[vchkpw] vuserinfo segfault

2008-01-16 Thread Mike Ruskai
I'm getting a segfault when running vuserinfo -D domain, trying to 
list addresses for a given domain.  I also get a segfault when trying 
to use the qmailadmin web interface to list addresses, which I'm 
guessing is because it uses vuserinfo.


The situation is a bit complicated in that I moved all the data and 
users from one server to another.  On the original server, vuserinfo 
-D works.  What I did to perform the move was copy the domain 
directory trees and the MySQL tables.  Receiving mail, authorizing 
through courier-authlib, and pretty much everything else works.


One thing I've tried is removing the domains completely (after 
backing all data up), so that the vpopmail database tables were 
empty, then creating the domains again with vadddomain.  Before 
restoring any users or mail directories, I tried vuserinfo -D, and it 
again caused a segfault.  I have the domains directory as a symlink 
to a different mount point, so I also tested with an actual 
directory, which had no effect.  Since this didn't work, I restored 
the original tables.


This is with vpopmail 5.4.16 on a Gentoo amd64 system.  The original 
server is also Gentoo amd64, and also 5.4.16.


Some other details:

vdominfo = works
vadduser = works
vuserinfo user@domain  = works
valias -s domain = works
valias -n domain = segfault

I'm at a loss to understand what the problem could be.  Any ideas on 
what I can look at to figure this out?



!DSPAM:478eafd5310546903420565!



Re: [vchkpw] OT - Preferred File Systems

2007-12-21 Thread mike
 I'd like to get some input on the best filesystem for the i-ram drive.
 EXT3
 is out because writes are slowed to the speed of a hard drive. I'm leaning
 towards reiserfs or xfs. However, I've read (wikipedia) that reiserfs is
 easily corrupted. xfs seems the best.

 Anyone have any comments of suggestions.

I've heard good things about xfs, but no personal experience. However, I
would STRONGLY DISCOURAGE you from running reiserfs for this. I've seen,
and dealt with, resierfs corrupting filesystems and it's a nightmare. I do
not have a good opinion of resierfs after real world experience with it.

--
Mike Garrison


!DSPAM:476c3934310541077512779!



Re: [vchkpw] vbulletin exploit toolbox....

2006-10-16 Thread mike
You do realize that this has nothing ot do with vpopmail and is meant for
the bulliten board software (http://www.vbulletin.com/) ...

Mike Garrison

 This message just rolled across the bugtraq mailing list...

 The message didn't indicate that the application owner had been
 contacted to do any mitigation..

 FYI

 http://msgs.securepoint.com/cgi-bin/get/bugtraq0610/230.html

 Dave.





Re: [vchkpw] Abort_trap

2006-08-22 Thread mike
I can tell you that there is a bug in the latest version of the
autoresponder that causes this to happen with certain types of spam
e-mails. I have a custom version that has some of it fixed, but
occasionally it'll still happen.

--
Mike Garrison


 On Aug 21, 2006, at 5:35 PM, kalin mintchev wrote:
 using qmailadmin did a vacation message. i see the vacation
 directory and
 the .qmail. they are fine.
 the default .qmail for the domain is:

 | /home/vpopmail/bin/vdelivermail '' [EMAIL PROTECTED]


 in the log i get:

 Aug 21 20:30:15 chavo qmail: 1156206615.049242 starting delivery
 4546: msg
 487281 to local [EMAIL PROTECTED]
 Aug 21 20:30:15 chavo qmail: 1156206615.049948 status: local 1/10
 remote 5/10
 Aug 21 20:30:15 chavo qmail: 1156206615.059064 delivery 4546:
 deferral:
 Abort_trap/


 why is that?!

 Heck if I know.

 my point exactly

 What versions of vpopmail and qmailadmin are you using?

 qmailadmin 1.2.0
 vpopmail 5.4.0


  I don't see
 abort trap in the recent vpopmail source.

 Does the catchall work when you don't have a vacation on
 [EMAIL PROTECTED]

 yes


 --
 Tom Collins  -  [EMAIL PROTECTED]
 Vpopmail - virtual domains for qmail: http://vpopmail.sf.net/
 QmailAdmin - web interface for Vpopmail: http://qmailadmin.sf.net/










Re: [vchkpw] Modifying email addresses

2006-07-06 Thread Mike Gomez
Sorry to drudge up this old topic, but I've finally gotten a chance to revisit 
this.  ;) Has anyone already written a script (perl or otherwise) to do this 
sort of thing?  I'm not really a programmer, and just kind of threw together 
the add/remove users and change password scripts I wrote.  Since the user 
directories aren't always in a spot that corresponds to the username, it's 
kinda going over my head programming-wise. ;)

Thanks!
Mike

On Wednesday 12 April 2006 15:08, Mike Gomez wrote:
 Cool, thank you!  I'll write that into my perl script then. ;)

 Mike

 On Wednesday 12 April 2006 15:06, Rick Macdougall wrote:
  Mike Gomez wrote:
   Hi there,
  
   I've got a silly question, but I can't seem to find an answer.  How do
   you change a user's email address from the command line in vpopmail? 
   I'm writing a couple simple perl scripts that are calling things like
   vadduser and vdeluser for adding/removing users via our Platypus
   billing system, and the snag I'm running into is changing an address. 
   I know I can use vpasswd to change a user's password, but is there a
   way to change their email address without destroying the account and
   recreating it?  If I'm missing something obvious, please feel free to
   berate me. :)
 
  Hi,
 
  No such thing.
 
  One option is
 
  1) vadd new user
  2) copy old user mail to new user mail
  3) vdel old user
 
  Gotcha's include .qmail-username and .qmail files that call maildrop.
 
  Regards,
 
  Rick


[vchkpw] Issues with authentication error: Input/output error

2006-06-26 Thread Mike Bloom

Hello,

I'm getting seemingly random errors authentication errors from courier 
using authmodulelist=authvchkpw to authenticate my pop and imap sessions.


I've experimented with varying the number of daemons used to 
authenticate, but I'm looking for anyone with real life experience on 
tweaking authdaemonrc in coordination with the authvchkpw module for 
extra debugging info or a sanity check for my current requirements.


Thanks.

M


[vchkpw] Modifying email addresses

2006-04-12 Thread Mike Gomez
Hi there,

I've got a silly question, but I can't seem to find an answer.  How do you 
change a user's email address from the command line in vpopmail?  I'm writing 
a couple simple perl scripts that are calling things like vadduser and 
vdeluser for adding/removing users via our Platypus billing system, and the 
snag I'm running into is changing an address.  I know I can use vpasswd to 
change a user's password, but is there a way to change their email address 
without destroying the account and recreating it?  If I'm missing something 
obvious, please feel free to berate me. :)

Thanks!
-- 
Mike Gomez


Re: [vchkpw] Modifying email addresses

2006-04-12 Thread Mike Gomez
Cool, thank you!  I'll write that into my perl script then. ;)

Mike
On Wednesday 12 April 2006 15:06, Rick Macdougall wrote:
 Mike Gomez wrote:
  Hi there,
 
  I've got a silly question, but I can't seem to find an answer.  How do
  you change a user's email address from the command line in vpopmail?  I'm
  writing a couple simple perl scripts that are calling things like
  vadduser and vdeluser for adding/removing users via our Platypus billing
  system, and the snag I'm running into is changing an address.  I know I
  can use vpasswd to change a user's password, but is there a way to change
  their email address without destroying the account and recreating it?  If
  I'm missing something obvious, please feel free to berate me. :)

 Hi,

 No such thing.

 One option is

 1) vadd new user
 2) copy old user mail to new user mail
 3) vdel old user

 Gotcha's include .qmail-username and .qmail files that call maildrop.

 Regards,

 Rick


[vchkpw] Authentication Problems

2006-03-31 Thread Mike Jimenez








Hello I am having a difficult time with authentication and I
dont know what is missing.



What I have done it attempted to setup SMTP authentication.



Since this attempt I have not been able to POP without using
the complete email address as the account name.



I have pulled the SMTP auth and now I am just trying to run
QMAIL and Vpopmail and still cant POP correctly.



POP use to work now it does not for some reason.



Here is the start script



#!/bin/sh

# Qmail Startup

# set the max open files

# linux 2.4

# echo 16384  /proc/sys/fs/file-max 

#

# linux 2.2

# echo 8  /proc/sys/fs/file-max  echo
8  /proc/sys/fs/inode-max

#



HOSTNAME=`hostname`



# See how we were called.

case $1 in

start)



 cd /



 echo Starting: 

 env - PATH=/var/qmail/bin:/usr/local/bin \

 qmail-start ./Maildir/ | /usr/local/bin/setuidgid qmaill
\

 /usr/local/bin/multilog t n20 s100 /var/log/qmail


 echo qmail 



 env - PATH=/var/qmail/bin:/usr/local/bin \

 tcpserver -vHRD -l$HOSTNAME -c400 0 110
/var/qmail/bin/qmail-popup \

 $HOSTNAME \

 /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d
Maildir 21 | \

 /usr/local/bin/setuidgid qmaill \

 /usr/local/bin/multilog t n20 s100 /var/log/pop3


 echo pop 



# /usr/lib/courier-imap/libexec/imapd.rc start

# /usr/local/share/sqwebmail/libexec/authlib/authdaemond
start



 env - PATH=/var/qmail/bin:/usr/local/bin \

 tcpserver -pvHRD -l$HOSTNAME -x /etc/tcp.smtp.cdb \

 -c450 -u89 -g89 0 25 /usr/local/bin/rblsmtpd -r
relays.ordb.org \

 /var/qmail/bin/qmail-smtpd 21 | \

 /usr/local/bin/setuidgid qmaill \

 /usr/local/bin/multilog t n20 s100 /var/log/smtp


 echo smtp

 ;;

stop)

 echo stopping qmail

 pkill -9 qmail-send

 pkill -9 tcpserver 

 pkill -9 qmail-remote 

 pkill -9 qmail-smtpd

# /usr/lib/courier-imap/libexec/imapd.rc stop

#
/usr/local/share/sqwebmail/libexec/authlib/authdaemond stop

 ;;

restart)

 $0 stop

 $0 start

 ;;

*)

 echo Usage: qmail {start|stop|restart}

 exit 1

esac

exit





Here is the message in logs I get when I cant connect



Mar 31 11:52:07 spam vpopmail[5256]: vchkpw: vpopmail user
not found wildcard@:192.168.141.254



Thanks

Mike








RE: [vchkpw] Authentication Problems

2006-03-31 Thread Mike Jimenez








Never mind I am dumb ass and figured it
out thanks. 









From: Mike Jimenez
[mailto:[EMAIL PROTECTED] 
Sent: Friday, March 31, 2006 12:28
PM
To: vchkpw@inter7.com
Subject: [vchkpw] Authentication
Problems





Hello I am having a difficult time with authentication and I
dont know what is missing.



What I have done it attempted to setup SMTP authentication.



Since this attempt I have not been able to POP without using
the complete email address as the account name.



I have pulled the SMTP auth and now I am just trying to run
QMAIL and Vpopmail and still cant POP correctly.



POP use to work now it does not for some reason.



Here is the start script



#!/bin/sh

# Qmail Startup

# set the max open files

# linux 2.4

# echo 16384  /proc/sys/fs/file-max 

#

# linux 2.2

# echo 8  /proc/sys/fs/file-max  echo
8  /proc/sys/fs/inode-max

#



HOSTNAME=`hostname`



# See how we were called.

case $1 in

start)



 cd /



 echo Starting: 

 env -
PATH=/var/qmail/bin:/usr/local/bin \

 qmail-start ./Maildir/ |
/usr/local/bin/setuidgid qmaill \

 /usr/local/bin/multilog t n20 s100
/var/log/qmail 

 echo qmail 



 env -
PATH=/var/qmail/bin:/usr/local/bin \

 tcpserver -vHRD -l$HOSTNAME -c400 0 110
/var/qmail/bin/qmail-popup \

 $HOSTNAME \

 /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d
Maildir 21 | \

 /usr/local/bin/setuidgid qmaill \

 /usr/local/bin/multilog t n20 s100
/var/log/pop3 

 echo pop 



#
/usr/lib/courier-imap/libexec/imapd.rc start

#
/usr/local/share/sqwebmail/libexec/authlib/authdaemond start



 env -
PATH=/var/qmail/bin:/usr/local/bin \

 tcpserver -pvHRD -l$HOSTNAME -x
/etc/tcp.smtp.cdb \

 -c450 -u89 -g89 0 25 /usr/local/bin/rblsmtpd -r
relays.ordb.org \

 /var/qmail/bin/qmail-smtpd 21 |
\

 /usr/local/bin/setuidgid qmaill \

 /usr/local/bin/multilog t n20 s100
/var/log/smtp 

 echo smtp

 ;;

stop)

 echo stopping qmail

 pkill -9 qmail-send

 pkill -9 tcpserver 

 pkill -9 qmail-remote 

 pkill -9 qmail-smtpd

#
/usr/lib/courier-imap/libexec/imapd.rc
stop

#
/usr/local/share/sqwebmail/libexec/authlib/authdaemond stop

 ;;

restart)

 $0 stop

 $0 start

 ;;

*)

 echo Usage: qmail
{start|stop|restart}

 exit 1

esac

exit





Here is the message in logs I get when I cant connect



Mar 31 11:52:07 spam vpopmail[5256]: vchkpw: vpopmail user
not found wildcard@:192.168.141.254



Thanks

Mike








Re: [vchkpw] OT, but abuse related

2005-09-27 Thread mike

Sent from the wrong address so it didnt make it to the list..

On Tue, 27 Sep 2005, Mike Garrison wrote:


Hi Clayton,

I can tell you what's going on. It's a fairly new exploit that spammers are 
starting to highly utilize. There are a few ways this occurs:


1) the form does not check for \n or \r, so when they input data they are 
able to hard-insert a return and create their own mail headers
2) the form does not check for MIMe, so they are able to exploit it that way 
too.


Check for forms that use the php mail() function. it's a pain, but it's the 
way I had to do it.


Example of a form I had to fix:
if (eregi(\r,$email) || eregi(\n,$email) || 
eregi(Content-Type:,$email) ) {
mail([EMAIL PROTECTED], Warning, spam attempt onX, 
gethostbyaddr($_SERVER['REMOTE_ADDR']), From: [EMAIL PROTECTED] 
[EMAIL PROTECTED]);
die(Thanks for attempting to spam. We've notified the 
admin.);

  }
  else {
   mail( [EMAIL PROTECTED], Feedback Form Results,
 Email: $email\n Message: $message, From: $email );
   header( Location: http://www.blah.com/thanks.php; );
 }

If you need more help, feel free to contact me off the list.

--
Mike Garrison


On Tue, 27 Sep 2005, Clayton Weise wrote:


I know this is way off topic, but there are a lot of really smart people
on this list so I'm hoping to get some ideas here.  I've got a web
server that has some kind of formmail-esque script that is being
horribly abused but I can't find it.  The server (shut down qmail-send
on it for now) is spewing out messages by the hundreds, if not
thousands, and I can't seem to center down on which site has the
offending script.  Again, it's pretty off topic but I'm just looking for
some help here... please.

Thanks,
Clayton





[vchkpw] vpopmail and MySQL connection problem

2005-08-10 Thread Mike Ruskai
I'm attempting to configure a backup mail server on a Gentoo Linux server 
machine.


I've been repeating the steps I took to set up the primary server on a 
separate Gentoo Linux machine, but am unable to add domains to vpopmail.


Upon running vadddomain, I get this:

vmysql: error creating table 'dir_control': MySQL server has gone away
vmysql: sql error[b]: MySQL server has gone away
vmysql: sql error[3]: MySQL server has gone away
vmysql: error creating table 'limits': MySQL server has gone away
vmysql: sql error[p]: MySQL server has gone away
Error: (vadduser) can't read domain limits

The database connection parameters are correct.  I can log into the 
database as the vpopmail user with the same password in the config file, 
and have complete access to the vpopmail database.


The config file has this:

localhost|0|vpopmail|[password]|vpopmail

I tried changing the host to an IP address, to see if connecting via TCP 
would work, but it did not.


The server listens on port 3392 instead of 3306, but that is in the my.cnf 
file, and I also specified that port when I tried using the IP address.


The configuration in use created /tmp/mysql.sock for Unix socket access. 
I did try moving this to /var/run/mysqld/mysqld.sock (with a concurrent 
my.cnf change in the client section), and linked it back to /tmp as well.


Each time I try to use vadddomain or vdeldomain (the latter necessary to 
repeat the attempt at an addition), the Aborted_connects value of the 
server goes up.


With the primary mail server machine, I used the default Gentoo ebuild of 
MySQL 4.0.x.


But with this machine, which is a production database server, the MySQL 
version is 4.1.1 alpha.  It's a custom compile from source, with a few bug 
fixes that had not yet been added at the time (it was the latest version 
when implemented - version 4.1 features are required for the production 
database).


Beyond that, the only discernible differences are that the database server 
in question is an Opteron box running the 64-bit version of Linux, and it 
began life as a 2004.x installation which has been upgraded to 2005.0.


Any clues as to why vpopmail is unable to connect to this database?

Would I be better served by running a second copy of MySQL 4.0.x (the 
normal Gentoo ebuild) than trying to figure this out?




[vchkpw] vpasswd

2005-07-15 Thread Mike Atlee

Hi all,

Vpopmail admin here...no genius though.  Am running vpopmail w/o clear 
text passwords - started with older version - Wondering if there is any 
way to export domain users to TSV file, or CSV file - hopefully with 
passwords.  Any funky utilities out there?


Thanks in advance.

Mike


Re: [vchkpw] Using alternate sending IP on outbound mail

2005-07-07 Thread mike
I ran into a similar problem a while ago. The easiest way with qmail is
just to apply this patch and in control/outgoingip put the ip you want
mail sent out on.

http://www.qmail.org/outgoingip.patch

:)

--
Mike Garrison

 I started writing an email to the list asking for help, and in the
 process I found a solution.  I figured I'd share the solution, as
 others might benefit from it as well.

 A spammer exploited a formmail script on my server to send a bunch of
 spam to aol users.  As a result, AOL has temporarily blacklisted my IP
 address.  I was able to clean up the remaining spam in the queue, but
 now legitimate email to aol.com was getting deferred.

 My server (Linux FC3) has a secondary IP on it's network interface, so
 I tried to find a way to route outbound mail via that IP instead of the
 primary (blacklisted) IP.

 The solution was actually quite simple and clean.  I added a route for
 AOL's mailserver netblocks to the server's routing table and told them
 to use interface eth0:0 instead of eth0.  Substitute your server's
 actual gateway for 123.45.67.89 and the netblocks you want to re-route
 for 64.12.0.0 and 205.188.0.0.

 # route add -net 64.12.0.0 netmask 255.255.0.0 gw 123.45.67.89 dev
 eth0:0
 # route add -net 205.188.0.0 netmask 255.255.0.0 gw 123.45.67.89 dev
 eth0:0

 In about a day or so (once the blacklisting is over), I'll delete the
 routes.

 --
 Tom Collins  -  [EMAIL PROTECTED]
 QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
 You don't need a laptop to troubleshoot high-speed Internet:
 sniffter.com






[vchkpw] authdaemond authvchkpw segfault/core on AMD64

2005-06-20 Thread Mike Schroll
After battling with this for more than a week --  I've now well 
surpassed my knowledgebase, and am seeking assistance with this issue.


I'll briefly summarize my current situation, and then go into detail 
about how I got here for reference and the search engines.


I'm able to execute the command: ~vpopmail/bin/vuserinfo [EMAIL PROTECTED]
name:   test
passwd:
clear passwd:
comment/gecos: test
uid:0
gid:0
flags:  0
gecos: test
limits: No user limits set.
dir:   /usr/local/vpopmail/domains/safire.us/test
quota: NOQUOTA
usage: NOQUOTA
last auth: Tue Mar 29 10:17:07 2005
last auth ip: imap

and I can see this successfully connect to mysql:
050620 10:31:48   7 Connect [EMAIL PROTECTED] on
 7 Init DB vpopmail
 7 Query   select pw_name, pw_passwd, pw_uid, 
pw_gid, pw_gecos, pw_dir, pw_shell , pw_clear_passwd from vpopmail where 
pw_name = test and pw_domain = safire.us


proving that my ~vpopmail/etc/vpopmail.mysql settings are accurate (as 
set my toaster_watcher.pl from toaster-watcher.conf setting)


However the following commands fail:

authtest [EMAIL PROTECTED]
Authentication FAILED: Input/output error
authtest -s authvchkpw [EMAIL PROTECTED]
Authentication FAILED: Input/output error

Which kindly produces:
-rw---   1 root  wheel   716800 Jun 20 10:24 authdaemond.core
as seen in the system logs: kernel: pid 49176 (authdaemond), uid 0: 
exited on signal 11 (core dumped)


with DEBUG_LOGIN, I get the following errors through syslog:
[[ main startup ]]
Jun 20 10:26:50 gold authdaemond: stopping authdaemond children
Jun 20 10:26:50 gold authdaemond: modules=authvchkpw, daemons=5
Jun 20 10:26:50 gold authdaemond: Installing libauthvchkpw
Jun 20 10:26:50 gold authdaemond: Installation complete: authvchkpw
[[ end main startup ]]
[[ segfault errors ]]
Jun 20 10:27:50 gold authdaemond: stopping authdaemond children
Jun 20 10:27:50 gold authdaemond: restarting authdaemond children
Jun 20 10:27:50 gold authdaemond: modules=authvchkpw, daemons=5
Jun 20 10:27:50 gold authdaemond: Uninstalling authvchkpw
Jun 20 10:27:50 gold authdaemond: Installing libauthvchkpw
Jun 20 10:27:50 gold authdaemond: Installation complete: authvchkpw
[[ end segfault errors ]]

gdb backtrace of the core shows:

#0  0x0008004016a4 in ?? ()
#1  0x000800c7a5a2 in courier_authvchkpw_init () from 
/usr/local/lib/courier-authlib/libauthvchkpw.so
#2  0x000800c7a64b in courier_authvchkpw_init () from 
/usr/local/lib/courier-authlib/libauthvchkpw.so
#3  0x000800c72857 in vget_assign (domain=0x800d7f100 safire.us, 
dir=0x0, dir_len=0, uid=0x800d7efe0,

   gid=0x7fffe304) at vpopmail.c:2244
#4  0x000800c6e6f1 in auth_vchkpw_pre (userid=0x5070e0 
[EMAIL PROTECTED], service=0x7fffe440 pop3,
   callback=0x800c6e330 callback_vchkpw, arg=0x7fffe350) at 
preauthvchkpw.c:80
#5  0x000800c6e47b in auth_vchkpw (service=0x7fffe440 pop3, 
authtype=0x7fffe445 login,
   authdata=0x5070e0 [EMAIL PROTECTED], callback_func=0x402a70 
printauth, callback_arg=0x7fffe40c) at authvchkpw.c:89
#6  0x00403611 in auth (fd=4, p=0x7fffe44b 
[EMAIL PROTECTED]) at authdaemond.c:734

#7  0x00403916 in doauth (fd=4) at authdaemond.c:820
#8  0x00403f6c in start () at authdaemond.c:1021
#9  0x00403fd9 in main (argc=1, argv=0x7fffe9d8) at 
authdaemond.c:1037


No indication is left in the mysql logs to show that the authtest even 
attempted to connect -- so whatever is happening -- it is dying before 
it even gets the information to do the authcheck.


I admin many systems and have not seen this segfault issue on i386 
hardware.



I'm running on an AMD Opteron Box, FreeBSD 5.4-RELEASE-p2 AMD64 
Edition.  I'm using Mail Toaster 4.08, vpopmail 5.4.10_2, 
courier-authlib-base-0.56, courier-authlib-vchkpw-0.56, courier-imap-4.0.3,1


I've executed:

toaster_setup.pl -s courier
toaster_setup.pl -s vpopmail

(with toaster-watcher.conf settings:
install_vpopmail   = port  # ver, port(5.4.7)
install_courier_imap   = port   # 0, ver, port (3.0.8)
)

with these make.conf settings in effect:
CFLAGS=-fPIC -ggdb
CPUTYPE=
CXXFLAGS=
NOCCACHE=
STRIP=
DEBUG=-g
DEBUG_FLAGS=-ggdb

I also set all these as environment variables just for good measure
(This was after executing pkg_delete courier-authlib-base-0.56 
courier-authlib-vchkpw-0.56 courier-imap-4.0.3,1 
courier-authlib-vchkpw-0.56 p5-vpopmail-0.08 vpopmail-5.4.10_2)


These commands are affected by the pkgtools.conf settings:

MAKE_ARGS = {
'mail/vpopmail' = 'WITH_CLEAR_PASSWD=yes WITH_MYSQL=yes 
WITH_QMAIL_EXT=yes WITH_SPAMASSASSIN=yes SPAM_THRESHOLD=10 LOGLEVEL=y 
WITH_SQL_LOG=yes'
'mail/courier-imap' = 'BATCH=1 WITHOUT_IPV6=yes WITH_OPENSSL=yes 
WITH_AUTH_VCHKPW=yes',

'security/courier-authlib' = 'BATCH=1 WITH_AUTH_VCHKPW=yes',
}

The crash upon connect occurs after courier-authdaemond is freshly started:

./courier-authdaemond.sh start
Starting 

[vchkpw] chkuser patch causes problems with qmails sendmail binary

2005-06-04 Thread mike
Ever since I installed chkuser (which has been great, might I add), pine
has had issues using the sendmail binary replacement qmail provides.

After some stracing I've determined this is because after sending:
RCPT TO:[EMAIL PROTECTED]

It is getting a responce of CHKUSER accepted rcpt: from mik... instead
of a 220 ok.

Sendmail is called from pine by default (on debian, at least) with these
flags: -bs -odb -oem

So I tested it out myself:
$ /usr/sbin/sendmail -bs -odb -oem
220 webserv2.divide0.net ESMTP
ehlo localhost
250-webserv2.divide0.net
250-STARTTLS
250-PIPELINING
250-8BITMIME
250 AUTH LOGIN PLAIN CRAM-MD5
RSET
250 flushed
MAIL FROM:[EMAIL PROTECTED]
250 ok
RCPT TO:[EMAIL PROTECTED]
CHKUSER accepted rcpt: from [EMAIL PROTECTED]:sendmail-bs: remote
:localhost:127.0.0.1 rcpt [EMAIL PROTECTED] : found existing recipient
250 ok

This is the same sequence of commands pine writes, and as you see, the
CHKUSER response is given after the RCPT TO causing pine to hang. That
response shouldn't be in there.

Any suggestions/hints as to how to stop this?

Thanks,
Mike Garrison




[vchkpw] vpopmail + ldap

2005-03-18 Thread Mike Husmann
Hello,

  I have been charged with setting up a new mail server for our small
college, and I really want to use qmail+vpopmail, because of the admin
features of qmailadmin. (and ezmlm, .qmail files, etc)

  The catch:  My user database is in Active Directory, and I can't talk
management out of letting it go yet.

  I have been reading about the possibility of changing the AD schema to
work with vpopmail's ldap module, and I have gotten the go-ahead to do
that if I can make it work on my test domain, but if anyone has any
better ideas on how to do this, if it will work at all, I would greatly
appreciate them.

  Possibilities I have thought about:
  1.  Modify AD schema.
  This seems to be messy, and I'm not sure it would work at all.  Can
I use the OpenLDAP schema file included with vpopmail to use as a
template for AD?
  2.  Run separate OpenLDAP database on the mail server, and sync passwords.
  However, I don't know if this one is feasible or even possible?

If anyone has tackled something similar and knows the most efficient way
to handle it, I would really appreciate the advice (This includes if you
have talked your superiors into letting go of AD)!

If I'm barking up a dead tree, I would love to know that, too.

Thanks in advance,

Mike



Re: [vchkpw] vpopmail + ldap

2005-03-18 Thread Mike Husmann
On Fri, March 18, 2005 9:15 am, Tom Collins said:
 On Mar 18, 2005, at 7:06 AM, Mike Husmann wrote:
   The catch:  My user database is in Active Directory, and I can't talk
 management out of letting it go yet.

 There's an Active Directory authentication module in the source code.
 I don't know who wrote it, how to use it, whether it ever worked, or if
 it has even kept up with changes we've made to the other modules.

 --
 Tom Collins  -  [EMAIL PROTECTED]
 QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
 You don't need a laptop to troubleshoot high-speed Internet:
 sniffter.com



  I tried to compile it, but that fails, complaining about undefined
references to ldap functions.  The documentation I've read says to stay
away from using it, especially in a production environment.

So I turn back to ldap:
Is it possible/feasible to extend the AD schema to make it work?

Thanks,

Mike



[vchkpw] Vchkpw authorization problem

2004-11-09 Thread Mike Dunlop
Used the qinstall package to install qmail/vpopmail and it appears 
things are working. Upon trying to login via telnet/mail client 
password authorization is failing  and from telnet I get the following:

=
Connected to mydomain.com.
Escape character is '^]'.
+OK [EMAIL PROTECTED] mydomain 
user name@ mydomain.com
+OK
pass my_correct_pw
-ERR aack, child crashed
Connection closed by foreign host.
=
/var/log/maillog says: Nov  9 15:43:32 domain vpopmail[19280]: 
vchkpw: password fail [EMAIL PROTECTED]:ip

I have already tried recreating/rebulding the tcp.smtp databases etc...
My OS: Linux domain 2.4.21-20.EL.c0smp #1 SMP Thu Sep 9 01:53:25 EDT 
2004 i686 i686 i386 GNU/Linux
Qinstall package versions:
- autorespond-2.0.2
- daemontools-0.70
- ezmlm-0.53
- ezmlm-idx-0.40
- qmail-1.03
- qmailadmin-1.0.6
- sqwebmail-3.5.0.20030301
- ucspi-tcp-0.88
- vpopmail-5.2.1

Any help is greatly appreciated!

...
Mike Dunlop
Webmaster - AWN, Inc.
[ e ] [EMAIL PROTECTED]
[ p ] 323.606.4237
AWN.com | VFXWorld.com | AIDB.com


Re: [vchkpw] Vchkpw authorization problem

2004-11-09 Thread Mike Dunlop
So authorization fails with (aack, child crashed) from telnet/mail 
client but when I login locally from the same machine it works fine 
(see below). Does this mean there is something up with tcpserver??

Please advise. Thanks!
==
# /var/qmail/bin/qmail-popup domain \
 /usr/local/vpopmail/bin/vchkpw  \
/var/qmail/bin/qmail-pop3d Maildir
+OK 23960.1100035740@domain
user admin@domain
+OK
pass correct_pw
+OK
list
+OK
1 1860
2 142674
3 45080
4 44453
5 1862
6 4579
7 1531
8 5968
9 119597
10 119728
11 1153
.
quit
+OK
==


...
Mike Dunlop
Webmaster - AWN, Inc.
[ e ] [EMAIL PROTECTED]
[ p ] 323.606.4237
AWN.com | VFXWorld.com | AIDB.com
On Nov 9, 2004, at 2:55 PM, Mike Dunlop wrote:
Used the qinstall package to install qmail/vpopmail and it appears 
things are working. Upon trying to login via telnet/mail client 
password authorization is failing  and from telnet I get the 
following:

=
Connected to mydomain.com.
Escape character is '^]'.
+OK [EMAIL PROTECTED] mydomain 
user name@ mydomain.com
+OK
pass my_correct_pw
-ERR aack, child crashed
Connection closed by foreign host.
=
/var/log/maillog says: Nov  9 15:43:32 domain vpopmail[19280]: 
vchkpw: password fail [EMAIL PROTECTED]:ip

I have already tried recreating/rebulding the tcp.smtp databases etc...
My OS: Linux domain 2.4.21-20.EL.c0smp #1 SMP Thu Sep 9 01:53:25 EDT 
2004 i686 i686 i386 GNU/Linux
Qinstall package versions:
- autorespond-2.0.2
- daemontools-0.70
- ezmlm-0.53
- ezmlm-idx-0.40
- qmail-1.03
- qmailadmin-1.0.6
- sqwebmail-3.5.0.20030301
- ucspi-tcp-0.88
- vpopmail-5.2.1

Any help is greatly appreciated!

...
Mike Dunlop
Webmaster - AWN, Inc.
[ e ] [EMAIL PROTECTED]
[ p ] 323.606.4237
AWN.com | VFXWorld.com | AIDB.com



[vchkpw] qscanq with vpopmail setup

2004-09-05 Thread mike
Hi
anybody implemented qscanq with vpopmail . What are the group and user setup 
for the conf.* in qscanq .any help is appreciated . Thanks 



Re: [vchkpw] qscanq with vpopmail setup

2004-09-05 Thread mike
Thanks for answering my question .The reason I am asking is that my qscanq 
service under /service/ doesn't stay up more than 10 sec and restarts 
any idea ?
- Original Message - 
From: Werner Amon [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Sunday, September 05, 2004 2:00 PM
Subject: Re: [vchkpw] qscanq with vpopmail setup


mike schrieb:
Hi
anybody implemented qscanq with vpopmail . What are the group and user 
setup for the conf.* in qscanq .any help is appreciated . Thanks
Hi,
Yes works fine here, the group and users are Gqscanq or so, simply the 
defaults.
Note: qscanq has nothing to do with vpopmail, and there is qscanq-list 
also.

Werner




[vchkpw] Hostname Problems

2004-07-05 Thread mike
Hey, I just recently reinstalled qmail/vpopmail/courier-imap/courier-pop3d
and for some reason on all the virtual domains when someone sends an email
from outside the server to my server it appends the email addresses with
zarx.net, which is the first domain on the server.

Here is an example:
Hi. This is the qmail-send program at scythe.zarx.net.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

[EMAIL PROTECTED]:
Sorry, I couldn't find any host named onetonproject.comzarx.net. (#5.1.2)

Any suggestions?


Re: [vchkpw] SATA NAS for vpop cluster

2004-06-29 Thread Mike Horwath
On Tue, Jun 29, 2004 at 02:29:55PM -0700, Clayton Weise wrote:
 We use netapps (www.netapp.com) and it works great.  One of the big
 things that made me move towards the netapp in place of many of the
 other NAS units out there was the fact that it runs a nix based OS.
 Most of the ones, say..  Dell for example just run a stripped down
 version of windows with file sharing for unix.  It doesn't give you
 the ability to make any tweaks to the nfs server.  We've been using
 the netapps for about 6 months now and it's been awesome.  A client
 that hosts in our datacenter turned us on to the netapps nas units.
 He's been using them for I think about 2 years now and swears by
 them.

Well, I have been using NetApp systems since 1997.

They are absolutely wonderful systems.

BUT

They do not run any type of UNIX system, they run something called
Data OnTap, current revision is 6.5.

There are many models available.

My old employer still has a F210 in production, this system is a
Pentium 75 with 128MB of RAM using non-Ultra wide SCSI.  It houses the
RCS based configurations for the whole ISP.

My old employer has a F720 in production for UNIX home directories and
commercial webhosting data space.

My old employer has a F720 in production for UNIX home directories and
CIFS shares for the staff.

My old employer has a F760 in production for UNIX home directories for
the storage of mail in Maildir format, using Courier-IMAP for IMAP and
POP3 access, Postfix as MTA/LDA.  One small area is handled by
vpopmail but that area is being phased out because of the qmail
requirements.

30K mailboxes, 6000+ DSL accounts, many hundreds of T1s and colo
customers - the NetApp systems ROCK for storage of critical data.

But it doesn't run any kind of UNIX :)

Oh, and good NetApp systems use Fibre-Channel drives, there are some
newer systems that *look* like they might be ATA based, but I haven't
played with them.  Their near-storage systems (R series) is ATA based,
but is not a general fileserver.

Looking for cheaper than NetApp?

http://www.winsys.com/products/flata.php

Then use your favorite of UNIX systems (FreeBSD preferred by me) to be
your NFS server OS of choice.  Simple.  Mostly cheap.

Tell them I sent you.

-- 
Mike Horwath, reachable via [EMAIL PROTECTED]


Re: [vchkpw] Re: [qmailadmin] Delete Mail-- Serious Issue!

2003-11-13 Thread Mike Miller



 However, /bin/sh exists.
 [EMAIL PROTECTED] /]# su vpopmail
 [EMAIL PROTECTED] /]$ w
   insert output
 [EMAIL PROTECTED] /]$ /bin/sh
 [EMAIL PROTECTED] /]$ exit
 [EMAIL PROTECTED] /]$ exit

 seems to work if you ask me.
It is your lack of talent to install it, in my system vpopmail is account
with login disabled.
Try su - vpopmail from useraccount, root can su to any user..

--
Eero
In attmepting to debug the issue, I enabled the account, figuring maybe the 
shell didn't have permission to launch.  I do not keep it this way.  
Additionally, the password is ! to protect against anyone gaining access 
through it.

Thank you for your concern however.  And apparently it's a bug in my version 
of vpopmail, and I thank Tom again for pointing that out.

-M

_
The new MSN 8: smart spam protection and 2 months FREE*  
http://join.msn.com/?page=features/junkmail  
http://join.msn.com/?page=dept/bcommpgmarket=en-caRU=http%3a%2f%2fjoin.msn.com%2f%3fpage%3dmisc%2fspecialoffers%26pgmarket%3den-ca




Re: [vchkpw] Delete Mail-- Serious Issue!

2003-11-13 Thread Mike Miller
Perfect.  A life saver :)  Thank you Tom.
-M

From: Tom Collins [EMAIL PROTECTED]
To: [EMAIL PROTECTED], vpopmail list [EMAIL PROTECTED]
Subject: Re: [vchkpw] Delete Mail-- Serious Issue!
Date: Wed, 12 Nov 2003 18:06:52 +1100
On Tuesday, November 11, 2003, at 10:22  AM, Mike Miller wrote:
Hi Folks,
 So I've been using 5.3.20 vpopmail and a more recent version of qmail 
admin.  A client has set their mail to delete in qmailadmin, and it does 
the following in the log file:
You should switch to an even more recent version of qmailadmin.  The 
current versions use /bin/true (or equivalent) instead of vdelivermail for 
the delete option.  Using vdelivermail was incorrect behavior, and resulted 
in the problems you've seen (mail looping through infinite calls to 
vdelivermail).

I think we've been using

|/bin/true delete

As the replacement -- the delete is in there so qmailadmin can detect it 
later.  Once people start using more recent versions of vpopmail, we can 
replace it with # delete.  vpopmail 5.3.20 can't handle comments in 
.qmail files.

--
Tom Collins  -  [EMAIL PROTECTED]
Note: The Tom Logic offices will be closed through November 18.
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/

_
The new MSN 8: advanced junk mail protection and 2 months FREE*  
http://join.msn.com/?page=dept/bcommpgmarket=en-caRU=http%3a%2f%2fjoin.msn.com%2f%3fpage%3dmisc%2fspecialoffers%26pgmarket%3den-ca




[vchkpw] Re: [qmailadmin] Delete Mail-- Serious Issue!

2003-11-11 Thread Mike Miller
However, /bin/sh exists.
[EMAIL PROTECTED] /]# su vpopmail
[EMAIL PROTECTED] /]$ w
 insert output
[EMAIL PROTECTED] /]$ /bin/sh
[EMAIL PROTECTED] /]$ exit
[EMAIL PROTECTED] /]$ exit
seems to work if you ask me.

As well, another oddity.  This is all just on the one delete and didn't do 
it before I added it.  Seems to be recursively respawning vdelivermail.  
Seems odd.  Again- the .qmail is this:
 | /var/vpopmail/bin/vdelivermail '' delete

root 18747  0.0  0.0  1384  304 ?SSep10   1:50 
qmail-lspawn ./Mailbox
vpopmail 19500  0.0  0.0  1384  300 ?S19:06   0:00   
bin/qmail-local -- domain.com /var/vpopmail/domains/domain.com
vpopmail 19501  0.5  0.0  1716  504 ?S19:06   0:00 
/adm/vpopmail/bin/vdelivermail  /adm/vpopmail/domains/domain.co
vpopmail 19502  0.5  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19503  0.0  0.0  1716  504 ?S19:06   0:00 
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19504  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19505  0.5  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermail  delete
vpopmail 19506  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19507  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermail  delete
vpopmail 19508  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19509  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermail  delete
vpopmail 19510  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19511  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermail  delete
vpopmail 19512  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  delete
vpopmail 19513  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermail  delet
vpopmail 19514  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail  del
vpopmail 19515  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermail  d
vpopmail 19516  0.5  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdelivermail
vpopmail 19517  0.5  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelivermai
vpopmail 19518  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdeliverm
vpopmail 19519  0.5  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vdelive
vpopmail 19520  0.5  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/vdeli
vpopmail 19521  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin/vde
vpopmail 19522  0.5  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/bin/v
vpopmail 19523  0.5  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail/bin
vpopmail 19524  0.0  0.0  1716  504 ?S19:06   0:00   
/var/vpopmail/b
vpopmail 19525  0.5  0.0  1716  504 ?S19:06   0:00   
  /var/vpopmail
vpopmail 19526  0.5  0.0  1716  504 ?S19:06   0:00   
/var/vpopma
vpopmail 19527  0.0  0.0  1716  504 ?S19:06   0:00   
  /var/vpop
vpopmail 19528  0.5  0.0  1716  504 ?S19:06   0:00   
/var/vp
vpopmail 19529  0.5  0.0  1716  504 ?S19:06   0:00   
  /var/
vpopmail 19530  0.0  0.0  1716  504 ?S19:06   0:00   
/va
vpopmail 19531  0.5  0.0  1716  504 ?S19:06   0:00   
  /

_
Tired of spam? Get advanced junk mail protection with MSN 8.  
http://join.msn.com/?page=dept/bcommpgmarket=en-caRU=http%3a%2f%2fjoin.msn.com%2f%3fpage%3dmisc%2fspecialoffers%26pgmarket%3den-ca




[vchkpw] Delete Mail-- Serious Issue!

2003-11-10 Thread Mike Miller
Hi Folks,
 So I've been using 5.3.20 vpopmail and a more recent version of qmail 
admin.  A client has set their mail to delete in qmailadmin, and it does the 
following in the log file:

starting delivery 561960: msg 173243 to local [EMAIL PROTECTED]
delivery 561960: deferral: Unable_to_run_/bin/sh:_
status: local 1/15 remote 0/25
Why is it trying to run the shell?  Their .qmail file says the following:
  | /var/vpopmail/bin/vdelivermail '' delete
Which seems correct, especially considering qmailadmin put it there.

Any ideas as to why this is happening?  As it goes through the queue again 
and again it creates clogs.

Thanks in advance,
-Mike
_
Add photos to your e-mail with MSN 8. Get 2 months FREE*.  
http://join.msn.com/?page=features/photospgmarket=en-caRU=http%3a%2f%2fjoin.msn.com%2f%3fpage%3dmisc%2fspecialoffers%26pgmarket%3den-ca




[vchkpw] Vpopmail question

2003-10-17 Thread Mike Smith




If i were to install 
qmail and vpopmail on a second server and then just copy the entire 
/home/vpopmail folder
to the other 
machine, would all the email and mailboxes be tranferred to the new 
machine?

thanks

-Mike


Re: [vchkpw] SMTP-Auth bug in passwords?

2003-09-10 Thread Mike Miller
Nope.  Not using MD5 passwords.  5.3.20 at present.
-M

From: Tom Collins [EMAIL PROTECTED]
To: vpopmail list [EMAIL PROTECTED]
Subject: Re: [vchkpw] SMTP-Auth bug in passwords?
Date: Tue, 9 Sep 2003 21:24:31 -0700
On Tuesday, September 9, 2003, at 08:40  PM, Mike Miller wrote:
Looking just below, the SPAMmer who made use of this, used the same 
username and password.  I then tried the base64 password for their 
'webmaster00' password and that [d2VibWFzdGVyMDA=] works as well.  I then 
tried truncating their password character by character.  What I found was 
that only when I brought the password to 'webmast' (webmaste still 
worked), did it stop authenticating properly.
What version of vpopmail?

Are you using MD5 passwords (go to your vpopmail source directory and `grep 
MD5 config.h`)?  If not, I think crypt() only uses the first 8 characters 
of the password.  I'm not sure what the limit is if you're using MD5.

--
Tom Collins
[EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/

_
Add photos to your messages with MSN 8. Get 2 months FREE*.  
http://join.msn.com/?page=features/featuredemail




Re: [vchkpw] SMTP-Auth bug in passwords?

2003-09-10 Thread Mike Miller
It is my understanding that this is not using CRAM-MD5 but PLAIN login, so 
those methods aren't affected.  I used the 
http://members.elysium.pl/brush/qmail-smtpd-auth/ patch and haven't had 
difficulty using it from within netscape or other clients.  I will be 
investigating further.
 As far as I can tell, it's only on the AUTH LOGIN which I'm having this 
issue (although more testing is needed).  It just doesn't seem to keep 
enough significant characters to return true.  And in theory, the patch 
should just pass it's information off to vpopmail.
 I'll do some more investigating later today and see what I can come up 
with.  AUTH LOGIN sends the base64 
(http://makcoder.sourceforge.net/demo/base64.php) encoded username and 
password [which is two-way, so really not as secure, but it's better than 
nothing], one per line.

-M

From: Jeremy Kitchen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] SMTP-Auth bug in passwords?
Date: Wed, 10 Sep 2003 00:10:30 -0500
I apologize for sending a copy directly to you Anthony, reply button in
evolution is a little crazy sometimes :)
On Wed, 2003-09-10 at 00:06, Anthony Baratta wrote:
 Tom...

 Doesn't the AUTH LOGIN state that he's going to use Base64 encoding?? If 
he
 put in AUTH CRAM-MD5 then it would be expecting MD5 encoding.

 So this appears to be a problem with LOGIN, either in the patch or with
 vPopmail.

 Do I have my logic wrong??

the smtp-auth patch you are probably using wrongly advertises that it
can handle CRAM-MD5.  Simply edit qmail-smtpd.c, search for the
CRAM-MD5, remove it, rebuild qmail-smtpd, and you're set.  I just did
this today, and it worked fine.
--
Jeremy Kitchen
Systems Administrator
.
Inter7 Internet Technologies, Inc.
www.inter7.com
866.528.3530 toll free
847.492.0470 int'l
847.492.0632 fax
GNUPG key ID: 93BDD6CE

_
STOP MORE SPAM with the new MSN 8 and get 2 months FREE*   
http://join.msn.com/?page=features/junkmail




Re: [vchkpw] SMTP-Auth bug in passwords?

2003-09-10 Thread Mike Miller
It's JUST login/plain and not CRAM-MD5.  As proof, I used a test client 
script:
# Simple SMTP client with STARTTLS and AUTH support.
# Michal Ludvig [EMAIL PROTECTED], 2003
# See http://www.logix.cz/~mic/devel/smtp for details.

# ./smtp-client.pl --host=IP --hello-host=breaded --disable-starttls 
--auth-plain --user=webmaster --pass=webmaster --from=[EMAIL PROTECTED] 
--to=[EMAIL PROTECTED] --data=txt

-- works with password of 'webmaster' when the password if vpopmail is 
either webmaste, webmaster.  As soon as I change it to webmast, it stops 
working.  CRAM-MD5 will only work if the password is 100% acurate.

So --auth-cram-md5 won't work unless the password is right.  --auth-login 
and --auth-plain will work if the password is webmaste, webmaster, 
webmaster0, webmaster00.

Very strange.  Anything I can do to help.
-M


From: Tom Collins [EMAIL PROTECTED]
To: vpopmail list [EMAIL PROTECTED]
Subject: Re: [vchkpw] SMTP-Auth bug in passwords?
Date: Tue, 9 Sep 2003 22:23:27 -0700
On Tuesday, September 9, 2003, at 10:06  PM, Anthony Baratta wrote:
Doesn't the AUTH LOGIN state that he's going to use Base64 encoding?? If 
he put in AUTH CRAM-MD5 then it would be expecting MD5 encoding.

So this appears to be a problem with LOGIN, either in the patch or with 
vPopmail.
When vpopmail stores passwords (at least in cdb), it either uses crypt() 
with a two-character salt and DES encoding (where only the first 8 
characters of the password matter), or it uses an 8-character salt and MD5 
encoding.

It would be interesting to see whether the problem exists when using 
CRAM-MD5 as well.  It could also be isolated by trying to authenticate with 
qmailadmin or courier-imap and using just the first 8 characters of the 
password.

--
Tom Collins
[EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/

_
Protect your PC - get McAfee.com VirusScan Online  
http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963




Re: [vchkpw] Re: SMTP-Auth bug in passwords?

2003-09-10 Thread Mike Miller
Okay, but should it be _allowing_ this as a password or don't you think that 
it should reject it?  There is a very big difference between 'webmaste' and 
'webmaster23445' in terms of security, as I just found out.

The reasoning for my use of CRYPT is that most of my users are still from 
when VPOPMAIL didn't support MD5.  But in terms of this situation, the 
base64 password that the user sends would likely be better decode_base64()'d 
and then compared against the clear-text password.

-M


From: Paul L. Allen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
CC: [EMAIL PROTECTED]
Subject: [vchkpw] Re: SMTP-Auth bug in passwords?
Date: Wed, 10 Sep 2003 13:30:27 GMT
Mike Miller writes:

 Nope.  Not using MD5 passwords.

That would explain it then.  As Tom said, DES-style crypt ignores
everything
after the first eight characters of the password.  MD5-style crypt has a
higher limit, from memory I believe it's something like 126.
--
Paul Allen
Softflare Support

_
The new MSN 8: smart spam protection and 2 months FREE*  
http://join.msn.com/?page=features/junkmail




Re: [vchkpw] Re: SMTP-Auth bug in passwords?

2003-09-10 Thread Mike Miller
I'm in no way stating that that webmaster21312 password is secure, however 
I'd say that length issues are important here as often the complex parts of 
a password are near the end [ie: dogguy45b].  If this was me, I'd completely 
agree and never have a password like that.  However it seems that my users 
on the other hand do like this sort of thing, which is a security 
consideration in its own respect.  Yes those numbers are a bigger 
difference, but has the same effect in my case- webmaste is identical to 
webmastejashfdajsfhasfjashfasj - which is the furthest thing from the truth.

I believe what you say (that if I enable MD5 passwords, then it will work 
for both), but I think that might be a documentation issue.
 --enable-md5-passwords=y|n   Turn on (y default ) or off (n) to store 
encrypted passwords as md5.
There should really be a note that it will accept existing crypt passwords 
but store new ones in MD5.  This would ensure that users looking to migrate 
know what's going on.  I just didn't want it to stop working when migrated  
users.

-M

From: Paul L. Allen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [vchkpw] Re: SMTP-Auth bug in passwords?
Date: Wed, 10 Sep 2003 13:44:03 GMT
Mike Miller writes:

 Okay, but should it be _allowing_ this as a password or don't you think
 that it should reject it?
I think that it is behaving at it is documented to behave and that your
expectations are wrong.
 There is a very big difference between 'webmaste' and 'webmaster23445'
 in terms of security, as I just found out.
Not a big difference, but more than the difference between webmaste
and webmaster00 which is what you said was being used.  Password cracker
programs try using the username as a password in combination with one
or two digits at the end as the FIRST thing they do.  Mail authentication
is not tarpitted like user logins so a cracker can happily try all
combinations very quickly.  If that mail login also happens to be
the username and password for a user login you start to have serious
problems.  If you think webmaster23445 is secure you need to think
again.
 The reasoning for my use of CRYPT is that most of my users are still 
from
 when VPOPMAIL didn't support MD5.

Crypt is capable of supporting both styles of password in the system
passwd file so if vpopmail has been coded correctly then it ought also
to support both types of password.  It is a simple matter of using the
crypted password itself as salt when doing a trial crypt of the plain
password.
 But in terms of this situation, the base64 password that the user sends
 would likely be better decode_base64()'d  and then compared against the
 clear-text password.
Comparing against the plain text password would allow longer passwords.
Having plain text passwords is, itself, a security problem.  Think about
users who use the same username and password everywhere, including their
on-line banking.  Think about being the only one of the systems that user
uses  which holds the password in plain text.  Think about what happens
if that user claims there was an unauthorized on-line withdrawal.  Your
system being the only one to have the password in plain text is not
proof of guilt and the others having the password crypted is not proof
of innocence, but you try convincing a jury of that...
--
Paul Allen
Softflare Support

_
MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*.  
http://join.msn.com/?page=features/virus




[vchkpw] UPGRADE to MD5 encryption

2003-09-10 Thread Mike Miller
Wondering if someone can answer this for me.  I've got maybe 100 domains 
thus yet using crypt() encryption for passwords, as well as storing clear 
text [for CRAM-MD5 encryption requiring the password].

If I just install VPOPMAIL with MD5 support, will it detect which domains 
are crypt and which are MD5?  Some of my domains don't have clear text 
passwords because they haven't changed them since before I started saving 
them.  Will a simple upgrade make all new passwords MD5 and existing 
passwords crypt for a slow migration? as passwords get updated?  I want to 
be able to use both at the same time.

Thoughts?
-Mike
_
The new MSN 8: advanced junk mail protection and 2 months FREE*  
http://join.msn.com/?page=features/junkmail




[vchkpw] SMTP-Auth bug in passwords?

2003-09-09 Thread Mike Miller
Hi,
  This is in regards to SMTP-AUTH and an interesting bug which is creeping 
up somewhere.

	We had a customer who recently had a username of webmaster and a password 
of webmaster00.  From the standard pop3 authentication, there was no issue 
with this username and password.  For some reason, only when used with AUTH 
LOGIN, the same username and password work for webmaster.  This then allowed 
the user to SMTP-relay.

Looking just below, the SPAMmer who made use of this, used the same username 
and password.  I then tried the base64 password for their 'webmaster00' 
password and that [d2VibWFzdGVyMDA=] works as well.  I then tried truncating 
their password character by character.  What I found was that only when I 
brought the password to 'webmast' (webmaste still worked), did it stop 
authenticating properly.

Is there a limitation on how many characters it uses to authenticate?  Any 
help would be appreciated.

220 haven.epicworks.com ESMTP
 EHLO breaded
250-haven.epicworks.com
250-AUTH LOGIN CRAM-MD5 PLAIN
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-PIPELINING
250 8BITMIME
 AUTH LOGIN
334 VXNlcm5hbWU6
 d2VibWFzdGVy
334 UGFzc3dvcmQ6
 d2VibWFzdGVy
235 ok, go ahead (#2.0.0)
I'm not sure if this is in vchkpw or in the patch to qmail-smtpd, however 
I'm looking for anyone's experience or maybe even to identify a bug.

Thanks in advance,
-Mike
_
Add photos to your messages with MSN 8. Get 2 months FREE*.  
http://join.msn.com/?page=features/featuredemail




Re: [vchkpw] vpopmail virus scanning - but per domain

2003-08-14 Thread Mike Miller
RAV Antivirus does it as well.  Again- commercial software.  They also have 
one of the best pieces of virus software around (Microsoft just bought most 
of the company- probably to try and put it into future windows versions).  
www.ravantivirus.com I think.  They have RAV for qmail.  Most packages like 
this are commercial- and if they are not, the virus scanners which they call 
are.
-M

From: Ken Jones [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Re: [vchkpw] vpopmail virus scanning - but per domain
Date: Fri, 1 Aug 2003 14:12:40 -0500
On Friday 01 August 2003 01:40, Kosztik Istvan wrote:
 hi!

 I know, may it asked many times :)))

 I would like to do virus scanning per virtual domain. is there any 
solution
 of this?

Our efilter program does this but it's a commercial product.
You can enable/disable virus scanning per domain.
Ken Jones
inter7.com
_
STOP MORE SPAM with the new MSN 8 and get 2 months FREE*   
http://join.msn.com/?page=features/junkmail




Re: [vchkpw] Sorry,_no_mailbox_here_by_that_name

2003-08-14 Thread Mike Robin Haller
 vchkpw 96 Mar 11 14:22 postmaster
MRH -rw-r-xr-x1 vpopmail vchkpw264 Mar 12 21:09 vpasswd
MRH -rw-r-xr-x1 vpopmail vchkpw   2356 Mar 12 21:09 vpasswd.cdb









-- 
Mit freundlichen Grüssen
Mike Robin Haller
mailto:[EMAIL PROTECTED]




[vchkpw] Sorry,_no_mailbox_here_by_that_name

2003-08-14 Thread Mike Robin Haller
Hi vpopmail mailing list,

i have this problem and i hope someone can help me fast, because after
an update to 5.3.23, i cannot add any domains.
vadddomain always crashed with an segmentation fault. i debugged it
and the segfaults were caused by two free(in_domain) and another
free(..). i commented them out and recompiled, so i could create the
necc. domain directories.

NOW the problem is, that he does not seem to recognize the directory.
i can add successfully the domain with
/home/vpopmail/bin/vadddomain haller-systemservice.net SECRETPW

i can also get the infos:

--
main:/home/vpopmail/domains/haller-systemservice.net # /home/vpopmail/bin/vuserinfo 
[EMAIL PROTECTED]
name:   info
passwd: $1$fJye;$2x5VjC3f4XGvatfafLffx.
clear passwd: SECRETPW
uid:1
gid:0
gecos: info
all services available
dir:   /home/vpopmail/domains/haller-systemservice.net/info
quota: 1S,1000C
usage: 0%
last auth: Mon Aug 11 20:03:38 2003
last auth ip: 217.230.89.187
--


but the mail to [EMAIL PROTECTED] gets always bounces:


--
@40003f37d9503b11ece4 new msg 66136
@40003f37d9503b120c24 info msg 66136: bytes 1137 from [EMAIL PROTECTED] qp 10859 
uid 502
@40003f37d9503b8a8014 starting delivery 165: msg 66136 to local [EMAIL PROTECTED]
@40003f37d9503b8a9f54 status: local 1/10 remote 0/20
@40003f37d9503b8aa33c delivery 165: failure: 
Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/
@40003f37d9503b8aab0c status: local 0/10 remote 0/20
@40003f37d9510048f1d4 bounce msg 66136 qp 10862
@40003f37d95100490d2c end msg 66136
--


i have another domain haller-systemservice.de which i created before
the update. this domain works fine.
i checked the file permissions on the files in the directory
/home/vpopmail/domains/haller-systemservice.net/ with the same files
in the directory
/home/vpopmail/domains/haller-systemservice.de/
they are the same, but it does not work. please help



main:/ # ll /home/vpopmail/domains/haller-systemservice.net
total 17
drwxr-xr-x4 vpopmail vchkpw256 Aug 11 19:27 .
drwxr-xr-x   17 vpopmail vchkpw640 Aug 11 19:12 ..
-rw-r--r--1 vpopmail vchkpw 34 Aug 11 19:27 .dir-control
-rwxr-xr-x1 vpopmail vchkpw 69 Aug 11 19:58 .qmail-default
-rw-r-xr-x1 vpopmail vchkpw  0 Aug 11 19:27 .vpasswd.lock
drwxr-xr-x3 vpopmail vchkpw 96 Aug 11 19:27 info
drwxr-xr-x3 vpopmail vchkpw 96 Aug 11 19:12 postmaster
-rw-r-xr-x1 vpopmail vchkpw264 Aug 11 19:27 vpasswd
-rw-r-xr-x1 vpopmail vchkpw   2356 Aug 11 19:27 vpasswd.cdb
main:/ # ll /home/vpopmail/domains/haller-systemservice.de
total 17
drwxr-xr-x5 vpopmail vchkpw288 Aug 11 17:21 .
drwxr-xr-x   17 vpopmail vchkpw640 Aug 11 19:12 ..
-rw-r--r--1 vpopmail vchkpw 34 Aug 11 17:21 .dir-control
-rw-r-xr-x1 vpopmail vchkpw 96 Aug 11 16:10 .qmail-default
drwx--xr-x2 vpopmail vchkpw176 Aug  6 19:57 .spamassassin
-rw-r-xr-x1 vpopmail vchkpw  0 Mar 12 21:09 .vpasswd.lock
drwxr-xr-x3 vpopmail vchkpw 96 Mar 11 14:23 info
drwxr-xr-x3 vpopmail vchkpw 96 Mar 11 14:22 postmaster
-rw-r-xr-x1 vpopmail vchkpw264 Mar 12 21:09 vpasswd
-rw-r-xr-x1 vpopmail vchkpw   2356 Mar 12 21:09 vpasswd.cdb






-- 
Mit freundlichen Grüssen
Mike Robin Haller
mailto:[EMAIL PROTECTED]




[vchkpw] PATCH: Define custom Domain Directory

2003-07-25 Thread Mike Miller
I have noticed two recent releases and I must encourage that this patch (or 
a variation of it) to enter the development release.  I have received great 
comments back via e-mail and a few through the list of people who love the 
feature and they seem to have tested it as working.
 What does one have to do to get this into the distribution for all to 
appreciate :)  As opposed to having custom direcories to store domains in, 
this patch allows a user to simply store a domain anywhere- in a 
pre-existing directory for mail.

Cheers;
--
Mike
[note: Michael Rogers is not my real name]

_
The new MSN 8: smart spam protection and 2 months FREE*  
http://join.msn.com/?page=features/junkmail


diff
Description: Binary data


[vchkpw] PATCH: alllow content directory to be specified adding a new domain

2003-07-20 Thread Mike Miller
PATCH: alllow content directory to be specified adding a new domain
--
Attached is a diff against 5.3.21 which adds the ability to utilize any 
directory as the content directory, rather than simply as the domains 
directory.  We use this for a hosting provider who wants to store users mail 
in their homedirectories.  This aids backup (as one can backup their 
homedirectory with all of their users and IMAP-stored mail), security (as 
users own their own mail folders) and means that users who operate ezmlm 
mailing lists (for example) can access their archives (formerly, they are 
restricted by the ~vpopmail/domains folder with it's 700 permissions as well 
as the user folder.
 It looks like a hack, however allowing a user to specify 
~username/domain.com/mail  as their domain folder is I'm sure a beneficial 
feature to many who use similar situations as myself.  It could be easily 
integrated.
 The only other thing that would need moficiation would be vqadmin, as I 
added a parameter to vadddomain.  Simply defaulting to a 0 in this 
parrameter when called in vqadmin would suffice in the short run to keep 
things working.  qmailadmin doesn't add domains, and no other functions in 
the source appear to call this.

Thoughts?  Anyone else potentially find something like this useful to 
perfect and integrate?
-Michael

- START DIFF -
diff -r vpopmail-5.3.21/vadddomain.c vpopmail-5.3.21-orig/vadddomain.c
39d38
 char DirDom[MAX_BUFF];
68,69c67
 if ( DirDom[0] == 0 ) {
   if ( (err=vadddomain(Domain,Dir,Uid,Gid,0)) != VA_SUCCESS ) {
---
if ( (err=vadddomain(Domain,Dir,Uid,Gid)) != VA_SUCCESS ) {
72,77d69
   }
 } else {
   if ( (err=vadddomain(Domain,DirDom,Uid,Gid,1)) != VA_SUCCESS ) {
 printf(Error: %s\n, verror(err));
 vexit(err);
   }
125,126c117
printf( -D dir (sets the dir to use for this domain)\n);
printf( -d dir (sets the domains structure for this domain)\n);
---
	printf( -d dir (sets the dir to use for this domain)\n);
149d139
 memset(DirDom, 0, MAX_BUFF);
159c149
 while( !errflag  (c=getopt(argc,argv,q:be:u:vi:g:D:d:Or)) != -1 ) 
{
---
while( !errflag  (c=getopt(argc,argv,q:be:u:vi:g:d:Or)) != -1 ) {
167,169d156
case 'D':
strncpy(DirDom,optarg,MAX_BUFF);
break;
diff -r vpopmail-5.3.21/vpopmail.c vpopmail-5.3.21-orig/vpopmail.c
50d49
 static char content_dir[FILE_SIZE];
91c90
 int vadddomain( char *domain, char *dir, uid_t uid, gid_t gid, int dirtype 
)
---
int vadddomain( char *domain, char *dir, uid_t uid, gid_t gid )
151,159d149
   /* change to the custom domain directory if
* specified with -D
*/
   if (dirtype == 1) {
 if ( chdir(dir) != 0 ) {
   return (VA_BAD_V_DIR);
 }
   }

170,188c160,161
   if ( dirtype == 0 ) {
 if ( strlen(domain_sub_dir)  0 ) {
   snprintf(DomainSubDir, FILE_SIZE, %s/%s, domain_sub_dir, domain);
 } else {
   snprintf(DomainSubDir, FILE_SIZE, %s, domain);
 }

 if ( r_mkdir(DomainSubDir, uid, gid ) != 0 ) {
   chdir(TmpBuf1);
   return(VA_COULD_NOT_MAKE_DOMAIN_DIR);
 }

 if ( chdir(DomainSubDir) != 0 ) {
   chdir(TmpBuf1);
   return(VA_BAD_D_DIR);
 }

 snprintf(content_dir, MAX_BUFF, %s/%s/%s, dir, DOMAINS_DIR,
   DomainSubDir);
---
  if ( strlen(domain_sub_dir)  0 ) {
snprintf(DomainSubDir, FILE_SIZE, %s/%s, domain_sub_dir, domain);
190,199c163,173
 /* Set directory to place users in */
 snprintf(content_dir, MAX_BUFF, dir);
 /* Close permissions to this directory which already
  * exists.  Generally, an admin creating it would
  * make it with a world-readable mask
  */
 if (chmod(content_dir, VPOPMAIL_DIR_MODE) != 0) {
   /* Likely no permissions */
   return(VA_COULD_NOT_MAKE_DOMAIN_DIR);
 }
---
snprintf(DomainSubDir, FILE_SIZE, %s, domain);
  }
 if ( r_mkdir(DomainSubDir, uid, gid ) != 0 ) {
chdir(TmpBuf1);
return(VA_COULD_NOT_MAKE_DOMAIN_DIR);
  }
  if ( chdir(DomainSubDir) != 0 ) {
chdir(TmpBuf1);
return(VA_BAD_D_DIR);
202c176,177
   snprintf(TmpBuf, MAX_BUFF, %s/.qmail-default, content_dir);
---
  snprintf(TmpBuf, MAX_BUFF, %s/%s/%s/.qmail-default, dir, DOMAINS_DIR,  
   DomainSubDir);
210c185
   snprintf(TmpBuf, MAX_BUFF, %s, content_dir);
---
  snprintf(TmpBuf, MAX_BUFF, %s/%s/%s, dir, DOMAINS_DIR, DomainSubDir);
215c190
   snprintf(TmpBuf, MAX_BUFF, %s, content_dir);
---
  snprintf(TmpBuf, MAX_BUFF, %s/%s/%s, dir, DOMAINS_DIR, DomainSubDir);
diff -r vpopmail-5.3.21/vpopmail.h vpopmail-5.3.21-orig/vpopmail.h
102c102
 int vadddomain( char *domain, char *dir, uid_t uid, gid_t gid, int 
dirtype);
---
int vadddomain( char *domain, char *dir, uid_t uid, gid_t gid);
- END DIFF -

_
MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*.  
http://join.msn.com/?page=features/virus




Re: [vchkpw] Permission $vpopmail/lib directory

2003-07-11 Thread Mike Miller
I'd agree now that I remember ( as I think I partook in that discussion a 
few years ago, but forgot about it ).  Agreed to leaving it 700 so that you 
need to be specifically aware if you change it.

 Thanks folks.
-M
_
Protect your PC - get McAfee.com VirusScan Online  
http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963




[vchkpw] Using custom domain directories

2003-07-11 Thread Mike Miller
I made a posting a few weeks about this and didnt' get a reply... so here's 
another shot.

When I create a domain and set a custom directory (for the domain) of a 
users directory (ie: /home/user/domain.com/mail), you'd expect mail to go 
into that folder (and user accounts to be created as 
/home/user/domain.com/mail/username).  However, it then creates a 'domains' 
directory within that folder.  Is there any way to have it accept whatever 
directory I choose as the directory to add files to?

I know I can move the directory manually and then update 
/var/qmail/control/users, however I'd of course like to avoid that and have 
this done right.  otherwise, maybe we need a documentation update to 
properly describe how this works.  Personally, I'd like to see the option to 
just use the directory I specify rather than creating a directory within it.

Thoughts?

-Mike

_
Help STOP SPAM with the new MSN 8 and get 2 months FREE*   
http://join.msn.com/?page=features/junkmail




Re: [vchkpw] Using custom domain directories

2003-07-11 Thread Mike Miller
I should note more on what I'm referring to.
 comments in the vpopmail.c source state...
   directory to put the files is one of the arguments.  this is the 
files, not the domain.
 the vadduser usage output states:
   sets the dir to use for this domain.  Again, not the directory used to 
_store domains_, but rather, to store _this_ domain.

-M

From: Mike Miller [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [vchkpw] Using custom domain directories
Date: Fri, 11 Jul 2003 22:12:33 +
I made a posting a few weeks about this and didnt' get a reply... so here's 
another shot.

When I create a domain and set a custom directory (for the domain) of a 
users directory (ie: /home/user/domain.com/mail), you'd expect mail to go 
into that folder (and user accounts to be created as 
/home/user/domain.com/mail/username).  However, it then creates a 'domains' 
directory within that folder.  Is there any way to have it accept whatever 
directory I choose as the directory to add files to?

I know I can move the directory manually and then update 
/var/qmail/control/users, however I'd of course like to avoid that and have 
this done right.  otherwise, maybe we need a documentation update to 
properly describe how this works.  Personally, I'd like to see the option 
to just use the directory I specify rather than creating a directory within 
it.

Thoughts?

-Mike

_
Help STOP SPAM with the new MSN 8 and get 2 months FREE*   
http://join.msn.com/?page=features/junkmail


_
Help STOP SPAM with the new MSN 8 and get 2 months FREE*   
http://join.msn.com/?page=features/junkmail




[vchkpw] Permission $vpopmail/lib directory

2003-07-04 Thread Mike Miller
[vpopmail - 5.3.20]

So I installed vpopmail and now I'm compiling courier-IMAP as a 
non-root user (like a good boy).  Problem is, /var/vpopmail/lib and the 
libvpopmail.a library are chmodded 700 without permissions besides root.  
Maybe this should be 755 or 750 by default to allow such problems to link 
with the static library.  I of course changed the permissions to allow group 
permissions, but I think the default should allow.

-M

_
Tired of spam? Get advanced junk mail protection with MSN 8.  
http://join.msn.com/?page=features/junkmail




[vchkpw] vpopmail -d 'user directories'

2003-06-19 Thread Mike Miller
I'm having a bit of trouble with adding vpopmail domains under another 
userid and home directory.  Normally, I've had each user with their domain 
in a standard ~vpopmail/domains/domain-name.com directory.  I'd like to 
create domains now in ~username/domain-name.com/mail or similar folder.

I add a user to the system with a homedir of /home/blah and then issue 
'vadddomain -u blah -d /home/blah/mail domain passwd but that creates a 
directory /home/blah/domains/domain-name.com with postmaster in this folder.
 How can I get it to not require this structure, but rather just add them 
whereever I want- without the prefixes?  I'm using latest development 5.3.20

Thanks in advance,
-Mike
_
Help STOP SPAM with the new MSN 8 and get 2 months FREE*   
http://join.msn.com/?page=features/junkmail




[vchkpw] VPOPMAIL 5.3 release

2003-06-17 Thread Mike Miller
Hi Folks,
 So I've been watching this list for some time as well as the development 
page, just itching to try out some of the new features available and 
reworking of many things.  I am building another few racks of servers for 
use in production, and am seeing the vpopmail 5.3 is still in development 
phase.

 The last changelog entry is March, and it's seemingly fairly still in the 
past few months.  Any indication on a potential release?  Any thoughts on 
whether it's stable enough to be used in production at this point?

Thanks in advance
-M
_
Protect your PC - get McAfee.com VirusScan Online  
http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963




Re: [vchkpw] NFS shared

2003-03-15 Thread Mike Horwath
On Sat, Mar 15, 2003 at 03:27:43PM +0800, Jason wrote:
 Hello All,
 
 If I'm going to install a couple of mailservers(vpopmail+qmail) and use an
 NFS server for  storage, is the Maildir the only directory that will be
 shared by the mail servers.  I think the tcp.smtp.cdb also needs to be
 shared.  Any others files?

Be careful sharing tcp.smtp.cdb - lots of logins and updating that
file will cause you some hell :)

-- 
Mike Horwath   IRC: Drechsau [EMAIL PROTECTED]
Home: 763-540-6815  1901 Sumter Ave N, Golden Valley, MN  55427
Opinions stated in this message, or any message posted by myself
through my Geeks.ORG address, are mine and mine alone, period.



[vchkpw] message_wall Howto

2003-02-18 Thread mike



hi
Help needed regarding installing message wall with 
vpopmail and smtp-auth .
Any help is appretiated .

thanks
BEGIN:VCARD
VERSION:2.1
N:Tawafig;Mike
FN:Mike Tawafig
ORG:Hooper Holmes
TITLE:Lan Admin
ADR;WORK:;;;Basking Ridge;NJ;;USA
LABEL;WORK;ENCODING=QUOTED-PRINTABLE:Basking Ridge, NJ=0D=0AUSA
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20030218T182208Z
END:VCARD



[vchkpw] Message Wall

2003-02-13 Thread mike



hi
I wonder if anyone got Messagewall to work with a 
vpopmail setup .


Thankd
BEGIN:VCARD
VERSION:2.1
N:Tawafig;Mike
FN:Mike Tawafig
ORG:Hooper Holmes
TITLE:Lan Admin
ADR;WORK:;;;Basking Ridge;NJ;;USA
LABEL;WORK;ENCODING=QUOTED-PRINTABLE:Basking Ridge, NJ=0D=0AUSA
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20030213T122703Z
END:VCARD



Re: [vchkpw] quota for per domains

2003-01-21 Thread mike
Hi,
Read in the documentation the configure options.

mike.


On Tuesday 21 January 2003 11:37, Dai Uehara wrote:
 Hi All

 Is it possible to make quota for per domain?
 I could'nt find in document.

 I use
 vpopmail-5.3.12

 OS
 Turbolinux8 Server


 Can anyone help me?
 thanks.


 //dai at dai-dai.com
 Dai Uehara
 [EMAIL PROTECTED]
 //dai-dai.com at dai




[vchkpw] --enable-roaming-users=y

2002-12-28 Thread mike
Hi,

I have compiled vpopmail and all works properly except the relay part.
I have checked de /var/qmail/supervise/qmail-smtpd/run file and there is the 
tcpserver -x /paht/tcp.smtp.cdb.
I have been checking the FAQS and the mailing lists, but there is no 
information regarding my problem, since the steps to set up the 
--enable-roaming-users=y are like those I have done.

Furthermore, I have modified the tcp.smtp.cdb manually and I have put there an 
IP address (xxx.yyy.xx.yyy). After reloading, qmail accepts to relay 
pop-clients from that IP.
So I don't know where lies the problem. I think it might has to do with the 
fact that there is no writing in the /homevpopmail/etc/tcp.smtp with the ip 
of the pop-authenticathed client who wants to relay.

Thanks in advance for you attention.




[vchkpw] Trying to get vchkpw to work in any configuration

2002-12-08 Thread Mike Reeves



Ok for the first go around I tried to get this to 
work using the clear text/flat file stuff. I got the following 
error:

Dec 8 16:44:22 neo vpopmail[10656]: vchkpw: 
vpopmail user not found testuser@:192.168.1.101
Yea I tried the defualt domain stuff and no it 
doesn't work. So I tried the mysql route and I get this wonderful error during 
make:

make[2]: Leaving directory 
`/usr/local/src/vpopmail-5.2.1/cdb'make[2]: Entering directory 
`/usr/local/src/vpopmail-5.2.1'gcc -g -O2 -Wall -o vchkpw 
vchkpw.o libvpopmail.a -L/usr/lib/mysql -lmysqlclient -lz -lnsl -lcrypt 
-lm/usr/bin/ld: cannot find -lzcollect2: ld returned 1 exit 
statusmake[2]: *** [vchkpw] Error 1make[2]: Leaving directory 
`/usr/local/src/vpopmail-5.2.1'make[1]: *** [all-recursive] Error 
1
I saw someone posed this same question back in 
november with no response. I would much rather use the mysql stuff. I am running 
redhat 7.3. Anyone have any ideas???

Thanks,

Mike


./configure --enable-mysql=y 
--enable-valias=y --enable-auth-logging=y --enable-passwd=n --enable-logging=p 
--enable-defaultquota=1000S --enable-many-domains=n --enable-valias=y 
--enable-mysql-logging=yloading cache ./config.cache

 vpopmail 
5.2.1 
Current settings---

vpopmail directory = 
/home/mail 
uid = 
89 
gid = 89 ip alias = 
OFF --enable-ip-alias-domains=n (default)address extentions = OFF 
--enable-qmail-ext=n (default) roaming users = OFF 
--enable-roaming-users=n default 
user quota = 1000S 
-enable-hardquota=1000S auth module 
= mysql --enable-mysql=ymysql replication = OFF 
--enable-mysql-replication=n defaulttable optimization = one domain with 
many users --enable-many-domains=n system passwords = OFF 
--enable-passwd=n default file locking = 
ON --enable-file-locking=y 
default file sync = OFF 
--enable-file-sync=n default disable vdelivermail 
fsync auth logging = ON 
--enable-auth-logging=y default mysql logging = 
ON --enable-mysql-logging=y clear passwd 
= ON --enable-clear-passwd=y (default)valias processing = 
ON --enable-valias=y pop 
syslog = show failure attempts with clear text 
password 
--enable-logging=p default domain = 
--enable-default-domain= 
auth inc = 
-I/usr/include/mysql 
auth lib = -L/usr/lib/mysql -lmysqlclient -lz




[vchkpw] Had SMTP auth working...

2002-11-05 Thread Mike Dobson
I installed qmail and vpopmail about a week ago... at first I could send via
SMTP just fine using username / passwd, now it bombs with the RCPTHOSTS
message.  I'm using username%domain.com and I've got the clearopensmtp in my
crontab.  Anyone have any ideas?
The docs say that vpopmail supports pop-before-smtp and roaming users
rather than remote SMTP auth... am I just not using this service properly?
Thanx in advance!

Regards,
Mike D.






RE: [vchkpw] -lz instalation error

2002-08-27 Thread Mike

Hi,

You should install zlib and zlib-devel.

-Original Message-
From: Thiago Campos [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, August 27, 2002 9:42 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] -lz instalation error


Hi,

I'm getting the following error on my RH 7.3

This is my ./configure output

vpopmail directory = /home/vpopmail
   uid = 89
   gid = 89
  ip alias = OFF --enable-ip-alias-domains=n (default) address
extentions = OFF --enable-qmail-ext=n (default)
 roaming users = OFF --enable-roaming-users=n default
user quota = OFF --enable-defaultquota=NOQUOTA default
   auth module = mysql --enable-mysql=y
 mysql replication = OFF --enable-mysql-replication=n default table
optimization = many domains --enable-many-domains=y default
  system passwords = OFF --enable-passwd=n default
  file locking = ON  --enable-file-locking=y default
 file sync = OFF --enable-file-sync=n default disable
vdelivermail fsync
  auth logging = ON  --enable-auth-logging=y default
 mysql logging = OFF --enable-mysql-logging=n default
  clear passwd = ON  --enable-clear-passwd=y (default)  valias
processing = ON  --enable-valias=y
pop syslog = show only failure attempts
 --enable-logging=e default
default domain =
email.consult.eng.br --enable-default-domain=email.consult.eng.br
  auth inc = -I/usr/include/mysql
  auth lib = -L/usr/lib/mysql  -lmysqlclient -lz


[root@email vpopmail-5.2.1]# make
make  all-recursive
make[1]: Entering directory `/usr/local/src/vpopmail-5.2.1' Making all
in cdb
make[2]: Entering directory `/usr/local/src/vpopmail-5.2.1/cdb'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/usr/local/src/vpopmail-5.2.1/cdb'
make[2]: Entering directory `/usr/local/src/vpopmail-5.2.1'
gcc  -g -O2 -Wall  -o vchkpw  vchkpw.o
ibvpopmail.a -L/usr/lib/mysql  -lmysqlclient -lz -lnsl -lcrypt -lm
/usr/bin/ld: cannot find -lz
collect2: ld returned 1 exit status
make[2]: *** [vchkpw] Error 1
make[2]: Leaving directory `/usr/local/src/vpopmail-5.2.1'
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory `/usr/local/src/vpopmail-5.2.1'
make: *** [all-recursive-am] Error 2







RE: [vchkpw] Off the Topic sqwebmail install problems on Solaris 8

2002-08-26 Thread Mike Jimenez









Chris,

I looked through the Makefile
for Sqwebmail and could not find anything with  L
options?

Thanks





Mike Jimenez





-Original Message-
From: chris
[mailto:[EMAIL PROTECTED]] 
Sent: Sunday, August 25, 2002 12:35 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: Re: [vchkpw] Off the
Topic sqwebmail install problems on Solaris 8





Solaris needs a  -R
/path/to/various/libs/used  as well as the  -L  that you'll
see in the Makefile. Look through the Makefile and add a  -R
/copy/the/-L/paths/into/this/path  to wherever you see a  -L
/some/path/to/a/library











I know this isn't word for word...
I'm in a bit of a hurry... if you don't get it, write back and I'll
elaborate.











Chris Bunnell 
Senior Engineer - Network Implementation
Avantac Technologies, Inc. - Formerly Sonic Internet Services
9719 Lincoln Village Drive #503
Sacramento, CA. 95827
(916) 854-5940
www.avantac.com
Powered by Sun. My other OS is your Linux box.
While others are dot flopping, we're not stopping.







- Original Message - 





From: Mike Jimenez 





To: [EMAIL PROTECTED]






Sent: Friday, August 23, 2002 2:17 PM





Subject: [vchkpw]
Off the Topic sqwebmail install problems on Solaris 8









Hello,

I know this is not the correct list
for this but I cant seem to find any one on sqwebmail that can help me out with
my problem.

I am trying to compile
sqwebmail-3.3.7.20020819 with vpopmail-5.2 and my
configure part goes thru fine without any errors but when I run make I get the
following error can any offer some input as to what might be going on?

Thanks



Here is my configure script

./configure --enable-softtimeout=3600
--with-ispell=/usr/bin/ispell --enable-cgibindir=/apache/cgi-bin
--enable-imagedir=/apache/htdocs --without-authpam --without-authuserdb
--enable-webpass=no --without-authpwd --without-authshadow
--enable-mimetypes=/apache/conf 





Here is my error message after
running make



ld: fatal: library -lvpopmail: not
found

ld: fatal: File processing errors.
No output written to sqwebmail

collect2: ld returned 1 exit status

*** Error code 1

make: Fatal error: Command failed
for target `sqwebmail'

Current working directory
/export/home/installers/sqwebmail-3.3.7.20020819/sqwebmail

*** Error code 1

make: Fatal error: Command failed
for target `all-recursive'

Current working directory
/export/home/installers/sqwebmail-3.3.7.20020819/sqwebmail

*** Error code 1

make: Fatal error: Command failed
for target `all-recursive-am'

Current working directory
/export/home/installers/sqwebmail-3.3.7.20020819/sqwebmail

*** Error code 1

make: Fatal error: Command failed
for target `all-recursive'





=

Mike Jimenez

System Administrator

Visual Perspectives Internet, Inc.
(VPI.Net)

Tel: (949) 595-8622 -- Fax: (949)
595-8629

http://www.vpi.net

=












Exchange + QMAIL (forwarding)

2001-12-07 Thread Mike Rogers

My QMAIL mail server will be receiving mail for an Exchange server in a
matter of days.  Currently the best way I can think of doing this would be
through smtproutes simply forwarding incoming mail back out to the actual
address.  There are many exchange buzz-words such as MIP (Mapped IP Address)
which sounds like the same thing essentially.  Is this the best way to do
things?  The exchange server would need to be online at least once every 7
days so that the mail doesn't expire from my queue- is this correct?  Is
there any way to have this type of mail queued longer? [i guess these are a
whole bunch of questions]

Thanks guys;
PS: I know this isn't the best place for this question, but I figured
someone may have experience in these areas.
--
Mike




Re: Exchange + QMAIL (forwarding)

2001-12-07 Thread Mike Rogers

I have added the line:
domain.com:[123.456.789.123]
to my smtproutes file.  Not sure if I have to do the brackets, but it said
so somewhere.  I am questioning whether I need to add this to 'rcpthosts' as
well... Not sure of that one.
--
Mike



- Original Message -
From: Mike Rogers [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, December 07, 2001 10:41 AM
Subject: Exchange + QMAIL (forwarding)


 My QMAIL mail server will be receiving mail for an Exchange server in a
 matter of days.  Currently the best way I can think of doing this would be
 through smtproutes simply forwarding incoming mail back out to the actual
 address.  There are many exchange buzz-words such as MIP (Mapped IP
Address)
 which sounds like the same thing essentially.  Is this the best way to do
 things?  The exchange server would need to be online at least once every 7
 days so that the mail doesn't expire from my queue- is this correct?  Is
 there any way to have this type of mail queued longer? [i guess these are
a
 whole bunch of questions]

 Thanks guys;
 PS: I know this isn't the best place for this question, but I figured
 someone may have experience in these areas.
 --
 Mike





Re: AW: Big Vpopmail 5.0 upgrade problem

2001-11-30 Thread Mike Rogers

Hi Andreas,
Any reports on whether this actually works?  I'd be interested in simply
storing the clear text passwords and have created a patch essentially to
vchkpw to learn the cleartext passwords as people authenticate- but I first
want to make sure that it works in general before actually going at using
it.  Lemme know.

--
Mike
- Original Message -
From: Ken Jones [EMAIL PROTECTED]
To: Andreas Müller [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, November 27, 2001 4:45 PM
Subject: Re: AW: Big Vpopmail 5.0 upgrade problem


Try adding a trailing : colon character to the end
of each line in the vpasswd file. Then rebuild the
vpasswd.cdb with vmkpasswd domain name.

I think that might work.

What is happening is the new vpopmail you built is looking
for an additional clear password field and not finding it.


On Tue, 2001-11-27 at 14:42, Andreas Müller wrote:
 hello ken,

 i don't have installed an mysql database.

 only using the cdb files
 I couldn't find the script to fix the cdb files. Any suggestions?

 Best Regards
 Andreas Müller



 -Ursprüngliche Nachricht-
 Von: Ken Jones [mailto:[EMAIL PROTECTED]]
 Gesendet: Dienstag, 27. November 2001 21:36
 An: Tren Blackburn
 Cc: [EMAIL PROTECTED]
 Betreff: RE: Big Vpopmail 5.0 upgrade problem


 Hey Tren,

 I used your upgrade information on a mysql system and it worked
 great! Thanks

 Ken

 On Tue, 2001-11-27 at 14:26, Tren Blackburn wrote:
  Search the mailing list archives.  As I recall bill shupp has included a
  script to fix the cdb files.  If you're using mysql, read UPGRADE.tren.
 
  Regards,
 
  Tren.
 
   -Original Message-
   From: Andreas Müller [mailto:[EMAIL PROTECTED]]
   Sent: Tuesday, November 27, 2001 1:12 PM
   To: [EMAIL PROTECTED]
   Subject: Big Vpopmail 5.0 upgrade problem
  
  
   Hello List,
  
   i've got a big problem.
  
   I've upgraded vpopmail from 4.9.10 to 5.0 with
   --enable-clear-passwd option.
  
   Now if i login with qmailadmin only the accounts are visible which are
   created with vpopmail 5.0.
  
   qmailadmin version is 0.76
  
  
   Hope anybody could help.
  
   Best Regards
   Andreas Müller
  
  
 
 










Re: VPOPMAIL + APOP

2001-11-30 Thread Mike Rogers

Hrm-  Maybe that should be documented somewhere.  Seems like a pretty useful
feature to just get rid of.  There is still APOP switches on all the tools
as well and an APOP field.  Hrm...
--
Mike

- Original Message -
From: Tren Blackburn [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 30, 2001 8:45 PM
Subject: RE: VPOPMAIL + APOP


 Word from Inter7 is that support for APOP has been depreciated.

 Regards,

 Tren.

  -Original Message-
  From: Mike Rogers [mailto:[EMAIL PROTECTED]]
  Sent: Friday, November 30, 2001 5:37 PM
  To: [EMAIL PROTECTED]
  Subject: VPOPMAIL + APOP
 
 
  Anyone know how to get APOP working with VPOPMAIL-5.0.  I had it working
  with 4.9.10, but then when I upgraded it disappeared and now no-longer
  works.  As well, I tried added APOP 1 to the config.h but that
  didn't help-
  any ideas or patches?
  --
  Mike
 
 




Q-Mail Log

2001-11-28 Thread Mike Rogers

Quick more general Q-Mail question:
I at one point had the e-mail log (all e-mail gets delivered to a
mailbox) going on a few of my servers.  We had to remove it a while ago when
some of these became multiuser, but some domains still like that.  Is there
any sort of script or patch that would log only certail domains- OR is there
anything that will log to maybe 'log'@each domain which it is associated
with or something along those lines?

Thanks!
--
Mike




Please Help

2001-10-26 Thread Mike Jimenez

Okay but /home/vpopmail/etc/tcp.smtp.cdb does not exist?
Also I don't think the multiple smtp process are normal. When I kill one
I will get sometimes 3 more back?
Im confused.
Mike

-Original Message-
From: Bruno Dalapicola Bergamaschi de Souza [mailto:[EMAIL PROTECTED]] 
Sent: Friday, October 26, 2001 4:20 PM
To: Mike Jimenez
Cc: vchkpw
Subject: Re: Please Help


Just use

instead of
/etc/tcp.smtp.cdb


Mike Jimenez wrote:

 Im having a horrible time trying to figure this out.
 I have vpopmail-4.9.10 installed with Qmail. The problem is my users 
 cannot send out email. They can pop fine however. But the POP Before 
 SMTP is not working? I have also looked into the 
 /home/vpopmail/etc/open-smtp file all pops are being allowed relay.
 Ex:
 12.46.16.205:allow,RELAYCLIENT=,RBLSMTPD=1004137830
 12.46.16.196:allow,RELAYCLIENT=,RBLSMTPD=1004137842
 12.46.16.214:allow,RELAYCLIENT=,RBLSMTPD=1004137842
 12.46.16.197:allow,RELAYCLIENT=,RBLSMTPD=1004137848
 12.46.16.201:allow,RELAYCLIENT=,RBLSMTPD=1004137859
 12.46.16.198:allow,RELAYCLIENT=,RBLSMTPD=1004137863
 12.46.16.218:allow,RELAYCLIENT=,RBLSMTPD=1004137867
 12.46.16.194:allow,RELAYCLIENT=,RBLSMTPD=1004137868
 209.179.224.46:allow,RELAYCLIENT=,RBLSMTPD=  1004137870

 But its still not allowing my users to send out email they just get a 
 host not found error or a 553 relay error? Also qmaild is running 
 multiple times and I don't know why its doing this.

 qmaild 975  0.0  0.0  1456  500 ?S15:40   0:00
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c 200 -u 50

 qmaild1992  0.0  0.0  1456  504 ?S16:12   0:00
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c 200 -u 50

 Here is an example of how I start the service 
 /var/qmail/supervise/qmail-smtpd/run
 #!/bin/sh
 QMAILDUID=`id -u qmaild`
 NOFILESGID=`id -g qmaild`
 MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c 
 $MAXSMTPD \
 -u $QMAILDUID -g $NOFILESGID 0 smtp 
 /var/qmail/bin/qmail-smtpd 21

 /var/qmail/supervise/qmail-pop3d/run
 #!/bin/sh
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -R -H -l 0 0 110 
 /var/qmail/bin/qmail-popup \
 rocky.vpi.net /home/vpopmail/bin/vchkpw 
 /var/qmail/bin/qmail-pop3d Maildir 21

 Can someone please help me out I cant figure out what is going on

 Mike Jimenez





Please Help

2001-10-26 Thread Mike Jimenez

Correct when I kill it it still comes back and when I restart it will
add another one.
Also /home/vpopmail/etc/tcp.smtp.cdb does not exist but this does
/etc/tcp.smtp.cdb
And its owned by vpopmail
Thanks
Mike

-Original Message-
From: Bill Shupp [mailto:[EMAIL PROTECTED]] 
Sent: Friday, October 26, 2001 4:24 PM
To: [EMAIL PROTECTED]
Subject: Re: Please Help



On Friday, October 26, 2001, at 06:12 PM, Mike Jimenez wrote:

 Im having a horrible time trying to figure this out.
 I have vpopmail-4.9.10 installed with Qmail. The problem is my users 
 cannot send out email. They can pop fine however. But the POP Before 
 SMTP is not working? I have also looked into the 
 /home/vpopmail/etc/open-smtp file all pops are being allowed relay.
 Ex:
 12.46.16.205:allow,RELAYCLIENT=,RBLSMTPD=1004137830
 12.46.16.196:allow,RELAYCLIENT=,RBLSMTPD=1004137842
 12.46.16.214:allow,RELAYCLIENT=,RBLSMTPD=1004137842
 12.46.16.197:allow,RELAYCLIENT=,RBLSMTPD=1004137848
 12.46.16.201:allow,RELAYCLIENT=,RBLSMTPD=1004137859
 12.46.16.198:allow,RELAYCLIENT=,RBLSMTPD=1004137863
 12.46.16.218:allow,RELAYCLIENT=,RBLSMTPD=1004137867
 12.46.16.194:allow,RELAYCLIENT=,RBLSMTPD=1004137868
 209.179.224.46:allow,RELAYCLIENT=,RBLSMTPD=  1004137870

 But its still not allowing my users to send out email they just get a 
 host not found error or a 553 relay error? Also qmaild is running 
 multiple times and I don't know why its doing this.


 qmaild 975  0.0  0.0  1456  500 ?S15:40   0:00
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c 200 -u 50

 qmaild1992  0.0  0.0  1456  504 ?S16:12   0:00
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c 200 -u 50


 Here is an example of how I start the service 
 /var/qmail/supervise/qmail-smtpd/run
 #!/bin/sh
 QMAILDUID=`id -u qmaild`
 NOFILESGID=`id -g qmaild`
 MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c 
 $MAXSMTPD \
 -u $QMAILDUID -g $NOFILESGID 0 smtp 
 /var/qmail/bin/qmail-smtpd 21


 /var/qmail/supervise/qmail-pop3d/run
 #!/bin/sh
 exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -R -H -l 0 0 110 
 /var/qmail/bin/qmail-popup \
 rocky.vpi.net /home/vpopmail/bin/vchkpw 
 /var/qmail/bin/qmail-pop3d Maildir 21

 Can someone please help me out I cant figure out what is going on

What happens when you kill both smtp processes and restart it?  Do you 
still have 2 running?  And when someone pops in, does the timestamp of 
tcp.smtp.cdb get updated?

I've had difficulty in the past getting roaming users to work when 
tcp.smtp was somewhere other than ~vpopmail/etc/.  You might want to try

moving it there, making all the files in ~vpopmail/etc owned by 
vpopmail,and edit your smtp startup script to use 
/home/vpopmail/etc/tcp.smtp.cdb

Cheers,

Bill





Re: traffic accounting

2001-10-21 Thread Mike Rogers

Give each domain it's own IP and do IP-based accounting.
Actually TCPSERVER I believe has a feature to log the entire session to
a log file.  You could make that a pipe or file that is tailed into an
analyzer that would find the to/from line, parse otu the domain and then
find the total size of it.
Or even easier- make maildrop do it... all mail goes through maildrop or
something and then just have it open a file for append and write $SIZE to it
which would be the size of the message and $TO (or whatever it is $FROM) to
the file too... then find where $TO includes 'domain.com' and then add all
the nuimbers.
--
Mike

- Original Message -
From: Justin Heesemann [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Sunday, October 21, 2001 7:20 AM
Subject: Re: traffic accounting


  a question for all of you running vpopmail in an ISP-like environment.
How
  do you do the mail traffic accounting ? are there any good log
analyzers,
  which give a by user overview of the mail-traffic. As I am using
smtp-auth
  I suppose that it should be possible to account each bit of traffic to
one
  user, as the information should be available, but I did not succeed in
  finding a good script and I'm not capable of doing one myself.

 well i wanted to do that too..
 the problem seems to be, that there is no logfile for pop3 sessions. only
the
 authentication is logged..
 so i generally use the smpt log. everything with a

 TO: [EMAIL PROTECTED]

 is counted twice. cause everything that comes in for some customer, is at
 least fetched once or forwarded to another adress.
 i know that this is far from true pop3 traffic, but the solution i was
told
 (log the COMPLETE! pop3 session, with everything the pop3 server sends and
 receives, meaning: every PACKET!) sounded a bit strange to me.

 Regards,
 Justin




Re: pop3 session would freeze

2001-09-26 Thread Mike Krieger

This may sound odd, but do you have Norton Antivirus installed?
NAV 2000 (or 2001 or 2002) actually installs a POP relay.  What it means
is that the message only gets returned to the client when it has been
completely downloaded and has been checked for viruses.  This means that you
will not see progress in downloading messages... Only the final result.
While it assures no viruses, should you have a large attachments or large
e-mail as message 14, you will not know why it is just sitting there.

Try telnetting to the pop server (telnet ip 110)
USER username
PASS password
LIST

If that shows some really large number (bytes) besides message 14, you'll
know why.
--
Mike

PS: And stop using Microsoft products
X-Mailer: Microsoft Outlook Express 5.00.2919.6700
*smirk*

- Original Message -
From: Ken Jones [EMAIL PROTECTED]
To: Ufuk M. Fakioglu [EMAIL PROTECTED]
Cc: vchkpw @ inter7 . com [EMAIL PROTECTED]
Sent: Wednesday, September 26, 2001 1:55 PM
Subject: Re: pop3 session would freeze


 On Wed, 2001-09-26 at 11:47, Ufuk M. Fakioglu wrote:
  Hi,
 
  I am using qmail 1.03 + vpopmail 4.9.8 on Solaris 2.7 and MS Outlook
Express as pop3 client.
 
  While retrieving messages, without any obvious reason, the pop3 session
would first freeze and then Outlook would display an error message saying
that it cannot communicate with the pop3 server for 60 seconds. The message
counter on the client side would start to increase and then suddenly stop at
some arbitrary mesage like receiving messages 14 of 25 and freeze like
that.
 
  Any suggestions will be dearly appreciated.

 My suggestion is to stop using Microsoft products :)

 Ken
 Just say no to inferior software.







Re: vpomail 4.9.10 takes 100% CPU

2001-09-21 Thread Mike Rogers

buggy crypt libraries.  What distro/OS
--
Mike

- Original Message -
From: alexus [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, September 21, 2001 2:51 AM
Subject: vpomail 4.9.10 takes 100% CPU


 i have qmail that was workin' fine 'till i desided to try vpopmail 5.x and
 since i can't make vpopmail 5.x i've desided to put back vpopmail 4.9.10
 'till i can figure out what's wrong with vpopmail 5.x, i got source code
 compile with my old settings and installed it, compilcaiton went thorugh
 okay, when i'm trying to auth using pop i don't get any emails or anything
 at all after password is entered

 just like that

 +OK [EMAIL PROTECTED]
 user test
 +OK
 pass x

 however on back end i see this

 su-2.05# ps auxwww|grep -v 0.0
 USER PID %CPU %MEM   VSZ  RSS  TT  STAT STARTED  TIME COMMAND
 root   17075 97.5  0.2  1392 1036  p4  RV1:45AM   0:27.99
 /var/qmail/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
 su-2.05# ps auxww|grep vpopmail
 root   17075 97.3  0.2  1392 1036  p4  RV1:45AM   4:27.79
 /var/qmail/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
 root   17072  0.0  0.1   912  468  p4  I 1:45AM   0:00.00
 /usr/local/bin/tcpserver 0 110 /var/qmail/bin/qmail-popup box.nexgen.com
 /var/qmail/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
 root   17073  0.0  0.1   892  468  p4  I 1:45AM   0:00.01
 /var/qmail/bin/qmail-popup box.nexgen.com /var/qmail/vpopmail/bin/vchkpw
 /var/qmail/bin/qmail-pop3d Maildir
 root   17074  0.0  0.2  1392 1036  p4  D 1:45AM   0:00.02
 /var/qmail/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
 su-2.05#

 any ideas what could causing nearly a 100% of CPU usage on vchkpw?





Re: vpopmail5 w/ mysql

2001-09-21 Thread Mike Rogers

vi vmysql.h
 change hostname, password and username to connect to the MySQL server
--
Mike

- Original Message -
From: alexus [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, September 21, 2001 12:09 AM
Subject: vpopmail5 w/ mysql


 hello

 I've been successfully able to compile and run vpopmail 4.9.10 and sine
 inter7 is very close for release next version of vpopmail (5.0) I've
decided
 to try it on.. along with new sqwebmail 3.0.. here is my configuration
line
 that I've used; after that I just did gmake;gmake install; everything went
 smoothly no errors or warning of any kind however once again I'm having
 problem(s) with mysql;( I did edit vmysql.h and enter my settings such as:
 my uid,pwd,db (I'm able to logon into mysql using mysql client)).. here is
 what I'm getting when I'm trying to auth:

 su-2.05# telnet localhost pop3
 Trying ::1...
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 +OK [EMAIL PROTECTED]
 USER [EMAIL PROTECTED]
 +OK
 PASS xx (not actual password) :)
 could not connect to mysql update server
 -ERR authorization failed
 Connection closed by foreign host.
 su-2.05#

 su-2.05#

./configure --enable-ip-alias-domains=y --enable-qmail-ext=y --enable-roamin

g-users=y --enable-relay-clear-minutes=18 --enable-auth-logging=y --enable-m

ysql-logging=y --enable-valias=y --enable-logging=y --enable-mysql=y --enabl

e-sqwebmail-pass=y --enable-learn-passwords=y --enable-tcprules-prog=/usr/lo
 cal/bin --enable-mysql-replication=y

vpopmail 5.0pre5
 Current settings
 ---

 vpopmail directory = /var/qmail/vpopmail
uid = 1026
gid = 1015
   ip alias = ON  --enable-ip-alias-domains=y
 address extentions = ON  --enable-qmail-ext=y
  roaming users = ON  --enable-roaming-users=y
 tcpserver file = /etc/tcp.smtp
 open_smtp file = /var/qmail/vpopmail/etc/open-smtp
 user quota = OFF --enable-hardquota=n default
auth module = mysql --enable-mysql=y
  mysql replication = ON  --enable-mysql-replication=y
 table optimization = many domains --enable-many-domains=y default
   system passwords = OFF --enable-passwd=n default
   file locking = ON  --enable-file-locking=y default
  file sync = ON  --enable-file-sync=y default
   auth logging = ON  --enable-auth-logging=y
  mysql logging = ON  --enable-mysql-logging=y
 mysql clear passwd = OFF --enable-clear-passwd=n default
  valias processing = ON  --enable-valias=y
 pop syslog = show successful and failure login attempts
  --enable-logging=y
 default domain =  --enable-default-domain=
   auth inc = -I/usr/local/include/mysql
   auth lib = -L/usr/local/lib/mysql  -lmysqlclient -lz


 su-2.05#

 my OS is FreeBSD-4.4STABLE (if this any relevant)

 oh and another thing is (this might be help) in vmysql.h MYSQL_UPDATE and
 MYSQL_READ are exactly the same..
 could someone point me where i can read more about why is there two mysql
 varibles in vpopmail5 instead of one in vpopmail4? i've looked in FAQ and
in
 INSTALL that comes with vpopmail5 it doesn't say anything about it..

 thank you in advance







RE: Solaris 8

2001-09-07 Thread Mike Jimenez

I did that and it still gave me the same error?
Mike

-Original Message-
From: Apis Hytt [mailto:[EMAIL PROTECTED]]
Sent: Friday, September 07, 2001 5:03 PM
To: Mike Jimenez
Cc: vchkpw
Subject: Re: Solaris 8




On Fri, 7 Sep 2001, Mike Jimenez wrote:

 When I try to compile with vpopmail-4.9.10 I get this error?
 How can I fix this?
-8 --- snip 
 checking for AIX... no
 ./configure: /usr/xpgr4/id: not found
 ./configure: test: argument expected
 bash-2.03#
Apis+
On Solaris 7, but I assume; also,  in Solaris 8...

Isn't it:   /usr/xpg4/bin/id
*not* /usr/xpgr4/id

If so, edit configure to correct typo of where Solaris 8 parks it.
Apis-
 
 
 Thanks
 Mike
 







MailDrop + VPopMail

2001-08-07 Thread Mike Rogers

Hello All;
I am trying to get Maildrop to work with vpopmail/qmail and am having
some difficulty.  No matter what I seem to change I receive Unable to open
mailbox in the syslog and mail log file with a deferral.  I have tried
prettymuch everything, from setting the maildir [in various forms] within
the filter, to toying with various settings.  There has to be some sort of
way to get this working properly.
Anyone have any pointers?
--
Mike



Make errors

2001-08-07 Thread mike




I configured vpopmail as

./configure \--enable-vpopuser=vpopmail 
\--enable-vpopgroup=vchkpw \--enable-qmaildir=/var/qmail 
\--enable-tcprules-prog=/usr/local/bin/tcprules 
\--enable-sqwebmail-pass=y \--enable-large-site=y 
\--enable-roaming-users=y \--enable-logging=y \--enable-valias=y 
\--enable-incdir=/usr/local/mysql/include/mysql 
\--enable-libdir=/usr/local/mysql/lib/mysql \--enable-hardquota=2500 
\--enable-ip-alias-domains=y \--enable-mysql=y 
\--enable-sqllibdir=/usr/local/mysql/lib/mysql 
\--enable-sqlincdir=/usr/local/mysql/include/mysql

configuration showed no errors 

when compiling 
gcc -I. 
-I/usr/local/mysql/include/mysql -g -O2 -Wall -c 
vpopmail.c
irtual memory exhausted!make[2]: *** 
[vpopmail.o] Error 1make[1]: *** [all-recursive] Error 1make: *** 
[all-recursive-am] Error 2

I am compiling on redhat 7.1 . Any Ideas 
.

thanks


MailDrop filter- PLEASE help

2001-07-24 Thread Mike Rogers

Can anyone tell me why this isn't working??? Substitute vpopmailhome for
my vpopmail homedir.  I can't figure this one out- been on it for ages.  I'm
trying to use maildrop but failing miserably.  Basically (50 and 6000 are
test values and are low), I want to block large messages for one or two
users who have requested it-  any thoughts?
--

Thanks in advance;
--
Mike


-
2001-07-24 11:25:11.921493500 info msg 262912: bytes 247 from
[EMAIL PROTECTED]qp 12707 uid 0
2001-07-24 11:25:12.172821500 delivery 7734: deferral:
/usr/bin/maildrop:_Unable_to_open_mailbox./
2001-07-24 11:25:12.172852500 status: local 0/10 remote 0/20
2001-07-24 11:25:12.173168500 starting delivery 7735: msg 262912 to local
[EMAIL PROTECTED]
2001-07-24 11:25:12.173211500 status: local 1/10 remote 0/20
2001-07-24 11:25:12.195593500 delivery 7735: deferral:
/usr/bin/maildrop:_Unable_to_open_mailbox./
2001-07-24 11:25:12.195624500 status: local 0/10 remote 0/20
--
cat vpopmailhome/domains/domain.com/.qmail-test:
|/usr/bin/maildrop ./test/mailfilter
--
cat vpopmailhome/domains/domain.com/maildirfilterconfig
MAILDIRFILTER=vpopmailhome/domains/domain.com/test/mailfilter
MAILDIR=vpopmailhome/domains/domain.com/test/Maildir
--
cat vpopmailhome/domains/domain.com/mailfilter
HOME=vpopmailhome/domains/domain.com/test
MAILDIR=vpopmailhome/domains/domain.com/test/Maildir
if ($LINES  50 || $SIZE  6000)
{
exit
}
--



Re: domain.com and .net and symbol link

2001-07-24 Thread Mike Rogers

./vaddaliasdomain dom.net dom.com

now create everything in .com and any mail going to .net will appear as if
it was sent to .com problem solved
--
Mike

- Original Message -
From: alexus [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, July 24, 2001 2:26 PM
Subject: domain.com and .net and symbol link


 i have 2 domanis

 let's say

 domain.com and domain.net

 using qmailadmin user creates proper email address for domain.com

 is it possible just to make a symbol link from domain.com to domain.net so
 all e-mails going be the same?







Re: Closing an account when a customer hasn't paid?

2001-07-24 Thread Mike Rogers

Easy methods:

1.They don't get mail while not paying:
1.remove the line from /var/qmail/control files.  it doesn't see
it as local, but the passwords and existing usernames/messages exist.
2.move the password file (or dump and delete the MySQL rows) for
the domain.  Mail coming in will not be recieved and they will not be able
to authenticate.  Since they can't authenticate, they can't open a relay.
2.They DO get mail while not paying:
1.simply backup the password file and make a simple awk or sed
script to change the password field to maybe 'haha' or something.  Of
course, who knows what encrypted string that is, so unless they are really
___REALLY___ lucky, they won't be able to login to get their mail.  They
will however still receive mail [useful for 'payment is in the mail'-  you
don't want your customers business failing because you lost their big
contract and big client] and it will queue up on the server and be there
when you do get paid.  When you get paid, copy the password file back and
you're set.  Be sure to run ./vmkpasswd after any changes if you use CDB
files.  On SQL, this is easier, as you can just make an update where
domain=domain.com password=haha or something like that.

These are valid solutions.  THey make sense and work quite well.  Your
alternate is to maybe place a file in the domain directory.  If it exists,
it should not allow anything to happen for the domain... this of course
requires a code hack

Cheers-  Hopefully good temporary solutions
--
Mike


- Original Message -
From: Jesper Hess Nielsen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Monday, July 23, 2001 3:52 PM
Subject: Closing an account when a customer hasn't paid?


 Hi,

 Is there an easy way to close a domain temporarily, allowing me to shut
off
 all incoming and outgoing mail when a customer hasn't paid? - It would be
 cool if you could send a message to people when they log on via pop3
saying
 Pay up or ship out :-)

 /Jesper





PROCMAIL + QMAIL + VPOPMAIL

2001-07-20 Thread Mike Rogers

I have a customer who requires the use of PROCMAIL for their mail
processing.  I hear it works and have found people who appear to have it
working, yet nobody seems to have a clear direction as to how.  Obviously
I'd need to manually change their .qmail file, as qmailadmin does not allow
it for delivery.  Can anyone tell me how to get it working and test it?

Thanks in advance;
--
Mike




SQWebMail Designs

2001-07-12 Thread Mike Rogers

Hi All;
Been using SQWEBMAIL for ages, and have always loved it.  I've always
thought the Interface needs to be a bit more streamlined.  Are there design
templates (i've seen language templates) which will give me neat designs for
my  SQWEBMAIL installation?

Cheers;
--
Mike




VIPMap

2001-07-10 Thread Mike Rogers

I am just upgrading from 4.9.6 to 4.9.10 and am wondering about VIPMap.  I
have a full class C, each with their own domain currently reverse-DNSing so
I can use vpopmail properly without a username.  Do I have to go through and
add all of these via VIPMap.  There is no documentation in doc/man_html or
doc/doc_html, so I find it odd.  Currently, -p shows nothing.  Does it by
default use DNS?  Does it use DNS as a last resort but this is faster?  It's
not mentioned, so I'm worried to try it

Thanks in advance;
--
Mike




vchkpw, mysql , omail installation?

2001-03-19 Thread Mike A. Sauvain

hello all, i need to use omail webmail interface, but my problem
is that i use already qmail with mysql on a mailserver. so my goal now,
is to build a website on my webserver with the webinterface. the problem
is that i should verify against my existens mysql informations, the
writer of
omail thold my, that he ditn use vchkpw but it's supportet on his
script. so,
what i "think", its that i need only to use vchkpw on the webserver with
mysql
support,and some smal configs to connect my mysql server ? i'm right??
or i should have more ?? some one has experience ??

thanks4all again... mike







vchkpw, mysql , omail installation?

2001-03-18 Thread Mike A. Sauvain

hello all, i need to use omail webmail interface, but my problem
is that i use already qmail with mysql on a mailserver. so my goal now,
is to build a website on my webserver with the webinterface. the problem
is that i
should verify against my existens mysql informations, the writer of
omail thold my,
that he ditn use vchkpw but it's supportet on his script. so, what i
"think", its that i need only to use vchkpw on the webserver with mysql
support,and some smal configs to connect my mysql server ? i'm right??
or i
should have more ??
some one has experience ??

thanks4all... mike






Failed passwd attempt

2001-02-27 Thread Mike Perks

Hello,

New install of vpopmail 4.9.8-1 and I have used it before... Running qmail
1.03...

I am getting the following error in logs

Feb 27 10:26:42 server vpopmail[12868]: vchkpw: password fail
[EMAIL PROTECTED]:24.69.61.104

This is my wife's email and I get it also for my address..

vanislenet.net is main server id and I have about 20 virts on it.. No other
email errors are occuring on other domains...

The passwords are correct and the ip is my cable ip...

Hope I can get some guidance,

Thanks in advance

Mike

_
Mike Perks
VanIsleNet Web Hosting
http://www.vanislenet.net




Re: security bug in vpopmail

2001-01-31 Thread Mike Miller


Clearly you have some sort of nasty security bug yourself...  Directory 
permissions are NOT the responsibility of the programmer.  Sure things such 
as mount, cron, etc all check for users and do permissions checking.  If 
your dumb enough to make some of these system-configuration programs 
(vpopmail) open to the public, thats your issue.  VPOPMAIL by default 
secured my directory tree just fine, and i did even more for the directory 
under it.  You may want to check out if your chanign the directory 
permissions ont he homedir

--
Mike


From: "Alex W" [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: security bug in vpopmail
Date: Mon, 29 Jan 2001 00:53:58 -0500

Hi,
I have noticed a security bug in vpopmail.
The first thing is the fact that we have to hard code the 'password' into
the vmysql.h
file before we compile vpopmail with the mysql=y option. That is bad.

Secondly, and most importantly, ANY user on the system can go in
/home/vpopmail/bin/
and do a "strings vuserinfo".
If you scroll up after doing the "strings vuserinfo",
you should look for lines similar to these:
dir = %s
vpopmail
secret
root
localhost

the second line is the database name (vpopmail), the third line is the
password (secret), the fourth line is
the username (root) and the last line is the host (localhost).
All this information is in CLEAR TEXT !

That is terrible. I would suggest maybe encrypting it at compile time
because I dont want users on my system
to gain 'root' access to my MYSQL database.

For now, the only alternative is to change the read permissions on all
binaries found in /home/vpopmail/bin/

That's all for now.
Thanks

== Alex ==


_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.




RE: could not change to directory error

2001-01-25 Thread Mike Miller

The problem is consistent on this end.  it occurs _only_ on login to 
qmailadmin, and everything works just fine- its just annoying to have those 
messages in the log.
--
Mike



From: "Hubbard, David" [EMAIL PROTECTED]
To: 'Mike Miller' [EMAIL PROTECTED]
CC: "'[EMAIL PROTECTED]'" [EMAIL PROTECTED], "'[EMAIL PROTECTED]'"  
[EMAIL PROTECTED]
Subject: RE: could not change to directory error
Date: Thu, 25 Jan 2001 15:33:51 -0500

The worst thing about the error is it seems to
be random.  I have a customer who can reproduce
the error over and over at home, but says he
can add accounts fine from his office machine.
That makes no sense to me...

Please help us Inter7, :-)

David

-----Original Message-
From: Mike Miller [mailto:[EMAIL PROTECTED]]
Sent: Thursday, January 25, 2001 3:32 PM
To: Hubbard, David; [EMAIL PROTECTED]
Subject: Re: could not change to directory error


have the same problem... no idea why its going on- been trying
to track it down myself with no luck.  Any inter7 people wanna
shed some light?

--
Mike


 From: "Hubbard, David" [EMAIL PROTECTED]
 To: "'[EMAIL PROTECTED]'" [EMAIL PROTECTED]
 Subject: could not change to directory error
 Date: Sat, 20 Jan 2001 20:49:11 -0500
 
 Hi all,
  could someone tell me what could cause the error:
 
 Error: could not change to directory \n
 
 Also, I have seen the stray \n in many places
 with qmailadmin, I'm sure I could go through
 and fix those but has it been fixed already?
 I'm running 0.39.
 
 
 Thanks for any help,
 
 Dave

_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.

_
Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com.




Re: Statistic Info

2000-12-13 Thread Mike Miller

show_counts()
{
count_users();
count_aliases();
count_forwards();
count_autoresponders();
count_mailinglists();

fprintf(actout, "Pop accounts   = %dBR\n", CurPopAccounts);
fprintf(actout, "Aliases= %dBR\n", CurAliases);
fprintf(actout, "Forwards   = %dBR\n", CurForwards);
fprintf(actout, "Autoresponders = %dBR\n", CurAutoResponders);
fprintf(actout, "Mailing lists  = %dBR\n", CurMailingLists);

}

Clearly the function is there- I'm going to port the functions I need from 
qmailadmin and implement it into a C program linked with libvpopmail (I'd 
assume it'll be required) - prolly need to be SUID vpopmail but with some 
error checking on accepting the one input, I don't see it being too much of 
a problem.

--
Mike
_
Get more from the Web.  FREE MSN Explorer download : http://explorer.msn.com