Re: [vchkpw] Failure to update tcp.smtp - No authorized relaying for roaming user!

2009-11-10 Thread James Smallacombe

On Tue, 10 Nov 2009, atomdeb...@gmail.com wrote:


Ah, here's a little bit of progress.  I gave ownership of vchkpw to
root:vchkpw, and setuid on it:

%chown root:vchkpw /home/vpopmail/bin/vchkpw

%chmod 4711 /home/vpopmail/bin/vchkpw

Now I authenticate while using SMTP-AUTH... which is great, since it's more
secure than the roaming users thing.

Unfortunately, I still get the error about the recipient not being listed in
rcpthosts: 553 sorry, that domain isn't in my list of allowed rcpthosts.


One issue I've had with vpopmail and roaming is the location of the 
tcp.smtp.cdb file.  For example, FreeBSD ports wants to put in in 
/var/etc/vpopmail, or some bizarre place like that.  Do a search on the 
file and make sure there's only one of them and check the time stamp, to 
make sure it's being updated every time somebody POPs in.


James Smallacombe PlantageNet, Inc. CEO and Janitor
u...@3.am   http://3.am
=

!DSPAM:4af97f0032711042420519!



Re: [vchkpw] Failure to update tcp.smtp - No authorized relaying for roaming user!

2009-11-10 Thread James Smallacombe

On Tue, 10 Nov 2009, atomdeb...@gmail.com wrote:


@James: I used 'find' to look for both tcp.smtp and tcp.smtp.cdb, and found
only two: the one in /etc, and the one in /home/vpopmail/etc.  None of them
get updated when I authenticate.


Of those two, only the .cdb file gets updated by vpopmail.  Look for 
another file called open-smtp.  vpopmail is supposed to merge that and 
/etc/tcp.smtp into one cdb file.


You likely need to symlink one of them to the other.  Possibly:

cd ~vpopmail/etc/

rm tcp.smtp.cdb

ln -s /etc/tcp.smtp.cdb tcp.smtp.cdb

Or something similar...

James Smallacombe PlantageNet, Inc. CEO and Janitor
u...@3.am   http://3.am
=

!DSPAM:4af9c0fd32711866011105!



Re: [vchkpw] smtp auth with chkuser problems

2009-06-12 Thread James Cox

Sigh-

this is a shame - it doesn't work. still getting smtp auth issues with  
fehcom's auth. So i've given up on it for now it works now, but  
now simscan messages are bled in:


simscan:[17008]:PASSTHRU (7.70/5.00):2.6977s:[SPAM] :93.89.85.51:ja...@imaj.es 
:ima...@gmail.com


I'm wondering if i'm fundamentally doing something wrong- could i  
convince someone to login and take a look?


Thanks,
james

On 11 Jun 2009, at 16:18, Remo Mattei wrote:


#!/bin/sh
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
export QMAILQUEUE=/var/qmail/bin/simscan
export NOP0FCHECK=1
export SIMSCAN_DEBUG=0
#IPADDR=208.53.44.231
exec /usr/local/bin/softlimit -m 2200 \
/usr/local/bin/tcpserver  -v -H -R -l 0 \
-x /home/vpopmail/etc/tcp.smtp.cdb -c $MAXSMTPD \
-u $QMAILDUID -g $NOFILESGID 0 smtp   \
/usr/local/bin/rblsmtpd \
   -r x.r.mail-abuse.com:see 
http://www.mail-abuse.com/cgi-bin/lo
okup?ip_address=%IP% -r zen.spamhaus.org /var/qmail/bin/qmail-smtpd \
/home/vpopmail/bin/vchkpw /bin/true 21

Here you go...

On 6/11/09 9:16 AM, James Cox ja...@imaj.es wrote:


Remo,

what's your full run script?

-james
On 11 Jun 2009, at 15:59, Remo Mattei wrote:


Did u try this settings on your server?


 #!/bin/sh
 QMAILDUID=`id -u vpopmail`
 NOFILESGID=`id -g vpopmail`
 MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
 export QMAILQUEUE=/var/qmail/bin/simscan
 export NOP0FCHECK=1
 export SIMSCAN_DEBUG=0


 Just my 2 cents..
 Remo

 On 6/11/09 8:44 AM, James Cox ja...@imaj.es wrote:



I just did a fresh install of toaster.

 i'm still getting these frustrating smtp auth problems - it's
 conflating the first portion of domain, so if for example i have  
the

 user f...@example.com, it tries to auth foo.com@:myip

 huh??

 -james

 On 11 Jun 2009, at 13:51, Tren Blackburn wrote:


I apologize if this has already been mentioned but have you  
tried Bill Shupp's toaster if you're on Linux or Matt  
Simmerman's toaster if you're on BSD? There's others, but I've  
used both over the years with no problems. I haven't switched  
to  netqmail 1.06 but I thought it was primarily just a version  
increment to reflect the change in qmail's license.


 But if these have already been suggested and are not viable to  
you for some reason then please disregardmy 2 cents here is  
in Canadian... ;)


 Regardless I hope you can track down your problem!

 Regards,

 Tren


From: James Cox ja...@imaj.es
 To: vchkpw@inter7.com vchkpw@inter7.com
 Sent: Thu Jun 11 04:47:52 2009
 Subject: Re: [vchkpw] smtp auth with chkuser problems


 On 10 Jun 2009, at 22:41, James Cox wrote:





Patch in Shupp toaster is taken from Erwin Hoffmann's SMTP- 
AUTH (http://www.fehcom.de/qmail/smtpauth.html).
 qmail 1.0.5 and 1.0.6 should be extremely similar and I  
wonder if it is worth using 1.0.6.




 Weird, i installed the patch  with Erwin's smtp-auth, and have  
ended up with failed auths:


 Jun 10 16:39:21 reason vpopmail[7505]: vchkpw-smtp: vpopmail  
user not found james.es@:86.13.225.60


 when authing with username ja...@imaj.es




 all,

 halps!

 throwing this in again - chkuser + krystopf's smtp auth ends up  
spitting random log stuff into the smtp stream. now i'm seeing  
simscan messages after turning logging off for chkuser. So  
somehow either my service scripts or some patch to netqmail has  
caused errant bleeding of log messages into the smtp stream,  
which is of course weird and broken.


 I tried Erwin's smtp auth (fehcom) thinking this is where the  
problem lies- but alas, i can't auth at all there.


 anyone able to help shed some more light for me?
 thanks.

 james



















!DSPAM:4a324d2632667166074158!


Re: [vchkpw] smtp auth with chkuser problems

2009-06-11 Thread James Cox


On 10 Jun 2009, at 22:41, James Cox wrote:



Patch in Shupp toaster is taken from Erwin Hoffmann's SMTP-AUTH (http://www.fehcom.de/qmail/smtpauth.html 
).
qmail 1.0.5 and 1.0.6 should be extremely similar and I wonder if  
it is worth using 1.0.6.


Weird, i installed the patch with Erwin's smtp-auth, and have ended  
up with failed auths:


Jun 10 16:39:21 reason vpopmail[7505]: vchkpw-smtp: vpopmail user  
not found james.es@:86.13.225.60


when authing with username ja...@imaj.es




all,

halps!

throwing this in again - chkuser + krystopf's smtp auth ends up  
spitting random log stuff into the smtp stream. now i'm seeing simscan  
messages after turning logging off for chkuser. So somehow either my  
service scripts or some patch to netqmail has caused errant bleeding  
of log messages into the smtp stream, which is of course weird and  
broken.


I tried Erwin's smtp auth (fehcom) thinking this is where the problem  
lies- but alas, i can't auth at all there.


anyone able to help shed some more light for me?
thanks.

james

!DSPAM:4a30ef1d32665615831132!


Re: [vchkpw] smtp auth with chkuser problems

2009-06-11 Thread James Cox

I just did a fresh install of toaster.

i'm still getting these frustrating smtp auth problems - it's
conflating the first portion of domain, so if for example i have the
user f...@example.com, it tries to auth foo.com@:myip

huh??

-james

On 11 Jun 2009, at 13:51, Tren Blackburn wrote:

I apologize if this has already been mentioned but have you tried  
Bill Shupp's toaster if you're on Linux or Matt Simmerman's toaster  
if you're on BSD? There's others, but I've used both over the years  
with no problems. I haven't switched to netqmail 1.06 but I thought  
it was primarily just a version increment to reflect the change in  
qmail's license.


But if these have already been suggested and are not viable to you  
for some reason then please disregardmy 2 cents here is in  
Canadian... ;)


Regardless I hope you can track down your problem!

Regards,

Tren

From: James Cox ja...@imaj.es
To: vchkpw@inter7.com vchkpw@inter7.com
Sent: Thu Jun 11 04:47:52 2009
Subject: Re: [vchkpw] smtp auth with chkuser problems


On 10 Jun 2009, at 22:41, James Cox wrote:



Patch in Shupp toaster is taken from Erwin Hoffmann's SMTP-AUTH (http://www.fehcom.de/qmail/smtpauth.html 
).
qmail 1.0.5 and 1.0.6 should be extremely similar and I wonder if  
it is worth using 1.0.6.


Weird, i installed the patch with Erwin's smtp-auth, and have ended  
up with failed auths:


Jun 10 16:39:21 reason vpopmail[7505]: vchkpw-smtp: vpopmail user  
not found james.es@:86.13.225.60


when authing with username ja...@imaj.es




all,

halps!

throwing this in again - chkuser + krystopf's smtp auth ends up  
spitting random log stuff into the smtp stream. now i'm seeing  
simscan messages after turning logging off for chkuser. So somehow  
either my service scripts or some patch to netqmail has caused  
errant bleeding of log messages into the smtp stream, which is of  
course weird and broken.


I tried Erwin's smtp auth (fehcom) thinking this is where the  
problem lies- but alas, i can't auth at all there.


anyone able to help shed some more light for me?
thanks.

james





!DSPAM:4a31185532662012537108!


Re: [vchkpw] smtp auth with chkuser problems

2009-06-11 Thread James Cox

Remo,

what's your full run script?

-james
On 11 Jun 2009, at 15:59, Remo Mattei wrote:


Did u try this settings on your server?


#!/bin/sh
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
export QMAILQUEUE=/var/qmail/bin/simscan
export NOP0FCHECK=1
export SIMSCAN_DEBUG=0


Just my 2 cents..
Remo

On 6/11/09 8:44 AM, James Cox ja...@imaj.es wrote:


I just did a fresh install of toaster.

i'm still getting these frustrating smtp auth problems - it's
conflating the first portion of domain, so if for example i have the
user f...@example.com, it tries to auth foo.com@:myip

huh??

-james

On 11 Jun 2009, at 13:51, Tren Blackburn wrote:

I apologize if this has already been mentioned but have you tried  
Bill Shupp's toaster if you're on Linux or Matt Simmerman's  
toaster if you're on BSD? There's others, but I've used both over  
the years with no problems. I haven't switched to  netqmail 1.06  
but I thought it was primarily just a version increment to reflect  
the change in qmail's license.


But if these have already been suggested and are not viable to you  
for some reason then please disregardmy 2 cents here is in  
Canadian... ;)


Regardless I hope you can track down your problem!

Regards,

Tren

From: James Cox ja...@imaj.es
To: vchkpw@inter7.com vchkpw@inter7.com
Sent: Thu Jun 11 04:47:52 2009
Subject: Re: [vchkpw] smtp auth with chkuser problems


On 10 Jun 2009, at 22:41, James Cox wrote:



Patch in Shupp toaster is taken from Erwin Hoffmann's SMTP-AUTH (http://www.fehcom.de/qmail/smtpauth.html 
).
qmail 1.0.5 and 1.0.6 should be extremely similar and I wonder  
if it is worth using 1.0.6.


Weird, i installed the patch  with Erwin's smtp-auth, and have  
ended up with failed auths:


Jun 10 16:39:21 reason vpopmail[7505]: vchkpw-smtp: vpopmail user  
not found james.es@:86.13.225.60


when authing with username ja...@imaj.es



all,

halps!

throwing this in again - chkuser + krystopf's smtp auth ends up  
spitting random log stuff into the smtp stream. now i'm seeing  
simscan messages after turning logging off for chkuser. So somehow  
either my service scripts or some patch to netqmail has caused  
errant bleeding of log messages into the smtp stream, which is of  
course weird and broken.


I tried Erwin's smtp auth (fehcom) thinking this is where the  
problem lies- but alas, i can't auth at all there.


anyone able to help shed some more light for me?
thanks.

james











!DSPAM:4a311fba32661067792816!


Re: [vchkpw] smtp auth with chkuser problems

2009-06-10 Thread James Cox


On 10 Jun 2009, at 14:26, Rick Macdougall wrote:


James Cox wrote:

I've had it running for a few hours, and have this:
 1 CHKUSER rejected relaying
 5 CHKUSER accepted any rcpt
28 CHKUSER relaying rcpt
   362 CHKUSER accepted rcpt
  1719 CHKUSER rejected rcpt
  1758 CHKUSER accepted sender
and... in my defines...
neither of those two are enabled.
version 2.0.9 for me.


What version of SMTP AUTH are you using ?

I know there is a version out there that causes the exact problem  
you are seeing, although to my knowledge it hasn't been seen in years.

Rick:

yeah, i saw that patch. but i am using the current version (i think?)  
0.31


james

!DSPAM:4a2fc87f3291712120!



Re: [vchkpw] smtp auth with chkuser problems

2009-06-10 Thread James Cox


On 10 Jun 2009, at 18:02, Tonix (Antonio Nati) wrote:


Roberto ha scritto:

Hi James,
what version of netqmail are you using?
does anybody knows if chkuser is compatible with 1.06?





Problem should be the auth patch which breaks the output.
In the past other people with other auth patches complained. They  
passed to the one contained in Shupp's Toaster (the unique one I've  
checked) and all problems went away.

As alternative, should try to disable logs.


So, versions-

I've got
- netqmail 1.06
- smtp auth 1.03 from http://members.elysium.pl/brush/qmail-smtpd-auth/
- chkuser 2.0.9

i tried looking at the toaster, but it is patched against a different  
netqmail - 1.05?


wasn't sure if i should look to back out that patch and rebuild qmail..

--james



!DSPAM:4a300bed32661846241777!


Re: [vchkpw] smtp auth with chkuser problems

2009-06-10 Thread James Cox


On 10 Jun 2009, at 22:00, Tonix (Antonio Nati) wrote:


James Cox ha scritto:



On 10 Jun 2009, at 18:02, Tonix (Antonio Nati) wrote:


Roberto ha scritto:

Hi James,
what version of netqmail are you using?
does anybody knows if chkuser is compatible with 1.06?





Problem should be the auth patch which breaks the output.
In the past other people with other auth patches complained. They  
passed to the one contained in Shupp's Toaster (the unique one  
I've checked) and all problems went away.

As alternative, should try to disable logs.


So, versions-

I've got
 - netqmail 1.06
 - smtp auth 1.03 from http://members.elysium.pl/brush/qmail-smtpd-auth/
 - chkuser 2.0.9

i tried looking at the toaster, but it is patched against a  
different netqmail - 1.05?
wasn't sure if i should look to back out that patch and rebuild  
qmail..


--james

Patch in Shupp toaster is taken from Erwin Hoffmann's SMTP-AUTH (http://www.fehcom.de/qmail/smtpauth.html 
).
qmail 1.0.5 and 1.0.6 should be extremely similar and I wonder if it  
is worth using 1.0.6.


Weird, i installed the patch with Erwin's smtp-auth, and have ended up  
with failed auths:


Jun 10 16:39:21 reason vpopmail[7505]: vchkpw-smtp: vpopmail user not  
found james.es@:86.13.225.60


when authing with username ja...@imaj.es

huh?
-james

!DSPAM:4a3028a832664575497802!


[vchkpw] smtp auth with chkuser problems

2009-06-09 Thread James Cox

Hey,

Here's an (edited) example of a smtp conversation, with a netqmail  
install with smtp auth and chkuser patches:


220 mail.23i.net ESMTP
EHLO imaj.es
250-mail.23i.net
250-AUTH LOGIN CRAM-MD5 PLAIN
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-PIPELINING
250 8BITMIME
AUTH LOGIN
334 VXNlcm5hbWU6
username
334 UGFzc3dvcmQ6
password
235 ok, go ahead (#2.0.0)
MAIL FROM: ja...@imaj.es
CHKUSER accepted sender: from ja...@imaj.es:james.es: remote  
imaj.es:unknown:86.13.225.60 rcpt  : accepted any sender always

250 ok
RCPT TO: ima...@gmail.com
CHKUSER relaying rcpt: from ja...@imaj.es:james.es: remote  
imaj.es:unknown:86.13.225.60 rcpt ima...@gmail.com : client  
allowed to relay

250 ok
DATA
354 go ahead
sdfsdfsdf
..
250 ok 1244567136 qp 7815


Now this is fine- except the two CHKUSER log lines screw up various  
clients (specifically Outlook and Thunderbird) who essentially blow up  
and refuse to respond.


Anyone got any tips for how to skip those log lines? I've been looking  
at the chkuser_settings and i'm not confident i've seen anything  
immediately obvious. I'm also not convinced that these lines should  
ever exist in the smtp conversation anyhow...


thanks,
james

!DSPAM:4a2e976832668643747827!



Re: [vchkpw] smtp auth with chkuser problems

2009-06-09 Thread James Cox


On 9 Jun 2009, at 18:16, Matt Brookings wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Cox wrote:
Anyone got any tips for how to skip those log lines? I've been  
looking

at the chkuser_settings and i'm not confident i've seen anything
immediately obvious. I'm also not convinced that these lines should  
ever

exist in the smtp conversation anyhow...


You are supposed to redirect stdout and stderr to another location.   
Either to /dev/null or

to logfiles.


Hmm - makes sense. This is how i'm running it, and not sure why i'm  
getting logs in the smtp conversation:


env CHKUSER_START=DOMAIN \
 /usr/local/bin/tcpserver -vHR -p -x /etc/tcp.smtp.cdb \
-u $QMAILDUID -g $NOFILESGID 0 smtp \
/usr/local/bin/rblsmtpd \
-r sbl-xbl.spamhaus.org \
	/var/qmail/bin/qmail-smtpd /var/qmail/vpopmail/bin/vchkpw /bin/true  
21


since it's running under supervise, and is logged...

-james

!DSPAM:4a2ebb8432661324210016!



Re: [vchkpw] smtp auth with chkuser problems

2009-06-09 Thread James Cox

hey Harm,

Here's the run file for the log -

exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t  
s250 n 10 /var/log/qmail/smtpd


and yeah- i figured that i'm pushing to stdout... which i expect the  
log/run should catch via the multilog. therefore i'm a bit confused as  
to how it's still getting into the smtp conversation. :)


-james

On 9 Jun 2009, at 23:15, Harm van Tilborg wrote:


Hi James,

You are copying stderr (file descriptor 2) to your stdout (that's  
what the terminating 21 is for). However, this log is only saved  
if multilog is indeed catching it.


Find in the directory where this `run' file was located the  
directory `log', and publish the content of the `run' file in that  
directory...



James Cox wrote:

On 9 Jun 2009, at 18:16, Matt Brookings wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Cox wrote:
Anyone got any tips for how to skip those log lines? I've been  
looking

at the chkuser_settings and i'm not confident i've seen anything
immediately obvious. I'm also not convinced that these lines  
should ever

exist in the smtp conversation anyhow...


You are supposed to redirect stdout and stderr to another  
location.  Either to /dev/null or

to logfiles.
Hmm - makes sense. This is how i'm running it, and not sure why i'm  
getting logs in the smtp conversation:

env CHKUSER_START=DOMAIN \
/usr/local/bin/tcpserver -vHR -p -x /etc/tcp.smtp.cdb \
   -u $QMAILDUID -g $NOFILESGID 0 smtp \
   /usr/local/bin/rblsmtpd \
   -r sbl-xbl.spamhaus.org \
   /var/qmail/bin/qmail-smtpd /var/qmail/vpopmail/bin/vchkpw /bin/ 
true 21

since it's running under supervise, and is logged...
-james







!DSPAM:4a2edfda32661019412068!



Re: [vchkpw] smtp auth with chkuser problems

2009-06-09 Thread James Cox

I've had it running for a few hours, and have this:

  1 CHKUSER rejected relaying
  5 CHKUSER accepted any rcpt
 28 CHKUSER relaying rcpt
362 CHKUSER accepted rcpt
   1719 CHKUSER rejected rcpt
   1758 CHKUSER accepted sender

and... in my defines...
neither of those two are enabled.

version 2.0.9 for me.

-james

On 9 Jun 2009, at 23:31, Harm van Tilborg wrote:


Hi James,

What version of chkuser are you using?

When I look at the 2.0.9 source, I see the following lines inside  
chkuser_settings.h:


/*
* the following line enables debugging of chkuser
*/
/* #define CHKUSER_DEBUG */

/*
* The following line moves DEBUG output from STDOUT (default) to  
STDERR
* Example of usage within sh: ./qmail-smtpd 2 /var/log/smtpd- 
debug.log

*/
/* #define CHKUSER_DEBUG_STDERR */

Did you perhaps uncomment one of these defines? That would explain  
the behaviour. You are indeed correct about how the output should be  
catched by multilog. What /do/ your logs provide (i.e. what's in / 
var/log/qmail/smtpd/current)?


(Ow, and between your log's command `...n 10...' there's no need for  
a space in between)


--
Kind regards,
Harm van Tilborg

http://zeroxcool.net

James Cox wrote:

hey Harm,
Here's the run file for the log -
exec /usr/local/bin/setuidgid qmaill /usr/local/bin/multilog t  
s250 n 10 /var/log/qmail/smtpd
and yeah- i figured that i'm pushing to stdout... which i expect  
the log/run should catch via the multilog. therefore i'm a bit  
confused as to how it's still getting into the smtp conversation. :)

-james
On 9 Jun 2009, at 23:15, Harm van Tilborg wrote:

Hi James,

You are copying stderr (file descriptor 2) to your stdout (that's  
what the terminating 21 is for). However, this log is only saved  
if multilog is indeed catching it.


Find in the directory where this `run' file was located the  
directory `log', and publish the content of the `run' file in that  
directory...

James Cox wrote:

On 9 Jun 2009, at 18:16, Matt Brookings wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Cox wrote:
Anyone got any tips for how to skip those log lines? I've been  
looking

at the chkuser_settings and i'm not confident i've seen anything
immediately obvious. I'm also not convinced that these lines  
should ever

exist in the smtp conversation anyhow...


You are supposed to redirect stdout and stderr to another  
location.  Either to /dev/null or

to logfiles.
Hmm - makes sense. This is how i'm running it, and not sure why  
i'm getting logs in the smtp conversation:

env CHKUSER_START=DOMAIN \
/usr/local/bin/tcpserver -vHR -p -x /etc/tcp.smtp.cdb \
  -u $QMAILDUID -g $NOFILESGID 0 smtp \
  /usr/local/bin/rblsmtpd \
  -r sbl-xbl.spamhaus.org \
  /var/qmail/bin/qmail-smtpd /var/qmail/vpopmail/bin/vchkpw /bin/ 
true 21

since it's running under supervise, and is logged...
-james











!DSPAM:4a2ee3f232665271019884!



Re: [vchkpw] vpopmail user/group

2007-10-03 Thread James W. Abendschan
On Wed, 3 Oct 2007, Rick Widmer wrote:

  Oh, the vpopmail uid and gid is not hardcoded into the binaries?
 
 The uid and gid are hard coded into the bianaries by ./configure.

I've always wondered about this .. why is it done this
way?  Why not resolve the vpopmail login/group name into a UID/GID
at runtime?

James




Re: [vchkpw] configure --prefix / --datadir options ignored?

2006-12-17 Thread James W. Abendschan
On Wed, 13 Dec 2006, Rick Widmer wrote:

 I'm afraid the only options you have are to submit a patch or to sponsor
 the development.  I don't think anyone else has shown any interest in
 needing this feature.  It doesn't seem harmful so there probably won't
 be any objection to adding it as long as it does not change default
 behavior.

Thanks for the response -- if I have to revisit this problem I'll
be submitting a patch :-)

James




Re: [vchkpw] IMAP connections fail after undetermined period.

2006-03-09 Thread james cooke
I've had it happen when there's only been a couple of connections on the mysql processlist, and the server is mostly for my testing purposes thus far, so it getting slammed with connections is highly unlikely. I'll up the connection limits and see if anything improves just to check for sure.
Even if this were the case, after the connections drop, wouldn't it be expected that you'd be able to connect then? When the problem happens, it's permanent.On 3/8/06, 
Michael Krieger [EMAIL PROTECTED] wrote:
Check your connection limits to the MySQL server. Seems to  occasionally happen when a flood of smtp connections or pop connections  opens up a lot of MySQL backends. Essentially it means that it  tried to run its database queries and the server isn't there and has  broken or didn't accept the connection.
-M  james cooke 
[EMAIL PROTECTED] wrote:  Hello,After a few hours of running - I haven't narrowed it down to a certain time, it seems to vary - IMAP connections fail with:
  dovecot: Mar 08 16:29:59 Error: auth(default): vmysql: sql error[3]: MySQL server has gone awaySetup is FreeBSD 5.4, qmail 1.03, vpopmail 5.4.13, dovecot 1.0, mysql 5.0.18.I thought the issue was with the imap server, but it occurred with courier-imap also.
Auth with pop3 continues to work, and
 if I reset dovecot then imap  begins to work again temporarily, as it did with courier-imap.I'm assuming this might be some sort of MySQL version or connection  timeout issue, but I'm at a loss on where to go from here, I'm fairly  new to this area in general, any feedback would be very welcome.
Thanks,  James Cooke  



Re: [vchkpw] IMAP connections fail after undetermined period.

2006-03-09 Thread james cooke
Apparently, when the mysql connection is lost, it doesn't reconnect as it should, I killed the process in mysql and tried to reconnect via imap and got the error(with no other mysql processes). I had assumed if that if IMAP connections were failing in this situation, pop3 connections would also. If I restart dovecot, then the connection is resumed.
Any guidance on what I would need to do for it to reconnect when connection is dropped would be very helpful, I've read somewhere that it may need to be patched because it's returning true for being connected to mysql regardless of if it actually is, but I can't find the post now.
Thanks,James CookeOn 3/9/06, james cooke [EMAIL PROTECTED] wrote:
I've had it happen when there's only been a couple of connections on the mysql processlist, and the server is mostly for my testing purposes thus far, so it getting slammed with connections is highly unlikely. I'll up the connection limits and see if anything improves just to check for sure.
Even if this were the case, after the connections drop, wouldn't it be expected that you'd be able to connect then? When the problem happens, it's permanent.
On 3/8/06, 
Michael Krieger [EMAIL PROTECTED] wrote:

Check your connection limits to the MySQL server. Seems to  occasionally happen when a flood of smtp connections or pop connections  opens up a lot of MySQL backends. Essentially it means that it  tried to run its database queries and the server isn't there and has  broken or didn't accept the connection.
-M  james cooke 

[EMAIL PROTECTED] wrote:  Hello,After a few hours of running - I haven't narrowed it down to a certain time, it seems to vary - IMAP connections fail with:
  dovecot: Mar 08 16:29:59 Error: auth(default): vmysql: sql error[3]: MySQL server has gone awaySetup is FreeBSD 5.4, qmail 1.03, vpopmail 5.4.13, dovecot 1.0, mysql 5.0.18.I thought the issue was with the imap server, but it occurred with courier-imap also.
Auth with pop3 continues to work, and
 if I reset dovecot then imap  begins to work again temporarily, as it did with courier-imap.I'm assuming this might be some sort of MySQL version or connection  timeout issue, but I'm at a loss on where to go from here, I'm fairly  new to this area in general, any feedback would be very welcome.
Thanks,  James Cooke  





[vchkpw] IMAP connections fail after undetermined period.

2006-03-08 Thread james cooke
Hello,

After a few hours of running - I haven't narrowed it down to a certain time, it seems to vary - IMAP connections fail with:
dovecot: Mar 08 16:29:59 Error: auth(default): vmysql: sql error[3]: MySQL server has gone away

Setup is FreeBSD 5.4, qmail 1.03, vpopmail 5.4.13, dovecot 1.0, mysql 5.0.18.

I thought the issue was with the imap server, but it occurred with courier-imap also.

Auth with pop3 continues to work, and if I reset dovecot then imap
begins to work again temporarily, as it did with courier-imap.

I'm assuming this might be some sort of MySQL version or connection
timeout issue, but I'm at a loss on where to go from here, I'm fairly
new to this area in general, any feedback would be very welcome.

Thanks,
James Cooke




[vchkpw] How do I unsubscribe...

2006-02-07 Thread James McMillan

Hey, I love you people, but I need to move it to another account


--
James McMillan, CIO
The NetMark Consulting Group
www.thenetmark.com
888.767.8750 x106



Re: [vchkpw] How do I unsubscribe...

2006-02-07 Thread James McMillan

I tried that... :(

Niek wrote:


On 2/7/2006 8:36 PM +0200, James McMillan wrote:


Hey, I love you people, but I need to move it to another account



Take a look at the headers of the mails this list sents.

Niek Baakman





--
James McMillan, CIO
The NetMark Consulting Group
www.thenetmark.com
888.767.8750 x106



Re: [vchkpw] How do I unsubscribe...

2006-02-07 Thread James McMillan

Hey Rick,

Thanks, but I've sent an email to List-Unsubscribe: 
mailto:[EMAIL PROTECTED] 3 times now...


me thinks ezmlm is borked?  Or something.

Jimmy


Rick Macdougall wrote:


James McMillan wrote:


Hey, I love you people, but I need to move it to another account



Use the headers Luke!

List-Post: mailto:vchkpw@inter7.com
List-Help: mailto:[EMAIL PROTECTED]
List-Unsubscribe: mailto:[EMAIL PROTECTED]
List-Subscribe: mailto:[EMAIL PROTECTED]
Reply-To: vchkpw@inter7.com







--
James McMillan, CIO
The NetMark Consulting Group
www.thenetmark.com
888.767.8750 x106



Re: [vchkpw] How do I unsubscribe...

2006-02-07 Thread James McMillan
Ah ha, that was it... I've been using an alias address for the past year 
and I forgot what the original address was. LOL, thanks



Sorry for rotting up the mailinglist.


Niek wrote:


On 2/7/2006 9:08 PM +0100, James McMillan wrote:


Hey Rick,

Thanks, but I've sent an email to List-Unsubscribe: 
mailto:[EMAIL PROTECTED] 3 times now...


me thinks ezmlm is borked?  Or something.

Jimmy



You have to send to [EMAIL PROTECTED] using the email address
you used when you signed up for this list.

Niek Baakman





--
James McMillan, CIO
The NetMark Consulting Group
www.thenetmark.com
888.767.8750 x106



[vchkpw] User defined .qmail files

2005-11-22 Thread James Longstreet
Is there any way, with vpopmail, to have specify a .qmail file to be
processed as a user?  For instance:

- Mail comes in for [EMAIL PROTECTED]
- qmail-local delivers mail as vpopmail/vpopmail using
  ~vpopmail/domains/example.com/joe/.qmail
- Something in vpopmail kicks in, recognizes that joe has his own .qmail
  file in /home/joe/.qmail, which should be processed as joe
- /home/joe/.qmail processed as joe
- Delivery as normal

I (and my users) can modify ~vpopmail/domains/example.com/user/.qmail
through qmailadmin, but they can't add | lines.

Is there a sensible way to allow this?  Frankly, it seems that I'm
defeating the purpose of vpopmail -- I would get rid of it if it didn't
mean getting rid of better control/management of lists.


Re: [vchkpw] is the dev version with enable spamassassin still available.

2005-11-04 Thread James Longstreet
On Fri, 4 Nov 2005, Darrel O'Pry wrote:

 I was wondering if there was a version of vpopmail with spamassassin
 support that can be downloaded. I haven't been able to find it on SF or
 in any of the 5.4.x versions. I've seen mention of it in the source for
 vuserinfo.c and some defines in vpopmail.h but that's about it.

As I understand it (also how my setup works), the usual way is to change
qmail's deliverer to qmail-scanner.pl, which works with spamassassin and
clamav, among others.

James Longstreet


Re: [vchkpw] Multi-user vpopmail/ezmlm web interface

2005-10-21 Thread James Longstreet
On Wed, 19 Oct 2005, DAve wrote:

 In this situation ezmlm-MySQL is your friend. We setup a webpage with
 access to the SQL tables for ezmlm and allow the list admin to add,
 remove, update users from the list. They also get a report on what users
 have failed probes so they can re-add the users corrected email.

 I'd throw you an example but, each one is added to the clients intra
 pages in a unique way. It's not difficult to do in perl or php. Rails
 would be a slam dunk if you use it already.

I think I'm going to do this, probably in Rails.  How feasible is it to
move to ezmlm-mysql?  Are there any docs other than the ones I found on
ezmlm.org?

I need to move everything over to mysql, then I'm thinking I'll start a
formal project.  So I guess you could construe this as a who's with me
message.

James Longstreet


[vchkpw] Multi-user vpopmail/ezmlm web interface

2005-10-19 Thread James Longstreet
I'm running a qmail/vpopmail/ezmlm setup with about 15 lists, all with
different administrators/moderators.  Qmailadmin is great for me to use,
but the list moderators don't have a web interface to manage subscribers,
etc.  Is it possible to have qmailadmin allow other users to administrate
mailing lists?  Otherwise, what is the best option for such an interface?
One that is in Gentoo's Portage tree would be ideal, but not strictly
necessary.

James Longstreet
ACM @ UIC Sysadmin


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread James Longstreet
On Mon, 29 Aug 2005, Bob Hutchinson wrote:

 make sure you used vpopmail/bin/vadddomain to create the virtual domain, then
 use vadduser to create the popbox for listname.

 Then check in vpopmail/domains/domain.com/listname/. Look for Maildir which
 should contain new, tmp and cur.

 Check that everything under vpopmail belongs to user 'vpopmail', then test
 again.

 You might find qmailadmin a handy package too.

Just to make sure (as I've reinstalled vpopmail several times), I
ran:

# /var/vpopmail/bin/vadddomain -d /var/vpopmail/domains/domain.com \
domain.com postpass
Error: domain already exists

I created the list with qmailadmin, so that should have added the popbox,
right?


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread James Longstreet
On Mon, 29 Aug 2005, Ken Jones wrote:

 You should just do this:
 /var/vpopmail/bin/vadddomain domain.com postpass

 Let vpopmail figure out where to put the domain directory.
 If you want to initialize directory hashing just delete the
 /var/vpopmail/domains/.dir-control file.

 Ken

Well, since nothing was working, I just rm -rf'd the domains/domain.com
directory, and dropped the vpopmail database, effectively starting from
scratch.  Then I recreated the domain and added the mailing list, and it
worked.

Now I should be able to add my normal /etc/passwd users to the domain by:
# vconvert -e -m

However, it skips all the users with:
user username domain domain.com did not add

However, it created all their directories (and maildirs) in the
domains/domain.com directory.

Thanks for all your help.


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread James Longstreet
On Mon, 29 Aug 2005, Bob Hutchinson wrote:

 did it create entries in your mysql db?
 if not
 Are permissions correct for command line mysql access?
 I see that vconvert has a -d parameter for debug info, might help

It did create all the entries.  Maybe it said it wasn't adding them since
they were all in users/assign?  Doesn't matter, qmail-inject delivers mail
to domains/domain.com/username/.maildir, which is all I wanted, and
mailing lists work.

Thanks once again for all the suggestions and help, I appreciate it.

James Longstreet
System Administrator
Association for Computing Machinery
University of Illinois at Chicago
http://acm.cs.uic.edu


[vchkpw] vpopmail/ezmlm problems

2005-08-28 Thread James Longstreet

Hello,

I'm having a problem with my qmail/vpopmail/ezmlm setup.  I'm new to  
qmail and vpopmail, so it's hard for me to determine what the problem  
is.


None of the lists I create (either through ezmlm-make or qmailadmin)  
work.  When trying to send a message to the list, I just get a  
Sorry, no mailbox here by that name. (#5.1.1) bounce.


qmail's users/assign file has lines for every normal user on the  
system, and then the line:

+domain.com-:domain.com:89:89:/var/vpopmail/domains/domain.com:-::

From my understanding, this should be telling qmail to deliver to / 
var/vpopmail/domains/domain.com/.qmail-listname for mail sent to  
[EMAIL PROTECTED], but apparently it's not.


Can someone help me understand what's going on, and how to fix it?


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-28 Thread James Longstreet

On Aug 28, 2005, at 5:51 PM, Ken Jones wrote:


You might want to remove the lines for your system users.

Then make sure there is a .qmail-listname file in your domain.com
directory.

Then send it an email and watch your qmail log file to see the
status of the delivery.



Ok, I removed all the other lines.

$ echo test | /var/qmail/bin/qmail-inject [EMAIL PROTECTED]

qmail-send log:
@400043125c03080f29ec new msg 162864
@400043125c03080f35a4 info msg 162864: bytes 220 from  
[EMAIL PROTECTED] qp 7420 uid 0
@400043125c0308c24964 starting delivery 22: msg 162864 to local  
[EMAIL PROTECTED]

@400043125c0308c3a124 status: local 1/10 remote 0/20
@400043125c0308d28d74 delivery 22: failure:  
Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/

@400043125c0308d52584 status: local 0/10 remote 0/20
@400043125c030a4207ac bounce msg 162864 qp 7422
@400043125c030a43a1d4 end msg 162864



Re: [vchkpw] Why does Inter7 opt Qmail?

2005-07-05 Thread James McMillan

Haha, Let the bidding begin.

tonix (Antonio Nati) wrote:



There are a lot of us here using qmail and able to give you an e-mail 
service.


So you can continue to use qmail and your boss will have an outsourced 
service!


Ciao,

Tonino

At 15.29 05/07/2005, you wrote:

Guys, let me explain why I'm asking this. My boss (not me) has doubts 
about Qmail. He wants me to search for new mailservers of mail 
solutions like, for example, outsourcing the mail function.


So I'm asking this now to have more arguments to convince him to stay 
with Qmail.


My boss (and me) esteem Inter7 and we'd like to hear from you the 
answer of this question.


Regards,
bnegrao


Hi Inter7 and everybody,

I'd like to know why do you opt Qmail as your mailserver? Why not 
Postfix? Why not Qmail-ldap? Why not any other that I don't know about?


Would you work with some other mailserver? If so, which one?

Thank you in advance,










--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] Why does Inter7 opt Qmail?

2005-07-05 Thread James McMillan
 industry, it's anathaema.

 


like the Franklin Stove, it still does exactly what it was designed to
do. 
   



How many Franklin Stoves are they selling today? :)

 


But in terms of complaints over nearly a decade, that's
a stunningly low number of problems, none of them actually serious. 
   



Quite untrue.  vpopmail exists as a testament to a problem that qmail was 
capable of handling, but which was never realized.  A lot of volunteers and a 
few small companies put a lot of work into vpopmail not because qmail 
couldn't do what they needed to do, but because they had serious problems 
with how it was done.  Then again, had I undertaken it myself, I would have 
patched qmail for many of the things that vpopmail did... though I understand 
the design philosophy of retaining qmail's basic structures.


 


think it says something about the ease of maintenance, ease of patching,
and ease of configuration that qmail has lasted this long virtually
unchanged. Creak? Far from it.
   



No, I think it says quite a bit about how poor the alternatives were back in 
1997.  They were positively horrible.  Today, you'll find that most of the 
patches being made are from long-standing qmail users (look at the age of 
many of the patches, btw)  that just can't or won't take the time, energy, 
cost; risks involved with moving to another mail platform.  I'm securely in 
this camp.  I'm not moving, but I'm not totally happy with the status quo, 
either.


 


While it may be harder to install than ./configure  make  make
install, I don't see any reason to think qmail isn't up to the task
anymore.
   



qmail itself isn't.  Plain and simple.  Without all the patches, tuning 
information and hard work of the admins that have used qmail for years, qmail 
would be completely irrelevant right now.  In fact, I'd say that it is... 
netqmail and its patched friends are what are relevant, the qmail source code 
is just the chair that those stand on.  Without those patches, most people 
couldn't even compile qmail anymore.


P.S. I've also paid Inter7 for consultation time to set up clamav with their 
spam/virus checking solution.  Nothing ever came of it, but I never asked for 
any money back... because vpopmail has been quite good to me.


 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] [qmr] imapd: chdir Permission denied

2005-07-01 Thread James McMillan

Oh, interesting...  Thanks

DAve wrote:


James McMillan wrote:


Ok, just for fun...   I chmod -R 777 the postmaster dir.

Then I logged in, and sent a mail, and back, then checked the new 
permissions.


Now the directory shows uid 89, which is my old mailservers uid for 
vpopmail.  The new server's vpopmail uid 1008.


It seems that the uid is statically compiled somewhere  I just 
don't know where.

G



FreeBSD reserves the uid and gid of 89 just for vpopmail and vchkpw. 
It would be a good idea to use them to avoid ports conflicts later 
down the road.


http://www.freebsd.org/doc/en_US.ISO8859-1/books/porters-handbook/dads-uid-and-gids.html 



DAve




Chris Godwin wrote:


tough one...
- Original Message - From: James McMillan 
[EMAIL PROTECTED]

To: vchkpw@inter7.com
Sent: Thursday, June 30, 2005 4:10 PM
Subject: Re: [vchkpw] [qmr] imapd: chdir Permission denied


 


and the directory is 700 vpopmail:vchkpw




FreeBSD, source
  






 











--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



[vchkpw] [qmr] imapd: chdir Permission denied

2005-06-30 Thread James McMillan
Ok, it's been about a week now of upgrading my box.  I've changed from 
vpasswd cdb's to the mysql auth type.  I've imported all my old 
mail/domains/users/etc.  Everything seems good, and I was planning to do 
the flip this weekend...  well, everything but imap.


noticed trying to login with squirrelmail, it rejected every user.  
vuserinfo is succesful, but my maillog states the following:


Jun 30 15:37:03 minoru imapd: chdir 
/usr/local/vpopmail/domains/xxx.com/postmaster: Permission denied
Jun 30 15:40:20 minoru imapd: chdir 
/usr/local/vpopmail/domains/xxx.com/postmaster: Permission denied
Jun 30 15:41:38 minoru imapd: chdir 
/usr/local/vpopmail/domains/xxx.com/mint: Permission denied


imap is running as root

minoru# ps axfu | grep cour
root   512  0.0  0.2  1252   864 con- I 3:25PM   0:00.05 
[couriertcpd]
root   515  0.0  0.1  1212   712 con- I 3:25PM   0:00.03 
/usr/local/sbin/courierlogger imapd
root   522  0.0  0.2  1252   864 con- I 3:25PM   0:00.02 
[couriertcpd]
root   524  0.0  0.1  1208   672 con- I 3:25PM   0:00.02 
/usr/local/sbin/courierlogger imapd-ssl


and the directory is 700 vpopmail:vchkpw

Any clues?




Re: [vchkpw] [qmr] imapd: chdir Permission denied

2005-06-30 Thread James McMillan

and the directory is 700 vpopmail:vchkpw


FreeBSD, source



Chris Godwin wrote:


perms do you have on the folders? what distro, using packages or source?

- Original Message - 
From: James McMillan [EMAIL PROTECTED]

To: vchkpw@inter7.com
Sent: Thursday, June 30, 2005 3:48 PM
Subject: [vchkpw] [qmr] imapd: chdir Permission denied


 

Ok, it's been about a week now of upgrading my box.  I've changed from 
vpasswd cdb's to the mysql auth type.  I've imported all my old 
mail/domains/users/etc.  Everything seems good, and I was planning to do 
the flip this weekend...  well, everything but imap.


noticed trying to login with squirrelmail, it rejected every user.  
vuserinfo is succesful, but my maillog states the following:


Jun 30 15:37:03 minoru imapd: chdir 
/usr/local/vpopmail/domains/xxx.com/postmaster: Permission denied
Jun 30 15:40:20 minoru imapd: chdir 
/usr/local/vpopmail/domains/xxx.com/postmaster: Permission denied
Jun 30 15:41:38 minoru imapd: chdir 
/usr/local/vpopmail/domains/xxx.com/mint: Permission denied


imap is running as root

minoru# ps axfu | grep cour
root   512  0.0  0.2  1252   864 con- I 3:25PM   0:00.05 
[couriertcpd]
root   515  0.0  0.1  1212   712 con- I 3:25PM   0:00.03 
/usr/local/sbin/courierlogger imapd
root   522  0.0  0.2  1252   864 con- I 3:25PM   0:00.02 
[couriertcpd]
root   524  0.0  0.1  1208   672 con- I 3:25PM   0:00.02 
/usr/local/sbin/courierlogger imapd-ssl


and the directory is 700 vpopmail:vchkpw

Any clues?



   





 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] [qmr] imapd: chdir Permission denied

2005-06-30 Thread James McMillan

Ok, just for fun...   I chmod -R 777 the postmaster dir.

Then I logged in, and sent a mail, and back, then checked the new 
permissions.


Now the directory shows uid 89, which is my old mailservers uid for 
vpopmail.  The new server's vpopmail uid 1008.


It seems that the uid is statically compiled somewhere  I just don't 
know where.

G

Chris Godwin wrote:


tough one...
- Original Message - 
From: James McMillan [EMAIL PROTECTED]

To: vchkpw@inter7.com
Sent: Thursday, June 30, 2005 4:10 PM
Subject: Re: [vchkpw] [qmr] imapd: chdir Permission denied


 


and the directory is 700 vpopmail:vchkpw
 


FreeBSD, source
   





 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] [qmr] imapd: chdir Permission denied

2005-06-30 Thread James McMillan
Thanks, I actually just ran into that before you wrote, but how do i 
update the assign.cdb file?


Jeremy Kitchen wrote:


On Thursday 30 June 2005 04:31 pm, James McMillan wrote:
 


Ok, just for fun...   I chmod -R 777 the postmaster dir.

Then I logged in, and sent a mail, and back, then checked the new
permissions.

Now the directory shows uid 89, which is my old mailservers uid for
vpopmail.  The new server's vpopmail uid 1008.

It seems that the uid is statically compiled somewhere  I just don't
know where.
   



it's in the /var/qmail/users/assign file.

Generally when you migrate between systems you should make sure all relevant 
information (uids, paths to binaries/directories, etc) are all the same as 
they were on the old system.  Otherwise you will have problems like the one 
you are experiencing now.


-Jeremy

 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] [qmr] imapd: chdir Permission denied

2005-06-30 Thread James McMillan

Thanks Jeremy.  that did the trick.

Jimmy

Jeremy Kitchen wrote:


On Thursday 30 June 2005 04:39 pm, James McMillan wrote:
 


Thanks, I actually just ran into that before you wrote, but how do i
update the assign.cdb file?
   



man -M /var/qmail/man qmail-newu

-Jeremy

 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



[vchkpw] vpopmail via NFS

2005-06-28 Thread James McMillan

Has anyone tried to hold the vpopmail home as a NFS mount?
I've gotten the mount setup properly, and the permissions are fine, 
however when adding a domain or a user I recieve the following error.


minoru# ./bin/vadduser [EMAIL PROTECTED]
Please enter password for [EMAIL PROTECTED]:
enter password again:
Failed while attempting to add user to auth backend
Error: no auth connection

If copy out all the files in the ~vpopmail mount, unmount, and copy the 
files into the now-local ~/vpopmail I do not have this problem.


Has anyone done this, or know what the problem is?

Thanks in advance.

Jimmy McMillan

--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] vpopmail via NFS

2005-06-28 Thread James McMillan

Hey thanks... Let me explain the scenario a bit better.

NFS Server is a Slackware 10.1 box.
NFS Client (and qmail/vpopmail server) is a FreeBSD 5.4 box.

My server side client export file looks like this.

/mnt/hd/mail_store/test minoru(no_root_squash,rw,sync)

I believe the 'no_root_squash' flag is the equiv of the -maproot=0 for 
BSD/other OS's.


I'm not having any issue at all creating files, chowning, or chmoding.  
It seems that it's a simple locking problem.  [lockd] seems to be 
running on the NFS host, however I'm wondering if it's the difference in 
NFS standards.  I've compiled vpopmail with the --disable-file-locking 
configure flag, and then everything seems to work fine, however it's not 
very multi-user-safe.


Any other thoughts would be greatly appreciated.

Jimmy



Andre Fortin wrote:


I use NFS for my vpopmail directories, and haven't seen this..

I'm assuming you're using CDB files for auth; that means the DB files are
all on NFS.  If you don't have your root mapped properly, you won't be able
to create files.  Try using -maproot=0 (freebsd, others may be similar) in
your exports on the NFS server, and re-mount the NFS mountpoint; see if that
helps.

Andre

 


-Original Message-
From: James McMillan [mailto:[EMAIL PROTECTED]
Sent: Tuesday, June 28, 2005 11:47 AM
To: vchkpw@inter7.com
Subject: [vchkpw] vpopmail via NFS


Has anyone tried to hold the vpopmail home as a NFS mount?
I've gotten the mount setup properly, and the permissions are fine,
however when adding a domain or a user I recieve the following error.

minoru# ./bin/vadduser [EMAIL PROTECTED]
Please enter password for [EMAIL PROTECTED]:
enter password again:
Failed while attempting to add user to auth backend
Error: no auth connection

If copy out all the files in the ~vpopmail mount, unmount, and copy the
files into the now-local ~/vpopmail I do not have this problem.

Has anyone done this, or know what the problem is?

Thanks in advance.

Jimmy McMillan

--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106


   





 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] vpopmail via NFS

2005-06-28 Thread James McMillan
Clayton, thanks... that's exactully what i did.  Everything seems good 
now.  Thanks a million for you input.


Jimmy

Clayton Weise wrote:


Slight correction on my verbage there:

 


Second would be improved performance, since you'll be querying a local
database instead of having to travel across NFS to deliver the mail.
   



I meant to say that it won't have to travel across NFS to find if the
user exists, only to deliver the mail.



 




--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



Re: [vchkpw] how to do simple vpopmail delivery with filtering

2005-04-08 Thread James Whitt
Thanks for this, I was in middle of implementing something like this
when I read the post and realized it would work.  It did raise a
question for me though.  If I'm using the valias with  mysql, how
would I enable those accounts to be check for viruses since
vdelivermail would need to be called to have it forward it according
to the mysql table?  I can't use a .qmail-alias file that sends it
to the script which then sends it to vdelivermail for the reason you
had mentioned.

On Apr 7, 2005 12:41 AM, Kurt Bigler [EMAIL PROTECTED] wrote:
 on 4/5/05 5:41 PM, Kurt Bigler [EMAIL PROTECTED] wrote:
 
  on 4/5/05 6:28 AM, Kyle Wheeler [EMAIL PROTECTED] wrote:
 
  | preline yourfilter | maildir /path/to/vpopdomains/`echo $USER | tr A-Z
  a-z`/`echo $EXT | tr A-Z a-z`/Maildir/
 
  Thanks, that's great.
 
  In the mean time, what is the best (simplest, most reliable) way to
  achieve this simplistic delivery functionality?
 
  I think maildir (or safecat) is what you want to use. If you think
  the environment manipulation is a bit much, I agree, but them's the
  breaks, at the moment.
 
  Ok, but that's not too bad.  It just bugs me to have to install yet another
  package, just to do what vpopmail already knows how to do.
 
  But thanks, that's what I needed to know!
 
  But I have a question to the vpopmail developers:
 
  If I were to implement this, as a option to vdelivermail, say:
 
  -d  Deliver only.  Do not preline and skip all .qmail processing
 
  would you find this to be something worth integrating?  I'm not sure that
  I'd have time now, but it seems worth asking the question.
 
 I actually implemented this in my copy of vdelivermail.c.  It was actually
 easier than I thought, and there were fewer issues, apparently, although I'm
 not intimately familiar enough to know that I haven't missed something.
 
 Here's what I did:
 
 I tentatively reclaimed the unused there-for-compatibility command-line
 argument 1.  If that argument equals '-d', intended to mean Deliver Only
 (but could also mean Disable .qmail processing), then processing proceeds as
 if the .qmail file did not exist, which I guess is just what Kyle Wheeler
 was suggesting.  That appears to be all there is do it.
 
 This change allows you do basic filtering in your .qmail files without
 needing any of:
 
 procmail
 maildrop
 maildir/safecat
 
 In my book this is a very good thing.  It not only avoids the need for
 dependencies on extra packages, but offers all the advantages that
 vdelivermail already provides, including quota checking.  As README.quotas
 says:
 
  NOTE: Non-system domain quotas are only enforcable when vdelivermail is the
  local delivery agent.  If you pipe your mail into anything else, like
  maildrop, then the non-system domain quota will be ignored.
 
 So with this change, you can now have the following line in your user/.qmail
 file:
 
 | myfilter | vdelivermail -d bounce-no-mailbox
 
 and it will not result in infinite vdelivermail recursion.  And so you can
 have a pure-vpopmail solution for your QmailAdmin-enabled Spam Detection
 option.
 
 Here are the changes to vdelivermail.c in vpopmail-5.4.10 needed to
 implement this:
 
 ==
 --- vdelivermail.orig.c Wed Apr  6 05:07:36 2005
 +++ vdelivermail.c  Wed Apr  6 05:15:06 2005
 @@ -52,6 +52,7 @@
  struct vqpasswd *vpw;
  off_t message_size = 0;
  char bounce[AUTH_SIZE];
 +char option[AUTH_SIZE];/*kkb*/
  int CurrentQuotaSizeFd;
 
  #ifdef QMAIL_EXT
 @@ -177,6 +178,11 @@
  vexit(111);
  }
 
 +   /*kkb begin*/
 +   /* get the obsolete/option argument */
 +strncpy(option, argv[1], sizeof(option));
 +   /*kkb end*/
 +
  /* get the last parameter in the .qmail-default file */
  strncpy(bounce, argv[2], sizeof(bounce));
 
 @@ -733,6 +739,14 @@
   int deliver_err;
 
  chdir(dir);
 +
 +   /*kkb begin*/
 +if ( strcmp(option, -d) == 0 ) {
 +
 +/* feature disabled, so just return */
 +return(-1);
 +   }
 +   /*kkb end*/
 
  /* format the file name */
  if ( (fs = fopen(.qmail,r)) == NULL ) {
 ==
 
 It was probably eaiser for me to do that than it would have been to download
 and make procmail, maildrop, or safecat!
 
 If there's not something wrong with this that I'm missing, I'd love to see
 this (or something similar) get integrated into vpopmail.
 
 -Kurt
 



Re: [vchkpw] hashing directories

2005-02-22 Thread James Whitt
In the next three months, I will more than likely start looking into
writing a script of some kind to interact with .dir-control so that I
will be able to update the hashed directories to recognize spots that
can be filled in previous directories.  Do you think this is a
feasible goal (at this point I haven't looked into how the
.dir-control file works since it will be a later project for me).  I
don't like the solution of deleting the file and restarting over
completely from scratch nor do I like the idea that after a while I
will more than likely have a lot of empty directories (or directories
with only a couple domains in it).

James


On Mon, 14 Feb 2005 16:26:45 -0600, Ken Jones [EMAIL PROTECTED] wrote:
 On Monday 14 February 2005 4:15 pm, Charles J. Boening wrote:
  Right.  But if you remove the .dir-control file and already have an
  existing structure, are the routines smart enough to reuse the space and
  skip where the directories are full?  Or does it just start from
  scratch in which you would reuse the directories but it would be
  additive to existing structure.  So if you have 100 users in the c
  directory it would add 100 more.
 
 The second. Starts over again from scratch.
 
 
 
  Charles
 
 
 
 
 
  -Original Message-
  From: Ken Jones [mailto:[EMAIL PROTECTED]
  Sent: Monday, February 14, 2005 11:42 AM
  To: vchkpw@inter7.com
  Subject: Re: [vchkpw] hashing directories
 
  On Monday 14 February 2005 1:16 pm, Charles J. Boening wrote:
   If it sees an exiting one will it skip it?
 
  If it sees an existing .dir_control file then it will use the
  information contained therein. Meaning the directories will continue to
  be in the sub directorys.
 
  If you remove the .dir_control file it will automatically create a
  .dir_control file with the initial values. meaning no subdirectories
  yet.
 
  Ken Jones
 
   -Original Message-
   From: Ken Jones [mailto:[EMAIL PROTECTED]
   Sent: Monday, February 14, 2005 7:36 AM
   To: vchkpw@inter7.com
   Subject: Re: [vchkpw] hashing directories
  
   On Sunday 13 February 2005 9:38 pm, James Whitt wrote:
My question is on the removal of empty hashing directories or at
least
   
their reuse.  While running through our test server which we are
setting up to replace our old system, I noticed that when domains
are removed, they aren't being replaced when new domains are being
created.  To get to the point, we now have basically 0 - N
directories
   
with no domains in them, and they are completely empty, yet when we
create more domains, a new directory will be created when the last
one
   
is filled (so if P gets filled, then Q is created even though 0 - N
are sitting with no domains in it).  Is there an easy way to have it
   
reuse directories that are not hitting the quota anymore instead of
potentially having a lot of empty directories?
   
James Whitt
  
   If you remove the ~vpopmail/domains/.dir-control file, then the
   directory hashing will start over at the begining.
  
   Ken Jones



[vchkpw] hashing directories

2005-02-13 Thread James Whitt
My question is on the removal of empty hashing directories or at least
their reuse.  While running through our test server which we are
setting up to replace our old system, I noticed that when domains are
removed, they aren't being replaced when new domains are being
created.  To get to the point, we now have basically 0 - N directories
with no domains in them, and they are completely empty, yet when we
create more domains, a new directory will be created when the last one
is filled (so if P gets filled, then Q is created even though 0 - N
are sitting with no domains in it).  Is there an easy way to have it
reuse directories that are not hitting the quota anymore instead of
potentially having a lot of empty directories?

James Whitt


[vchkpw] mysql and valias_insert()

2005-02-12 Thread James Whitt
I'm currently using vpopmail version 5.4.6 (from FreeBSD ports) and
i'm curious about how vpopmail handles aliases while using mysql.  I
have build vpopmail with --enable-valias and
--enable-auth-module=mysql (using the USE_MYSQL and WITH_VALIAS
settings in ports for those FreeBSD people out there).  The problem
that I have run into is that I'm writing an application in c which
uses the vpopmail libraries, and if I use the valias_insert(alias,
domain, line) function that is provided, it creates a .qmail-alias
file instead of inserting it directly into the database.  I was
curious if this is how it's supposed to work even though mysql has
been specified or possibly in the new versions it places the
information in the valias table now.  I know I can just have my
program use the mysql database directly, I was just hoping to use the
vpopmail library as much as possible.

James Whitt


Re: [vchkpw] vmailmgr - vpopmail

2005-01-03 Thread James Whitt
I'm currently in the same situation and am looking for feedback in the
same area.

So far as I have planned it out, I have come up with this steps:

1) Create the domains using the vpopmail script
2) Create mailboxes through vpopmail script of all the mailboxes in
vmailmgr.   Once the mailboxes are created, replace the password
strings in vpopmail with the password strings (md5 or crypt) that were
in vmailmgr.  Then copy the contents of mailbox from vmailmgr to
vpopmail (understanding a little change in the directory structure).
3) Aliases ... can just use .qmail-alias when moving over.

This is the way I was thinking might work since I don't have a second
machine to put vpopmail on and then transfer everything that way.  If
anybody has any thoughts on problems/concerns/pointers I would greatly
appreciate it.

James


On Mon, 03 Jan 2005 15:37:25 +0100, Alexander Gruber [EMAIL PROTECTED] wrote:
 hi together,
 
 does anybody know a way to convert mails and accounts from vmailmgr to
 vpopmail?  i already searched the archive and google without any result.
 
 thanks!
 
 regards
 
 alex



[vchkpw] Test123

2004-09-23 Thread james . edward
Sorry


[vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
Hey all,


I've just moved to qmail with vpopmail and i'm following this doc

http://www.qmailrocks.org/

Now i'm tring to get courier-imap working correctly, when i try  pop3 access i
login fine, however imap is a different story

kristine:~# telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT
THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP ready.
Copyright 1998-2004 Double Precision, Inc.  See COPYING for distribution
information.
a login [EMAIL PROTECTED] kilo22
a NO Login failed.



This is in /var/log/mysql/mysql.log

This is the table return

mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir, pw_shell ,
pw_clear_passwd from wtfhax_com where pw_name = tristram;
+--++++++--+-+
| pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell |
pw_clear_passwd |
+--++++++--+-+
| tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 | Tristram+Cheer |
/home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
+--++++++--+-+
1 row in set (0.00 sec)


I've changed my /etc/courier/imapd file to

AUTHMODULES=authvchkpw


I run a debian system and i'm pulling my hair out, what am i doing wrong


Is anyone able to help?


Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
I used apt-get install courier-imap 

and compiled the rest with the options in the DOC

I dont think there is a compile option because imapd is querying the db and
getting the correct response

Quoting Remo Mattei [EMAIL PROTECTED]:

 what options did u compile it with?
 
 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: vpopmail list [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 9:31 PM
 Subject: [vchkpw] Courier-Imap with Vpopmail help
 
 
  Hey all,
 
 
  I've just moved to qmail with vpopmail and i'm following this doc
 
  http://www.qmailrocks.org/
 
  Now i'm tring to get courier-imap working correctly, when i try pop3
 access i
  login fine, however imap is a different story
 
  kristine:~# telnet localhost 143
  Trying 127.0.0.1...
  Connected to localhost.localdomain.
  Escape character is '^]'.
  * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
 THREAD=ORDEREDSUBJECT
  THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
 Courier-IMAP
 ready.
  Copyright 1998-2004 Double Precision, Inc. See COPYING for
 distribution
  information.
  a login [EMAIL PROTECTED] kilo22
  a NO Login failed.
 
 
 
  This is in /var/log/mysql/mysql.log
 
  This is the table return
 
  mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir,
 pw_shell ,
  pw_clear_passwd from wtfhax_com where pw_name = tristram;
 
 +--++---
 -++-
 ---+--
 --+--+
 -+
  | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell
 |
  pw_clear_passwd |
 
 +--+++
 +-
 ---++---
 ---+
 -+
  | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
 Tristram+Cheer |
  /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
 
 +--+++
 +-
 ---++---
 ---+
 -+
  1 row in set (0.00 sec)
 
 
  I've changed my /etc/courier/imapd file to
 
  AUTHMODULES=authvchkpw
 
 
  I run a debian system and i'm pulling my hair out, what am i doing
 wrong
 
 
  Is anyone able to help?
 
  



Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
Courier's website only has 2.1.2 are you able to point me to another website
with it on? i'm assuming you mean verion 1.7 of courier-imap

Quoting Remo Mattei [EMAIL PROTECTED]:

 here is what I have on mine. I notice that the version 3 had problem so
 I
 use 1.7 which is working very well for me. I have it on several servers
 now.
 
 export CFLAGS=-DHAVE_OPEN_SMTP_RELAY
 ./configure --disable-root-check --without-authdaemon --with-authvchkpw
 \
  --enable-workarounds-for-imap-client-bugs
 
 I would suggest you do apt-get remove courier...x
 then get the code and compile it
 
 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 10:11 PM
 Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
 
 
  I used apt-get install courier-imap
 
  and compiled the rest with the options in the DOC
 
  I dont think there is a compile option because imapd is querying the
 db
 and
  getting the correct response
 
  Quoting Remo Mattei [EMAIL PROTECTED]:
 
   what options did u compile it with?
  
   Remo
   - Original Message - 
   From: [EMAIL PROTECTED]
   To: vpopmail list [EMAIL PROTECTED]
   Sent: Thursday, September 23, 2004 9:31 PM
   Subject: [vchkpw] Courier-Imap with Vpopmail help
  
  
Hey all,
   
   
I've just moved to qmail with vpopmail and i'm following this doc
   
http://www.qmailrocks.org/
   
Now i'm tring to get courier-imap working correctly, when i try
 pop3
   access i
login fine, however imap is a different story
   
kristine:~# telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
   THREAD=ORDEREDSUBJECT
THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
   Courier-IMAP
   ready.
Copyright 1998-2004 Double Precision, Inc. See COPYING for
   distribution
information.
a login [EMAIL PROTECTED] kilo22
a NO Login failed.
   
   
   
This is in /var/log/mysql/mysql.log
   
This is the table return
   
mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos,
 pw_dir,
   pw_shell ,
pw_clear_passwd from wtfhax_com where pw_name = tristram;
   
   +--++---
   -++-
   ---+--
   --+--+
   -+
| pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir |
 pw_shell
   |
pw_clear_passwd |
   
   +--+++
   +-
   ---++---
   ---+
   -+
| tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
   Tristram+Cheer |
/home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
   
   +--+++
   +-
   ---++---
   ---+
   -+
1 row in set (0.00 sec)
   
   
I've changed my /etc/courier/imapd file to
   
AUTHMODULES=authvchkpw
   
   
I run a debian system and i'm pulling my hair out, what am i
 doing
   wrong
   
   
Is anyone able to help?
   
  
 
 
  



Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
OK



./configure \
  --prefix=/usr/local/courier-imap \
  --disable-root-check \
  --without-authpam \
  --without-authldap \
  --without-authpwd \
  --without-authmysql \
  --without-authpgsql \
  --without-authshadow \
  --without-authuserdb \
  --without-authcustom \
  --without-authcram \
  --with-authdaemon \
  --with-authvchkpw \
  --with-ssl

make
make install
make install-configure



Same issue

040924 17:46:57  42 Connect [EMAIL PROTECTED] on
 42 Init DB vpopmail
 42 Query   select pw_name, pw_passwd, pw_uid, pw_gid,
pw_gecos, pw_dir, pw_shell , pw_clear_passwd from wtfhax_com where pw_name = $
 42 Query   replace into lastauth set user='tristram',
domain='wtfhax.com', remote_ip='imap', timestamp=1096004817
 42 Quit


Still 

a NO Login failed.
Connection closed by foreign host.

Any ideas guys?

Quoting Remo Mattei [EMAIL PROTECTED]:

 correct. if you want here you can download it here:
 
 http://italy1.com/courier-imap-1.7.0.tar.bz2
 
 have fun.
 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 10:41 PM
 Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
 
 
  Courier's website only has 2.1.2 are you able to point me to another
 website
  with it on? i'm assuming you mean verion 1.7 of courier-imap
 
  Quoting Remo Mattei [EMAIL PROTECTED]:
 
   here is what I have on mine. I notice that the version 3 had problem
 so
   I
   use 1.7 which is working very well for me. I have it on several
 servers
   now.
  
   export CFLAGS=-DHAVE_OPEN_SMTP_RELAY
   ./configure --disable-root-check --without-authdaemon
 --with-authvchkpw
   \
   --enable-workarounds-for-imap-client-bugs
  
   I would suggest you do apt-get remove courier...x
   then get the code and compile it
  
   Remo
   - Original Message - 
   From: [EMAIL PROTECTED]
   To: [EMAIL PROTECTED]
   Sent: Thursday, September 23, 2004 10:11 PM
   Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
  
  
I used apt-get install courier-imap
   
and compiled the rest with the options in the DOC
   
I dont think there is a compile option because imapd is querying
 the
   db
   and
getting the correct response
   
Quoting Remo Mattei [EMAIL PROTECTED]:
   
 what options did u compile it with?

 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: vpopmail list [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 9:31 PM
 Subject: [vchkpw] Courier-Imap with Vpopmail help


  Hey all,
 
 
  I've just moved to qmail with vpopmail and i'm following this
 doc
 
  http://www.qmailrocks.org/
 
  Now i'm tring to get courier-imap working correctly, when i
 try
   pop3
 access i
  login fine, however imap is a different story
 
  kristine:~# telnet localhost 143
  Trying 127.0.0.1...
  Connected to localhost.localdomain.
  Escape character is '^]'.
  * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
 THREAD=ORDEREDSUBJECT
  THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
 Courier-IMAP
 ready.
  Copyright 1998-2004 Double Precision, Inc. See COPYING for
 distribution
  information.
  a login [EMAIL PROTECTED] kilo22
  a NO Login failed.
 
 
 
  This is in /var/log/mysql/mysql.log
 
  This is the table return
 
  mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos,
   pw_dir,
 pw_shell ,
  pw_clear_passwd from wtfhax_com where pw_name = tristram;
 
 +--++---
 -++-
 ---+--
 --+--+
 -+
  | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir |
   pw_shell
 |
  pw_clear_passwd |
 

 +--+++
 +-
 ---++---
 ---+
 -+
  | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
 Tristram+Cheer |
  /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA |
 realpass |
 

 +--+++
 +-
 ---++---
 ---+
 -+
  1 row in set (0.00 sec)
 
 
  I've changed my /etc/courier/imapd file to
 
  AUTHMODULES=authvchkpw
 
 
  I run a debian system and i'm pulling my hair out, what am i
   doing
 wrong
 
 
  Is anyone able to help?
 

   
   
  
 
 
  



[vchkpw] questions on implementing/converting

2004-08-19 Thread James Whitt
I actually have two questions.  The first one is if anybody has
experience with converting a qmail system from vmailmgr to vpopmail. 
We have devised ways of doing it, but if anybody has already done it
and has to do's/don'ts/pointers they came across I would appreciate it
if you would share them.

Second question.  We have a lot of domains that resided on our server
and due to directory limitations, can not have all the domains reside
in ~path/vpopmail/domains.  Is there any good solutions that people
know of?  The only one that we have come up with is to modify the code
to add the domain directories into sublevels (ie
~path/vpopmail/domains/a-e/, ~path/vpopmail/domains/f-n, etc).  After
considering this, I realized that this probably would require a lot of
changes in the code which is possible but we're hoping for a shorter
time frame to get it up and going.


Re: [vchkpw] How to configure mutt

2004-07-01 Thread James Triplett
On (30/06/04 23:37), Alejandro Aguilar Sierra wrote:
 Reply-To: [EMAIL PROTECTED]
 Date: Wed, 30 Jun 2004 23:37:51 -0500 (CDT)
 From: Alejandro Aguilar Sierra [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] How to configure mutt
 
 Hello:
 
 If this is a faq please let me know the link. Which is the best way to
 configure mutt to access an email account on a server which uses qmail,
 vpopmail and an imap server (courier).
 

After much fiddling, I use mutt regularly with our qmail cluster.
You'll need the latest version of mutt, and some arcane info
in the .muttrc:

account-hook imap://[EMAIL PROTECTED] 'set imap_pass=xxx'
(this is optional, to prevent always getting prompted for the password,
and involves some security risk by putting passwords into the file)

Then I use a shell alias to actually call it up:

mydomainmail is alliased to:
mutt -f imap://[EMAIL PROTECTED]@mailserver/INBOX

Good luck!  (this mail prepared with Mutt 1.4i)

james


Re: [vchkpw] Vpopmail + Mysql, can't add domains

2004-06-16 Thread James Taylor
I'm not entirely sure how to rebuild qmail-smtpd to use the new 
libvpopmail for MySQL.  I'm imagining I have to recompile Qmail, but 
how do I single out qmail-smtpd to be the only thing to build, and how 
do I get it to recognize vpopmail with mysql support exactly? Thanks 
for your help!

On Jun 15, 2004, at 3:50 PM, Tom Collins wrote:
On Jun 15, 2004, at 2:41 PM, James Taylor wrote:
Looking though the other directories of domains that DO work, I'm 
noticing they have a file called vpasswd.  I've had trouble getting 
MySQL to completely work, I thought I had it before but now it's 
acting funky again with this issue.  I think what's happening is 
Vpopmail is using MySQL to store the information, but then it's not 
using MySQL to retrieve.
It sounds like you originally compiled vpopmail for CDB, then compiled 
qmail-smtpd with the chkusr patch, and then reconfigured/installed 
vpopmail for MySQL.

You need to rebuild qmail-smtpd so it links to the new libvpopmail 
that's built for MySQL instead of CDB.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: 
http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/




Re: [vchkpw] Vpopmail + Mysql, can't add domains

2004-06-16 Thread James Taylor
Actually, strangely enough, this DID fix the problem so mail is at 
least working, but I'm going to have to try to figure out how to get 
everything else going.

On Jun 16, 2004, at 2:10 AM, Alastair Battrick wrote:
Hi James
I ask because I am having a problem with bounce-no-mailbox. Every 
domain
(about 6 of them) that had bounce-no-mailbox set, was bouncing 
everything
including messages to postmaster.

If you could change bounce-no-mailbox to
/home/vpopmail/domains/testdomain.com/postmaster
(ie set the domain to catch all mail to postmaster) and see if that 
fixes
(albeit temporarily) your problem, it most likely means that we are 
having
the same problem, and I would like to know why too :)

Cheers
Alastair

James Taylor said:
| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
.. which is think is what it's supposed to be set at, no?
On Jun 15, 2004, at 2:46 PM, Alastair Battrick wrote:
Hi James
What is in the .qmail-default for the domain?
Cheers
Alastair
James Taylor wrote:
Hi everyone, running vpopmail 5.4 compiled with MySQL (Everything
else via Bill's Qmail Toaster) and everything was working just fine
until today when I tried to add a domain.  Existing domains seem to
be working just fine, you can add/delete users fine, information is
stored in MySQL and it all looks good.  Now though, when I go to add
a new domain, just for instance say
./vadddomain testdomain.com testpw
It appears to have added the directory - it creates the domain
directory as well as the postmaster maildir, and adds the
testdomain_com table to MySQL with the postmaster user.  It also 
adds
the testdomain_com information to the dir_control table.  However, 
if
I try to send mail to postmaster:
telnet localhost 25
helo
mail from: [EMAIL PROTECTED]
rcpt to: [EMAIL PROTECTED]
550 sorry, no mailbox here by that name (#5.1.1 - chkusr)
./vuserinfo [EMAIL PROTECTED]
name:   postmaster
passwd: $1$YnGeWacE$YYLUcT0Gw.te3HGkRa9lD.
clear passwd: testpw
uid:0
gid:0
flags:  0
gecos: Postmaster
limits: No user limits set.
dir:   /home/vpopmail/domains/testdomain.com/postmaster
quota: NOQUOTA
usage: NOQUOTA
account created: Tue Jun 15 14:28:53 2004
last auth: Never logged in
Same information listed in the MySQL row.
./vadduser [EMAIL PROTECTED] testpw
.. same results with that user as with postmaster, everything
LOOKS good, but nothing works
Looking though the other directories of domains that DO work, I'm
noticing they have a file called vpasswd.  I've had trouble getting
MySQL to completely work, I thought I had it before but now it's
acting funky again with this issue.  I think what's happening is
Vpopmail is using MySQL to store the information, but then it's not
using MySQL to retrieve.  The weird thing about it though is that I
can add users to other domains, make changes to existing domains, 
and
it all takes just fine.  It makes the changes in the MySQL DB, and 
it
READS those changes, it's just new domains aren't wanting to work
anymore.  I tried doing ./vconvert -m -c to see if it was using CDB
to store all the user info instead of mysql for some reason, but it
still doesn't pick up the user information when trying to send them
mail.  Gives the same as above.
If anyone could point me in the right direction I'd appreciate it,
I've been pulling my hair out for the past couple hours now.





[vchkpw] Vpopmail + Mysql, can't add domains

2004-06-15 Thread James Taylor
Hi everyone, running vpopmail 5.4 compiled with MySQL (Everything else 
via Bill's Qmail Toaster) and everything was working just fine until 
today when I tried to add a domain.  Existing domains seem to be 
working just fine, you can add/delete users fine, information is stored 
in MySQL and it all looks good.  Now though, when I go to add a new 
domain, just for instance say

./vadddomain testdomain.com testpw
It appears to have added the directory - it creates the domain 
directory as well as the postmaster maildir, and adds the 
testdomain_com table to MySQL with the postmaster user.  It also adds 
the testdomain_com information to the dir_control table.  However, if I 
try to send mail to postmaster:

telnet localhost 25
helo
mail from: [EMAIL PROTECTED]
rcpt to: [EMAIL PROTECTED]
550 sorry, no mailbox here by that name (#5.1.1 - chkusr)
./vuserinfo [EMAIL PROTECTED]
name:   postmaster
passwd: $1$YnGeWacE$YYLUcT0Gw.te3HGkRa9lD.
clear passwd: testpw
uid:0
gid:0
flags:  0
gecos: Postmaster
limits: No user limits set.
dir:   /home/vpopmail/domains/testdomain.com/postmaster
quota: NOQUOTA
usage: NOQUOTA
account created: Tue Jun 15 14:28:53 2004
last auth: Never logged in
Same information listed in the MySQL row.
./vadduser [EMAIL PROTECTED] testpw
.. same results with that user as with postmaster, everything LOOKS 
good, but nothing works

Looking though the other directories of domains that DO work, I'm 
noticing they have a file called vpasswd.  I've had trouble getting 
MySQL to completely work, I thought I had it before but now it's acting 
funky again with this issue.  I think what's happening is Vpopmail is 
using MySQL to store the information, but then it's not using MySQL to 
retrieve.  The weird thing about it though is that I can add users to 
other domains, make changes to existing domains, and it all takes just 
fine.  It makes the changes in the MySQL DB, and it READS those 
changes, it's just new domains aren't wanting to work anymore.  I tried 
doing ./vconvert -m -c to see if it was using CDB to store all the user 
info instead of mysql for some reason, but it still doesn't pick up the 
user information when trying to send them mail.  Gives the same as 
above.

If anyone could point me in the right direction I'd appreciate it, I've 
been pulling my hair out for the past couple hours now.



Re: [vchkpw] Vpopmail + Mysql, can't add domains

2004-06-15 Thread James Taylor
| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
.. which is think is what it's supposed to be set at, no?
On Jun 15, 2004, at 2:46 PM, Alastair Battrick wrote:
Hi James
What is in the .qmail-default for the domain?
Cheers
Alastair
James Taylor wrote:
Hi everyone, running vpopmail 5.4 compiled with MySQL (Everything 
else via Bill's Qmail Toaster) and everything was working just fine 
until today when I tried to add a domain.  Existing domains seem to 
be working just fine, you can add/delete users fine, information is 
stored in MySQL and it all looks good.  Now though, when I go to add 
a new domain, just for instance say
./vadddomain testdomain.com testpw
It appears to have added the directory - it creates the domain 
directory as well as the postmaster maildir, and adds the 
testdomain_com table to MySQL with the postmaster user.  It also adds 
the testdomain_com information to the dir_control table.  However, if 
I try to send mail to postmaster:
telnet localhost 25
helo
mail from: [EMAIL PROTECTED]
rcpt to: [EMAIL PROTECTED]
550 sorry, no mailbox here by that name (#5.1.1 - chkusr)
./vuserinfo [EMAIL PROTECTED]
name:   postmaster
passwd: $1$YnGeWacE$YYLUcT0Gw.te3HGkRa9lD.
clear passwd: testpw
uid:0
gid:0
flags:  0
gecos: Postmaster
limits: No user limits set.
dir:   /home/vpopmail/domains/testdomain.com/postmaster
quota: NOQUOTA
usage: NOQUOTA
account created: Tue Jun 15 14:28:53 2004
last auth: Never logged in
Same information listed in the MySQL row.
./vadduser [EMAIL PROTECTED] testpw
.. same results with that user as with postmaster, everything 
LOOKS good, but nothing works
Looking though the other directories of domains that DO work, I'm 
noticing they have a file called vpasswd.  I've had trouble getting 
MySQL to completely work, I thought I had it before but now it's 
acting funky again with this issue.  I think what's happening is 
Vpopmail is using MySQL to store the information, but then it's not 
using MySQL to retrieve.  The weird thing about it though is that I 
can add users to other domains, make changes to existing domains, and 
it all takes just fine.  It makes the changes in the MySQL DB, and it 
READS those changes, it's just new domains aren't wanting to work 
anymore.  I tried doing ./vconvert -m -c to see if it was using CDB 
to store all the user info instead of mysql for some reason, but it 
still doesn't pick up the user information when trying to send them 
mail.  Gives the same as above.
If anyone could point me in the right direction I'd appreciate it, 
I've been pulling my hair out for the past couple hours now.



Re: [vchkpw] RE: Redundant server

2004-06-03 Thread James Treworgy
This doesn't have anything to do with vpopmail. Very simple
qmail config. On your secondary server, add the domains for which you
are running backup to rcpthosts. Then add the backup server as a lower
priority MX to your DNS. The qmail server on the backup machine will
accept the mail, realize they are not locals (since they are NOT found
in virtualdomains on the backup server) and forward them to the
primary.

Not sure what you mean about backing up the secondary, this doesn't
really have to do with this service. However you back up the server in
general ought to be just fine for backing up any queued mail as well.

-- Jamie

Thursday, June 3, 2004, 11:31:30 AM, you wrote:

DP Has anyone who is running vpopmail/qmail/mysqlcreated a
DP backup/redundant or even a secondary server for the same domains?
DP IÂ’mlooking to do that and I was wondering if there was any
DP documentationavailable.  Also is there any documentationI can read
DP on how to properly backup the e-mails, users, configfiles on the
DP setup stated above.  Iam running that on redhat 9.  Any assistance
DP will be greatlyappreciated.







-- 
Best regards,
 Jamesmailto:[EMAIL PROTECTED]



Re: [vchkpw] RE: Redundant server

2004-06-03 Thread James Treworgy
On second reading I may have misunderstood your question, are you
trying to load balance between two servers for a single domain?

If that is the case a pretty simple solution would be to split up
addresses using subdomains. That is, at the bottom line you have
mail1.domain.com, and mail2.domain.com and divide the
addresses among these. So you could have different users in the same
TLD on different servers. It would probably be easy enough to set
something up to route mail sent to [EMAIL PROTECTED] to the correct
final destination so users wouldn't need to use [EMAIL PROTECTED]
as their email address.

-- Jamie

Thursday, June 3, 2004, 11:31:30 AM, you wrote:

DP Has anyone who is running vpopmail/qmail/mysqlcreated a
DP backup/redundant or even a secondary server for the same domains?
DP IÂ’mlooking to do that and I was wondering if there was any
DP documentationavailable.  Also is there any documentationI can read
DP on how to properly backup the e-mails, users, configfiles on the
DP setup stated above.  Iam running that on redhat 9.  Any assistance
DP will be greatlyappreciated.







-- 
Best regards,
 Jamesmailto:[EMAIL PROTECTED]



[vchkpw] Customizeable .qmail defaults?

2004-05-12 Thread James Treworgy
I've got a third-party spam filter that is used as a pipe in users
.qmail file. In migrating to vpopmail, I've been able to configure it
to work fine, but if a user makes any changes via qmailadmin, anything
I've added to their .qmail is lost. Also, for standard mail
configuration, there is no user .qmail file (it deletes it).

I'd like to be able to have a .qmail file *always* in a user directory
which contains my custom pipe, and have qmailadmin always include this
user-specific configuration at the top of any .qmail file it writes.
I guess in an ideal world, the qmailadmin interface would have a
setting where a user could add anything they wanted to be included in
their .qmail file and maintain it with their profile.

I'm relatively new to vpopmail/qmailadmin so I don't know if this is
possible to configure either by hand or through qmailadmin. I've read
everything I could and couldn't find an answer to my question; the
instructions for handling mail filtering seems different. Any suggestions
or existing hacks?

Thanks in advance.

Jamie



Re: [vchkpw] Bug in vpopmail 5.3.26 causes problems in QmailAdmin

2003-09-03 Thread James H. Thompson
The -r option for vadddomain is broken in 5.3.26.
it always prompts for a password whether or not you use the -r.


Jim

James H. Thompson
[EMAIL PROTECTED]

- Original Message -
From: Tom Collins [EMAIL PROTECTED]
To: vpopmail list [EMAIL PROTECTED]; [EMAIL PROTECTED];
[EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Wednesday, September 03, 2003 6:44 AM
Subject: [vchkpw] Bug in vpopmail 5.3.26 causes problems in QmailAdmin


 Apologies for the massive cross-post, but there's a small bug in
 vpopmail 5.3.26 that impacts QmailAdmin.  It will appear the QmailAdmin
 is broken, when it is actually Vpopmail that has a problem.

 In the code optimizations from vpopmail 5.3.25 to 5.3.26, a static
 buffer in vgetent() in vpopmail.c was changed to not static.  This was
 a bad idea, and the problem first surfaced when using QmailAdmin.

 It's a simple patch, I'm attaching it and pasting it into this email.

 --- vpopmail-5.3.26/vpopmail.c  Tue Aug 26 21:08:09 2003
 +++ vpopmail-5.3.27/vpopmail.c  Tue Sep  2 16:31:20 2003
 @@ -1587,7 +1587,7 @@
   struct vqpasswd *vgetent(FILE *pw)
   {
   static struct vqpasswd pwent;
 -char line[MAX_BUFF];
 +static char line[MAX_BUFF];
   int i=0,j=0;
   char *tmpstr;
   char *tmpstr1;









 I will probably release 5.3.27 soon.  There isn't much to it other than
 the new Makefile.am, this fix, and some other minor changes to the
 make/install process.

 --
 Tom Collins
 [EMAIL PROTECTED]
 http://sniffter.com/ - info on the Sniffter hand-held Network Tester




[vchkpw] qmail+vpopmail problem forking vchkpw?

2003-08-28 Thread Clinton James
I'm working in gentoo with qmail 1.03 and vpopmail 5.2.1.
POP works just fine but authenticated STMP is a bust.  Using some of the
information I have found here and other places I used strace to try and find
out what the problem is.  As best as I can tell I am getting a bad file
descripter when qmail is forking vchkpw.

For the gory details see http://forums.gentoo.org/viewtopic.php?p=490320

Can anyone point me in the right direction?




Re: [vchkpw] .qmail file with users with dot

2003-06-13 Thread James Raftery
On Fri, Jun 13, 2003 at 10:51:37AM +0100, Bruno Morais wrote:
 The problem is that .qmail files works ok for users like
 [EMAIL PROTECTED],  [EMAIL PROTECTED],
 [EMAIL PROTECTED] but when i use
 [EMAIL PROTECTED] qmail ignores the .qmail file and uses the
 .qmail-default file.

man dot-qmail(5). See the 'EXTENSION ADDRESSES' section.


ATB,
james



[vchkpw] API call failing to detect errors

2003-04-03 Thread James H. Thompson



I noticed that when using the API and adding a new domain, 
there are cases where no error is returned even though the operation 
failed.

I suspect that this is becuase in
in vpopmail.c
in the routine vadddomain
there are several calls to routines that do not check for an 
error return code.

For example, the call:
 add_domain_assign( domain, domain, TmpBuf, 
uid, gid );
can fail (and did in my case), but no check is made to see if 
that happened.

Is this a oversight/bug or is there something I'm 
overlooking?

Thanks.

Jim

James H. Thompson[EMAIL PROTECTED]


Re: [vchkpw] Control/Me?

2003-04-01 Thread James Raftery
On Mon, Mar 31, 2003 at 10:32:14PM -0800, Wil Hatfield wrote:
 Received: from unknown (HELO ns1.a-zhost.com) (216.120.76.2)
   by h6.a-zhost.com with SMTP; 31 Mar 2003 21:03:59 -0800

 Where does the h6.a-zhost.com value come from shown above. I thought
 it came from control/me which I have checked and double checked. This
 email did not go through h6.a-zhost.com at all.

That's from tcpserver. Check the value of the -l flag to tcpserver, if
present. Otherwise tcpserver will look up the system's name in DNS. Check
your reverses.


ATB,
james



Re: [vchkpw] About to release new devel version 5.3.20

2003-03-25 Thread James Raftery
On Mon, Mar 24, 2003 at 01:53:58PM -0600, Ken Jones wrote:
 Does anyone have any patches they  would like to submit?
 
Hi Ken,

I've a patch at  http://romana.now.ie/#vadddomain-maildir  which
slighly modifies the -e flag to vadddomain.

I wanted a way to specify a ``catchall'' in the same way as qmailadmin
does: supply a pathname to write directly into the catchall user's
Maildir. Using -e as it is currently -- specifying an email address --
means I don't get access to the original envelope recipient in the
Delivered-To header line.

Applying the patch does not change vaddomain's behaviour when one
specifies an email address with -e. But if one specifies a value without
an @ symbol it is taken as a user into whose Maildir catchall mail
should be delivered (as qmailadmin does).

With the patch, I can say:

  vadddomain -e postmaster maildir.org

And get:

  fridge# cat maildir.org/.qmail-default 
  | /usr/local/vpopmail/bin/vdelivermail '' 
/usr/local/vpopmail/domains/maildir.org/postmaster


ATB,
james



[vchkpw] [announce] vodmr - ODMR server for vpopmail+qmail

2002-09-06 Thread James Raftery


Hi,

I have written an RFC 2645 On-Demand Mail Relay (ODMR) /
Authenticated TURN (ATRN) server for vpopmail/vchkpw mail servers
running qmail. It has a working title of ``vodmr''. It is written 
in perl and is available under the same licence as perl itself.

It's available for download from

  http://romana.now.ie/#vodmr

The current release is version 0.8, released 6th September 2002.

It should be considered as beta software. It has been tested with
fetchmail 5.9.11/5.9.13 and XATRN 1.2.2 ODMR clients and qmail-smtpd
1.03, sendmail 8.9.3/8.11.3 and MDaemon 5.0.7 SMTP servers. It hasn't
yet been subjected to widespread public testing.

This is a request for beta testers to download it, try it out and 
let me know how you get along with the program itself and its 
documentation.

For the program to work, you will need:
 1. A working vpopmail/vchkpw using qmail.
 2. Perl 5 with MIME::Base64, Mail::Header, CDB_File and
Digest::HMAC_MD5 modules
 3. Maildir mailboxes
 4. A UCSPI-TCP server (tcpserver is ideal) or inetd / xinetd


Some things to note;
 Requires vpopmail (and qmail)
 Uses your existing qmail configuration files
 No changes are needed to vpopmail or qmail
 Implements CRAM-MD5 challenge-response authentication (required by RFC)
 Uses either comment or password field of vpasswd.cdb for secrets
 Domains can be setup for ODMR with qmailadmin and/or the vpopmail
   command line tools
 Minimal implementation
 Message bouncing
 Logs to stderr (the default) or syslog 


The vodmr server is explicitly not a long running daemon.
tcpserver/inetd manage the networking elements, including starting the
vodmr daemon to service new connections. vodmr deals only with stdin,
stdout and stderr.

vodmr does not need to run as root so don't! Run it as your vpopmail
user. (It'll complain if you do run it as root)


PROBLEM REPORTING

If you want to report a problem, submit a patch, a comment or a
question please email [EMAIL PROTECTED].


Thanks,
james
-- 
James Raftery [EMAIL PROTECTED]



[vchkpw] quotas exceeded problem

2002-09-05 Thread Paul James

Hi,
I am noticing a problem with quota's. For instance, vqadmin shows that I
have 1000 for quota. However, there are only about 200 messages from
lists such as this one. 

On another email account I have, I deleted all mesgs, waited for about
20 to show up from email lists, tried to mv the messages into folders
and get the '[ALERT] You exceeded your mail quota'.

The setup for vpopmail was:


--enable-defaultquota=200

I had thought that meant a 'default' which could be overridden on a
per-user basis.

How can I fix this up.

Thanks for your help.

Paul




Re: Survey .. how many domains do you host?

2001-11-02 Thread James Beam

Wouldn't something like this totaly depend on the hardware resources and
general config/maintenance of the server?

I can tell you that one of my servers running an older copy of qmail/vchkpw
is running over 800 domains with lots of steam to spare (each domain is
minimal traffic). Hardware is a PIII733 w256MB ram and 30GIG EIDE drives
(promise mirror)

- Original Message -
From: alexus [EMAIL PROTECTED]
To: Steve Fulton [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Friday, November 02, 2001 11:49 AM
Subject: Re: Survey .. how many domains do you host?


 um.. m'key..

 you should've state that before so no one would get wrong thoughts (like i
 did)

 - Original Message -
 From: Steve Fulton [EMAIL PROTECTED]
 To: alexus [EMAIL PROTECTED]; [EMAIL PROTECTED]
 Sent: Friday, November 02, 2001 1:58 AM
 Subject: Re: Survey .. how many domains do you host?


   and who are you to do such a survey?
 
Down boy!  Down!  LOL!
 
No need to snap, I'm doing this because a PROGRAM I AM WRITING has
  VARIABLES that need to be defined to a certain array size, as they will
 hold
  FQDN's.  In order to make this program universally useful, I would like
to
  know the maximum number of domains that has been (realistically) hosted
on
  one server.
 
K?
 
  -- Steve
 
 






number of users on a virtual domain

2001-09-21 Thread james

Hi,

I have qmail+vpopmail+courier imap.

I would like to control the number of users for a given virtual domain. How
can I do that?

Please help.

Thanks, James





SQL Server

2001-08-02 Thread James Beam



In order to keep the system clean from 'garbage' in 
RAM (meaning left-over crap from queries), I have instructed the SQL server to 
'Stop' and 'Restart' itself every morning at 3:00am - this should ensure the 
overall health of the server.
James BeamNetwork OperationsBiznizWEB, 
Inc. / Touch Plchttp://www.biznizweb.comhttp://www.touchplc.co.ukhttp://www.dynaportal.comhttp://www.dynaportal.co.uk

"If it ain't broke, then fix it 'till it 
is..."


qmailmrtg7

2001-06-18 Thread James Beam

OK - Got the tool, now could someone please tell me how I am supposed to get
the smtp and pop3 logs to not be placed in the messages logfile in /var/log?

All I need is an example

Thanks




Re: small cgi to add users with needed

2001-06-15 Thread James Beam

Here is a little script I use: adduser.cgi

#!/bin/sh
#
# CGI Utility for adding users via Dynaportal/TSI
#
# Created by: James Beam - BiznizWEB, Inc.  08/20/2000

read STDIN
QUERY_STRING=`echo $STDIN`

USER=`echo $QUERY_STRING | cut -d -f1 | cut -d= -f2`
PASSWORD=`echo $QUERY_STRING | cut -d -f2 | cut -d= -f2`

/mail/bin/vadduser $USER $PASSWORD

exit 0

I run that apache virtual as vpopmail.vchkpw and it works like a charm.

To delete a user: deluser.cgi

#!/bin/sh
#
# CGI Utility for deleting users via Dynaportal/TSI
#
# Created by: James Beam - BiznizWEB, Inc.  08/20/2000

read STDIN
QUERY_STRING=`echo $STDIN`

USER=`echo $QUERY_STRING | cut -d -f1 | cut -d= -f2`

/mail/bin/vdeluser $USER

exit 0

To change a user password: password.cgi

#!/bin/sh
#
# CGI Utility for changing passwords via Dynaportal/TSI
#
# Created by: James Beam - BiznizWEB, Inc.  08/20/2000

read STDIN
QUERY_STRING=`echo $STDIN`

USER=`echo $QUERY_STRING | cut -d -f1 | cut -d= -f2`
PASSWORD=`echo $QUERY_STRING | cut -d -f2 | cut -d= -f2`

/mail/bin/vpasswd $USER $PASSWORD

exit 0


Hope this helps!

James Beam
ASP/Network Operations
BiznizWEB, Inc. / Touch PLc

- Original Message -
From: Kim Andersson [EMAIL PROTECTED]
To: Vpopmail [EMAIL PROTECTED]
Sent: Friday, June 15, 2001 8:49 AM
Subject: small cgi to add users with needed


 Hi!

 I need a cgi script that could be called from an other program or script
 that would work like this;


http://myserver.domain.com/cgi-bin/somescript.cgi?username=somebodydomain=s
 ome.domainpassword=password

 and the cgi would then pass on the arguments to vadduser and create the
new
 user.

 Is this possible already with vqsignup or the kind or is it difficult to
do
 for a non programmer?

 Thanks,

 Kim






Re: user@domain

2001-05-09 Thread James Beam

I have seen the user:domain before, but it is not used with vpopmail that I
know of - it is used with vmailmgr...another QMail add-on similar to
vpopmail (but we all know which one is better).

;-)

James Beam
Network/ASP Operations
BiznizWEB, Inc./Touch PLc

http://www.biznizweb.com
http://www.touchsmart.co.uk
http://www.dynaportal.com
http://www.townsourceinteractive.com


- Original Message -
From: Bill Shupp [EMAIL PROTECTED]
To: Ed Henderson [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Wednesday, May 09, 2001 12:16 PM
Subject: Re: user@domain


 on 5/9/01 12:05 PM, Ed Henderson at [EMAIL PROTECTED] spake:

  According to the FAQ vpopmail requires the POP3 client to use account
name in
  the form of user:domain for virtual domain email.  Is it possible to
  configure it to use the form user@domain?  This is much more intuitive
for
  users.

 I don't know where you got user:domain, as I don't see that anywhere in
 the FAQ.

 You can use user@domain with many modern clients, including Outlook.  Some
 older clients, and all Netscape Messenger versions (to my knowledge) choke
 on the @, so you need the % instead, i.e.: user%domain.

 When setting up new customers, I tell them to use the @.  I also include
a
 foot note that if they are using Netscape Messenger, or their login fails,
 try a % sign, and I include some examples to make it clear, and usually
 there's no confusion.

 Hope this helps.

 -Bill Shupp






qmail+vchkpw+courier imap?

2001-04-26 Thread James Yap

Anyone has tried the following combinations?

qmail + vchkpw + courier imap

I've qmail and vchkpw running and would like to incorporate an imap server.
Any advices?

Thanks, James



more qmail+vpopmail problem.

2001-04-19 Thread James Yap


I've just got qmail and vpopmail installed and I'm seeing strange things.
I've the following :
- real user, real host (/etc/passwd) : [EMAIL PROTECTED]
- virtual user and virtual domain : [EMAIL PROTECTED]

The /var/qmail/control/locals has the following
localhost
localhost.localdomain
sol.oficina.es

The /var/qmail/control/rcpthosts has the following
localhost
localhost.localdomain
oficina.es

The /var/qmail/control/virtualdomains has the following
oficina.es:oficina.es

I can send and receive mails to and from both the real and virtual user but
I always get a reply from the MAILER DAEMON saying that

Sorry, no mailbox here by that name. (#5.1.1)

And the mail actually got delivered!

Any clue anyone?

Thanks, James






/var/qmail/users/assign

2001-04-18 Thread James Yap


I've installed my qmail with a rpm and apparently there's a cronjob that
rebuilds the assign file from the /etc/passwd file, destroying the vpopmail
info.

My problem is I don't have a glue who is the owner of the cronjob. I've
tried doing crontab -l for all the qmail* in the /etc/passwd including root
but none has a cronjob.

Can anyone please tell me how could I remove the cronjob or if there's any
solution to this.

Thanks, James




qmail-103.patch

2001-04-08 Thread James Beam



Never mind, I found a site that had it...(that will 
teach me to look harder before I ask).

Sorry for the bother folks.
James BeamNetwork/ASP 
OperationsBiznizWEB, Inc./Touch PLc

http://www.biznizweb.comhttp://www.touchsmart.co.ukhttp://www.dynaportal.comhttp://www.townsourceinteractive.com




Clearing out the Que...

2001-04-05 Thread James Beam



My que is getting rather cluttered up (I am running 
Qmail MRTG (http://mail.royaleq.com/qmail/), and 
it shows a constant 12 - 16 message back-log in the que). How can I either force 
the que to re-process, or clear it out altogether? 

It is lagging other messages flowing through the 
system.

Thanks in advance for any help 
folks...

(Also, up2date on RedHat 7 seemed to worked fine. 
Once I finaly got up3date to work correctly, everything went smooth - and all 
tests seemed to show a healthy system - only time will tell for sure - 
thanks)
James BeamNetwork/ASP 
OperationsBiznizWEB, Inc./Touch PLc

http://www.biznizweb.comhttp://www.touchsmart.co.ukhttp://www.dynaportal.comhttp://www.townsourceinteractive.com




Slow POP3 connects More Info

2001-03-15 Thread James Blackwell

BTW, I am running tcpserver with the -H and -R options, so it shouldn't be trying to 
do lookups.

--James



Re: Unable to chdir problem

2001-03-08 Thread James Blackwell

James,
Perhaps the info in your users/cdb file is corrupt.  I can't find any
problems in the info you have provided.  Have you tried running
qmail/bin/qmail-newu?  That will rebuild the cdb file.

I ran qmail-newu and it created a new cdb file (at least the file date changed).  It 
didn't seem to have any effect.

If that fails, what about creating a test virtual domain and see if delivery
works for it?  If it works, you can compare settings with the new domain to
pnamatrix.net.

I created another domain and it too has the same problem.  I've even removed the 
panmatrix.net domain, restarted qmail, and added it again.  Still the same problem.

Hope this helps.
-Bill

Yes, any input at all opens up all kinds of other things I find along the way and 
helps me question my assumptions.  Thank you very much.

--James

---
From your message of Thu, 08 Mar 2001 14:20:51 -0600:

on 3/8/01 2:20 AM, James Blackwell at [EMAIL PROTECTED] wrote:
 Greetings,
 
 I just started getting the dreaded Unable_to_chdir_to_maildir error message on
 a system that was functioning.  I've done all the research I can with no
 results.  Based on the information I found, I came up with a list of the
 important points that might be helpful in solving this.  I'm trying to send
 mail to [EMAIL PROTECTED]
 
 vpopmail v4.9.8 on a RH6.2 box
 
 Permissions:
 
 /var/vchkpw/domains
 drwx--4 vpopmail vchkpw   4096 Mar  8 01:19 .
 drwxr-x---   18 vpopmail vchkpw   4096 Feb 15 20:03 ..
 -rw---1 vpopmail vchkpw 43 Feb 28 21:08 .dir-control
 -rw-r--r--1 root root  136 Mar  8 01:19 .qmail-default
 drwx--5 vpopmail vchkpw   4096 Mar  8 01:19 panmatrix.net
 
 /var/vchkpw/domains/panmatrix.net
 drwx--5 vpopmail vchkpw   4096 Mar  8 01:19 .
 drwx--4 vpopmail vchkpw   4096 Mar  8 01:19 ..
 -rw---1 vpopmail vchkpw 34 Mar  7 15:44 .dir-control
 -rw---1 vpopmail vchkpw136 Mar  7 19:59 .qmail-default
 -rw---1 vpopmail vchkpw  0 Mar  7 15:44 .vpasswd.lock
 drwx--3 vpopmail vchkpw   4096 Mar  6 00:31 jamesb
 drwx--3 vpopmail vchkpw   4096 Mar  6 00:27 postmaster
 drwx--3 vpopmail vchkpw   4096 Mar  7 15:44 test
 -rw---1 vpopmail vchkpw249 Mar  7 15:44 vpasswd
 -rw---1 vpopmail vchkpw   2363 Mar  7 15:44 vpasswd.cdb
 
 /var/vchkpw/domains/panmatrix.net/jamesb
 drwx--3 vpopmail vchkpw   4096 Mar  6 00:31 .
 drwx--5 vpopmail vchkpw   4096 Mar  8 01:19 ..
 drwx--5 vpopmail vchkpw   4096 Mar  6 00:31 Maildir
 
 /var/vchkpw/domains/panmatrix.net/jamesb/Maildir
 drwx--5 vpopmail vchkpw   4096 Mar  6 00:31 .
 drwx--3 vpopmail vchkpw   4096 Mar  6 00:31 ..
 drwx--2 vpopmail vchkpw   4096 Mar  7 19:54 cur
 drwx--2 vpopmail vchkpw   4096 Mar  7 19:54 new
 drwx--2 vpopmail vchkpw   4096 Mar  6 00:31 tmp
 
 And the test, su'ed in as vpopmail:
 bash-2.04$ whoami;pwd;touch test;ls -la;rm test -f;ls -la;
 vpopmail
 /var/vchkpw/domains/panmatrix.net/jamesb/Maildir/tmp
 total 8
 drwx--2 vpopmail vchkpw   4096 Mar  8 02:17 .
 drwx--5 vpopmail vchkpw   4096 Mar  8 02:11 ..
 -rw-r--r--1 vpopmail vchkpw  0 Mar  8 02:18 test
 total 8
 drwx--2 vpopmail vchkpw   4096 Mar  8 02:18 .
 drwx--5 vpopmail vchkpw   4096 Mar  8 02:11 ..
 
 
 Files:
 -
 /etc/qmail/rcpthosts:
 panmatrix.net
 
 /etc/qmail/virtualdomains:
 panmatrix.net:panmatrix.net
 
 /etc/qmail/users/assign:
 =root:alias:70:65534:/var/qmail/alias:-:postmaster:
 =abuse:alias:70:65534:/var/qmail/alias:-:postmaster:
 =operator:alias:70:65534:/var/qmail/alias:-:postmaster:
 =uucp:alias:70:65534:/var/qmail/alias:-:postmaster:
 =anonymous:alias:70:65534:/var/qmail/alias:-:postmaster:
 =backup-reports:alias:70:65534:/var/qmail/alias:-:postmaster:
 =bbsadmin:alias:70:65534:/var/qmail/alias:-:postmaster:
 =dumper:alias:70:65534:/var/qmail/alias:-:postmaster:
 =hostmaster:alias:70:65534:/var/qmail/alias:-:postmaster:
 =listmaster:alias:70:65534:/var/qmail/alias:-:postmaster:
 =mailer-daemon:alias:70:65534:/var/qmail/alias:-:postmaster:
 =manager:alias:70:65534:/var/qmail/alias:-:postmaster:
 =orphanage:alias:70:65534:/var/qmail/alias:-:postmaster:
 =warnings:alias:70:65534:/var/qmail/alias:-:postmaster:
 =webmaster:alias:70:65534:/var/qmail/alias:-:postmaster:
 +panmatrix.net-:panmatrix.net:1001:101:/var/vchkpw/domains/panmatrix.net:-::
 .
 
 (70 is user alias, 1001 is user vpopmail, 65534 is group nogroup, and 101 is
 group vchkpw)
 
 
 I really have tried to figure this out on my own.  If anyone has any
 suggestions at all I'd greatly appreciate it.
James,
Perhaps the info in your users/cdb file is corrupt.  I can't find any
problems in the info you

Changes in 4.9.8

2001-03-04 Thread James McGlinn

Hi all,

Just wondering if anyone else has noticed this:  I upgraded one of our
mail servers to vpopmail 4.9.8 recently and saw two behaviour changes I
hadn't expected in vadddomain.


- The .qmail-default file created now has 'bounce-no-mailbox' as the last
argument to vdelivermail, whereas it used to default to the postmaster
Maildir.  I'd like to be able to tell vadddomain to default to sending
mail to the postmaster if possible.

- Ownership of the present working directory is changed to
vpopmail:vchkpw.  I'm running this from a script so I just change the pwd
to /home/vpopmail first, but this seems odd.


Has anyone else seen this, or is it likely I've done something unusual
when running configure?

As an aside, I upgraded in order to be able to use sqwebmail which has
exceeded expectations - thankyou very much to all involved.


Best regards,
James McGlinn
Consultant

Entertainz  *  NZ Web Hosting Solutions
http://www.entertainz.co.nz/





random local delivery strangeness..

2001-02-16 Thread James D. Butt


Everyonce in a while we will get a report of someone getting a bounce when
someone sends a message to a valid account. This does not happen often and
when it does happen it seems to only either happen for a few min or just
one message. We are using vpopmail with cdb.

I have not looked at the code is there anytime during when the cdb
database is being rebuilt that it would vpopmail would not beable to
lookup users?

JD




Re: vchkpw lacking authentication security

2001-01-19 Thread James

Using stunnel:
stunnel -d 995 -r localhost:pop3 -p /usr/local/etc/stunnel.pem 

Change the last argument to the path your private key/cert PEM file.
Only downside is your pop3 logs now show the logins from 127.0.0.1. 


Ken Jones writes: 

 Thanks. I'm reading the url now. 
 
 I think I confused it with ssl tunnels. 
 
 Does anyone have information on how to run vpopmail with ssl tunnels?



Re: Temporary Deactivation of Accounts

2001-01-19 Thread James

I believe support for this already exists... i.e. the gid field in the 
vpasswd file (or equiv for SQL). The only catch is, the software you use to 
interact with vpopmail has to honor that field. I'm pretty sure the vchkpw 
program honors disabling pop3 access. Run the vmoduser program without any 
arguments to see how to limit access.

Steve Fulton writes: 

 On Fri, 19 Jan 2001, Joe Modjeski wrote: 
 
 I was thinking of hacking a patch for this if there are no plans.  Is there
 any other interest in a patch like this on the list?
 
   I second that motion .. That would be very useful for my clients as
 well. 
 
   Steve. 
 
 
 



Re: A repeat question that is very urgent

2001-01-11 Thread James


It isn't dependant on the version that you use. As long as you pick the
appropriate encryption library during the reinstall, then it should work
just fine.

It is said by many that the DES encryption libraries will work properly
with both DES and MD5 hashed passwords. The MD5 library will only work with
MD5 hashed passwords. But, just to be on the absolute safe side, I would
choose the same encryption libs that you're using now. You can tell which
ones you're using in FreeBSD by doing the following:

ls -l /usr/lib/libcrypt.so

If this is symlinked to libdescrypt.so, then you're using DES encryption.
If it's symlinked to libscrypt.so, then you're using MD5. If you see
something else, then I don't know what to tell you.

You should be able to backup ~vpopmail/domains, and restore it after the
reinstall. But you will also need to keep /var/qmail/users/assign, and
various /var/qmail/control/ files that contain info on your domains.

David Comeau writes:

 I am upgrading a machine from FreeBSd 3.4 to FreeBSD 4.2.
 How can I rebuild my vpopmail passwords without recreating them?
 Does the same encrypted vpopmail password work for FreeBSD 4.2?
 And can one simply back up the vpopmail/domains tree and reinstall
 it once vpopmail has been compiled?
 
 Please, I really need some help on this one. There isn't any documentation
 on the subject.
 
 Sincerely, 
 David Comeau 
 Technical Support 
 WiSOL, Inc. 






Re: Additional domains.

2001-01-08 Thread James Beam

Have you tried using the ./vaddaliasdomain mail.checkoutislenet.xxx ? that
will solve your problem I think.

James Beam
Network/ASP Operations
BiznizWEB, Inc.
http://www.biznizweb.com


- Original Message -
From: "Brad Dameron" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, January 08, 2001 2:04 PM
Subject: Additional domains.



 First I am using Qmailadmin .39 and vpopmail 4.9.7. How can I
 setup qmail to accept mail to "checkoutisle.net" and
 "mail.checkoutislenet" for the same virtual? I am using MySql database
 with vpopmail. The checkoutisle.net domain works fine since I used
 vadddomain. But then I manually added mail.checkoutisle.net to the
 /var/qmail/control/rcpthosts file and the virtualdomains file. Then I
 added it to the vpopmail database under the vpopmail table. So the
 testuser account is identical. Even after a reload of qmail it still
 bounce's the mail. The only other file I see that might need edited is the
 /var/qmail/users/assign file but I have no idea what change. Anyone else
 doing this? It should be part of the vpopmail package.

 ---
 Brad Dameron [EMAIL PROTECTED]
 Network Account Executive 877-663-4349
 TSCNet Online Services www.tscnet.com






Re: Restricting frequency of POP3 connects

2001-01-04 Thread James Beam

Why is easy: It keeps users from dominating all resources on a mail server
with excessive POP traffic (lets face it, POPing in every 1 or 2 minutes is
rather silly and a waste of resources. Every 5 minutes (minimum) is what I
tell my users - but I would like a way to enforce that rule).

Think of it this way - you have a sever with 1000 users, if every one of
them was POPing in every 1 minute or so, imagine the strain on your POP3
daemon (not to mention wasted bandwidth - it may only be 1 or 2kb, but that
adds up for those of us who co-locate our servers).

I would be interested in such a patch as well.

James Beam
Network/ASP Operations
BiznizWEB, Inc.
http://www.biznizweb.com


- Original Message -
From: [EMAIL PROTECTED]
To: "Prasenjeet Pati" [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, January 04, 2001 9:57 AM
Subject: Re: Restricting frequency of POP3 connects



 One question...  Why in the world would you want to do this??

 Prasenjeet Pati writes:

  Hi All,
  I would like to restrict the frequency of POP3 check on my mail domain
in order to restrict users from checking for emails every 1 min or sometimes
even more frequently.
 
  Can someone please give me some reference to any such patch/ code
available that I can use with QMail + VPopmail.
 
  Thanks in advance.
 
  Warm regards
 
  Prasenjeet Pati








recommended setup - fix

2000-11-09 Thread James

I have found the exact reason that people were getting lag.
The ident check was NOT turned off, and all of the people
that were having problems were behind a firewall that wasn't
letting ident requests back in. So this obviously has to
wait for 26 seconds before it times out... hence the 20+
second delay. Hope this helps anyone else having similar
problems.



recommended setup for pop3

2000-11-08 Thread James

Can someone that's running vpopmail with 600+ users please
recommend a better way of running the pop3 service? My
current setup is running it out of tcpserver, and my run
script(for svscan) is at the end of this message.

The problem that I'm having with this setup, is many many
people are getting a fairly decent amount of lag when first
connecting to the server.. at least 20 seconds.. but many
people are also NOT having any lag at all. I've managed to
connect to the server with over 200 simultaneous sessions,
and I still had room for more. Another problem is that some
of our customers' email clients are timing out during
authorization (but they do manage to connect). None of this
can be internet lag, as it's all local network traffic. I've
noticed at most 8 concurrent pop3 sessions going. I'm
completely lost as to where to go with this now. I really
hate the idea of having to go back to NT for email, but this
may be the only option, as too many people are calling up to
complain.

In case anyone is interested, the server is FreeBSD
4.1.1-STABLE. It's services include: smtp, pop3, and http for
sqwebmail. The box is a Pentium I - 200MMX, with 64MB RAM,
160MB swap, a 20GB drive, and a Netgear FA310TX NIC.

Here's the contents of the pop3 run script:

#!/bin/sh
exec /usr/local/bin/softlimit -m 100 \
/usr/local/bin/tcpserver -H -D -c 150 -v \
-u vpopmail -g vchkpw 0 pop3 /var/qmail/bin/qmail-popup \
mail.ourdomain.net /usr/local/vpopmail/bin/vchkpw \
/var/qmail/bin/qmail-pop3d Maildir 21



vpopmail + filtering

2000-11-05 Thread James

Has anyone successfully filtered mail that was delivered to
a vpopmail account? I've taken a previously working procmail
filter and tried it out with my vpopmail account, and it
just writes the same message to the maildir over and over.
I've modified it to point to the proper location of my
mailbox of course. I also tried the filtering capabilities
in sqwebmail, following the directions that came with it. It has
the same result. Has anyone had better luck with this?



APOP auth using vchkpw-4.9.4 and /etc/passwd (shadow)

2000-11-02 Thread James Browning

Hi there,

I have no problems retrieving mail using pop authentication with vchkpw.
However, when I authenticate using APOP I get an authorization error.  Does
vchkpw APOP authentication not support /etc/passwd (shadow)?

Thanks in advance,
--jtb 



vchkpw APOP authentication using /etc/passwd (shadow)

2000-11-02 Thread James Browning

Hi,

Since I never got a response from my previous post, I assume my question was
lame or lacked detail.  I'll try again...

Is there anyway I can configure vchkpw to handle APOP for /etc/passwd users?
I know there are other means for handling this (patches to checkpassword,
checkpw, etc.) but I like the logging features of vchkpw and the fact if
configured, will maintain the relay cdb.   I do NOT (at least at this time)
wish to use vpopmail other than to maintain the relay cdb and for
authentication.  From investigation it appears virtual apop users' passwords
are stored in clear text in order to match md5 hashed copies sent across the
wire.   Qualcomm's qpopper supports the use of APOP with /etc/shadow--  can
vchkpw offer the same?  Just curious, anyone know how qpopper utilizes
/etc/shadow with APOP?  I ask only because from searching the qmail archives
it appears passwords need be stored in clear text on the server.

The qmail site offers numerous alternatives, but if vchkpw can use
/etc/shadow with APOP authentications, then I won't have to change the auth
mechanism.

A response of any sort would be appreciated.

many thanks,

--James




Re: sqwebmail build problem

2000-10-23 Thread James

On Mon, Oct 23, 2000 at 10:19:45AM -0700, Ross Lawrie wrote:
 Okay, I've tried that, but still getting the same set of errors.  Here's
 the entry in the Makefile:
 
 LDFLAGS = -L/usr/local/mysql/lib -lmysqlclient
 LIBS = -lz

Is that where the MySQL libs are installed on your system?
If so, does "ldconfig -r |grep -i mysql" produce anything? 



Re: --enable-ip-alias

2000-08-27 Thread James Beam

If your only planning on running virtual domains (all pointing to 1 IP
address), then you do not need to use the --enable-ip-alias switch. This
switch is for those who plan on running some or all of the domains the mail
server is hosting using unique IP address(s).

- Original Message -
From: "Dan Fairs" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Sunday, August 27, 2000 8:48 AM
Subject: --enable-ip-alias


 Hi,

 There've been a couple of mails on the list with regards to the above
 configure switch. I don't *believe* that I configured with this switch
 (though I may be wrong), and I intend to support multiple virtual domains
 on one IP - there is no PTR record for each of the domains. Should I have
 configured with this switch? I'm successfully running a 'virtual
subdomain'
 of my 'real' domain - ie. I've got spiderplant.net as my 'real' domain,
and
 working virtual addresses of the form [EMAIL PROTECTED] Will this
 continue to work when I register unrelated domains?

 Incidentally, is there a way of finding out how a program was configured,
 ie. which switched were used on the command lines?

 Thanks for your help,
 Dan

 --
 Daniel Fairs[EMAIL PROTECTED]
 System Administrator+44 (0) 7881 922949
 spiderplant.net www.spiderplant.net






Re: Different quotas for different virtual domains

2000-08-03 Thread James Beam



I agree with this one.

It would be nice to have a web based control over 
user/domain quotas.

Is there any way to show in the interface how much 
space(quota) a user is using? Perhaps even the number of messages he/she 
currently has on the server? (probably asking allot I know...)

Also, how is qmailadmin performing when there are a 
LOT of users in the list (by allot I mean over 25-1000+)? Does is blow up, or 
does it break them out into lots of 10 - 25 at a time (to keep the browser from 
timing out waiting for the list to show up)? I don't have a domain with more 
users than that at the moment, but I will next month and am just curious what to 
expect from qmailadmin. A search feature would be nice as well - I mean if you 
have a domain with a snarf load of users (1000+), wouldn't it be cool if you 
could search by username (just a thought)?


Also, for those of you who want it, My company has 
developed a ColdFusion based POP3 client (needs to run on NT/IIS with ODBC - 
will not work on CFLinux/CFSolaris). We designed it for use on our ASP model, 
but if anyone on this list wants a copy - send me a note and I will forward a 
zip copy of it (free). It only runs on CF versions 4.0.1 or 4.5.1 
Pro/Enterprise. Kind of a neat little app, but you will have to modify it a bit, 
as it is designed to be incorporated with our Portal product, but it does work 
stand alone (It pulls the messages off the server and stores them in a Access 
database (handles attachments as well). Does the same thing with sent Items. It 
has an addressbook. It was designed to send username as user@domain - but you 
can hack this as well if needed. I made it this way to help take the load off of 
the mail server). I would have done it in PHP, but I am not very good at that 
yet :(

Most of this was a wish list as you can see - thank 
you for indulging me :)

Enjoy!

James Beam
BiznizWEB, Inc.


Ummm, one more thing on qmailadmin...

2000-08-03 Thread James Beam



Are there any plans to add a popbull function to 
qmailadmin so Domain admins can put a bulletin up for all users in a given 
domain?

I would try this myself, but when I hack code it 
ends up in a compost heap :(


Thanks

James Beam
BiznizWEB, Inc.


Question about OS Type...

2000-08-03 Thread James Beam



I am stuck.

I have had a qmail/vpopmail(3-4-11) server running 
on Slackware for some time now and it is doing fine. Serving 118 Domains with 
about 8 Users average per domain (Hardware: PII400 w256M Ram and9gig SCSI 
- un-modified Slackware Install). It has been running without fail the whole 
time (save for routine HUPs etc).

I am in the process of setting up a new server that 
will have the potential of serving 3 or 4 dozen domains with 1000+ users 
(possibly much more). The hardware is PIII650 w384M Ram and Duel 30GIG 7200RPM 
EIDE Drives (Mirror).

My dilemma is this:

I am currently using SUSE 6.4 on several servers 
for web and like the way it works with the ReiserFS (very fast!). However, 
QMail/vpopmail seems to be working great on Slackware. But I want to take 
advantage of the ReiserFS for the speed (not to mention I am terrible at 
compiling a kernel so the install would stay default). Also, I am not sure if I 
need to use MySQL with an install like this or just stick with the default 
database that vpopmail creates.

Does anyone have any suggestions or insight into 
this? I am open to all comments or thoughts on the subject. 

Thanks in advance for your time.

James Beam
BiznizWEB, Inc.


Crypt Libraries...

2000-07-30 Thread James Beam



I noticed in the FAQ that the most recent versions 
of slackware have bad crypt libraries in the distro. That my be the reason that 
I cannot check ANY of my boxes via pop3 - yet IMAP is working fine.

Can anyone tell me which Crypt libraries I need to 
update to the correct versions so I can re-compile and get mail working 
again?

It has been down for 30 hours now :(

thanks in advance.

James Beam


  1   2   >