[courier-users] Re: unable to send mail to external domains

2004-02-10 Thread Sam Varshavchik
[EMAIL PROTECTED] writes:
any other domain besides my own (lava-net.com), I get the following in
syslog: Feb 10 18:25:06 2004, queuedelivering=25, inprogress=1
Feb 10 18:20:09 igueths courieresmtp:
id=00027E60.40296728.1434,from=<[EMAIL PROTECTED]>,addr=<[EMAIL PROTECTED]
.net>: Connection closed by remote host.
Feb 10 18:20:09 igueths courieresmtp:
id=00027E60.40296728.1434,from=<[EMAIL PROTECTED]>,addr=<[EMAIL PROTECTED]
.net>,status: deferred
Feb 10 18:20:09 igueths courierd: completed,id=00027E60.40296728.1434
Why would this be occuring,
Call Comcast and find out.  Only they can tell you why their mail server is 
refusing to accept mail.

if theoretically 127.0.0.1 should be able to
relay to anywhere?
And what in that log message led you to believe that it can't?

   Could the problem be with my esmtproutes? Currently,
/usr/lib/courier/etc/esmtproutes looks like this: lava-net.com:
[68.37.56.149]
So what?  [EMAIL PROTECTED] is the sender's address, not the recipient's 
address.

Am I doing something wrong here? Is there something I should be doing that
I am currently not? Is esmtproutes not syntactically correct? Thanks!
esmtproutes has nothing to do with the sender's address.





pgp0.pgp
Description: PGP signature


[courier-users] Re: My Modest Proposal

2004-02-12 Thread Sam Varshavchik
Mitch (WebCob) writes:

Looking forward to the benchmarks - and also secretly wanting to try
modifying a message file to see what happens. Maybe we misunderstood Sam -
it is possible a modification could be ok as long as it doesn't corrupt the
mime envelope?? Just a thought...
No.  The only modification that's safe is the one that leaves the starting 
and the ending positions of each structural component of an E-mail message 
-- the headers and the body of each MIME section -- intact.

Adding or removing a single byte anywhere may screw things up.  It may not 
screw up every message, but eventually it will screw up something.




pgp0.pgp
Description: PGP signature


[courier-users] Re: My Modest Proposal

2004-02-12 Thread Sam Varshavchik
Jon Nelson writes:

I come from a qmail background, and it seems to me that 'submit' takes
the place of qmail-inject and qmail-queue.  It also seems like there
might be some benefit to writing a qmail-inject-like wrapper for submit.
Submit takes place of qmail-queue.  sendmail takes place of qmail-inject.  
It's not an exact match, but that's the rough roles that they play.




pgp0.pgp
Description: PGP signature


[courier-users] Re: My Modest Proposal

2004-02-12 Thread Sam Varshavchik
Derrick T. Woolworth writes:

I think its important to the evolution of Courier that it eventually support 
modification of messages from any courierfilter.  I've never quite understood 
why this isn't allowed - possibly a filesize issue, security?  I would only be 
guessing, but in the grand scheme of things I'm sure there's a lot of folks 
that would love this ability.

I'd like to hear from Sam regarding the effort to make this modification and 
perhaps why its so long in coming?
There are other things that take priority.  I'm only one person, and I have 
a day job that pays the bills.  Naturally, things need to be prioritized.



pgp0.pgp
Description: PGP signature


[courier-users] Message submission process (Re: Rejection/re-insertion methodology howto?)

2004-02-12 Thread Sam Varshavchik
Jon Nelson writes:


Mr. Sam: could you please give us a detailed "process overview" as to
how messages go from (say, esmtpd) through submit, through the global
filters, and then the final signaling of courierd?  If the queue docs on
courier-mta.org are close but a bit out of date (I don't see /any/
mention of global filtering there) I'm sure many of us would appreciate
an update somehwere.
The queue docs are slightly dated, but they are mostly correct.  95% of the 
essential stuff in them hasn't changed.

The submit process is responsible for inserting a new message into the mail 
queue.  submit gets invoked by sendmail, courieresmtpd, or the courierdsn 
modules, as a child process.

It receives the necessary information it needs through a combination of 
command line options, environment variables, and standard input and output. 
The message itself is read from standard input, and saved in what eventually 
will be message's data file.  The message's control file is created at the 
same time.  The actual mechanics of creating and naming the files is still 
what the docs say it is.

The reason why a global filter cannot modify the message is because the 
submit process creates a data structure in memory, in parallel.  The data 
structure describes the starting position and the ending position of each 
logical entity within the message: where the headers and the message body 
begins and ends.  If the message contains MIME attachments each MIME 
attachment is also described as well.

This structure is needed in the even the submit process feels it necessary 
to rewrite the message.  A message may be rewritten for several reasons.  
The most common one would be to provide default values for MIME headers.  If 
you have a system script that runs a jobs and mails its output, and your 
system uses the iso-8859-1 character set natively, then chances are that 
your system script will not bother to supply the MIME header that specifies 
that the messages uses the iso-8859-1 character set.  Well, submit will do 
that for you, in this case.

The reason that external filters cannot modify the message is because doing 
so will throw off the internal data structure that describes the logical 
structure of the message, which is relied upon in order for submit to 
rewrite the message properly.  You do that, and submit is going to spit out 
complete crap.

And the reason that filtering cannot occur before the data structure is 
parsed is for efficiency's sake.  The message's structure is parsed in one 
sweep.  And it is done at the same time submit reads the message from 
standard input.

Rather than reading the message from standard input, saving it in a file, 
then reopening the file and reading the message again in order to parse it 
into its logical components, everything is done in one shot.  As submit 
reads the message and saves it in the data file, it simultaneously parses it 
at the same time, at virtually no additional cost.

The above should be sufficient to explain why global filters cannot touch 
the message.

Not that it's impossible to do this, but it is more than a trivial change or 
an addition, and will require some non-trivial effort to do that in an 
efficient manner.



pgp0.pgp
Description: PGP signature


[courier-users] Re: IMAP/POP-SSL and Comodo Certificates

2004-02-12 Thread Sam Varshavchik
Stefan Hornburg writes:

Hello,

I would like to know how to use Comodo SSL certificates with Courier
POP/IMAP etc. Setting up Apache to recognize this is a no-brainer ...
For Courier I did the following steps:

- put the Comodo root certificates into /usr/lib/courier/rootcerts alongside
  with the shipped one
- run c_rehash on this directory
- put the certificate and the private key for the mail domain into 
/etc/courier/imapd.pem
- restart courier-imap-ssl
Try converting Comodo's cert to PEM, and appending it to imapd.pem



pgp0.pgp
Description: PGP signature


[courier-users] Re: ESMTP Authentication problems

2004-02-12 Thread Sam Varshavchik
John BOSSERT writes:

Current issue - setting up ESMTP to use (simple) authentication.

ESMTP is showing me:

220 hermes.unifiedsignal.com ESMTP
250-Requested mail action okay, completed
There is no such message "Requested mail action okay, completed" in Courier.

Whatever this is, it's not Courier.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Message submission process (Re: Rejection/re-insertion methodology howto?)

2004-02-12 Thread Sam Varshavchik
Markus Wernig writes:

On Thu, 12 Feb 2004 19:22:37 -0500
Sam Varshavchik <[EMAIL PROTECTED]> diligently divulged:
The submit process is responsible for inserting a new message into the mail
queue.  submit gets invoked by sendmail, courieresmtpd, or the courierdsn
modules, as a child process.
[...]
Not that it's impossible to do this, but it is more than a trivial change or
an addition, and will require some non-trivial effort to do that in an
efficient manner.

Hello Sam and thank you for the thorough explanation.

Does submit then connect to the globalfilter (run_filter in submit2.C)? In
Yes, it's submit that talks to filters.

that case I would propose to implement a simple protocol on the socket
where submit waits for any additional information from the filter (as it
seems to be waiting for the smtp response code on a pipe) that it then
could insert into the memory structure it still has at hand. I suppose
this would be in cdfilters.C and submit2.C. Correct?
Well, it's not as easy as "insert"ing something into something else.  The
stuff in question is a hierarchical tree, that contains offsets, field
contents, etcâ


pgp0.pgp
Description: PGP signature


[courier-users] Re: Failure running .make after configuring courier-imap

2004-02-12 Thread Sam Varshavchik
Jacobs, Andre writes:

 HTML content follows Â
Failure running .make after configuring courier-imap
Hello,

ÂÂÂ I am running into a wall. I am trying to configure and install
courier-imap, to be used with postfix, which I successfully built and
installed. My problem is that the make script is looking for openssl/ssl.h
and err.h and rand.h. I have done everything possible to get this going. I
have installed Openssl which is housed in /usr/local . The files that make
is referencing are located in /usr/local/ssl/include/openssl, but no
matter how I place this location in the path or CCPFLAGS env, I get
You should use

CPPFLAGS="-I/usr/local/ssl/include"
export CPPFLAGS
./configure [options]
You may also need to use LDFLAGS, depending upon where openssl's libraries
are installed.


pgp0.pgp
Description: PGP signature


[courier-users] Re: dynamic delivery instruction and 550 User unknown

2004-02-13 Thread Sam Varshavchik
Nat Sakimura writes:

Hi.

I am using dynamic delivery instruction in
/etc/courier/aliasdir/courier-default .
The external program makes a lookup into a database and decides where is the
final destination. I want to make it such that if the lookup fails, the mta
returns 550 User unknown to the client program.
How can I achieve it?
If the lookup fails, have the external program generate a:

| echo "550 User unknown"



pgp0.pgp
Description: PGP signature


[courier-users] Re: Message submission process (Re: Rejection/re-insertion methodology howto?)

2004-02-13 Thread Sam Varshavchik
Markus Wernig writes:

On Fri, 2004-02-13 at 03:00, Sam Varshavchik wrote:
[...]
Well, it's not as easy as "insert"ing something into something else.  The
stuff in question is a hierarchical tree, that contains offsets, field
contents, etcâ
Hello Sam

Yes, I thought it wouldn't be like in Perl ;-) But (see quote) it seems
to be possible. Does submit flush the structure from memory to the
datafile before it passes it on to the next step in the chain (maildrop
already?) ? Could you point me at the place where the rewriting
mentioned below is done, so I could give it a try over the weekend?
You want to look at submit.C and submit2.C




pgp0.pgp
Description: PGP signature


[courier-users] Re: response codes

2004-02-13 Thread Sam Varshavchik
Thomas von Hassel writes:

This is not necesarily a courier question, but since thats what i use 


What reason is there to respond to a "user unknown" with transient 
error code instead of a permanent failure ? ..like this:

: 450 <[EMAIL PROTECTED]>: User unknown in local recipient table

i've seen this a couple of times now and the mail hangs in the queue 
for 4 days until it's bounced ...
This message comes from the remote mail server, and has nothing to do with 
Courier.




pgp0.pgp
Description: PGP signature


[courier-users] Re: no entries being parced in smtpaccess but localhost?

2004-02-13 Thread Sam Varshavchik
[EMAIL PROTECTED] writes:

Hello all. I am trying to allow relaying for ip address 151.199.16.40. In
smtpaccess/default I have the following line: 151.199.16.40
allow,RELAYCLIENT
When the person attempts to send a message with ESMTP, I get a message in
my syslog that says that relaying is denied for the message he was trying
to send. However, relaying is working fine from localhost. I have this
exact same line in smtpaccess/default for localhost: 127.0.0.1  
allow,RELAYCLIENT

Does anyone know what could be happening here that is denying relaying for
151.199.16.40? Could it be Verizon trying to block the use of outside SMTP
servers? However, if its Verizon trying to block outside relaying, then
theoretically I would not have seen his connection attempt. P.S: Comcast
has stopped filtering traffic on port 25, so I can now use my server with
no problems.
Did you run 'makesmtpaccess' after editing the file?




pgp0.pgp
Description: PGP signature


[courier-users] Re: response codes

2004-02-14 Thread Sam Varshavchik
Thomas von Hassel writes:

On 14/2-2004, at 0.30, Sam Varshavchik wrote:

Thomas von Hassel writes:

This is not necesarily a courier question, but since thats what i use 

What reason is there to respond to a "user unknown" with transient 
error code instead of a permanent failure ? ..like this:
: 450 <[EMAIL PROTECTED]>: User unknown in local recipient table
i've seen this a couple of times now and the mail hangs in the queue 
for 4 days until it's bounced ...
This message comes from the remote mail server, and has nothing to do 
with Courier.
uhem ..i know that ..my question is why would any mail server connect a 
transient error code with a "user unknown" type problem ?!
Because it's stupid.




pgp0.pgp
Description: PGP signature


[courier-users] Re: dynamic delivery instruction and 550 User unknown

2004-02-15 Thread Sam Varshavchik
Nat Sakimura writes:

If the lookup fails, have the external program generate a:

| echo "550 User unknown"
Do you mean that I should just generate

"550 user unknown" ?
No, you should generate

| echo "550 User unknown" ; exit 1

The above instruction, when placed in a .courier file, results in a bounce 
due to a non-zero exit code.

When you invoke a program via "||", its output is parsed as if it were read 
from a .courier file.


The smtp session is as follows: It does not seem to work.
What am i doing wrong?
Connected to localhost.
Escape character is '^]'.
220 vrenpo.com ESMTP
helo kitty
250-vrenpo.com Ok.
250-AUTH LOGIN
250-AUTH=LOGIN X-NETSCAPE-HAS-BUGS
250-STARTTLS
250-XVERP=Courier
250-XEXDATA
250-XSECURITY=NONE,STARTTLS
250-PIPELINING
250-8BITMIME
250-SIZE
250 DSN
mail from:<[EMAIL PROTECTED]>
250 Ok.
rcpt to:<[EMAIL PROTECTED]>
250 Ok.
rset
250 Ok
quit
221 Bye.
You will never get a rejection at this point.  Delivery instructions for a 
recipient are processed only when actually delivering the message.  The 
message will always be accepted, and then bounced during delivery.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Where exactly is the queue ID generated? (was: My Modest Proposal)

2004-02-15 Thread Sam Varshavchik
Lloyd Zusman writes:

Sam, is the queue ID really generated within the "submit" process, like
the documentation seems to be indicating?  If so, could you point me to
the code where this is done?
Yes, in courier/submit2.C, SubmitFile::name1stctlfile().



pgp0.pgp
Description: PGP signature


[courier-users] Re: Where exactly is the queue ID generated?

2004-02-15 Thread Sam Varshavchik
Lloyd Zusman writes:

However, I'm looking for the actual queue ID, as shown in the mailq
command:
  ..

... where  is the control file inode in hex
   is the injection time in hex
   is the pid in hex
I presume that I can generate this second ID by taking the injection
time and pid from the first ID and converting to hex, and by taking the
hex representation of the inode of the control file whose name is
specified with the full pathname returned by
SubmitFile::name1stctlfile().
Is that correct?
This is the code in submit2.C that generates the queue ID:

â
   << COMCTLFILE_MSGID << ino_buf << '.' << basemsgid << endl;
â
ino_buf is the control file's inode number.  basemsgid is generated a few
lines earlier, like this:
   chartime_buf[sizeof(time_t)*2+1];
   charpid_buf[sizeof(time_t)*2+1];
   charmsgidbuf[sizeof(time_buf)+sizeof(pid_buf)];
   ctltimestamp=stat_buf.st_mtime;
   ctlpid=getpid();
   strcat(strcat(strcpy(msgidbuf,
   libmail_strh_time_t(ctltimestamp, time_buf)), "."),
   libmail_strh_pid_t(getpid(), pid_buf));
   basemsgid=msgidbuf;

So the control file is used as the source for the inode and the timestamp;
the process ID is submit's process ID.



pgp0.pgp
Description: PGP signature


[courier-users] Re: dynamic delivery instruction and 550 User unknown

2004-02-15 Thread Sam Varshavchik
Nat Sakimura writes:

Thank you for the clarification.

I thought I could reject the message before accepting the message by
using something like perlfilter. Is that right?
No.  This is done using a different API - localmailfilter.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Where exactly is the queue ID generated?

2004-02-15 Thread Sam Varshavchik
Lloyd Zusman writes:

I'd like to request that this patch be put into an upcoming Courier
release (after you're convinced that it actually works, of course). I
believe that this would be a beneficial thing to do for the following
reasons:
You'll need to remind me later.  I'm working on other things that take 
priority.



pgp0.pgp
Description: PGP signature


[courier-users] Re: "Message not found" when running cancelmsg?

2004-02-15 Thread Sam Varshavchik
Nat Sakimura writes:

Feb 16 04:03:53 JSWEB01 courierdsn: Problems injecting bounce - submit
failed.
This is a known problem with some virus scanners which falsely flag a bounce 
message as containing a virus, and prevent the bounce from being processed.

The current version of Courier avoids this problem by exempting bounces from 
global filtering.

What can I do?
Temporarily disable virus filtering long enough for bounces to go through, 
then upgrade either the virus filter, or Courier.




pgp0.pgp
Description: PGP signature


[courier-users] Re: Where exactly is the queue ID generated?

2004-02-16 Thread Sam Varshavchik
Lloyd Zusman writes:

Sam Varshavchik <[EMAIL PROTECTED]> writes:

Lloyd Zusman writes:

I'd like to request that this patch be put into an upcoming Courier
release (after you're convinced that it actually works, of course). I
believe that this would be a beneficial thing to do for the following
reasons:
You'll need to remind me later.  I'm working on other things that take
priority.
I'll remind you the next time a release is approaching.

Do you know when that might be?
Not any time soon.  I'd say 1-2 months.




pgp0.pgp
Description: PGP signature


[courier-users] Re: delay in HELO response

2004-02-16 Thread Sam Varshavchik
HolmstrÃm Lars writes:

I added some loggin to couriertcpd in order to understand where the time is
spent. So far I found out that 50% of my problem was related to the
BLACKLIST statement in esmtpd.
I have run with a certain configuration for the last 10 months but suddenly
some of the servers listed in BLACKLIST has increased their responsetime.
Obviously the BLACKLIST check is also done for local clients, which was
exactly why some of my users complained.
I have the following suggestions:

1) It would be useful to being able to exclude a netblock or certain
addresses from the BLACKLIST checking. Like in my case, all users sits
together with the mailserver behind a NAT/PAT box. I do not see any reason
for asking ordb for a RFC1918 address.
You can do that by using the smtpaccess file and setting the BLOCK
environment variables (to an empty string).


pgp0.pgp
Description: PGP signature


[courier-users] Re: Little confused about install-perms

2004-02-16 Thread Sam Varshavchik
Papo Napolitano writes:

Hi,

I only use virtual users in my mailserver, so I'd like to have my courier
installation without setuid-root binaries.
So I changed some lines in courier/perms.sh, and now I've:
# cat perms.sh | grep /bin/imapd
/usr/courier/bin/imapd  555
But, if I take a look at the bin dir I've:

# ls -la /usr/courier/bin/imapd
-rwx--1 root root   265972 Feb 16 14:08
/usr/courier/bin/imapd
And yes, I did a "make install-perms".
What am I missing?
You need to do 'make install', then 'make install-configure', instead of 
'make install-perms'.




pgp0.pgp
Description: PGP signature


[courier-users] Courier 20040216

2004-02-16 Thread Sam Varshavchik
Download: http://www.courier-mta.org/download.php

This build adds a partial implementation of webmail access to virtual shared
folders.
It's based on the same virtual shared folder code base that's in the
development version of the IMAP server.  When complete, both implementations
will interoperate, but not right now.
The file "maildir/README.sharedfolders.(html|txt)" has been updated to
include additional steps needed to set up virtual shared folder support in
webmail (mostly none, if IMAP is already set up for it).  The README focuses
on setting up shared folders, and does not really explain how access control
lists work.  Here's some additional reading material for that:
â The maildiracl(1) man page, or maildir/maildiracl.html

â http://www.ietf.org/internet-drafts/draft-ietf-imapext-acl-09.txt

Although the IMAP server already has a complete access control list support,
webmail current implements only the "administer" and "lookup (visible)"
access controls.  A small icon, which should look like a key, is placed next
to each folder.  This icon brings up a new page where access control lists
may be entered.  At this point, you really need to review the documentation
referenced above (if necessary) in order to know what to enter on that page.
Although that page allows all access controls to be set, webmail knows about
"administer" (being able to view the ACLs in the first place) and "lookup
(visible)".  The remaining access controls are to be done.
Other things that will not work in webmail, yet:

â Copying messages to shared folders

â Renaming shared folders (deleting and creating shared folders should
work)
About the only thing that will work now is that publicly-shared folders with
lookup rights will become visible, and may be opened and read.
This build is made available mostly to find anything that might be broken
(aside from the unimplemented stuff); especially the existing,
filesystem-based, shared folders which should not be affected at all.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier IMAP and ACL

2004-02-17 Thread Sam Varshavchik
Cesar Bonadio writes:

 HTML content follows Â
Hello
Is there any patch to Courier IMAP to use ACL?
Access control lists are implemented in the current development version.




pgp0.pgp
Description: PGP signature


[courier-users] Re: Can't get STARTTLS to work from Win2k client

2004-02-17 Thread Sam Varshavchik
John BOSSERT writes:

If I telnet to port 25 on the server from a *nix box, I get a "220 - Ok" 
response to a "STARTTLS" directive.

If I telnet to port 25 from a Win2K machine, I still get the EHLO 
response, but the "STARTTLS" directive results in a "454 - TLS not 
available due to a temporary reason"
There's no such error message in Courier.

Your connection attempt from the Win2K machine gets hijacked by some stupid 
proxy.




pgp0.pgp
Description: PGP signature


[courier-users] Re: Troubleshooting "550 User Unknown"

2004-02-18 Thread Sam Varshavchik
Sander Holthaus - Orange XL writes:

 HTML content follows Â
Message
I've set up Courier with LDAP-authentication. The Authentication-part
works fine, but when I try sending mail to an account, I get the error
"550 User Unknown". I set up every as said in the manuals, but somewhere
along the line, I must have done something wrong.
Â
Is there a way to figure this out with Courier?
Verify that the domain is correctly specified either in locals or
hosteddomains.  See the courier(8) man page for more information.



pgp0.pgp
Description: PGP signature


[courier-users] Re: cannot login

2004-02-19 Thread Sam Varshavchik
Andreas Meyer writes:

Hello!

Just subscribed to the list because I have a problem I cannot range
in.
I set up Courier version 2.1.1 to play together with Postix, MySQL
and postfixadmin to use virtual domains.
After reading and trying a lot, I am not able to login with
authentication against the MySQL-database.
So my first question is why do I see a logentry like this in
the logfile?:
Feb 18 16:30:51 (none) authdaemond.pgsql: authdaemon: modules="authmysql", daemons=5

Why is authdamon.pgsql used together with module authmysql?
Because you have both authdaemon.pgsql and authdaemon.mysql installed, and 
the startup script picks the first one, unless specified otherwise in 
authdaemonrc.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Using sqwebmail's authdaemon with courier-imap

2004-02-19 Thread Sam Varshavchik
Anand Buddhdev writes:

Is it correct to pass this option to courier-imap's configure script:

configure --with-authdaemonvar=/path/to/sqwebmail/var
This is not really a documented option, and it may go away at any time.

A more appropriate solution is to create a symlink.

Should I also manually edit courier-imap's imapd.rc script to avoid
starting another copy of authdaemon?
Correct.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Maildirs in other than ~/

2004-02-20 Thread Sam Varshavchik
Petro writes:

Is there a runtime option to courier-imap to tell it to look
someowhere other than ~ (a.k.a /home/) for a users maildir? I'm
trying to set up mailserver that will allow my operations team to access
their mail when all else is failing (i.e. the nfs server that /home is
mounted from is toast). 

I took a gander at the docs yesterday, but didn't really see anything.
If I missed it I apologize, and would request a pointer to said doc. 
The userdb, LDAP, MySQL, and PostgreSQL authentication modules have an 
optional field that specifies the location of the maildir.


pgp0.pgp
Description: PGP signature


[courier-users] Re: Corrupted Messages

2004-02-20 Thread Sam Varshavchik
Kate Porter writes:

Additionally, I have seen email from CPAN authors' mailing list, also
correspondence from Larry Wall and Tom Christiansen is marked corrupted,
and converted into an unreadable binary format...
Just because someone is Larry Wall and Tom Christiansen, it does not mean 
that they have a special permission to send misformatted E-mail.




pgp0.pgp
Description: PGP signature


[courier-users] Re: Forwarding Double-Bounces

2004-02-22 Thread Sam Varshavchik
Matthias Wimmer writes:

This seems to be impossible at the moment, as the target mailserver does
not accept the double bounce messages the other two mailservers are
generating. I get the following in the logfile:
nbg2 courieresmtpd: error,relay=:::81.2.179.57,from=<[EMAIL PROTECTED]>: 517
Syntax error.
Is there something I can change in the configuration or is this setup
not possible with courier?
Double-bounces must be delivered locally.  Double bounces cannot be 
forwarded to an external mailbox.  Otherwise there is a potential for mail 
loops.



pgp0.pgp
Description: PGP signature


[courier-users] Courier 20040222

2004-02-22 Thread Sam Varshavchik
Download: http://www.courier-mta.org/download.php

Changes:

* Minor patches.

* Partial access control list implementation in webmail.  Folder creation, 
deletion, and renaming now works with virtual folders and access control 
lists.



pgp0.pgp
Description: PGP signature


[courier-users] Re: 502 ESMTP command error

2004-02-23 Thread Sam Varshavchik
[EMAIL PROTECTED] writes:

Hi all! 

I am seeing a large number of messages like this in my maillog: 

courieresmtpd: error,relay=209.212.102.154,msg="502 ESMTP command 
error",cmd: DATA 

The interesting fact is that both the sending and receiving mail servers in 
this instance are courier servers.  I presume I have a something wrong in my 
config somewhere... 
No there isn't.  This is the expected behavior when both servers support the 
PIPELINING ESMTP extension.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Couriermlm manual subscriptions

2004-02-23 Thread Sam Varshavchik
Matt Savigear writes:

On Mon, 2004-02-23 at 19:22, Bill Taroli wrote:
You've compared successful
submissions to unsuccessful ones and find *no* difference in their headers?
Actually I've just spotted a possible discrepancy (needs more research
to see if it's consistent though):
Successful mails have:
   Return-Path: [EMAIL PROTECTED]
Failed ones have:
   Return-Path: <[EMAIL PROTECTED]>
Note that there is no "real name" text outside the angle brackets for
the failed attempts. Of course, if this is the snag I have absolutely no
idea how to fix the problem. Should I remove the return-to header
completely using some kind of filter?
You cannot âremoveâ this header.  This header is added to the message upon
delivery, and it stores the message's envelope return address.
Courier always uses angle brackets.  Messages without angle brackets in the
Return-Path: header must've been delivered by some other, unknown,
mechanism.



pgp0.pgp
Description: PGP signature


[courier-users] Re: imapd-ssl: password sent in clear?

2004-02-23 Thread Sam Varshavchik
Derek Shaw writes:

The mail clients are  mozilla and thunderbird running under windows.  
The test instances connect just fine to port 993, when the "use secure 
connection (SSL)" option is checked.  There is also an option on the 
clients to "Use secure authentication", which is unchecked.  When I 
check this option and attempt to access the server I get the warning 
"You cannot log in to -- because you have enabled secure 
authentication and this server does not support it."

Can someone please explain (or direct me to a reference, with pointers 
to specific passages, if possible)
1 - whether or not, with my current configuration, the password is 
passed over the network in cleartext?
Nothing on port 993 is sent in clear text.  Everything is encrypted.

2 - how the unchecked option relates to configuration(s) on the 
imapd-ssl server?
Depending on the IMAP, the completely uninformative error message could 
either be referring to:

A) A proprietary Microsof authentication method

B) SASL CRAM-MD5 or CRAM-SHA1 authentication, which is supported in Courier, 
provided that the server is configured to use a cleartext password-based 
authentication database.  See INSTALL.

Port 993 traffic is encrypted in either case; the benefits of CRAM 
authentication in that case are marginal.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Webmail: An error occured in function write: Transport endpoint is not connected

2004-02-23 Thread Sam Varshavchik
Jimmy Tin writes:

I was able to get webadmin up and running however when i try to log onto 
the webmail interface, i get this error msg: 
"Internal Error: The webmail system is temporarily unavailable. An error 
occured in function write: Transport endpoint is not connected" 

I think it could be related to the script that is run, but i havent 
changed anything on the system yet. I thought i would ask here for any 
advice first. 
You forgot to run "sqwebmaild start". See INSTALL.



pgp0.pgp
Description: PGP signature


[courier-users] Administrativia.

2004-02-25 Thread Sam Varshavchik
The amount of junk getting caught in the mailing list filter's has become 
too much to handle.  Reviewing the moderator's queue is wasting too much 
time, so I've put in place a script to automatically bounce everything.  
This means that everyone will need to make sure that they use the same 
address they're subscribed under.  Otherwise your message will get bounced.




pgp0.pgp
Description: PGP signature


[courier-users] Re: esmtp auth off by default?

2004-02-25 Thread Sam Varshavchik
Bill Taroli writes:

 HTML content follows Â
So, basically... if you're using encrypted passwords (ala shadow), then
might as well take CRAM out of the auth list?
Correct.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Please Help

2004-02-25 Thread Sam Varshavchik
Adewole Akpose writes:

I installed courier  from the latest tar ball using the rpm install. Every 
thing seems fine.

I followed the instructions on setting up a virtual mail account and the 
content of my userdb file is:

vmail   
uid=501|gid=501|home=/home/vmail|shell=/bin/bash|systempw=$1$PRjwYNJR$Ai6RJL1rdXjLK6i8sk0.V0|gecos=Mail 
Users^M
501=vmail^M
[EMAIL PROTECTED]   
imappw=5P2NjOkez1Z6w|uid=501|mail=/home/vmail/Maildir-jacko-localhost|home=/home/vmail|gid=501

When I connect to the server using the vmail account I get the following 
error: Unknown error: "Fatal error: Maildir: No such file or directory
Read data: "
Most likely because /home/vmail/Maildir does not exist.

but when I try using the jacko account
Why are you logging in as "jacko", while your account's name is really 
"[EMAIL PROTECTED]"?

   I get a different error:

"Unknown user or password incorrect. "
There's no such error message in Courier-IMAP.  The program that you are 
using to read your mail apparently believes that you are a moron who's too 
stupid to see the actual error message from the server; hence it is replaced 
by bland, generic, meaningless text.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Relaying denied even when using smtp authentication

2004-02-26 Thread Sam Varshavchik
David Berndt writes:

I am getting relaying denied when using smtp authentication, even though
it accepts the username and password the server still tells me relaying
denied, only mail from the ip's defined as allowed in smtpaccess seems to
pass through unmolested.
Can anyone offer any suggestions?
Here's a suggestion:

Instead of posting your interpretation of what you think is going on, try to
post what's really going on: log entries, etcâ



pgp0.pgp
Description: PGP signature


[courier-users] Re: ldapalias probs - 400 service temporarily unavailable

2004-02-28 Thread Sam Varshavchik
Dennis writes:

Sam,

did you have any debugging suggestions for the ldap alias problem I'm 
running into? The alias exists in ldap, courier is talking to ldap, but 
the courier smtp server gives a "400 service temporarily unavailable" 
message when I try to send mail to the alias.
Make sure courierldapaliasd is running.

Check the server login parameters in ldapaliasrc.  This error is reported 
when courierldapaliasd cannot contact the LDAP server.



pgp0.pgp
Description: PGP signature


[courier-users] Re: creating user accounts-authentication

2004-02-29 Thread Sam Varshavchik
Guntha Aravind babu writes:

hi all,

I have installed Courier-imap-2.2.2 serevr.how can
some client make use of the srever.That is how can i
create acconuts for the users and how can i
authenticate the users(client side).
See INSTALL.




pgp0.pgp
Description: PGP signature


[courier-users] Courier 20040229

2004-02-29 Thread Sam Varshavchik
Download: http://www.courier-mta.org/download.php

Changes:

â Complete implementation of virtual shared folders and access control
lists.  ACL functionality should now be complete.



pgp0.pgp
Description: PGP signature


[courier-users] Re: annoying dictionary spammers

2004-03-01 Thread Sam Varshavchik
Scott writes:

At the moment one of my mail servers is being bombarded with delivery 
attempts to unknown users at the rate of thousands every minute 
([EMAIL PROTECTED] [EMAIL PROTECTED] etc).  Courier is faithfully denying 
them with 550 User Unknown errors.  I've extracted all the connecting IPs 
from maillog and have found over 100,000 unique IPs!  Some of them are from 
huge ranges of class A addresses.  This is the first time I've had this 
happen and I wonder two things:
I doubt that it's really 100,000 unique IPs.  Double-check your script.  
It's probably in a few thousands' range.  That's feasible.

1. Who/what is doing this?
A dictionary attacker.

2. What can I do to block this behavior.
Use a good blacklist of open proxies.  It won't make that much of a 
difference; but it will keep the dictionary attacker from picking up a valid 
address if tried from a blacklisted IP.

Also, anecdotal evidence suggests that if you install a multiline 
esmtpgreeting file, and enable opt BOFHCHECKHELO=1, this'll screw up most 
dictionary attackers.



pgp0.pgp
Description: PGP signature


[courier-users] Re: SOLVED: Maildroprc not being read

2004-03-02 Thread Sam Varshavchik
Kate Porter writes:

I am with you, Sander.  I am never sure whether to believe references to
things outside of the main courier installation (mine is in
/usr/lib/courier).
Courier installation layout has been so well thought out and compact in
general, I've been assuming that most documentation references to other
locations must be outdated.
Below is an excerpt from man courierfilter.  It mentions many different
directories, and I am almost convinced it can't be right.  For example,
it mentions /etc/courier/filters/active.  In my installation (one from
courier-mta.org, redhat, there is a /usr/lib/courier/etc/filters/active.
Sam et.al., can you shed some light on this?  Thanks in advance.
If you built Red Hat/Fedora RPMs as per instructions, your configuration 
files should be in /etc/courier.

If you compiled the tarball manually, the default settings will place the 
configuration files in /usr/lib/courier/etc.

Various options to the configure script may be used to place different 
things, such as configuration files, in different directories.  The RPMs 
provide the necessary options to place the configuration files in 
/etc/courier, which is more appropriate for Red Hat/Fedora systems.  The 
Debian packages use their own options, which move things where it makes more 
sense for Debian.

In all cases, when everything gets built, the manual pages are created which 
correctly reflect where all the files go, as per the selected configuration. 
If you're seeing one thing in the man pages, but the files are someplace 
else, it must mean that at some point in the past you've upgraded to a newer 
version, but specified different configuration settings and the upgrade 
wasn't fully installed or became corrupted for some reason.

The manual pages on the www.courier-mta.org web site reflect the 
installation options for Red Hat/Fedora.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Use of the $USER variable in aliases

2004-03-02 Thread Sam Varshavchik
Jesse Keating writes:

I have virtual users in mysql, I'm curious as to what the $USER variable 
will expand to.

I'm trying to set up a system wide alias for dspam, that is like:

dspam: |/usr/local/dspam/bin/dspam --user [EMAIL PROTECTED] --addspam

But I'm not sure if I need the [EMAIL PROTECTED] since my user names are 
[EMAIL PROTECTED]

So, will this type of alias work, and if so, what will $USER expand to?
Since in this case you are delivering to the recipient address "dspam", 
$USER will be "dspam".




pgp0.pgp
Description: PGP signature


[courier-users] Re: NetBSD -current + Courier error: Cannot find function res_query

2004-03-02 Thread Sam Varshavchik
Brian A. Seklecki writes:

Adding : 

#include 

... brings in the appropriate data structures includes to make this test
code work.  It should be noted that the NetBSD -rHEAD CVS tree hasn't
changed include/resolv.h in 6+ months.  
Sounds good to me.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Use of the $USER variable in aliases

2004-03-03 Thread Sam Varshavchik
Jesse Keating writes:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Tuesday 02 March 2004 19:30, Sam Varshavchik wrote:
Since in this case you are delivering to the recipient address "dspam",
$USER will be "dspam".
Hrm, I see how I misworded this, or misset this up.

Since I have only virtual users, I suppose that alias should be:

[EMAIL PROTECTED] |/usr/local/dspam/bin/dspam --user [EMAIL PROTECTED] --addspam

With the [EMAIL PROTECTED], I would like to get the value of the sender.  
Basically dspam keeps a database for each account, based on their address.  
Instead of setting up individual aliases for each user, I wanted to create 
one master alias that feeds dspam the user that is sending the email.  I 
imagine I should be using different variables shouldn't I?
Same answer.  When you set up any alias foo: bar, mail addressed to foo gets 
delivered to bar, so the recipient is "bar".

Now, actually in cases of program aliases, the real recipient is the courier 
user itself, and program aliases are implemented via .courier files under 
the courier user; so $USER will be the courier user.




pgp0.pgp
Description: PGP signature


[courier-users] Re: Use of the $USER variable in aliases

2004-03-03 Thread Sam Varshavchik
Jesse Keating writes:

On Wednesday 03 March 2004 03:55, Sam Varshavchik wrote:
Same answer.  When you set up any alias foo: bar, mail addressed to
foo gets delivered to bar, so the recipient is "bar".
Now, actually in cases of program aliases, the real recipient is the
courier user itself, and program aliases are implemented via .courier
files under the courier user; so $USER will be the courier user.
Ok, now I have a different problem.  It seems that my courier will not
accept my alias of
address: |/call/some/other/program

strings on aliases.dat shows:

[EMAIL PROTECTED]".xalias/[EMAIL PROTECTED]"@j2solutions.net

The aliases file has:

jkspam: |/usr/local/bin/dspam --user [EMAIL PROTECTED] --addspam

but when I try to send, I get:

Mar  3 11:05:42 bean courieresmtpd:
error,relay=:::64.122.111.107,from=<[EMAIL PROTECTED]>,to=<[EMAIL PROTECTED]>:
550 User unknown.
So, I'm not sure whats going on...
This usually happens if âmeâ, âlocalsâ and âhosteddomainsâ have a mutual
disagreement on several issues.
Also, a long time ago there was a bug in the makealiases script.  It was
fixed about 5-6 months ago; so if this is an older version of Courier, fix
by upgrading, or grabbing a fixed makealiases script.



pgp0.pgp
Description: PGP signature


[courier-users] Re: beta?

2004-03-04 Thread Sam Varshavchik
Scott writes:

I'd be interested to hear a definative answer as to why the version number is 
under 1.0.  Is there some amazing new feature planned for the Big Release?  A 
party maybe?
I feel that several things need to be done before 1.0.  One of them is about 
to be done: virtual shared folders, and access control lists.

The other one is more calendaring features in webmail.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier MLM setup

2004-03-04 Thread Sam Varshavchik
Saxon Jones writes:

couriermlm create list [EMAIL PROTECTED]

couriermlm lsub list

Â

The second command will hang indefinitely. I setup the list directory,
the .courier, .courier-default, and .courier-owner, and in syslog I see
that the delivery gets passed on but it never works. The list-help
address works as it should, but I cannot subscribe or anything; the
messages just keep getting deferred. At one point in the syslog I would
get the following message:
Â

Mar 4 09:36:40 mx01.mail.interbaun.com courierlocal: [ID 702911
mail.info]
id=0275.40475AB2.1FBA,from=<[EMAIL PROTECTED]>,addr=<[EMAIL PROTECTED]
aun.com>: archive/.nextseqno: No such file or directory
This error indicates that the list directory is not set up correctly.  Are
you kicking off couriermlm from the .courier file and pointing it to the
correct directory?
That was when I tried to post after configuring POST=all.

Â

Is there something Iâm doing wrong here? The list directory is NFS
mounted, and while I couldnât find any mention that that wouldnât work
perhaps thatâs my problem?
Come to think of it, lsub uses locking to read the subscriber database.
It's possible that couriermlm's locking might have NFS issues.  This needs
some investigating.


pgp0.pgp
Description: PGP signature


[courier-users] Re: couriermlm failing to send to one user

2004-03-04 Thread Sam Varshavchik
Samuel Penn writes:

I get the following error:
courieresmtp: 554 SMTP service not available
This happens for standard messages out from the list, and also in
reply to -help messages. He can send to the list fine (and these
then go out to everyone apart from him).
I can send email to him no problem, it just appears to be email sent
from couriermlm.
Now, email I send is sent via KMail, which goes direct to NTL's
smtp servers. If (as I'm assuming) mlm is using courier's esmtp
server, then presumably there's something my smtp server is doing
differently to NTL's which is causing the failure.
However, I have no idea where to go from here, and what to check
to find out what is going wrong.
Where to go from here is to call NTL to find out what that error message 
means.  That error is coming from their mail server, they are the only ones 
that can tell you what's their major malfunction.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier MLM setup

2004-03-05 Thread Sam Varshavchik
Saxon Jones writes:

 HTML content follows Â
RE: [courier-users] Re: Courier MLM setup
I have run into another problem which I donât understand why itâs
happening; when I reply to the moderation request the following syslog
error shows up:
Â

Mar 5 15:00:07 mx01.mail.interbaun.com courierlocal: [ID 702911
mail.info]
id=02B4.4048F73B.062B,from=<[EMAIL PROTECTED]>,addr=:
modqueue/mailto:[EMAIL PROTECTED]: No such file or
directory
You will note that the message identification token in the sample moderation
request occurs at the very end of the canned message.
When your moderation reply is received by couriermlm, it looks for the
brackets in the reply text, and picks off those pair of codes.
I suspect that when you reply to the moderation request with your
HTML-capable mail client, your mail client inserts a bunch of HTML crap that
confuses couriermlm.


pgp0.pgp
Description: PGP signature


[courier-users] New releases: Courier 0.45 and Courier-IMAP 3.0.0

2004-03-07 Thread Sam Varshavchik
Note - at press time Sourceforge's project server is down and the download
page cannot be updated.  Go to http://sourceforge.net/projects/courier/ in
order to download this release.
In this release:

â IMAP Access control lists

IMAP ACLs are now implemented.  Both the existing IMAP ACL protocol, version
1, and an experimental implementation of version 2 of IMAP ACLs are
implemented.
â Virtual shared folders

This is a new implementation of shared folders, based on IMAP ACLs. The
existing shared folder implementation, based on filesystem permissions, is
still available.  Filesystem-based shared folders can only be used with
system accounts, and they do not work with virtual mail accounts.  Virtual
shared folders work with virtual accounts, but not system accounts.
â Webmail ACL support

Access control lists may be edited with any ACL-capable mail client.
Alternatively, access control lists may be edited via webmail.
â East Asian character sets

Several bugs in East Asian character set support have been fixed, and many
new character set mappings have been added, including euc-jp, ksx-1001,
ISO-2022-KR, ISO-2002-JP-1
â Mail server queue bug fixes

In certain configurations, the mail server may not clean up all files,
leading to accumulated garbage files in the mail queue directory.



pgp0.pgp
Description: PGP signature


[courier-users] Re: creating an imap account

2004-03-08 Thread Sam Varshavchik
Nick writes:

other than using sqwebmail, is there another way of creating imap accounts?
sqwebmail does not create IMAp accounts.



pgp0.pgp
Description: PGP signature


[courier-users] Re: IPv6 ports

2004-03-09 Thread Sam Varshavchik
Shaun T. Erickson writes:

How do I tell courier imapd and imapd-ssl to not listen on any IPv6 
ports? TIA.
Enumerate your IPv4 addresses in the imapd and imapd-ssl configuration 
files.



pgp0.pgp
Description: PGP signature


[courier-users] Re: IPv6 ports

2004-03-09 Thread Sam Varshavchik
Shaun T. Erickson writes:

Sam Varshavchik wrote:

Shaun T. Erickson writes:

How do I tell courier imapd and imapd-ssl to not listen on any IPv6 
ports? TIA.


Enumerate your IPv4 addresses in the imapd and imapd-ssl configuration 
files.

Thanks, that did it. As a follow-up question, is there any way to build 
it without ipv6 support? I looked and it wasn't readily apparent ...
No, there isn't.

IPv6 is the future.  Resistance is futile.



pgp0.pgp
Description: PGP signature


[courier-users] Courier 0.45.1/Courier-IMAP 3.0.1 errata.

2004-03-09 Thread Sam Varshavchik
This errata addresses the following bugs:

â IMAP/Webmail folder rename may crash the server process, in some
situations.
â xBSD regression portability fix.


pgp0.pgp
Description: PGP signature


[courier-users] Re: Permission Denied Error

2004-03-10 Thread Sam Varshavchik
Carolyn Longfoot writes:

All,

since upgrading to courier-0.44.2_1 I receive the following errors:
Mar 10 6:34:33 box courierd: Purging /var/spool/courier/msgq
Mar 10 6:34:33 box courierd: Purging /var/spool/courier/msgs
Mar 10 6:34:33 box courierd: Permission denied
Mar 10 6:34:33 box courierd: ABNORMAL TERMINATION, exit status: 1
Mar 10 6:34:33 box courierd: Will restart in 60 seconds.
... etc repeat
This looks like the GID/UID issue that has come up before, but they are the 
same for me:
/etc/group
courier:*:1003:courier

/etc/passwd
courier:*:1003:1003:Courier Mail System:/nonexistent:/sbin/nologin
The fact that you have a courier userid/groupid on your system does not 
necessarily means that Courier was compiled with its userid/groupid set to 
the same; nor that a previous version of Courier also used the same 
userid/groupid.

Run "courier-config" which shows the configuration parameters for the 
currently installed version of Courier, and go from there.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier/authmysql failure

2004-03-10 Thread Sam Varshavchik
Jason Dixon writes:

I'm having problems getting a new server running Courier imapd (1.7.2) 
on OpenBSD 3.4 with authmysqlrc and authpwd.  Authpwd works great for 
local "real" accounts, but I keep running into authentication problems 
with the virtual accounts.  I've turned on debugging, but all I'm 
seeing in the log is LOGIN FAILED.

I would greatly appreciate it if anyone could point me in the right 
direction.  Here are my config files:
You have post a lot of information.

Except for the actual database record for the account in question.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier/authmysql failure

2004-03-11 Thread Sam Varshavchik
Jason Dixon writes:

On Mar 10, 2004, at 6:51 PM, Sam Varshavchik wrote:

Jason Dixon writes:

I'm having problems getting a new server running Courier imapd 
(1.7.2) on OpenBSD 3.4 with authmysqlrc and authpwd.  Authpwd works 
great for local "real" accounts, but I keep running into 
authentication problems with the virtual accounts.  I've turned on 
debugging, but all I'm seeing in the log is LOGIN FAILED.
I would greatly appreciate it if anyone could point me in the right 
direction.  Here are my config files:
You have post a lot of information.

Except for the actual database record for the account in question.
Because it affects _all_ virtual users.  Nevertheless, here's an 
example:

mysql> select * from mailbox where username like '%testy%'\G;
*** 1. row ***
username: [EMAIL PROTECTED]


This means that you must log in with the userid set to 
'[EMAIL PROTECTED]', not 'testy'.

Additionally, check for spurious whitespace in the configuration file.



pgp0.pgp
Description: PGP signature


[courier-users] Re: How to force SMTP AUTH only for MAIL FROM addresses of hosted domains?

2004-03-11 Thread Sam Varshavchik
Lorenzo Perone writes:

Is there anyone that can help me, who got it working...?
There's nothing in the documentation that even remotely suggests that such a 
bizarre configuration is possible in the first place.




pgp0.pgp
Description: PGP signature


[courier-users] Re: 550 Error: No multihop relaying . . .

2004-03-11 Thread Sam Varshavchik
Jason Flatt writes:

Last Friday a client of mine started getting the error message in the subject 
for all out-bound e-mails.  All in-bound e-mail works fine and all 
There's no such error message in Courier.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Whitelist for RBL blocking ?

2004-03-11 Thread Sam Varshavchik
Mark Constable writes:

Is it possible in anyway to be able to except or whitelist 
some IPs from RBL (ie; spamcop) blocking ?
Yes.  Use smtpaccess to set BLOCK to an empty string for those IP address 
ranges.



pgp0.pgp
Description: PGP signature


[courier-users] Re: IMAP AUTH Problems

2004-03-11 Thread Sam Varshavchik
Tech writes:

   LOGIN  
This is not a valid IMAP command.

I am not too sure what is wrong but I can tell you that my 
AUTHMODULES="authdaemon authpwd" .
This is wrong, too.  You need to review the description of the authdaemon 
authentication module.



pgp0.pgp
Description: PGP signature


[courier-users] Re: FreeBSD: Cannot find function res_query

2004-03-11 Thread Sam Varshavchik
Eric Huss writes:

I noticed some recent messages about problems with NetBSD and this same
error (Cannot find function res_query).
I just tried to compile 3.0.0 of imapd on FreeBSD 4.9.  While trying to
configure authlib, I got the error.  To fix it, I had to change the
configure script to include  before .
I didn't see a bug database on the sourceforge site, but I figured someone
might want to know.
Someone now knows.  Someone would've knows this sooner had people tried any 
one of the numerous development builds that lead up to the 3.0.0 release.



pgp0.pgp
Description: PGP signature


[courier-users] Re: forcing Courier to accept mail for a domain

2004-03-11 Thread Sam Varshavchik
Michael Best writes:

I need to force Courier to accept mail for a domain.

Right now it rejects mail to that domain with a "513 Relaying denied"
message.  I tried adding a line to esmtproutes with my domain name and the
IP address of the local machine, but it didn't make any difference.  I also
have the domain listed in esmtpacceptmailfor and hosteddomains, and an entry
in aliases to deliver the mail.
Is there anything else I can do?
Prove that you've listed the domain in esmtpacceptmailfor, and that you've 
specified the domain in the RCPT TO: command.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Ldap alias of an alias

2004-03-12 Thread Sam Varshavchik
Constantine Kousouris writes:

The question is: How can i have multi level aliasing (i.e. alias of an 
alias ...) using ldap ???
This is not implemented.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier and Kerberos

2004-03-12 Thread Sam Varshavchik
w Akpose writes:

How do I make courier use Kerberos for authentication?
There is no direct Kerberos support in Courier, but you should be able to 
use PAM and the pam_krb module.



pgp0.pgp
Description: PGP signature


[courier-users] Re: outgoing mail

2004-03-12 Thread Sam Varshavchik
Julian Mehnle writes:

address.  In your dot-courier file (or database delivery instruction) just
write:
  | preline maildrop
If you use the full pathname to maildrop, preline is not necessary.



pgp0.pgp
Description: PGP signature


[courier-users] Re: user@localdomain1, user@localdomain2

2004-03-12 Thread Sam Varshavchik
Grzegorz Janoszka writes:

I tried to use aliases [EMAIL PROTECTED] and [EMAIL PROTECTED] but it did
not work (I have googled and I know why).
The sad thing is that postfix/exim/qmail allow such aliases, but courier
don't :(
Yes it does.  There are plenty of people hosting multiple domains on Courier 
with same userids in multiple domains, without any problems whatsoever.



pgp0.pgp
Description: PGP signature


[courier-users] Re: filesystem-based shared folders after update to 0.45.1

2004-03-13 Thread Sam Varshavchik
Georg Lutz writes:

Hi,

after the update to courier-0.45.1 (mta and imap, the whole package)
old filesystem-based shared-folders are not longer working correctly.
Prior to the update all users were able to delete msgs in the shared
folder. Now this is not longer possible(at least with Mozilla 1.6 and
mutt 1.4.1i). Filesystem permissions have not changed.
I did some testing and found out the following:
---
1 OK LOGIN Ok.
2 select shared.all.infos
* FLAGS ($MDNSent \Draft \Answered \Flagged \Deleted \Seen \Recent)
* OK [PERMANENTFLAGS ($MDNSent \* \Draft \Answered \Flagged \Deleted
* \Seen)] Limited
* 11 EXISTS
* 0 RECENT
* OK [UIDVALIDITY 999543248] Ok
* OK [MYRIGHTS "eilrstw"] ACL
2 OK [READ-WRITE] Ok
3 myrights shared.all.infos
* MYRIGHTS "shared.all.infos" "ilrsw"
3 OK MYRIGHTS completed.
---
Shouldn't the answer to nr 3 also be "eilrstw" ?
Actually, no.

Courier-IMAP implements both version 1 and version 2 ACLs.

Internally, the implementation is based on version 2 ACLs, and any version 1
ACL commands are translated to their ACL2 equivalents.
â* OK [MYRIGHTS "eilrstw"] ACLâ is an ACL2 message.  Version 1 ACLs has a
single access right "d" - delete messages, which in ACL2 is replaced by
three different component access rights: "t" - mark messages as deleted, "e"
- expunge folder, and "x" - delete folder.
MYRIGHTS is an ACL 1 command, and it lists "d" only if the actual ACL2
rights include "e", "t", and "x".
The ACL2 rights listed above are correct: the client can delete messages and
expunge the folder, but not delete the folder itself.  Unfortunately, that
means that version 1 ACLs do not include the "d" right; and I'm guessing
that you're using an IMAP client that sees that it doesn't have the "d"
right on the folder, and refuses to delete messages (even though it will
actually work).
The following patch, which I'll reluctantly apply, adds the "x" right to
filesystem shared folders, which will allow MYRIGHTS to report the "d"
right.


pgp0.pgp
Description: PGP signature


courier-imap.patch.txt.gz
Description: GNU Zip compressed data


pgp1.pgp
Description: PGP signature


[courier-users] Re: ./configure produces error in 0.45.1 on freebsd 4.8

2004-03-13 Thread Sam Varshavchik
Thomas von Hassel writes:

When trying to configure i get this:

checking whether -lresolv is needed for res_query... configure: error: 
Cannot find function res_query
configure: error: /bin/sh './configure' failed for authlib

my configure command looks like this:

./configure --prefix=/usr/local/courier --without-ipv6 
--with-mailuser=courier --with-mailgroup=courier

any ideas ?
This is a known issue.



pgp0.pgp
Description: PGP signature


[courier-users] Re: user@localdomain1, user@localdomain2

2004-03-13 Thread Sam Varshavchik
Grzegorz Janoszka writes:

On Fri, 12 Mar 2004, Sam Varshavchik wrote:

> I tried to use aliases [EMAIL PROTECTED] and [EMAIL PROTECTED] but it did
> not work (I have googled and I know why).
> The sad thing is that postfix/exim/qmail allow such aliases, but courier
> don't :(
Yes it does.  There are plenty of people hosting multiple domains on Courier
with same userids in multiple domains, without any problems whatsoever.
So can you give me some hint - configuration directive, url or sth?
I want the same usernames in two different local domains.
Put both domains in hosteddomains, and define an account called 
"[EMAIL PROTECTED]" and "[EMAIL PROTECTED]".  End of story.




pgp0.pgp
Description: PGP signature


[courier-users] Re: ./configure produces error in 0.45.1 on freebsd 4.8

2004-03-13 Thread Sam Varshavchik
Thomas von Hassel writes:

On 13/3-2004, at 20.39, Sam Varshavchik wrote:

Thomas von Hassel writes:

When trying to configure i get this:
checking whether -lresolv is needed for res_query... configure: 
error: Cannot find function res_query
configure: error: /bin/sh './configure' failed for authlib
my configure command looks like this:
./configure --prefix=/usr/local/courier --without-ipv6 
--with-mailuser=courier --with-mailgroup=courier
any ideas ?
This is a known issue.
oh how nice ... is there a known way to resolve it ?
This will be fixed in my next build, or you can pull it from CVS.

This change was made quite some time ago; it looks like nobody running BSD 
has bothered to try any of the test builds that lead up to the previous 
release.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Blocking attachments by extension

2004-03-14 Thread Sam Varshavchik
Moshe Gurvich writes:

Hi,

Apparently our mail server running courier 0.44 letting thru emails 
which should be stopped  by maildrop.
The configuration is:

/etc/courier/courierd:
DEFAULTDELIVERY="| /usr/sbin/amavis | /usr/lib/courier/bin/maildrop"

/etc/courier/maildroprc:
if ( /\.(pif|exe|scr)/ || !/^From:/ || /name=\"(Info|Attach).zip\"/ )
{
EXITCODE=99
exit
}

in case maildroprc is ignored when there's $HOME/.mailfilter i have added:
$HOME/.mailfilter:
if (/\.(pif|exe|scr)/)
{
EXITCODE=99
exit
}

But still test emails with .PIF files are going thru.
Interesting that other rules in maildroprc and .mailfilter are done ok..
I'm not aware of any virus whose headers match any of the above regular 
expressions.

Reread the "PATTERN OPTIONS" section in the maildropfilter man page, and 
carefully review your filtering rules, keeping in mind that "header" means 
everything before the first blank line in the message, and "body" means 
everything that follows it.





pgp0.pgp
Description: PGP signature


[courier-users] Re: ./configure produces error in 0.45.1 on freebsd 4.8

2004-03-14 Thread Sam Varshavchik
Thomas von Hassel writes:

On 14/3-2004, at 0.49, Sam Varshavchik wrote:

When trying to configure i get this:
checking whether -lresolv is needed for res_query... configure: 
error: Cannot find function res_query
configure: error: /bin/sh './configure' failed for authlib
my configure command looks like this:
./configure --prefix=/usr/local/courier --without-ipv6 
--with-mailuser=courier --with-mailgroup=courier
any ideas ?
This is a known issue.
oh how nice ... is there a known way to resolve it ?
This will be fixed in my next build, or you can pull it from CVS.
I tried to get it via CVS, but when i run autobloat it says:

%sh autobloat
/usr/home/thomas/courier:
You should add the contents of `/usr/local/share/aclocal/libtool.m4' to 
`aclocal.m4'.
aclocal: not found

?
Building from CVS requires additional prerequisite software to be installed: 
autoconf, automake, libtool, gettext, sysconftool, DSSL stylesheets, 
Docbook, and OpenJade.



pgp0.pgp
Description: PGP signature


[courier-users] Re: forwarding from sql only?

2004-03-16 Thread Sam Varshavchik
Joris writes:

Hi,

I wonder if it's possible to create forwarding accounts (forward 
everything arriving at one address to another) from an sql backend.
The defaultdelivery field looks like the right place, but my piping 
experiments didn't yield a successfull method.

I know it's possible to create a maildir and then use procmail, but can 
it be de done without filesystem creations?
You can use dynamic deliveries and a helper program that reads the aliases 
and prints the aliased addresses.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Virtual users & maildroprc / .mailfilter

2004-03-16 Thread Sam Varshavchik
MAL writes:

I am using authuserdb only, and have maildrop as the system default 
delivery agent:

(from /usr/local/courier/etc/authdaemonrc):
authmodulelist="authuserdb"
(from /usr/local/courier/etc/courierd):
DEFAULTDELIVERY="| /usr/local/courier/bin/maildrop"
maildrop delivers properly to all system accounts, following the rules 
in /usr/local/courier/etc/maildroprc, then ${HOME}/.mailfilter, but for 
all virtual accounts, both maildroprc and any local .mailfilter is ignored.

Is this a "feature" of userdb authentication, or am I missing a 
configuration somewhere.  Much reading has turned up nothing.
You are probably defining the 'mail' attribute in userdb.  'mail' in userdb 
essentially overrides DEFAULTDELIVERY.



pgp0.pgp
Description: PGP signature


[courier-users] Courier 0.45.2/Courier-IMAP 3.0.2 released.

2004-03-16 Thread Sam Varshavchik
Download: http://www.courier-mta.org/download.php

This is a maintenance release that fixes several minor bugs:

â Sun C++ compiler portability fix.

â xBSD compilation portability fix.

â FreeBSD (maybe others) timezone fix.

â vpopmail password changes fixed.

â Regression with filesystem shared folders and some IMAP clients.

â Minor enhancement to reformime.

â Webadmin - replace defunct Monkeys BL with spamhaus.org BLs.




pgp0.pgp
Description: PGP signature


[courier-users] Re: how can i map an entire domain into virtual mail account?

2004-03-17 Thread Sam Varshavchik
Frank Habicht writes:

 HTML content follows Â

Hi all,
Â
having same problem here.
I want to have _all_ email storeage with virtual users (mysql like Lion).
but want to do domain alias to any _hosted_ user.
Â
it works for users in the " me " domain, but I also want
@domain1.example.com: mailto:[EMAIL PROTECTED]>[EMAIL PROTECTED]
where domain-x.com is _any_ in hosteddomains
Â
Is that by design?
Does anyone have it working?
This can be done through a combination of a virtual domain alias and a
.courier-default file.



pgp0.pgp
Description: PGP signature


[courier-users] Re: courierdeliver writing to mbox called Maildir

2004-03-17 Thread Sam Varshavchik
John Saunders writes:

ESMTP server doesn't start by default. I had
actually giving up on this and moved on to IMAP.
While reading the IMAP docs it mentioned a config
to start the IMAP daemon. I wondered if ESMTP had
the same option and found it. The install docs and
FAQ do not mention this rather important item.
Yes, they do.  From INSTALL:

  The commands courierfilter start, courierfilter stop, esmtpd start, esmtpd
  stop, esmtpd-msa start, esmtpd-msa stop, pop3d start, pop3d stop, imapd
  start, and imapd stop (all commands are installed in the sbin directory)
  are used to start or stop their respective daemons, and they should be
  added to your system startup and shutdown scripts, where required.



pgp0.pgp
Description: PGP signature


[courier-users] Re: install-perms fails in freebsd

2004-03-18 Thread Sam Varshavchik
Lion writes:

 HTML content follows Â

I install courier as described in readme:
- configure and make as user
- make check as user
- up to root and make install
- try to run make install-configure (still as root), but it fails:
Â
-
Do not forget to run make install-configure
Press any key to continue...
Â
# make install-configure
make: don't know how to make install-perms. Stop
*** Error code 2
You must use gmake instead of make on xBSD.  See INSTALL.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courierfilter.pid Question

2004-03-18 Thread Sam Varshavchik
Jim Gifford writes:

That's not the problem. With most of the builds I do, /var/run is not
accessible by the user courier, only the user root. So in the past I have
made /var/run available to courier. But people I work with don't agree with
it, they wanted to me to post the question, why are all the other courier
pids owned by root and courierfilter.pid is owned by courier.
Because the courierfilter process runs as the courier user, hence the files 
it creates are owned by the courier user.

All other daemons run as root.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courierfilter.pid Question

2004-03-18 Thread Sam Varshavchik
Jim Gifford writes:

In courier all of the pid files except for courierfilter.pid are owned by
root. By default isn't /var/run only accessible by root. Courierfilter is
owned by the courier user. The question is should courierfilter by owned by
root instead of courier?
It doesn't make any difference whatsoever.





pgp0.pgp
Description: PGP signature


[courier-users] Re: Courierfilter.pid Question

2004-03-19 Thread Sam Varshavchik
Jim Gifford writes:

Thanx John, that works out the issue. But it also raises a question. Now
that I specify --with-piddir=/var/run/courier, shouldn't all the pid files
be placed into /var/run/courier. On my system only the courierfilter.pid
file is placed there.
--with-piddir is not documented in INSTALL; neither is it listed by 
./configure --help.

This is a helper option that enabled a single set of configuration scripts 
to be shared between courier, courier-imap, and sqwebmail.

This is an internal option, for internal use option.

You should be using --localstatedir instead.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Courier 0.45.2 IMAP acls && dot-file confusion

2004-03-19 Thread Sam Varshavchik
Matthew P. Cox writes:

I'm sure that this change in behavior is the by-product of the new IMAP
ACLs. I have been unable to hide the dot-files from my users using
maildiracl. The command won't let me remove the 'rl' identifiers for the
owner:
$> maildiracl -delete . INBOX.mailfilter owner rl
Trying to set invalid access rights for owner
If I manually edit the appropriate ACL file it does cause the folder to
be removed from the LIST, but I'm wondering if this is really the best
solution.
Does anyone have suggestions? Is manually changing the ACL files my best
bet?
It is, but you might be able to use negative ACL rights:

maildiracl -set /home/fred INBOX.foo -user=fred rl

However, you really shouldn't have this junk in the maildir in the first 
place.  Even under the old version, an attempt by your user to create a 
folder named "courier" will result in problems.




pgp0.pgp
Description: PGP signature


[courier-users] Re: Courierfilter.pid Question (Problem???)

2004-03-19 Thread Sam Varshavchik
Jim Gifford writes:

We may have a small problem.

I do use localstatedir, but the pid files still get created in /var/run.
Here is my configure line for courier
./configure --prefix=/usr --sysconfdir=/etc/courier --with-piddir=/var/run/c
ourier \
As I said: do not use --with-piddir.  It's an internal option.

Use --localstatedir.



pgp0.pgp
Description: PGP signature


[courier-users] Re: rpm build leaves mysql out?

2004-03-21 Thread Sam Varshavchik
Customer Support writes:

I've got the output from the rpm -ta command and the only reference to mysql
that I can see is
checking for mysql_config... /usr/bin/mysql_config
checking for mysql_connect... no
checking for mysql_real_connect... no
I tried the "I have OpenLDAP, or OpenSSL, or MySQL installed, but
Courier-IMAP does not see it" faq solution but I'm sure that's not
applicable for an rpm build.
I'm sure this is an obvious problem for those with experience of this but
without any firm errors I can't see why I've got a authmysqlrc file in etc
You must have the mysql-devel and zlib-devel RPMs installed.




pgp0.pgp
Description: PGP signature


[courier-users] Re: slackware package of courier

2004-03-21 Thread Sam Varshavchik
Joseph C. Lininger writes:

Hi all,
I have built a slackware .tgz package for courier. I also have
packages of courier-imap and maildrop. Is there any way I can get
them listed under downloads like the .rpm's so that people can
download them if they want to?
There are no RPMs for download here, only source tarballs.

You are probably referring to some other, secondary site.



pgp0.pgp
Description: PGP signature


[courier-users] Re: ACL and CAPABILITIES

2004-03-22 Thread Sam Varshavchik
Peer Oliver Schmidt writes:

Hi,

I just installed 0.45.2. However, Mozilla still did not see the ability 
to have shared folders.

After changing the announced CAPABILITIES of the IMAP server to include 
ACL, Mozilla tells me of my rights to the folders.

Is it correct to modify the IMAP configuration file to include the 
capability ACL?
No.  The ACL capability is announced by the server without listing it 
explicitly.



pgp0.pgp
Description: PGP signature


[courier-users] Re: ACL and CAPABILITIES

2004-03-22 Thread Sam Varshavchik
Peer Oliver Schmidt writes:

Sam Varshavchik wrote:

Is it correct to modify the IMAP configuration file to include the 
capability ACL?

No.  The ACL capability is announced by the server without listing it 
explicitly.
Is it possible to disable the announcement of the capability?
Nope, you must modify the code.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Help needed debugging .mailfilter file

2004-03-22 Thread Sam Varshavchik
Shaun T. Erickson writes:

I want to have all mail that has a To: header containing "dhpotter+ste@" 
(without the quotes) to be moved to the "ste" subfolder of the inbox. 
I've tried:

if (/^To: [EMAIL PROTECTED]/)
{
   exception {
 to "$HOME/$DEFAULT/.Ste/"
   }
}
but it seems to do nothing and the mail land in the inbox.

What am I doing wrong?
The above code moves messages only if the To: header starts with exactly one 
space, then the letters "dhpotte", followed by one or more occurrences of 
the letter "r", and then "ste@".



pgp0.pgp
Description: PGP signature


[courier-users] Re: limit simultaneous delivery threads

2004-03-22 Thread Sam Varshavchik
Charles Fry writes:

In modules.local set 'MAXDELS=1'
Boy, that was easy! Thank you.

Even knowing this, I didn't see anywhere in courierwebadmin to set this.
I would now expect it in the "Local mail delivery" section. Is it
somewhere hidden where I am not finding it, or would it be reasonable to
add it?
It's not something that most people care about, so you'll have to dig for 
that information:

http://www.courier-mta.org/modules.html



pgp0.pgp
Description: PGP signature


[courier-users] Re: Strange system error

2004-03-22 Thread Sam Varshavchik
Roger Ward writes:

I have been using courier for quite a while for 4 incoming mail servers with 
several thousand mailboxes using authdaemon/authmysql.

I recently upgraded a machine (reinstalled the OS, reinstalled same version of 
courier as before, with same settings) and with only a new disk subsystem / 
kernel, I now get this error on the secondary incoming mail servers (they use 
NFS to mount the mail users' home directories)

System error - unable to forward message.
This occurs when the forwarding address specified in the .courier file is 
rejected.

The current version of Courier provides additional diagnostic messages in 
this situation, now.



pgp0.pgp
Description: PGP signature


[courier-users] Re: URLs which do not follow RFC guidelines

2004-03-22 Thread Sam Varshavchik
Moshe Gurvich writes:

Hi, since installing 0.45.1 our Outlook users getting this error:

What can be done to fix?
Thank you.
==

The original message was received on Mon, 22 Mar 2004 09:56:24 -0800 
from sa004 (softdnserr [:::11.22.33.44])

 ---

UNDELIVERABLE MAIL

 Your message to the following recipients cannot be delivered:

 <[EMAIL PROTECTED]>:

mailin-04.mx.aol.com [205.188.156.57]:

>> DATA
<<< 554-:  (HVU:NR) This email is rejected for containing one or more 
URLs which do not follow RFC guidelines.  For additional inforFDUpon, 
ID=86f405f28ca38a <<< 554 TRANSACTION FAILED
This error message is reported by AOL.  And since no additional information 
is provided, you'll have to contact AOL to get a clarification.

Furthermore, since you've indicated that this occurs when the mail is sent 
from Outlook, then because the contents of the message are entirely 
generated by Outlook, whatever the problem actually is, it will have to be 
fixed in Outlook.

Frankly, it wouldn't surprise me if Outlook's default setting sends HTML 
mail, and the HTML garbage spew from Outlook is rejected by AOL.  I'm with 
AOL on that one.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Help needed debugging .mailfilter file

2004-03-22 Thread Sam Varshavchik
Shaun T. Erickson writes:

Sam Varshavchik wrote:

The above code moves messages only if the To: header starts with exactly 
one space, then the letters "dhpotte", followed by one or more 
occurrences of the letter "r", and then "ste@".
Yup. It took me a while, but I eventually figured that out. :)
Also note that "[EMAIL PROTECTED]" must occur at the very beginning of the 
To: header, so the following header will not be matched by this rule

To: "David Harry Potter" <[EMAIL PROTECTED]>




pgp0.pgp
Description: PGP signature


[courier-users] Re: Inscrutable failure in "make check"

2004-03-23 Thread Sam Varshavchik
Thorne Lawler writes:

My live system is currently a medium-sized Sparc Solaris 9 box. I am trying
to compile Courier with a mixture of the Sun-provided smorgasbord of open
source tools (the SFW pack) and a few that I have installed myself.
The main make (gmake actually) runs ok with no errors, and "gmake check"
runs fine up until the 'imap' test suite, where it produces this output:
This is a known bug in the Solaris kernel.  Solaris does not correctly 
implement certain semantical properties of POSIX filesystem permissions.  As 
the result, filesystem-based shared folders will not work correctly.



pgp0.pgp
Description: PGP signature


[courier-users] Re: Inscrutable failure in "make check"

2004-03-23 Thread Sam Varshavchik
Thorne Lawler writes:

Sam writes:
Thorne Lawler writes:

> My live system is currently a medium-sized Sparc Solaris 9 box.
I am trying
> to compile Courier with a mixture of the Sun-provided
smorgasbord of open
> source tools (the SFW pack) and a few that I have installed myself.
>
> The main make (gmake actually) runs ok with no errors, and "gmake check"
> runs fine up until the 'imap' test suite, where it produces this output:
This is a known bug in the Solaris kernel.  Solaris does not correctly
implement certain semantical properties of POSIX filesystem
permissions.  As the result, filesystem-based shared folders will not
work correctly.
Thanks for this Sam.

If this is the case, can someone advise me what my alternatives are? I have
installed FAM, but I can't tell if it's being picked up by the configure
script or not. Does FAM replace the broken filesystem semantics?
No, it's something completely separate.

Essentially, I need shared folders, and I don't have any choice about
running under Solaris. I would really like to use courier... what are my
options?
Your only option is to use virtual shared folders, that use IMAP access 
control lists.  Virtual shared folders are not affected by the Solaris 
kernel bug.



pgp0.pgp
Description: PGP signature


  1   2   3   4   5   6   7   8   9   10   >