[vchkpw] qmail + smtp-auth + chkuser + vpopmail = messed up pipes?

2008-01-30 Thread Florian Leeber

Hi folks,

after rather long but then successul compile marathon I finally habe 
everything in place...but...


- inbound mail without SMTP auth works fine
- outbound mail with auth leads basically to some messed up pipes or 
file descriptors whatever, look at this:


ehlo ()
250-www.happyserverfriends.info
250-AUTH LOGIN CRAM-MD5 PLAIN
250-AUTH=LOGIN CRAM-MD5 PLAIN
250-PIPELINING
250 8BITMIME
AUTH PLAIN (xx)
235 ok, go ahead (#2.0.0)
mail from: (x)
CHKUSER accepted sender: from gmx.at:[EMAIL PROTECTED]: remote 
test.at:unknown:127.0.0.1 rcpt  : sender accepted

250 ok

after the mail from the log line form chkuser does not appear in the log 
file, instead it appears at the client?s side! therefore all clients 
choke and won?t send any mail...


this prevents me to use smtp auth at the moment - plz help, as a handful 
of users is waiting desperately for outgoing mails, thx!


kind regards, F. Leeber


--

Mit freundlichen Grüßen

Ing. Florian Leeber, Bakk. techn.

Tel +43-1-2082049
Mobil +43-699-11404079
Mail [EMAIL PROTECTED]


!DSPAM:47a11df2310549081918933!



Re: [vchkpw] qmail + smtp-auth + chkuser + vpopmail = messed up pipes?

2008-01-30 Thread Christopher Chan

http://qmail.jms1.net/patches/combined.shtml

Try the patch there. And take this up with Mr. Simpson if you have 
problems with his patch (you should not)



!DSPAM:47a1341c310546330020416!



Re: [vchkpw] smtp-auth and vpopmail

2005-11-07 Thread Mario Beltran

Rick Macdougall escribió:


Mario Beltran wrote:


Hi

I have installed a new box on linux with qmail (i follow life with 
qmail) + vpopmail + autorespond +ezmlm +qmailadmin + courier-imap


All works fine.

Now i need use smtp authentication.

I found a qmail-smtpd-auth-057 patch by Dr. Erwin Hoffmann. But I 
cant aplied yet the patch.


The reason is that I have looked for one tutorial (and I cant found) 
that tell me how to set up my smtp run file for use vchkpw for 
authentication


Does somebody knows how to?

If the answer is yes, please, tell me how

Thanks in advance and regards

Mario





Hi,

If this is a new install you might want to look at 
http:://www.shupp.org/toaster and install using that guide instead.  
It will save you a lot of time and effort.


It has all the patches you want and includes smtp-auth.

If you are adverse to using a different package, see 
http://shupp.org/smtp-auth-tls/


Regards,

Rick



Thank you Rick i used http://shupp.org/smtp-auth-tls and work fine :)

regards

Mario


[vchkpw] smtp-auth and vpopmail

2005-11-04 Thread Mario Beltran

Hi

I have installed a new box on linux with qmail (i follow life with 
qmail) + vpopmail + autorespond +ezmlm +qmailadmin + courier-imap


All works fine.

Now i need use smtp authentication.

I found a qmail-smtpd-auth-057 patch by Dr. Erwin Hoffmann. But I cant 
aplied yet the patch.


The reason is that I have looked for one tutorial (and I cant found) 
that tell me how to set up my smtp run file for use vchkpw for 
authentication


Does somebody knows how to?

If the answer is yes, please, tell me how

Thanks in advance and regards

Mario





Re: [vchkpw] smtp-auth and vpopmail

2005-11-04 Thread Rick Macdougall

Mario Beltran wrote:

Hi

I have installed a new box on linux with qmail (i follow life with 
qmail) + vpopmail + autorespond +ezmlm +qmailadmin + courier-imap


All works fine.

Now i need use smtp authentication.

I found a qmail-smtpd-auth-057 patch by Dr. Erwin Hoffmann. But I cant 
aplied yet the patch.


The reason is that I have looked for one tutorial (and I cant found) 
that tell me how to set up my smtp run file for use vchkpw for 
authentication


Does somebody knows how to?

If the answer is yes, please, tell me how

Thanks in advance and regards

Mario





Hi,

If this is a new install you might want to look at 
http:://www.shupp.org/toaster and install using that guide instead.  It 
will save you a lot of time and effort.


It has all the patches you want and includes smtp-auth.

If you are adverse to using a different package, see 
http://shupp.org/smtp-auth-tls/


Regards,

Rick



Re: [vchkpw] about smtp auth and vpopmail: MD5 problem

2004-10-18 Thread Andrea Riela
Tom Collins wrote:
On Oct 17, 2004, at 3:54 PM, Andrea Riela wrote:
Now the smtp auth with pass in PLAIN text works fine, in CRAM-MD5 not.

Vpopmail 5.4.0 or later?
5.5.0
Do you have a clear password for that user in your vpasswd file or 
database?  CRAM-MD5 only works if you have a cleartext password stored
I think no. How could I convert my password in vpasswd file to clear text?
thanks for any suggestion
Regards
Andrea


Re: [vchkpw] about smtp auth and vpopmail: MD5 problem

2004-10-18 Thread Jeremy Kitchen
On Monday 18 October 2004 01:49 am, Andrea Riela wrote:
 Tom Collins wrote:
  On Oct 17, 2004, at 3:54 PM, Andrea Riela wrote:
  Now the smtp auth with pass in PLAIN text works fine, in CRAM-MD5 not.
 
  Vpopmail 5.4.0 or later?

 5.5.0

  Do you have a clear password for that user in your vpasswd file or
  database?  CRAM-MD5 only works if you have a cleartext password stored

 I think no. How could I convert my password in vpasswd file to clear text?

you can't, it's a one way hash.

-Jeremy

-- 
Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies, Inc.
  [EMAIL PROTECTED] ++ www.inter7.com ++ 866.528.3530 ++ 815.776.9465 int'l
kitchen @ #qmail #gentoo on EFnet ++ scriptkitchen.com/qmail
   GnuPG Key ID: 481BF7E2 ++ scriptkitchen.com/kitchen.asc


pgpYyZP175ebv.pgp
Description: PGP signature


[vchkpw] about smtp auth and vpopmail: MD5 problem

2004-10-17 Thread Andrea Riela
Hi folks,
I've solved my problems with smtp auth (thanks Jeremy).
Now the smtp auth with pass in PLAIN text works fine, in CRAM-MD5 not.
this is the log:
@40004172f62f29de299c sslserver: status: 1/20
@40004172f62f29ee65dc sslserver: pid 602 from 192.168.17.23
@40004172f62f29fed0fc sslserver: ok 602 0:192.168.1.11:465 
:192.168.17.23::50077
@40004172f62f2ae4bc5c sslserver: warning: dropping connection, 
unable to accept SSL: error:0001:lib(0):func(0):reason(1)
@40004172f62f2af3a0dc sslserver: end 602 status 28416
@40004172f62f2af48754 sslserver: status: 0/20
@40004172f63232858e3c sslserver: status: 1/20
@40004172f63232944f94 sslserver: pid 603 from 192.168.17.23
@40004172f63232a4ce3c sslserver: ok 603 0:192.168.1.11:465 
:192.168.17.23::50080
@40004172f63238bec19c sslserver: ssl 603 accept
 40004172f63239017ba4 604  220 nesys.it ESMTP
 40004172f63307ed0f74 604  EHLO [192.168.17.23]
 40004172f63307f193b4 604  250-nesys.it
 40004172f63307f52d94 604  250-PIPELINING
 40004172f63307f53d34 604  250-8BITMIME
 40004172f63307f54cd4 604  250-SIZE 0
 40004172f63307f55c74 604  250 AUTH LOGIN PLAIN CRAM-MD5
 40004172f633081c2a0c 604  AUTH CRAM-MD5
 40004172f63308203534 604  334 PDYwNC4xMD4MDUzTYxQDA+
 40004172f63308743904 604  
YXJpZWxhQ5lc3lzLml0IDBhM2I5NjmMWQ3MDEzNDE0MT4Y2U2NGRjNDYxN2E2
 40004172f63808fe3154 604  535 authentication failed (#5.7.1)
@40004172f6380933df84 604  [EOF]
@40004172f63809429cf4 604  [EOF]
@40004172f6380942bc34 sslserver: end 603 status 256
@40004172f6380942cfbc sslserver: status: 0/20

what I've to do?
My vpopmail:
make WITH_QMAIL_EXT=yes WITH_DOMAIN_QUOTAS=yes WITH_SPAMASSASSIN=yes 
SPAM_THRESHOLD=15 RELAYCLEAR=15 WITH_CLEAR_PASSWD=yes

Thanks for any suggestion
Regards
Andrea


Re: [vchkpw] about smtp auth and vpopmail: MD5 problem

2004-10-17 Thread Tom Collins
On Oct 17, 2004, at 3:54 PM, Andrea Riela wrote:
Now the smtp auth with pass in PLAIN text works fine, in CRAM-MD5 not.
Vpopmail 5.4.0 or later?
Do you have a clear password for that user in your vpasswd file or 
database?  CRAM-MD5 only works if you have a cleartext password stored

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


RE: [vchkpw] Smtp Auth with VPopmail

2004-02-13 Thread patrick . liechty
Title: RE: [vchkpw] Smtp Auth with VPopmail





Thanks for the inf I have it setup right now. I have one last problem. When I do authenticate through smtp auth, it can't find the user. Here is the log entry:

Feb 13 02:14:59 cssimsp0 vpopmail[21457]: [ID 997931 mail.notice] vchkpw-smtp: vpopmail user not found [EMAIL PROTECTED]:10.31.4.134

I know this user exists. I can login with this user in courier-imap. Do you know of any reasons why it can't find that user?


-Original Message-
From: Tom Collins [mailto:[EMAIL PROTECTED]] 
Sent: Friday, February 13, 2004 8:57 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] Smtp Auth with VPopmail


On Feb 12, 2004, at 3:45 PM, [EMAIL PROTECTED] wrote:
 One question.  Does smtp auth force users to authenticate when using 
 smtp or does it just provide the option to authenticate?  I am able to 
 send email through smtp without authenticating.  If I try to 
 authenticate through smtp, it will do that also.  It isn't forcing 
 authentication.  Any ideas?


On a properly configured system, a connection that provides SMTP AUTH 
information can send email to any address.


Connections that don't provide SMTP AUTH can only send to domains 
hosted locally on that server.


*** If you are able to send mail to a domain like hotmail.com or 
yahoo.com without authenticating (and not from localhost or any other 
IP you've set up to allow relaying in /home/vpopmail/etc/tcp.smtp), 
then you messed something up.


Check the qmail-smtpd/run file to make sure you're passing the proper 
parameters to qmail-smtpd. Older patches required a hostname between 
qmail-smtpd and the path to vchkpw. If you're using the current 
patch (contrib/qmail-smtpd-auth-0.4.2.tar.gz, from 
http://www.fehcom.de/qmail/smtpauth.html) then you shouldn't have the 
hostname.


One way to tell if you've set up qmail-smtpd/run correctly is to try 
authenticating with a random username and password. If they work, then 
qmail-smtpd isn't calling vchkpw to authenticate.


--
Tom Collins - [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/ Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter handheld Network Tester: http://sniffter.com/



Notice: The information contained in this message may be privileged, confidential, and protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this communication is strictly prohibited. If you have received this communication in error, please notify us immediately by replying to this message, and then delete it from your computer. All e-mail sent to this address will be received by the Aurum Technology corporate e-mail system and is subject to archiving and review by someone other than the recipient. 





RE: [vchkpw] Smtp Auth with VPopmail

2004-02-12 Thread patrick . liechty
Title: RE: [vchkpw] Smtp Auth with VPopmail





One question. Does smtp auth force users to authenticate when using smtp or does it just provide the option to authenticate? I am able to send email through smtp without authenticating. If I try to authenticate through smtp, it will do that also. It isn't forcing authentication. Any ideas?

-Original Message-
From: Tom Collins [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 11, 2004 10:20 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] Smtp Auth with VPopmail


On Feb 11, 2004, at 8:34 AM, [EMAIL PROTECTED] wrote:
 So if I wanted to set this up in inetd.conf, it would look something 
 like this?

 #smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env 
 /var/qmail/bin/qmail-smtpd /opt/vpopmail/bin/vchkpw


I'm not sure how you'd set it up in inetd.conf. Most people set it up 
as a service with tcpserver (see Bill Shupp's excellent toaster guide 
at http://www.shupp.org/ for an example).


At the very least, you would need to include /bin/true as a final 
parameter to vchkpw. I don't know if you'd need other changes.


--
Tom Collins - [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/ Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter handheld Network Tester: http://sniffter.com/



Notice: The information contained in this message may be privileged, confidential, and protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this communication is strictly prohibited. If you have received this communication in error, please notify us immediately by replying to this message, and then delete it from your computer. All e-mail sent to this address will be received by the Aurum Technology corporate e-mail system and is subject to archiving and review by someone other than the recipient. 





RE: [vchkpw] Smtp Auth with VPopmail

2004-02-12 Thread Jeremy Kitchen
On Thu, 2004-02-12 at 16:45, [EMAIL PROTECTED] wrote:
 One question.  Does smtp auth force users to authenticate when using
 smtp or does it just provide the option to authenticate?  I am able to
 send email through smtp without authenticating.  If I try to
 authenticate through smtp, it will do that also.  It isn't forcing
 authentication.  Any ideas?

no, it provides an alternate means to allow the user to set the
RELAYCLIENT environment variable from a remote system.

-Jeremy
-- 
Jeremy Kitchen
Systems Administrator
[EMAIL PROTECTED]
Kitchen @ #qmail on EFNet - Join the party!
.
Inter7 Internet Technologies, Inc.
www.inter7.com
866.528.3530 toll free
847.492.0470 int'l
847.492.0632 fax
GNUPG key ID: 93BDD6CE



RE: [vchkpw] Smtp Auth with VPopmail

2004-02-11 Thread patrick . liechty
Title: RE: [vchkpw] Smtp Auth with VPopmail





So if I wanted to set this up in inetd.conf, it would look something like this?


#smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env /var/qmail/bin/qmail-smtpd /opt/vpopmail/bin/vchkpw


-Original Message-
From: Tom Collins [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 11, 2004 12:35 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] Smtp Auth with VPopmail


On Feb 10, 2004, at 11:26 PM, [EMAIL PROTECTED] wrote:
 Is anyone using an smtp auth solution with vchkpw authentication?  Or, 
 can you point me in a good direction.  I have looked at all the smtp 
 auth solutions on the qmail.org site.  None of them seem to support 
 vchkpw.  Any help would be appreciated.

 If there isn't a good smtp auth solution, is there a good pop before 
 smtp solution?  I don't want to be a spam server. 


The patch on this page: http://www.fehcom.de/qmail/smtpauth.html is 
known to work fine with vpopmail 5.4.0.


I'm pretty sure we even include that patch in the contrib directory of 
5.4.0...


--
Tom Collins - [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/ Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter handheld Network Tester: http://sniffter.com/



Notice: The information contained in this message may be privileged, confidential, and protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this communication is strictly prohibited. If you have received this communication in error, please notify us immediately by replying to this message, and then delete it from your computer. All e-mail sent to this address will be received by the Aurum Technology corporate e-mail system and is subject to archiving and review by someone other than the recipient. 





Re: [vchkpw] Smtp Auth with VPopmail

2004-02-11 Thread Tom Collins
On Feb 11, 2004, at 8:34 AM, [EMAIL PROTECTED] wrote:
So if I wanted to set this up in inetd.conf, it would look something 
like this?

#smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env 
/var/qmail/bin/qmail-smtpd /opt/vpopmail/bin/vchkpw
I'm not sure how you'd set it up in inetd.conf.  Most people set it up 
as a service with tcpserver (see Bill Shupp's excellent toaster guide 
at http://www.shupp.org/ for an example).

At the very least, you would need to include /bin/true as a final 
parameter to vchkpw.  I don't know if you'd need other changes.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter handheld Network Tester: http://sniffter.com/


RE: [vchkpw] Smtp Auth with VPopmail

2004-02-11 Thread patrick . liechty
Title: RE: [vchkpw] Smtp Auth with VPopmail





Ok. I am getting closer to having smtp auth working with qmail and vpopmail. I patched qmail with the qmail-smtpd-auth-0.4.2 at http://www.fehcom.de/qmail/smtpauth.html. I upgraded to vpopmail 5.4.0, which has the vchkpw.c patch included. I have qmail setup in inetd as so:

smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env /var/qmail/bin/qmail-smtpd /opt/vpopmail/bin/vchkpw /bin/true

When I try to send a message using Outlook Express to the server, I get this type of logging in syslog:


Feb 12 00:29:44 cssimsp0 vpopmail[17667]: [ID 997931 mail.notice] vchkpw-smtp: vpopmail user not found [EMAIL PROTECTED]:10.31.4.134

It says it can't find the user. Any ideas why it can't find that user. I know that user is setup with that domain(aurum-email.net).

I appreciate the help since I am under a tight deadline.



-Original Message-
From: Tom Collins [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 11, 2004 10:20 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] Smtp Auth with VPopmail


On Feb 11, 2004, at 8:34 AM, [EMAIL PROTECTED] wrote:
 So if I wanted to set this up in inetd.conf, it would look something 
 like this?

 #smtp stream tcp nowait qmaild /var/qmail/bin/tcp-env tcp-env 
 /var/qmail/bin/qmail-smtpd /opt/vpopmail/bin/vchkpw


I'm not sure how you'd set it up in inetd.conf. Most people set it up 
as a service with tcpserver (see Bill Shupp's excellent toaster guide 
at http://www.shupp.org/ for an example).


At the very least, you would need to include /bin/true as a final 
parameter to vchkpw. I don't know if you'd need other changes.


--
Tom Collins - [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/ Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter handheld Network Tester: http://sniffter.com/



Notice: The information contained in this message may be privileged, confidential, and protected from disclosure. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this communication is strictly prohibited. If you have received this communication in error, please notify us immediately by replying to this message, and then delete it from your computer. All e-mail sent to this address will be received by the Aurum Technology corporate e-mail system and is subject to archiving and review by someone other than the recipient. 





[vchkpw] Smtp Auth with VPopmail

2004-02-10 Thread patrick . liechty








Is anyone using an smtp
auth solution with vchkpw authentication? Or, can you point me in a good
direction. I have looked at all the
smtp auth solutions on the
qmail.org site. None of them seem
to support vchkpw. Any help would be appreciated.



If there isn't a good smtp auth solution, is there a good pop before smtp solution?
I don't want to be a spam server.



Thanks,



Patrick Liechty 












Notice:  The information contained in this message may be privileged, confidential, and protected from disclosure.  If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this communication is strictly prohibited.  If you have received this communication in error, please notify us immediately by replying to this message, and then delete it from your computer.  All e-mail sent to this address will be received by the Aurum Technology corporate e-mail system and is subject to archiving and review by someone other than the recipient. 




Re: [vchkpw] Smtp Auth with VPopmail

2004-02-10 Thread Tom Collins
On Feb 10, 2004, at 11:26 PM, [EMAIL PROTECTED] wrote:
Is anyone using an smtp auth solution with vchkpw authentication?  Or, 
can you point me in a good direction.  I have looked at all the smtp 
auth solutions on the qmail.org site.  None of them seem to support 
vchkpw.  Any help would be appreciated.

If there isn't a good smtp auth solution, is there a good pop before 
smtp solution?  I don't want to be a spam server. 
The patch on this page: http://www.fehcom.de/qmail/smtpauth.html is 
known to work fine with vpopmail 5.4.0.

I'm pretty sure we even include that patch in the contrib directory of 
5.4.0...

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter handheld Network Tester: http://sniffter.com/


Re: [vchkpw] Smtp Auth with VPopmail

2004-02-10 Thread Robert Fleming
--On Wednesday, February 11, 2004 12:26 AM -0600 
[EMAIL PROTECTED] is rumoured to have written:

Is anyone using an smtp auth solution with vchkpw authentication?  Or, can
you point me in a good direction.  I have looked at all the smtp auth
solutions on the qmail.org site.  None of them seem to support vchkpw.
Any help would be appreciated.
i am using the qmail-smtpd AUTH patch 
http://www.qmail.org/qmail-auth-20010105.tar.gz in combination with the 
courierpasswd authentication program.

HTH

Rob



Re: [vchkpw] Smtp Auth with VPopmail

2004-02-10 Thread X-Istence
[EMAIL PROTECTED] wrote:

snip

*Notice:*/ The information contained in this message may be 
privileged, confidential, and protected from disclosure. If the reader 
of this message is not the intended recipient, you are hereby notified 
that any dissemination, distribution, or copying of this communication 
is strictly prohibited. If you have received this communication in 
error, please notify us immediately by replying to this message, and 
then delete it from your computer. All e-mail sent to this address 
will be received by the Aurum Technology corporate e-mail system and 
is subject to archiving and review by someone other than the recipient./


Oops, i am allready violating your special, law thingie.

Its annoying to see these attached. Whats the point for a mailling list?

X-Istence



[vchkpw] SMTP Auth and vpopmail-5.3.X

2003-11-03 Thread Erwin Hoffmann
Hi,

I just checked the most recent (available) vopopmail-5.3.27. 

Here, you inclued CRAM-MD5 support from Krzysztof Dabrowski. This
implementation is broken; it does not confirm with Dan Bernstein's
checkpassword API.

Dan requires: user0password0 or - in case of C/R - user0response0challenge0.

Krzysztof Dabrowski has implemented: user0challenge0response.

This badly breaks the checkpassword interface. Don't promote that.

More infos:

http://www.fehcom.de/qmail/spamcontrol/README_spamcontrol.html


I will provide a patch soon.

regards.
--eh.

Dr. Erwin Hoffmann | FEHCom | http://www.fehcom.de/
Wiener Weg 8, 50858 Cologne | T: +49 221 484 4923 | F: ...24



[vchkpw] SMTP-AUTH with vpopmail mysql

2002-11-22 Thread Dan Houtz


Was hoping someone out there might have a quick solution 
to my problem. Icurrently have a devlopement server running qmail (hoping to 
soon replaceour sendmail system). I currently have a compbination Qmail + 
Vpopmailsystem authenticating off MySQL. It's also running courier IMAP/POP3 
whichalso authenticates off the MySQL database. All works well. However, 
I'mhaving problems integrating smtp-auth with this. I have added the 
smtp-authpatch and when I do a 'ehlo' command it lists auth as a feature, 
however itdoesn't seem to be working. Am, I corrent in thinking that it 
should run/usr/home/vpopmail/bin/vchkpw to check the username and 
password?I have included my tcpserver run file for 
qmail-smtpd:#!/bin/shQMAILDUID=`id -u qmaild`NOFILESGID=`id -g 
qmaild`MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`LOCAL=`head 
-1 /var/qmail/control/me`if [ -z "$QMAILDUID" -o -z "$NOFILESGID" -o -z 
"$MAXSMTPD" -o -z "$LOCAL" ];th\en echo QMAILDUID, 
NOFILESGID, MAXSMTPD, or LOCAL is unset in echo 
/var/qmail/supervise/qmail-smtpd/run exit 1fiexec 
/usr/local/bin/softlimit -m 200 \ 
/usr/local/bin/tcpserver -v -R -l "$LOCAL" -x /etc/tcp.smtp.cdb 
-c"$MAXSMT\PD" \ -u 
"$QMAILDUID" -g "$NOFILESGID" 0 smtp 
recordio/var/qmail/bin/qmail-s\mtpddev.penndigital.net 
/usr/home/vpopmail/bin/vchkpw /usr/bin/true 



Re: [vchkpw] SMTP-AUTH with vpopmail mysql

2002-11-22 Thread Einar Bordewich
Change:
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
to:
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`

My true is /bin/true, so check that yours realy is /usr/bin/true.

Also increase your softlimit. Try add an ekstra 0 (20 000 000 instead of 2
000 000). When things work, you can fine-tune your settings.

--

bordewich.NETnetwork consultant
Einar Bordewich  phone: +47 911 52 777
e-Mail:  einar(at)bordewich.net
lat: 59.91144 N  lon: 10.76097 E

- Original Message -
From: Dan Houtz [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Saturday, November 23, 2002 3:53 AM
Subject: [vchkpw] SMTP-AUTH with vpopmail  mysql


Was hoping someone out there might have a quick solution to my problem. I
currently have a devlopement server running qmail (hoping to soon replace
our sendmail system). I currently have a compbination Qmail + Vpopmail
system authenticating off MySQL. It's also running courier IMAP/POP3 which
also authenticates off the MySQL database. All works well. However, I'm
having problems integrating smtp-auth with this. I have added the smtp-auth
patch and when I do a 'ehlo' command it lists auth as a feature, however it
doesn't seem to be working. Am, I corrent in thinking that it should run
/usr/home/vpopmail/bin/vchkpw to check the username and password?

I have included my tcpserver run file for qmail-smtpd:

#!/bin/sh
QMAILDUID=`id -u qmaild`
NOFILESGID=`id -g qmaild`
MAXSMTPD=`cat /var/qmail/control/concurrencyincoming`
LOCAL=`head -1 /var/qmail/control/me`
if [ -z $QMAILDUID -o -z $NOFILESGID -o -z $MAXSMTPD -o -z $LOCAL ];
th\en
echo QMAILDUID, NOFILESGID, MAXSMTPD, or LOCAL is unset in
echo /var/qmail/supervise/qmail-smtpd/run
exit 1
fi
exec /usr/local/bin/softlimit -m 200 \
/usr/local/bin/tcpserver -v -R -l $LOCAL -x /etc/tcp.smtp.cdb -c
$MAXSMT\PD \
-u $QMAILDUID -g $NOFILESGID 0 smtp recordio
/var/qmail/bin/qmail-s\mtpd
dev.penndigital.net /usr/home/vpopmail/bin/vchkpw /usr/bin/true 







RE: SMTP-AUTH with vpopmail

2001-09-21 Thread Kit Halsted

Hmmm...

I'm trying to run the patch from Krzysztof Dabrowski, along with his 
MD5 password utility. Are you guys both running Mrs. Brisby's patch?

Most importantly for me, is anyone successfully using CRAM-MD5 
SMTP-AUTH with vpopmail? Eudora doesn't do LOGIN or PLAIN  I'll 
start using Lookout when M$ starts designing for simplicity  
security.

At 7:03 PM -0600 9/20/01, Tren Blackburn wrote:
Or you can just add the qmaild user to the vchkpw group (which is what I
did)  This works just fine for me it seems, but I'm guessing it'll only work
for sites that have ALL virtual domains under the vchkpw user, otherwise,
you'll have to run the qmail-smtpd program as root.

I've been running the new qmail-smtpd as user vpopmail. All of my 
domains are virtual, I don't like the idea of shell passwords being 
sent in the clear.

Thanks,
-Kit

Regards,

Tren.

-Original Message-
From: Chris Bolt [mailto:[EMAIL PROTECTED]]
Sent: Thursday, September 20, 2001 4:45 PM
To: [EMAIL PROTECTED]
Subject: RE: SMTP-AUTH with vpopmail


  Sorry if I'm flogging a dead horse, but I can't seem to get this
  running. Can anyone walk me through the steps required to use the
  SMTP-AUTH patch with an existing qmail/vpopmail installation? Or do I
  need to reinstall everything from scratch? Running OpenBSD 2.9-stable
  if it matters.

I use Mrs. Brisby's drop-in replacement for qmail-smtpd.c with SMTP AUTH
support. It doesn't support CRAM-MD5 authentication but none of the clients
my users use support that anyways.

http://www.nimh.org/dl/qmail-smtpd.c

Then just add ~vpopmail/bin/vchkpw /bin/true to the end of the script you
use to launch qmail-smtpd. You do need to recompile qmail-smtpd but not
vpopmail.

If you have vpopmail 4.9.10, you'll need to make qmail-smtpd run as root but
I don't know about newer versions.

-- 
They that can give up essential liberty to obtain a little temporary 
safety deserve neither liberty nor safety.
-Benjamin Franklin

...qui desiderat pacem, praeparet bellum
(...if you would have peace, be prepared for war)
-Flavius Vegetius Renatus



SMTP-AUTH with vpopmail

2001-09-20 Thread Kit Halsted

Sorry if I'm flogging a dead horse, but I can't seem to get this 
running. Can anyone walk me through the steps required to use the 
SMTP-AUTH patch with an existing qmail/vpopmail installation? Or do I 
need to reinstall everything from scratch? Running OpenBSD 2.9-stable 
if it matters.

Thanks,
-Kit
-- 
They that can give up essential liberty to obtain a little temporary 
safety deserve neither liberty nor safety.
-Benjamin Franklin

...qui desiderat pacem, praeparet bellum
(...if you would have peace, be prepared for war)
-Flavius Vegetius Renatus



RE: SMTP-AUTH with vpopmail

2001-09-20 Thread Tren Blackburn

Or you can just add the qmaild user to the vchkpw group (which is what I
did)  This works just fine for me it seems, but I'm guessing it'll only work
for sites that have ALL virtual domains under the vchkpw user, otherwise,
you'll have to run the qmail-smtpd program as root.

Regards,

Tren.

-Original Message-
From: Chris Bolt [mailto:[EMAIL PROTECTED]]
Sent: Thursday, September 20, 2001 4:45 PM
To: [EMAIL PROTECTED]
Subject: RE: SMTP-AUTH with vpopmail


 Sorry if I'm flogging a dead horse, but I can't seem to get this
 running. Can anyone walk me through the steps required to use the
 SMTP-AUTH patch with an existing qmail/vpopmail installation? Or do I
 need to reinstall everything from scratch? Running OpenBSD 2.9-stable
 if it matters.

I use Mrs. Brisby's drop-in replacement for qmail-smtpd.c with SMTP AUTH
support. It doesn't support CRAM-MD5 authentication but none of the clients
my users use support that anyways.

http://www.nimh.org/dl/qmail-smtpd.c

Then just add ~vpopmail/bin/vchkpw /bin/true to the end of the script you
use to launch qmail-smtpd. You do need to recompile qmail-smtpd but not
vpopmail.

If you have vpopmail 4.9.10, you'll need to make qmail-smtpd run as root but
I don't know about newer versions.





Re: smtp auth and vpopmail

2000-08-08 Thread Ken Jones

Chris Seawood wrote:
 
 Ken Jones wrote:
 
  Does anyone have vpopmail working with smtp authentication?
 
 A couple of weeks ago, I posted an updated patch to let smtp-auth use
 vpopmail 4.8.6 for authentication.  The original instructions are still
 at http://members.elysium.pl/brush/qmail-smtpd-auth/faq.html .
 
  I'm trying to make the
  http://members.elysium.pl/brush/qmail-smtpd-auth/
  code work with vpopmail and netscape 4.72. But
  no luck so far.
 
 As Kevin Bucknum pointed out, make sure that you uncomment the
 SMTPAUTH_NETSCAPE_WORKAROUND define in qmail-smtpd.c.
 
 - cls

I got it working. If I run qmail-smtpd as the vpopmail user,
then there is no need for the patch to vchkpw.c 

I'm wondering how much overhead it takes to go the getuid
function call in vchkpw. If it doesn't take much, we might
as well add the check to the distribution. 

Ken