 
updating to the correct SMTP AUTH patch.

If you're using vpopmail 5.4.0 and later, make sure you're using an 
up-to-date patch that passes the MD5 challenge and response in the 
correct order.  The patch in vpopmail's contrib directory works 
properly.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] courier-imap

2004-12-03 Thread Tom Collins
On Dec 3, 2004, at 11:42 AM, Oden Eriksson wrote:
The question still, is how to make this work, not to make me start 
using smtp
auth.
It sounds like (from Jeremey's email) that kmail leaves its IMAP 
connection open at all times and that's the problem.

One solutions would be to patch Courier-IMAP to update the timestamp 
for the connection every 15 minutes it was still open.

Is it possible to configure kmail to not keep a persistent IMAP 
connection?  Can you add a bogus POP account to kmail so it's popping 
into the server every 15 minutes?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vdelivermail, user quotas and the maildirsize file

2004-12-03 Thread Tom Collins
On Dec 3, 2004, at 3:01 PM, shadowplay.net wrote:
does this change take into account the ablity for multi processing on 
the maildirsize
 and 2 vdeliverers attempting to add to the mailbox at near 
simultaneous time...
 think multiple mailservers with a nfs connection to the 
maildirectories...
  
ie at this time if i accept a mail its added to quota..
 then while im writing my mail in a second vdeliver needs to write,
looks in quota, reports over, and we bounce..
  
under the new structure.. will this occur or will BOTH files get
 written into the mail directory... 
I don't know.  I've only started to look into the mail quota code.
I may pull fresh code from the most recent Courier-IMAP (original 
source of most of the code) and make sure that I spend as little time 
with the file open as necessary.  I think that vdelivermail will open 
it for exclusive write access and then append the new size.

I have no idea how it will behave if multiple processes want to append 
to it at the same time.  It may be difficult, but I guess I could write 
a shell script that attempts to deliver two very large emails 
simultaneously.  I could also add an artificial delay in vdelivermail 
so it keeps the file open longer than necessary in order to force one 
process to wait for write access.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] vdelivermail, user quotas and the maildirsize file

2004-12-02 Thread Tom Collins
I've undertaken the task of cleaning up vdelivermail.  I think I've fixed some problems where vdelivermail could exit without closing its connection to MySQL.  I've also fixed sections that exited with the wrong exit code (causing qmail-local to assume mail was delivered when it wasn't, or vice-versa).

I'm now digging into quotas.  Oh, the joy.

I found one immediate problem.  vdelivermail was adding an email's size to the maildirsize file before it was successfully delivered.  If there was any sort of error, the maildirsize file would end up out of whack.

Additionally, the size of the extra headers (Return-Path and Delivered-To) weren't included in the values written.  This causes a problem because POP/IMAP will enter a negative value for the size of the entire message (including those headers).  I could be wrong on that -- the POP/IMAP server might use the S= part of the filename which was also written incorrectly by the old vdelivermail.

Anyway, I've made some good progress, and now it only updates maildirsize if the message was successfully written.  It will update the maildirsize of ANY Maildir that it delivers to, including valiases, the catchall, and save-a-copy on .qmail files that forward to another location.

The only missing piece is actually checking for overquota situations on anything but a standard user without a .qmail file.  I also don't handle the situation where the maildirsize file does not exist.  Realistically, I can only re-create it for the Maildir that belongs to the current user.  Other than reading the maildirsize file, there's no easy way to look up a quota based on a Maildir directory path.

After all of the time I've put into it, there's no way I'm going to touch domain quotas...

If anyone knows of any other vdelivermail oddities that should be fixed, please let me know and I'll try to address them in this upcoming release.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/ 
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] autoresponder supposed to cause message loss?

2004-12-01 Thread Tom Collins
On Nov 23, 2004, at 11:01 AM, David Hubbard wrote:
In a vpopmail 5.4.6 site with autoresponder 2.0.4,
the behavior we're seeing is that when a user
sets a vacation message, vpopmail sets up the autoresponder
with a 3 messages per day limit.  The .qmail file it
creates for that person has autoresponder on the first
line and then the Maildir delivery statement on the
second.  What we're seeing is that after the messages
from a given address exceed three, the autoresopnder
no longer mails, as expected, but the messages are no
longer delivered to the Maildir either, and the sender
is not notified.
David,
The newly released QmailAdmin 1.2.5 corrects this problem.  When 
creating a vacation responder, it will put the Maildir delivery first 
in the .qmail file, and then call autorespond.

For existing autoresponders, you'll have to manually edit your .qmail 
files.  You might be able to find those files with a command like this:

cd ~vpopmail/domains
grep -l autorespond ?/*/*/.qmail ?/*/?/*/.qmail */*/.qmail */?/*/.qmail
(If you don't have hashed directories, you can just do `grep -l 
autorespond */*/.qmail`).

Note that 1.2.5 is a devel release.  I just started using it on my 
production server, and have tested add/modify/delete of all address 
types, but there are huge changes between 1.2.5 and 1.2.3, so there's a 
chance of bugs sneaking in.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Re: [qmailadmin-devel] aliases and forwards

2004-11-30 Thread Tom Collins
On Nov 30, 2004, at 1:39 AM, [EMAIL PROTECTED] wrote:
At 05.24 30/11/2004, you wrote:
During development of 1.2, we combined aliases and forwards into one.
You can now have addresses that forward to multiple addresses, either
local or remote.
This is nice but i need to limit aliases and forwards for billing, 
i'll try to modify the source but i think it would be useful for other 
people to allow separate limits. What do you think about it?
How do you define an alias vs. a forward?  Do you count the number of 
email addresses the customer can create, or the number of addresses 
each message forwards to?

I assume your logic is that you allow more aliases (local addresses) 
since it doesn't use any bandwidth and limit forwards (remote 
addresses) due to bandwidth usage.

Or maybe it's just that forwarding to a remote address is more valuable 
and therefore worth more money?

We're moving in a direction with QmailAdmin where you can have forwards 
that:

1) Delete email received (blackhole).  The real interface isn't done, 
but you can create blackholes by entering # for a forwarding address.
2) Bounce email back with an error message (see qmail's bouncesaying 
program for details).  Again, no interface yet but it's in the planning 
stages.
3) Forward to any number of local and/or remote addresses.

How should we handle limits?  It would seem that there should be no 
limit on blackhole and bounce addresses, since anyone can set their 
catchall to deleted or bounce-no-mailbox.

Resource usage for 10 forwards to a single address aren't much 
different than 1 forward to 10 addresses, so do we start counting the 
number of addresses forwarded-to, instead of forwarded-from?  If so, 
how do you explain that to the customer?

Perhaps the ultimate form of billing is based on bandwidth and disk 
utilization.  In any given month, come up with the total bandwidth used 
by inbound and outbound email (maybe excluding spam), and an average 
daily disk usage and bill accordingly.

I don't see a simple solution to the problem.  I'm open to a discussion 
about it, preferably on the [EMAIL PROTECTED] list where there are more 
end-users who can weigh in.  If you're not on that list YaP, please 
subscribe and join in the discussion ([EMAIL PROTECTED]).

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] incorrect usage reporting

2004-11-30 Thread Tom Collins
On Nov 30, 2004, at 5:48 AM, Gajen Anandamuruga wrote:
I tried sending few mails to that account .The usage increase from 
that 15% to above. When I delete the mails still the usage shows 15% 
and not 0%.  Even some other email accounts which were working 
properly now started showing usage 16% even if I delete all mails.

If I create a new email account that usage shows as 0% and even after 
I delete all mails it correctly shows 0%. This problem started 
happening for already existing accounts.

Please help if anyone had the similar problem?
Delete your maildirsize files and they'll get recreated with correct 
values.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] auth problem

2004-11-30 Thread Tom Collins
On Nov 30, 2004, at 4:00 AM, signo wrote:
if i telnet on the port 25 i have this result
250- -=NO UNSOLICITED BULK E-MAIL=-
250-PIPELINING
250-8BITMIME
250-SIZE 0
250 AUTH LOGIN PLAIN
thanks, signo
That doesn't look like qmail, but maybe you've just got a patched up 
version.

What SMTP AUTH patch did you use, and what does your qmail-smtpd/run 
file look like?

If it has /home/vpopmail/bin/vchkpw hostname /bin/true in it, try 
removing the hostname.  It was necessary in older SMTP AUTH patches, 
but creates an open relay with the newer patches.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Re: [qmailadmin-devel] aliases and forwards

2004-11-30 Thread Tom Collins
On Nov 30, 2004, at 8:32 AM, Tom Collins wrote:
How do you define an alias vs. a forward?  Do you count the number of 
email addresses the customer can create, or the number of addresses 
each message forwards to?
This should have gone to the [EMAIL PROTECTED] list -- if you're 
interested in the topic, please post followups there.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] OpenEFilter doesn't like me anymore

2004-11-29 Thread Tom Collins
On Nov 29, 2004, at 7:03 AM, Bernd wrote:
I reinstalled vpopmail with the new settings and everything works fine.
I can fetch my mails with pop3/imap, send mails and vqadmin writes the
data to ou=domain.com,ou=mail,o=server, but although spamd and clamd 
are
running, both of them don't filter/scan anything :-(
If you change your vpopmail configuration and recompile it, make sure 
you recompile EVERYTHING that links to libvpopmail.  This includes 
vqadmin, qmailadmin, courier-imap and possibly other programs.  I'm not 
familiar with how OpenEFilter works, but if it ties into vpopmail, 
you'll have to recompile it.  If it does ldap directly, you might need 
to update it to match your new configuration.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Custom Maildir Structure

2004-11-29 Thread Tom Collins
On Nov 29, 2004, at 5:19 AM, Robin Bowes wrote:
Tom Collins wrote:
On Nov 28, 2004, at 6:59 AM, Robin Bowes wrote:
Can you you point me to a link to this patch -  I can't seem to find 
it on vpopmail.sf.net.
I guess I was mistaken -- the patch never made it to SourceForge.  
Here it is.  I declined to add it because it runs cp via a system() 
call.  I'd prefer to have vpopmail manage the copying itself.
So, basically all that's required is a copy_directory function to 
replace the system call the cp? And you'll accept the patch?
Yes.  Absolutely.  Maybe a configuration option for the location of the 
directory, but that isn't a huge deal.

I'd like to see it use the default Maildir creation if the skel 
directory doesn't exist (or isn't readable) and copy the skel directory 
(which will need to contain Maildir (or .maildir) and its subdirs new, 
cur and tmp) if it does exist.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vpopmail.h function vauth_user

2004-11-29 Thread Tom Collins
On Nov 29, 2004, at 4:29 AM, Ferdinand Hackl wrote:
gcc vauth.c -o vauth
You need to include the libraries:
gcc -Wall -o auth auth.c `cat /home/vpopmail/etc/lib_deps`
#include /home/vpopmail/include/vpopmail.h
#include /home/vpopmail/include/vauth.h
You don't need to include vauth.h.  The path to vpopmail.h should be in 
quotes.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Custom Maildir Structure

2004-11-29 Thread Tom Collins
On Nov 29, 2004, at 10:56 AM, Robin Bowes wrote:
Also, I envisage allowing different skel dirs per domain, i.e. look in 
domain/etc/skel first, then vpopmail home/etc/skel, then create 
the default Maildir structure.
Consider domain/@skel/ as the source.  Using domain/etc/skel causes 
problems if someone wants to use skel as an email address or mailing 
list.  Since a username can't have @ in it, it should be a safe 
directory character to use.

That also got me to thinking about how bigdir support means it's not 
possible to have one-letter email addresses/lists.  By using @a, @b, 
@c, etc. as the directory names, any email address would be possible.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Custom Maildir Structure

2004-11-29 Thread Tom Collins
On Nov 29, 2004, at 6:43 PM, Eduardo M. Bragatto wrote:
That also got me to thinking about how bigdir support means it's not 
possible to have one-letter email addresses/lists.  By using @a, @b, 
@c, etc. as the directory names, any email address would be possible.
	I've already though about that and got concerned with it. Are you 
suggesting a modification to vpopmail's bigdir support?
Yes.  I'm suggesting that we could use directory names outside of the 
user namespace so that you could have bigdir support and one-character 
email addresses at the same time.

It would be difficult to handle existing domains though...  There would 
need to be a lot of directory renaming and updating of the user 
database to pull it off.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Custom Maildir Structure

2004-11-28 Thread Tom Collins
On Nov 28, 2004, at 6:59 AM, Robin Bowes wrote:
Can you you point me to a link to this patch -  I can't seem to find 
it on vpopmail.sf.net.
I guess I was mistaken -- the patch never made it to SourceForge.  Here 
it is.  I declined to add it because it runs cp via a system() call.  
I'd prefer to have vpopmail manage the copying itself.

Patch from David Winkler to copy a set of files into the home directory 
of newly created users.

Index: vpopmail.c
===
RCS file: /cvsroot/vpopmail/vpopmail/vpopmail.c,v
retrieving revision 1.2
diff -u -r1.2 vpopmail.c
--- vpopmail.c  14 Sep 2003 22:17:30 -  1.2
+++ vpopmail.c  23 Sep 2003 19:12:45 -
@@ -1655,6 +1655,7 @@
  struct vqpasswd *mypw;
  char calling_dir[MAX_BUFF];
  char domain_dir[MAX_BUFF];
+ char tmpbuf[MAX_BUFF];
   verrori = 0;
   /* record the dir where the command was run from */
@@ -1701,6 +1702,7 @@
 return(NULL);
   }
+#ifndef ENABLE_VPOPMAIL_SKEL
   if (mkdir(Maildir,VPOPMAIL_DIR_MODE) == -1){
 /* back out of changes made above */
 chdir(domain_dir); chdir(user_hash); vdelfiles(username);
@@ -1743,6 +1745,12 @@
   /* set permissions on the user's dir */
   chdir(../..);
+#else
+  sprintf(tmpbuf, cp -rf %s/etc/skel/* %s/%s,
VPOPMAILDIR,domain_dir,username);
+  system(tmpbuf);
+  chdir(../);
+#endif
+
   r_chown(username, uid, gid);
   /* see if the user already exists in the auth backend */
Index: acconfig.h
===
RCS file: /cvsroot/vpopmail/vpopmail/acconfig.h,v
retrieving revision 1.1.1.1
diff -u -r1.1.1.1 acconfig.h
--- acconfig.h  10 Sep 2003 20:43:14 -  1.1.1.1
+++ acconfig.h  23 Sep 2003 19:12:45 -
@@ -1,3 +1,5 @@
+#undef ENABLE_VPOPMAIL_SKEL
+
 #undef PS_COMMAND
 #undef ENABLE_PASSWD
Index: Makefile.am
===
RCS file: /cvsroot/vpopmail/vpopmail/Makefile.am,v
retrieving revision 1.1.1.1
diff -u -r1.1.1.1 Makefile.am
--- Makefile.am 10 Sep 2003 20:43:12 -  1.1.1.1
+++ Makefile.am 23 Sep 2003 19:12:45 -
@@ -94,6 +94,12 @@
  $(DESTDIR)@vpopmaildir@/@domains_dir@
$(INSTALL) -d $(DESTDIR)@vpopmaildir@/etc
+   $(INSTALL) -d $(DESTDIR)@vpopmaildir@/etc/skel
+   $(INSTALL) -d $(DESTDIR)@vpopmaildir@/etc/skel/Maildir
+   $(INSTALL) -d $(DESTDIR)@vpopmaildir@/etc/skel/Maildir/new
+   $(INSTALL) -d $(DESTDIR)@vpopmaildir@/etc/skel/Maildir/cur
+   $(INSTALL) -d $(DESTDIR)@vpopmaildir@/etc/skel/Maildir/tmp
+
echo [EMAIL PROTECTED]@/include  @vpopmaildir@/etc/inc_deps
echo [EMAIL PROTECTED]@/lib -lvpopmail @auth_libs@ 
@vpopmaildir@/etc/lib_deps
Index: configure.in
===
RCS file: /cvsroot/vpopmail/vpopmail/configure.in,v
retrieving revision 1.1.1.1
diff -u -r1.1.1.1 configure.in
--- configure.in10 Sep 2003 20:43:11 -  1.1.1.1
+++ configure.in23 Sep 2003 19:12:45 -
@@ -342,6 +342,23 @@
  ;;
 esac
+AC_ARG_ENABLE(vpopmail-skel,
+ [ --enable-vpopmail-skel=y|nTurn on (y) or off (n,
default) to use
+vpopmail skeleton for new users.],
+ ENABLE_VPOPMAIL_SKEL=$enableval,
+ [
+ ENABLE_VPOPMAIL_SKEL=n
+ ])
+
+case $ENABLE_VPOPMAIL_SKEL in
+1*|y*|Y*)
+  ENABLE_VPOPMAIL_SKEL=1
+
AC_DEFINE_UNQUOTED(ENABLE_VPOPMAIL_SKEL,$ENABLE_VPOPMAIL_SKEL)
+  ;;
+*)
+  ;;
+esac
+
 AC_ARG_ENABLE(md5-passwords,
 [  --enable-md5-passwords=y|n   Turn on (y default ) or off (n)
to store encrypted passwords as md5.],
 ENABLE_MD5_PASSWORDS=$enableval,
@@ -1315,6 +1332,15 @@
  ;;
 esac
+case $ENABLE_VPOPMAIL_SKEL in
+1*|y*|Y*)
+echo  vpop skel = ON  --enable-vpopmail-skel=y
+echo  --enable-vpopmail-skel=y \\  vpopmail.config.sh
+  ;;
+*)
+echo  vpop skel = OFF --enable-vpopmail-skel=n (default)
+  ;;
+esac
 case $ENABLE_LOGGING in
 1*|y*|Y*)

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vmoduser

2004-11-28 Thread Tom Collins
On Nov 27, 2004, at 11:54 PM, Andryan wrote:
I was playing around with vmoduser today and couldn't figure out some 
of its flags' usage. Could someone tell me what NO_DIALUP (-u), 
NO_RELAY (-r) and V_USER[0-3] (-(0-3)) do? If there's any 
documentation available somewhere, please let me know. :)
If you have POP before SMTP set (roaming users), users with NO_RELAY 
will not be able to use POP before SMTP.

The NO_DIALUP flag and V_USER[0-3] flags aren't used anywhere in 
vpopmail -- they're there for other code that uses the vpopmail user 
database.

When I set some flags on a domain with vmoddomlimits, as per vmoduser 
parameter list says:

vmoduser: usage: [options] email_addr or domain (for the entire domain)
...
 -x ( clear all flags )
I wanted to clear all flags for that entire domain with vmoduser -x 
domain, however the flags remain untouched. The only way I could 
remove the flags is by using vmoddomlimits (for example -D) as well.
That's a good point.  vmoduser always modifies the user's flags, so it 
should say something like for all current users in domain instead.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Authentication failure with qmail-smtpd +auth and vchkpw

2004-11-25 Thread Tom Collins
On Nov 25, 2004, at 5:06 AM, Casey Allen Shobe wrote:
On Wed, November 24, 2004 9:32 pm, Casey Allen Shobe said:
Upon restarting services, I've found that bincimap authenticates 
okay, and
qmail-send delivers mail...  However qmail-smtpd cannot authenticate
And neither qmailadmin.  So imap and mail delivery work, but qmailadmin
and smtp auth don't.  What gives?
What are the permissions on qmailadmin?
-rwsr-sr-x1 vpopmail vchkpw 438385 Aug 26 09:53 qmailadmin
And what does your qmail-smtpd run file look like?  Did you fix the 
UID/GID in the /etc/passwd file?  Are you sure your qmail-smtpd is 
running as user vpopmail (with the correct uid/gid)?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Authentication failure with qmail-smtpd +auth and vchkpw

2004-11-25 Thread Tom Collins
On Nov 24, 2004, at 9:32 PM, Casey Allen Shobe wrote:
find / -group 1004 -print0 | xargs -0 chown 89
I assume you meant chgrp 89.
I don't know how a typical Gentoo install handles ownership.  On my 
install, qmail-smtpd runs as the vpopmail user.

If qmail-smtpd can't run vhckpw, it can't authenticate.  I'd look into 
why that might be the case.

What is the ownership of the files/directories in /home/vpopmail?
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Authentication failure with qmail-smtpd +auth and vchkpw

2004-11-24 Thread Tom Collins
On Nov 24, 2004, at 8:33 PM, Casey Allen Shobe wrote:
Could anyone advise me as to what might be going wrong here?  Your 
help is
greatly appreciated!
Go through /var/qmail/users/assign and update the user and group of 
every entry to match the new user/group for vpopmail.  Run qmail-newu 
so it rebuilds the users/cdb file.

Go into your vpopmail source directory and rebuild vpopmail.  It would 
be best to make clean and re-run configure with the same options as you 
previously did.  In a pinch, you can edit VPOPMAILUID and VPOPMAILGID 
in config.h and just re-compile.  Install vpopmail, and rebuild 
qmailadmin as well (so it links the new vpopmail libraries).

You said you were using binc-imap, so you won't need to recompile it.  
If you were using Courier-IMAP, you'd have to recompile it as well 
(since it links libvpopmail).

That should cover it!
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Custom Maildir Structure

2004-11-23 Thread Tom Collins
On Nov 23, 2004, at 4:39 AM, Robin Bowes wrote:
Is it possible to configure vpopmail (i.e. vadduser) and, by 
extension, qmailadmin to create this structure automatically when I 
new user is added?

i.e. Does vpopmail support the concept of a skel directory like the 
adduser command uses /etc/skel ?
If you just need a particular directory structure, you can modify 
vpopmail.c's list of directories to create for each user:

 const char *dirnames[] = {Maildir, Maildir/new, Maildir/cur,
Maildir/tmp};
You'll have to manually add code before:
  /* set permissions on the user's dir */
  r_chown(., uid, gid);
To create the symlink from INBOX to ../Maildir.
There is a patch on SourceForge to add skel directory support to 
vpopmail, but we decided not to include it since it uses a system call 
to 'cp' to copy the files -- it would be better to do the copying 
within vpopmail itself.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] autoresponder supposed to cause message loss?

2004-11-23 Thread Tom Collins
On Nov 23, 2004, at 11:01 AM, David Hubbard wrote:
Is there a way to override that
behavior so messages are not lost?  Is this the
expected behavior even or is something else incorrect?
If I reverse the order in the .qmail file it works as
intended but I'd rather not patch vpopmail for all of
our servers and then remember to do that for the future.
It's a bit of a mess.
What we really need are two different programs -- one as an 
autoresponder, and one as a vacation responder.  They need to bounce 
messages differently and exit differently.

I thought that someone had updated vdelivermail at one point to handle 
autoresponder's exit codes and not drop mail.  I guess not.

I'd like to change QmailAdmin so that it puts the email address first, 
and then the autorespond program delivery.  Unfortunately, 
check_user_forward_vacation() (the code that decodes the .qmail file) 
is a huge mess and expects the autorespond line to come first.

I'll see if I can find time to rewrite that function.  The fix to 
correctly write the .qmail file is trivial.  I'll see if I can get it 
into the next release.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Solution to segfaults in vchkpw under SMTP AUTH on amd64

2004-11-22 Thread Tom Collins
Thanks to some help from Martin Kos, I was able to find a solution to the SMTP AUTH problems on the amd64 platform.  It's in the stable branch of CVS now, and will be in the next (5.4.9) release.

Until then, you can manually patch any version from the 5.4 series (and probably most of 5.3) as follows.

--- md5.h   20 Oct 2003 18:59:57 -  1.2
+++ md5.h   22 Nov 2004 15:13:37 -
@@ -19,7 +19,7 @@
#ifndef VPOPMAIL_MD5_H
#define VPOPMAIL_MD5_H


-#ifdef __alpha
+#if (defined(__alpha) || defined(__x86_64__))
typedef unsigned int uint32;
#else
typedef unsigned long uint32;

A cleaner solution might be to #include cdb/uint32.h, as that header is derived during Make.  This will work for now though.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/ 
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] disable_smtp / no_smtp gid flag smtp-auth question

2004-11-22 Thread Tom Collins
On Nov 22, 2004, at 12:01 PM, Steve wrote:
Please could someone tell me exactly what is the use of the 
disable_smtp  no_smtp gid flag ? I ask that because I use qmail + 
vpopmail (5.4.7) + smtp-auth, and the above settings don't have any 
effect when I connect with an authenticated user to my smtp server... 
I can still send emails even with the no_smtp bit flag set.
It's supposed to work.
If you look at the user with vuserinfo, does it show the flag set?
Are you running on a port other than 25 (such that vchkpw might not 
know it's being used for SMTP AUTH)?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] disable_smtp / no_smtp gid flag smtp-auth question

2004-11-22 Thread Tom Collins
On Nov 22, 2004, at 3:30 PM, Rick Macdougall wrote:
Tom Collins wrote:
On Nov 22, 2004, at 12:01 PM, Steve wrote:
Please could someone tell me exactly what is the use of the 
disable_smtp  no_smtp gid flag ? I ask that because I use qmail + 
vpopmail (5.4.7) + smtp-auth, and the above settings don't have any 
effect when I connect with an authenticated user to my smtp 
server... I can still send emails even with the no_smtp bit flag 
set.
It's supposed to work.
If you look at the user with vuserinfo, does it show the flag set?
Hi,
You (not you Tom) might want the no_relay flag, not the no_smtp flag.
NO_RELAY is to disable POP-before-SMTP and doesn't affect SMTP AUTH.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Fields' use?

2004-11-19 Thread Tom Collins
On Nov 19, 2004, at 6:33 PM, shadowplay.net wrote:
um.. the uid and gid are used on a unix file systems to identify
permission levels of access to files and directories.
they allow an administrator to compartementalize
access on a *nix box.
they are closely tied with the applications
chmod chown and chgrp.
Perhaps you should have read the rest of this thread before posting.
In the case of vpopmail, the fields are called pw_uid and pw_gid but 
they are used for other purposes.  We had considered renaming pw_gid to 
pw_flags, but as Ken pointed out previously, there's too much code that 
refers to the field by its old name, pw_gid.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vchkpw segfault with smtp auth on amd64

2004-11-17 Thread Tom Collins
On Nov 16, 2004, at 2:28 PM, Martin Kos wrote:
i've done a fresh qmail/vpopmail installation on a debian amd64 port. 
everything seems to work just fine, except the smtp auth. sending an 
email without smtp auth works just fine. but if i try it with smtp 
auth i get the following in my logs:

kernel: vchkpw[28473] segfault at  rip 
 rsp 007fbab0 error 14

the only thing that i have found on the net is the following:
http://archives.neohapsis.com/archives/openbsd/2004-05/1814.html
i'm not sure if it is really a vpopmail problem. perhaps somebody has 
already had the same problem? i've tried with disalbing the -02 in the 
CFLAGS but that does not help. compiling vpopmail with gcc 3.4 was the 
same thing :-(
That's -O2, (oh two) not -02 (zero two).
I'm guessing that there's a problem related to memory alignment, or 
just assumptions on the size of certain data types (like int).  Since 
vchkpw works fine from qmail-pop3d, it might be in how qmail-smtpd 
passes information to vchkpw.

Someone else reported this problem, and I was trying to get him to use 
strace to dump a trace to a log file in an attempt to determine WHERE 
the problem was happening.

Here's what I last wrote:
Try replacing /home/vpopmail/bin/vchkpw with /tmp/vchkpw.sh in the run 
file, and then create /tmp/vchkpw.sh as:

#!/bin/sh
/usr/bin/strace -ff -o /tmp/vchkpw.dump /home/vpopmail/bin/vchkpw 
/bin/true

Make sure to `chmod +x /tmp/vchkpw.sh`.
Set /bin/true to /usr/bin/true if that's the path to true.  If it 
crashes, send me (directly, not through the list) a copy of 
/tmp/vchkpw.dump and I'll see if I can make any sense of it.

You can also try using the checkpassword_debug in the contrib directory 
to test vchkpw.  If that fails as well, it might be easier to get a 
trace on checkpassword_debug than in the qmail-smtpd process.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Managing virt domain settings in vpopmail

2004-11-17 Thread Tom Collins
On Nov 17, 2004, at 8:26 AM, Tim Grossner wrote:
Anyway, on the to question: how do i make changes to settings of a
vpopmail domain, such as setting the maximum number of users a virt
domain may have? I have scoured the manpages online, ran the bin files
with --help, and searched google til i was blue in the face...
~vpopmail/bin/vmoddomlimits
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Managing virt domain settings in vpopmail

2004-11-17 Thread Tom Collins
On Nov 17, 2004, at 9:14 AM, Tim Grossner wrote:
Yeah, after searching this mailing lists archives, i would have
thought that too but that file doesnt exist...I am now dazed and
confused.
vmoddomlimits was added to 5.3.25.  You should consider upgrading to 
the latest release.  5.4.7 has been out since September 23, and doesn't 
have any known problems.  5.4.8 was recently released, and hasn't been 
thoroughly tested yet.  If you were to look through the ChangeLog, 
you'd find a significant number of changes since the 5.2 release, and 
even since the early 5.3 releases.

Until you upgrade, you can take a look at README.vlimits (which you'll 
have to pull from 5.4.0 or later) for information on how to manually 
the .qmailadmin-limits file for a domain.  Of course, there's a good 
chance that limits themselves weren't introduced until 5.3 (maybe 
around 5.3.9?).

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] domain quota status?

2004-11-17 Thread Tom Collins
On Nov 17, 2004, at 9:29 AM, Lars E. D. Jensen wrote:
I would like to know the status of domain quota. I've seen a little on 
the
mailing list, but nothing complete.
Domain quotas are broken.  Even if/when they do work, they add a lot of 
load to the system since vdelivermail has to look at all mailboxes for 
a domain to calculate the current quota used when delivering every 
message.  There's no concept of a master maildirsize file for the 
entire domain.

They have been broken since at least 5.4.0.  Probably broke somewhere 
in 5.3.  Maybe they never worked -- I don't use them so I don't know.

I also don't know much about domains owned by users other than 
vpopmail.  I had heard that there are various minor problems with doing 
so, but don't have details.  Using system quotas is probably the best 
policy, but the downside is that once over quota, vdelivermail won't 
even be able to deliver quota warnings.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Managing virt domain settings in vpopmail

2004-11-17 Thread Tom Collins
On Nov 17, 2004, at 10:46 AM, Tim Grossner wrote:
OK i found the file...its in the /home/vpopmail/domains/xxx/ dir.
File is  .qmailadmin-limits
It being a . file i didnt see it before when i was looking, for some
reason i didnt do an ls -lsa in that dir. Silly me :-)
Anyway, I doubt i end up upgrading this system. Around here change can 
be bad.

If you're running 5.2.1, at the very least try upgrading to 5.2.2.  
There were a lot of problems with 5.2.1 that we fixed in 5.2.2 without 
making grand changes to the way vpopmail worked.

An upgrade from 5.2 to 5.4 would be significant, but can be done 
safely.  It's possible to compile and test the vpopmail programs from 
the source directory before installing them.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] MySql load causes bounced mail

2004-11-17 Thread Tom Collins
On Nov 17, 2004, at 4:33 PM, Rick Macdougall wrote:
Speaking of which, Tom I do have a patch to correct courier-imap's 
authvckpw to work with the new webmail, no_imap code.  Should I submit 
that to the dev list and we can include it in the contrib directory, 
binc imap really didn't work out for us.
See if you can push it through to MrSam for inclusion in a future 
Courier-IMAP release.  If you'd like, you can send it to me first and 
I'll take a look at it.

I know that Michael Bowe has worked on the vpopmail code in 
Courier-IMAP before, I'm not sure how he got changes pushed into the 
main distribution.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] [OT] suggestion for a web bulk mailing

2004-11-16 Thread Tom Collins
On Nov 16, 2004, at 10:57 AM, Paolo Losi wrote:
I'm looking for a a web bulk mailing sw.
It should be used not for spam, obviuously.
It should be used for an association to deliver newsletter
to certain member groups.
It's not exactly what you asked for, but ezmlm is a nice mailing list 
package.

It has automated subscribe/unsubscribe, automatically unsubscribes 
email addresses that bounce, and it can be configured with QmailAdmin.

You can import/export lists of addresses from the command line, and can 
make lists moderated so only you can send to them.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] .quotawarn.msg header issue

2004-11-15 Thread Tom Collins
On Nov 14, 2004, at 10:53 PM, X-Istence wrote:
How about just [EMAIL PROTECTED] ? That would let the postmaster 
know about the full mail box, if the message bounces, and also then 
gives the postmaster the choice of acting upon it.

If my logic is flawed, i apologize, it is late, and i need sleep :P
The message isn't going to bounce.  vdelivermail ignores the quota when 
delivering quota warnings.  There's really no need to set the 
Return-Path.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] .quotawarn.msg header issue

2004-11-14 Thread Tom Collins
On Nov 14, 2004, at 5:58 PM, Michael Bowe wrote:
In the headers of the overquota warning, the Return-Path: is set to 
email
address of the person who sent the message that caused the overquota 
warning
to be generated.

I dont know if this is really the desirable result. Probably would be 
better
not having this field generated at all ?
I've got a new version of vdelivermail that I'm planning to roll out in 
a vpopmail beta.  I'll change it so it uses a different Return-Path 
than that of the original sender.  Unless I hear otherwise from others, 
I'll just leave it out -- if someone wanted to include it, they could 
manually add it to the overquota warning file.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Vpopmail 5.4.8 released

2004-11-11 Thread Tom Collins
http://vpopmail.sf.net/
Released 12-Nov-2004.
This release consists of minor bug changes to the stable version
of vpopmail.  The most invasive change is related to valiases with
MySQL and PostgreSQL.  The new code should fix problems
related to Maildir valias entries causing problems in vdelivermail.
There's no need to upgrade unless you're affected by a change
listed in the ChangeLog below.
This release was pushed out so Tom can do a beta release of
updated vdelivermail code in the next few weeks.
ChangeLog:
Rick Widmer
- vadddomain: Check for existing domain before prompting for
  password.
- vdeldomain: Fix uninitialized variable warning.
Tom Collins
- Fix problems with valias code in vmysql.c and vpgsql.c.  Storing
  aliases in Postgres should work now, and it should fix problems
  with processing Maildir valias entries in vdelivermail. [985011,
  1024706, 1033801]
- Fix bug in vmoddomlimits that wiped out the Domain Quota
  when editing default limits.
- Change columns in Postgres valias table to varchar from char.
  See README.pgsql for instructions on fixing existing tables.
- vmoduser: update maildirsize instead of just deleting it when
  modifying quota.
- vchkpw: classify POP/IMAP connections from select IPs (defaults
  to 127.0.0.1) as webmail and check NO_WEBMAIL user flag instead
  of NO_POP and NO_IMAP.
- Update qmail-smtpd-auth patch in contrib to latest (0.5.6).
- Update README.quotas with note about domain quotas not working.
- vpopmail.c: remove unused sys/varargs.h include.
- vdominfo: fix broken -a option.
- vdominfo: better display of real name for alias domains. [981335]
- vpopmail.c: Improved maildir_to_email() function. [953439]
Gentoo Port
- Integrate vuserinfo patch to fix the -a option and to display
  the comment/gecos field (used for real name).


Re: [vchkpw] Pop3 auth problems (vpopmail+mysql)

2004-11-10 Thread Tom Collins
On Nov 9, 2004, at 2:58 PM, [EMAIL PROTECTED] wrote:
I'm having some problems with qmail-pop3d autentication (it invokes 
vchkpw).
I have a mysql database on a remote host which keeps all the 
information
of vpopmail (through vpopmail.mysql file)
qmail-pop3d is responsible for sending the +OK after the pass command.
Try a stock qmail (or netqmail) and see if the problem persists.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] ampersand () in email-address possible ?

2004-11-10 Thread Tom Collins
On Nov 9, 2004, at 9:57 AM, Jesse Guardiani wrote:
On Tuesday 09 November 2004 12:17 pm, Tom Collins wrote:
On Nov 9, 2004, at 5:48 AM, Rainer Duffner wrote:
Is it possible to create these addresses with qmail or vpopmail ?
Yes, but you will have problems modifying them with QmailAdmin.  I 
know
what the problem is, but haven't had the time to correct it.

Basically, I'll be adding functions to rewrite strings in HTML form
(converting ,  and  at least) and CGI value form (most special 
chars
to %xx, space to +, etc.).  Then the fun task of going through the
source and converting strings wherever necessary.
It'd definitely be nice to get this fixed. That First+Last bug
in vqadmin (and possibly qmailadmin) is really annoying. :(
I now have code on my test machine that addresses this problem.  It 
also prevents possible cross site scripting attacks by escaping  and 
.  I also noted that QmailAdmin didn't allow '' in an email 
address, so I've updated that as well.

I'm doing some more tests, but when I'm done you'll even be able to 
have a domain admin with an address like [EMAIL PROTECTED]  
Currently, it's impossible for that user to accomplish much of anything 
in QmailAdmin.

I haven't gotten involved in the vqadmin project (Vpopmail and 
QmailAdmin eat too much of my time already), but if anyone is actively 
maintaining it, they can email me for info on how to fix vqadmin as 
well.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Load LDAP parameters from file

2004-11-10 Thread Tom Collins
Alessandro Sappia submitted a patch to SourceForge for the LDAP backend that loads its settings from a file instead of having them hard-coded into the binary (much like the vpopmail.mysql file for the MySQL backend).

Can someone who uses LDAP check it out and let me know if we should add it to the next distribution?  Thanks.

https://sourceforge.net/tracker/?func=detailatid=577800aid=1056529group_id=85937

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/ 
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] ampersand () in email-address possible ?

2004-11-09 Thread Tom Collins
On Nov 9, 2004, at 5:48 AM, Rainer Duffner wrote:
Is it possible to create these addresses with qmail or vpopmail ?
Yes, but you will have problems modifying them with QmailAdmin.  I know 
what the problem is, but haven't had the time to correct it.

Basically, I'll be adding functions to rewrite strings in HTML form 
(converting ,  and  at least) and CGI value form (most special chars 
to %xx, space to +, etc.).  Then the fun task of going through the 
source and converting strings wherever necessary.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Vpopmail w/ MySQL still checking vpasswd.cdb w/ qmail-smtpd

2004-10-29 Thread Tom Collins
On Oct 28, 2004, at 10:43 PM, Chris Marks wrote:
We've migrated to a MySQL backend which works great for pop and IMAP, 
but
 incoming mail to the qmail-smtpd stills has to check the vpasswd.cdb 
if there
 is no .qmail-user file.  We compiled and installed vpopmail, then 
qmail ( with
 ./config-fast etc)  I assumed the vpopmail libs would get picked up 
and reflect
 the authmysql usage.  Am I missing something obvious here?  Feel free 
to drop a
 boot to my melon if so.  We've had to use old vmkpasswd's and mod the 
vpasswd
 for virtual domains then mkpasswd with the old binary to get it to 
work. Vpopmail-5.4.7, qmail-1.03 TIA
Your qmail-smtpd isn't getting rebuilt properly.  After installing the 
new vpopmail, go into your qmail source directory and try deleting the 
previous qmail-smtpd and qmail-smtpd.o before rebuilding.

You may also want to review the installation instructions for the 
chkusr patch -- I think you have to modify the Makefile if you're using 
MySQL.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] problems linking vpopmail with courier-imap

2004-10-26 Thread Tom Collins
On Oct 25, 2004, at 8:58 PM, Sergio Pereira wrote:
- built courier-authlib-0.50.20041020 (rpmbuild) and installed.
- built courier-imap-3.0.8.20041020 (rpmbuild) and installed.
You might have better luck installing from the original source instead 
of an rpm build.  There's a chance that authvchkpw doesn't get built 
with an rpm build.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] vadddomain error!

2004-10-26 Thread Tom Collins
On Oct 26, 2004, at 3:44 AM, info wrote:
I'v got this message:
Error: (vadduser) Domain does not exist
The /usr/home/vpopmail/domains/domain.com/ folder is created but 
contains only the .qmail-default file.
The /var/qmail/control/virtualdomains is writen and the 
domain.com:domain.com string is added. Equal for the rcphosts.
Any Ideas?
Is domain.com getting added to /var/qmail/users/assign?  That's where 
adduser() looks up the domain's directory.  If it doesn't show up in 
there (and get rebuilt into users/cdb), then there's a problem.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] problems linking vpopmail with courier-imap

2004-10-26 Thread Tom Collins
On Oct 26, 2004, at 9:12 AM, Sergio Pereira wrote:
even building the courier-authlib from the source code I get no
authvchkpw module. I get everything else, except authvchkpw. Any ideas
here?
Try building Courier-IMAP with instructions from Michael Bowe's  
excellent guide:

http://www.pipeline.com.au/staff/mbowe/isp/webmail- 
server.htm#COURIER_IMAP

Other than that, I don't know what you'll need to do.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] virtualdomains crazy problem

2004-10-25 Thread Tom Collins
On Oct 25, 2004, at 7:49 AM, DG wrote:
but if i send mail from any other server it looks like qmail-send on 
server.domain1.pl writes wrong domain name!
What if you send mail from Hotmail?
What if you telnet directly to SMTP on your server and manually send a 
message to [EMAIL PROTECTED]

I would look to the sending server to make sure it isn't rewriting the 
recipient domain.

Also check to make sure that aaa.domain1.pl isn't in 
/var/qmail/control/locals.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] virtualdomains crazy problem

2004-10-25 Thread Tom Collins
On Oct 25, 2004, at 1:05 PM, Bruno Negrao wrote:
Look above, the file 'vpopmail.mysql' is not readable by others. 
Which is the user you're using to run the qmail-send process? it is 
not the 'vpopmail' user, right?

Just 'chmod 644 vpopmail.mysql' and you fix it.
That is not a fix.  That's opening a security hole.  Leave the 
permissions as they are and fix the real problem.

vpopmail.mysql should only be readable my the vpopmail user (and the 
vchkpw group).

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] Archiving mail

2004-10-25 Thread Tom Collins
On Oct 25, 2004, at 3:02 PM, Bill Gradwohl wrote:
Texas courts are now moving legal documents via email between the 
respective attorney's offices, and attorneys are asking for a way to 
archive everything in and out of a virtual domain as a permanent 
record. The Subject: contains a case number.
As far as inbound mail goes, you could modify vdelivermail to make a 
copy of the message before completing delivery.  It might even be 
possible to scan the headers and only archive certain messages (like 
where the Subject line contains a case number).  Note that you will be 
archiving a copy of the message, as it was received and delivered to 
the attorney.  Since mail servers add Received headers (and even 
Delivered-To headers), it's impossible to archive inbound mail exactly 
as it was sent.

As for outbound, that's more difficult.  You'd have to be confident 
that all of the attorneys' computers use the correct SMTP server.  
Perhaps qmail's extra.h patch would help with logging outbound mail.  
Ken's queue tap patch might be a good solution if it just adds an 
additional address to the list of recipients on the SMTP envelope (kind 
of like a Bcc).  You could then write a script that would scan through 
the archived messages, determine the original sender (look for SMTP 
AUTH info, or the From: header) and archive accordingly.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] How can I identify a spammer?

2004-10-22 Thread Tom Collins
On Oct 22, 2004, at 8:33 AM, Walter Souto R. Junior wrote:
Received: from unknown (HELO meals) ([EMAIL PROTECTED])
  by xxx.yyy.zzz with SMTP; 22 Oct 2004 11:46:16 -0200
It looks like he's coming from IP 218.61.42.211, and authenticating as 
'123'.

Do you have a user 123 in your default domain, or as a system user?  Is 
user 123's password easy to guess?

Actually, it looks like your AUTH installation is broken -- you can 
auth as any user on your system.

Take a look at the run file for qmail-smtpd.  There are two types of 
patch, and yours is the one that requires a hostname after qmail-smtpd 
and before vchkpw.  Fix the run script and then restart qmail-smtpd and 
you'll be fine.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] qmail-pop3d and vpopmail auth problems

2004-10-22 Thread Tom Collins
On Oct 22, 2004, at 2:37 PM, Rafael Felix Correa wrote:
==
#!/bin/sh
exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -v -R -H -l 0 0 110
/var/qmail/bin/qmail-popup \
mail005.ifxwh.com.br /var/vpopmail/bin/vchkpw
/var/qmail/bin/qmail-pop3d Maildir 21
==
Increase the number after 'softlimit -m'.
--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


Re: [vchkpw] How can I identify a spammer?

2004-10-22 Thread Tom Collins
On Oct 22, 2004, at 2:57 PM, Walter Souto R. Junior wrote:
I do fix my run file for smtp, but now I have a 501 malformed auth 
input (#5.5.4) using telnet. I'm also trying with Opera with plain, 
auth and cram-md5 without success. My run file looks like:
Well, you need to enter a properly formatted request.  Jeremy's example 
used bogus input.

I just tried your server with 'AUTH PLAIN MTIzADEyMwAxMjM=' and it 
worked.

When you set up Opera, you need to set the complete email address as 
the username -- perhaps that's your problem?

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


<    1   2   3   4   5   6   7   8   9   10   >