>> [EMAIL PROTECTED] wrote:
>>>> Quey wrote:
>>>>
>>>>> Rick Romero wrote:
>>>>>
>>>>>> I went looking into this thinking chkuser would be a perfect place
>>>>>> for the basic quota check.
>>>>>>
>>>>>> Of course that would be sort of vpopmail specific, but lo and
>>>>>> behold,
>>>>>> it's already in there.
>>>>>> 'chkuser.c' v.2.0.8
>>>>>> if (vmaildir_readquota(tmp_path.s,format_maildirquota \
>>>>>>     (user_passwd->pw_shell)) \
>>>>>>         >= maxmbxquota_limit) {
>>>>>>                                                 retstat =
>>>>>> CHKUSER_ERR_MBXFULL;
>>>>>>     }
>>>>>>
>>>>>> It's not as encompassing as Tom was envisioning, but it does do what
>>>>>> the parent is looking for..
>>>>>>
>>>>>> Rick
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>> I thought this used to work back in the days when we used CDB, but
>>>>> does it still work today (using SQL at least?)
>>>>> on my production it still generates a new bounce, as it does on my
>>>>> test server...
>>>>>
>>>>> Connected to fox.
>>>>> Escape character is '^]'.
>>>>> 220 fox ESMTP
>>>>> mail from: [EMAIL PROTECTED]
>>>>> 250 ok
>>>>> rcpt to: [EMAIL PROTECTED]
>>>>> 250 ok
>>>>> data
>>>>> 354 go ahead
>>>>> blah
>>>>> ..
>>>>> 250 ok 1197328261 qp 12808
>>>>>
>>>>> ........and yes david is well over quota :)
>>>>>
>>>>> Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
>>>>> user_is_over_quota//
>>>>> Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
>>>>> Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818
>>>>>
>>>>> Chkusr accepts it like any other "user found" message...
>>>>> Antonio ????  perhaps I missed a config option to force this?  (or
>>>>> has
>>>>> it been so long since i needed to install it, it never actually did
>>>>> it
>>>>> and I'm remembering wrong?
>>>>>
>>>> no matter,  I found what I did wrong, I ommited the variable in
>>>> tcp.smtp
>>>> file :)
>>>>  it now works as stated.
>>>>
>>>> But I agree it would be nice to do by default without adding into that
>>>> file if it is defined.
>>>>
>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>
>>>>
>>>>
>>>
>>> Hi!
>>>
>>> well my current solution is to check all mailboxes with a perl script
>>> and
>>> add those email addresses to be removed from validrcptto.txt file...
>>> then
>>> rebuild validrcptto.cdb... and mail won't be accepted for them... but
>>> this
>>> is a permanent failure error.. should be better to be specified a 450
>>> at
>>> smtp time for example as error code...
>>>
>>> have a nice day!
>>>
>>>
>>>
>>>
>>
>> Antonio's Chkusr works perfect maybe you could look at implementing it
>> :)
>> will save a lot of hassle
>
>
>
> yes but it breaks auth... or unless some month ago
>
>
>>
>>
>>>
>>>
>>>
>>>
>>
>>
>>
>>
>
>
>
> 
>
>



Thanks to all for you're answers mates :) :) :)


!DSPAM:475fb96332001850478308!

Reply via email to