Re: [vchkpw] howto block incoming mails for a vhost

2004-05-28 Thread [EMAIL PROTECTED]
Am Do, 2004-05-27 um 20.16 schrieb Zachary Bedell:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On May 27, 2004, at 10:06 AM, [EMAIL PROTECTED] wrote:
  I want to block a vhost with about 100 pop3-Accounts, but dont want to
  delete this vhost with vpopmail.
 
  - qmail dont shell deliver to this vhosts the incoming emails.
 
  Do someone know what its the best way to do it?
 
  Can I manipulate a control file to do it best?
  Does vpopmail work with the other domains with no problem?
 
 You should be able to edit the 
 ~vpopmail/domains/whatever.com/.qmail-default file.
 
 Assuming you want all of the mail to bounce until you reactive the 
 domain, you should add a line like this to the top of the 
 .qmail-default file:
 |/var/qmail/bin/bouncesaying Domain is currently disabled
 
Hi Zac!
Thats a very good idea.

But I think I will delete the domain from /var/qmail/control/rcpthosts
tempolary too, because the smtpd shell refuse incoming mail, too.

Thank you both (Ken) for your help.

Viele Gruesse,
Peter.
-- 
www: http://peter.tux.hm
www: http://tux.hm - Linux- und BSD-UserGroup im Weserbergland
gpg: http://blackhole.pca.dfn.de:11371/pks/lookup?op=getsearch=0x690A1AC2



Re: [vchkpw] Making qmail check for existant user against vpopmail _before_ accepting mail

2004-05-28 Thread Alex Pleiner
* Zachary Bedell [EMAIL PROTECTED] [2004-05-27 23:34]:
 I used the GPL'd patches from interazioni.it as inspiration and to get 
 an idea of how to go about hacking what I needed into qmail-smtpd.c.  
 You can find my patches along with detailed descriptions here: 
 https://mail.adirondack.net/?p20

Zachary,

interesting. I like the idea of calling an external program for checking
user existance. 

Does your vpopaccountexists handle the follwowing situations?

1. --enable-qmail-ext=y

POP3-Acoount is [EMAIL PROTECTED]
RCPT is [EMAIL PROTECTED]
.qmail-default contains bounce-no-mailbox

Will the mail be delivered? This also will apply to TMDA IIRC.

2. Comments in .qmail-default

.qmail-default contains
---snip---
# | /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
| /home/vpopmail/bin/vdelivermail '' /home/vpopmail/domains/domain.de/user
---snap---

Will vpopaccountexists recognise the comment?

After all, maybe the vpopmail-team should consider adding a tool like
yours to the official vpopmail dist. 

just my $.02
Alex

-- 
Alex Pleiner
zeitform Internet Dienste Fraunhoferstrasse 5
  64283 Darmstadt, Germany
http://www.zeitform.deTel.: +49 (0)6151 155-635
mailto:[EMAIL PROTECTED]Fax:  +49 (0)6151 155-634
GnuPG/PGP Key-ID: 0x613C21EA


[vchkpw] User is over quota (whithout beeing over quota)

2004-05-28 Thread vpopmail
Hi guys,

My users are reporting me they are receiving a warning message that they are 
over their user quota, but they know they are not over quota.

Do you know some issue related to maildir quotas and vpopmail?

I know about the qmail-pop3d-maildirquota.patch.gz file. In fact i've applied 
it over qmail but i started receiving duplicated (or triplicated, or more) 
messages on that server, so i had to backup to my old unpatched qmail binaries.

Any comment/idea?

Thank you,
Bruno Negrao





-
Este e-mail foi enviado pelo Webmail Plugway
http://www.plugway.com.br


Re: [vchkpw] Making qmail check for existant user against vpopmail _before_ accepting mail

2004-05-28 Thread Tom Collins
On May 28, 2004, at 2:52 AM, Alex Pleiner wrote:
After all, maybe the vpopmail-team should consider adding a tool like
yours to the official vpopmail dist.
I think this would be a very good idea.  That way, it would be possible 
to code a version for a non-vpopmail system as well, and the patch to 
qmail could be used my more people (and ultimately reviewed by more 
people).

It keeps the changes to qmail minimal, and allows for compiling new 
versions of vpopmail without having to recompile/reinstall qmail.

Perhaps a name like vvalidaddr would be more accurate, as you want it 
to respond positively for all types of accounts.  I had discussed this 
on the dev list a while back, and mentioned that it would be helpful to 
have multiple exit codes for different conditions:

- temporary failure (try again later)
- account does not exist
- account exists
- account exists but is over quota
Hey!  That solves a request recently posted to the list, temporarily 
bounce email for over-quota users!

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Change passwd howto

2004-05-28 Thread Patrick Donker
Guys,
I use qmail + vpopmail + courier-imapd + squirrelmail.
My question is; what would be the easiest way to inplement a 
change-password option in Squirrel? I have found a plugin, but that is 
based on pam, which I dont use. I need something that uses vchkpw. My 
guess is that somebody on this list has solved this already before, so, 
why not ask ;) ?

-Patrick


Re: [vchkpw] Making qmail check for existant user against vpopmail _before_ accepting mail

2004-05-28 Thread Zachary Bedell
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On May 28, 2004, at 5:52 AM, Alex Pleiner wrote:
1. --enable-qmail-ext=y
POP3-Acoount is [EMAIL PROTECTED]
RCPT is [EMAIL PROTECTED]
.qmail-default contains bounce-no-mailbox
Will the mail be delivered? This also will apply to TMDA IIRC.
I'm not sure if vPopMail would return account found if you asked for 
alex-foo.  I don't have --enable-qmail-ext set on my server right now.  
If you have a sec, could you compile vpopaccountexists on your system 
and see what it returns?  Call it as:
./vpopaccountexists [EMAIL PROTECTED] ; echo $?
If you see a 1 on the next line, then my code will handle those 
addresses by virtue of vPopMail handling them for me.

I don't do any special checking for addresses like that right now.  One 
of my earlier hacks would accept mail for anything with a hyphen in the 
User portion so as to allow mailing lists.  I commented that out when I 
added proper (or at least better) checking for .qmail-alias files.

2. Comments in .qmail-default
.qmail-default contains
---snip---
# | /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
| /home/vpopmail/bin/vdelivermail '' 
/home/vpopmail/domains/domain.de/user
---snap---

Will vpopaccountexists recognise the comment?
That's a known problem with my code at the moment.  The catch-all 
wouldn't receive any mail in that case.  I added a note to that effect 
to the web pages I created after I posted the link yesterday.  My 
parsing of .qmail files could definitely stand to improve.

After all, maybe the vpopmail-team should consider adding a tool like
yours to the official vpopmail dist.
It would be wonderful if the vpopmail folks wanted to take that part 
off my hands!

Best regards,
Zac Bedell
==
Brought to you by MacOS, running on host Aramis
Running for:  1 day,  3 hours, 47 minutes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (Darwin)
iEYEARECAAYFAkC31fgACgkQq+EtLVpY/F6JxgCgp2Sb5qu6beG+sBI23DdBewOV
OhQAnArrrcxxoppmSLN5kqrVbHS5BY4l
=SQFt
-END PGP SIGNATURE-


Re: [vchkpw] Making qmail check for existant user against vpopmail _before_ accepting mail

2004-05-28 Thread Zachary Bedell
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On May 28, 2004, at 10:28 AM, Tom Collins wrote:
Perhaps a name like vvalidaddr would be more accurate, as you want 
it to respond positively for all types of accounts.  I had discussed 
this on the dev list a while back, and mentioned that it would be 
helpful to have multiple exit codes for different conditions:

- temporary failure (try again later)
- account does not exist
- account exists
- account exists but is over quota
I'll look into adding a quota check.  That makes sense and would 
certainly avoid a lot of unnecessary queuing of mail that's only going 
to bounce anyways.

I already return 111 if there's any kind of failure in the program 
(temp failure) and of course exists or doesn't-exist are returned as 1 
or 0 respectively.

Best regards,
Zac Bedell
==
Brought to you by MacOS, running on host Aramis
Running for:  1 day,  4 hours, 03 minutes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (Darwin)
iEYEARECAAYFAkC316cACgkQq+EtLVpY/F7RsACePM2ZXxbvJIwdRM7vNzwyawGk
tycAn3vmUf8EtViZ/1m5nsv0snUCtEKD
=v1jd
-END PGP SIGNATURE-


Re: [vchkpw] User is over quota (whithout beeing over quota)

2004-05-28 Thread X-Istence
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
 Hi guys,

 My users are reporting me they are receiving a warning message that
they are
 over their user quota, but they know they are not over quota.

Do note quote me on this, but i _believe_ the way to fix this is to
remove the quota file, and it should be rebuild on the next delivery.


 Do you know some issue related to maildir quotas and vpopmail?


Read the maillings list, it just doesnt work properly.


 Any comment/idea?

 Thank you,
 Bruno Negrao

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (FreeBSD)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFAuAq6JukONu5DUaQRAqJdAJ9Ua7XA2gxRFNHkG7bg9obU/PiQGwCfSAyi
73o/XoMlh6Nx30Rq/mXgj+4=
=Da8M
-END PGP SIGNATURE-


[vchkpw] IMAP login fails for default domain users

2004-05-28 Thread Alan Murrell
Hello,

  Vpopmail 5.4.2
  Courier-imap 3.0.3

I compiled Qmail, Vpopmail, and Courier-Imap according to the following
HOWTO:

http://sylvestre.ledru.info/howto/howto_qmail_vpopmail.php

I also created the ~vpopmail/etc/defaultdomain file with the domain I
wanted in there for the default domain.

All POP logins work great, but with IMAP, only the virtual domains (or
rather, any domain other than the 'default domain') are able to login
in; the 'default domain' fails on IMAP login, regardless of whether I
user the '@defaultdomain.tld' or not (Note: '@defaultdomain' is of
course, a place-holder for the actual domain I used)

I have gone over a few other Qmail-Vpopmail-Courier-imap HOWTOS, and
cannot find anything wrong .

Of course, if I remove the 'defaultdomain' file, then the users under
the '@defaultdomain.tld' can log in via IMAP (assuming they use the full
email address).

Unfortunately, it is not too practical for me to do this, since there
are several hundred users who are under the 'default domain', and almost
all log in with only the first part of their email address.

ANy ideas as to what is wrong, and possibly how to correct would be
greatly appreciated!

TIA,

Alan Murrell




RE: [vchkpw] User is over quota (whithout beeing over quota)

2004-05-28 Thread Michael Bellears
 
  My users are reporting me they are receiving a warning message that
 they are
  over their user quota, but they know they are not over quota.
 
 Do note quote me on this, but i _believe_ the way to fix this 
 is to remove the quota file, and it should be rebuild on the 
 next delivery.

It can also be caused when a user receives an e-mail that is greater in
size than the users available quote - quotawarn is generated, but the
mail bounces.

Regards,
MB