Re: [vchkpw] Domain Quota Features

2006-03-16 Thread Rainer Duffner

Ken Jones wrote:

kengheng wrote:

Hi, when will the domain quota feature back to vpopmail?


Thanks.


Probably never. It is too resource intensive.
I recommend using operating system user quotas.
Place each domain under a different user and let
the file system handle the quota.



I assume you have to either
a) run qmail-smtpd as user root (because if 
~vpopmail/domain/user.domain is own by user, vdelivermail as user 
vpopmail won't be able to deliver anymore)
b) place the domain unter user vpopmail but with different groups, 
using OS-group-quotas (does that work?)



Or what else is best practice?



cheers,
Rainer


Re: [vchkpw] Domain Quota Features

2006-03-16 Thread Rick Macdougall

Rainer Duffner wrote:

Ken Jones wrote:

kengheng wrote:

Hi, when will the domain quota feature back to vpopmail?


Thanks.


Probably never. It is too resource intensive.
I recommend using operating system user quotas.
Place each domain under a different user and let
the file system handle the quota.



I assume you have to either
a) run qmail-smtpd as user root (because if ~vpopmail/domain/user.domain 
is own by user, vdelivermail as user vpopmail won't be able to deliver 
anymore)
b) place the domain unter user vpopmail but with different groups, using 
OS-group-quotas (does that work?)



Or what else is best practice?



I run qmail-smtpd as root but that was along time ago that it was setup. 
 I'd probably try using the vpopmail user and group quotas myself if I 
was setting it up again.


Rick



Re: [vchkpw] Domain Quota Features

2006-03-16 Thread Rainer Duffner

Rick Macdougall wrote:

Rainer Duffner wrote:

Ken Jones wrote:

kengheng wrote:

Hi, when will the domain quota feature back to vpopmail?


Thanks.


Probably never. It is too resource intensive.
I recommend using operating system user quotas.
Place each domain under a different user and let
the file system handle the quota.



I assume you have to either
a) run qmail-smtpd as user root (because if 
~vpopmail/domain/user.domain is own by user, vdelivermail as user 
vpopmail won't be able to deliver anymore)
b) place the domain unter user vpopmail but with different groups, 
using OS-group-quotas (does that work?)



Or what else is best practice?



I run qmail-smtpd as root but that was along time ago that it was setup. 




Nowadays only needed when there are legacy-users in /etc/passwd. IIRC.


 I'd probably try using the vpopmail user and group quotas myself if I 
was setting it up again.






OK.



cheers,
Rainer



Re: [vchkpw] Domain Quota Features

2006-03-16 Thread Ken Jones

Rainer Duffner wrote:

Ken Jones wrote:


kengheng wrote:


Hi, when will the domain quota feature back to vpopmail?


Thanks.



Probably never. It is too resource intensive.
I recommend using operating system user quotas.
Place each domain under a different user and let
the file system handle the quota.




I assume you have to either
a) run qmail-smtpd as user root (because if ~vpopmail/domain/user.domain 
is own by user, vdelivermail as user vpopmail won't be able to deliver 
anymore)


Yes

b) place the domain unter user vpopmail but with different groups, using 
OS-group-quotas (does that work?)

I don't think so. Last time I tested, user or group quotas only work
under the users home directory.

So place the domain under the users home directory.

You can use the -u username option to vadddomain to set up the domain
under that users home directory.

Ken




[vchkpw] smtpd log-files in /var/log/var/log/qmail/smtpd are staying empty

2006-03-16 Thread GoodnGo.de \(R\) Zentrale
Hello all,

I didnĀ“t receive smtpd logging in /var/log/qmail/smtpd/...
The file /var/log/qmail/smtpd/current stays empty.
How can I get the smtpd-logging getting running?

ps fax says:
  773 ?S  0:00  |   \_ supervise qmail-smtpd
 9766 ?S  0:00  |   |   \_ /usr/local/bin/tcpserver -H -R -l
0 -x /home/vpopmail/etc/tcp.smtp.cdb -c 20 -u 89 -g 89 0 sm
10870 ?S  0:00  |   |   \_ /var/qmail/bin/qmail-smtpd
/home/vpopmail/bin/vchkpw /bin/true
11039 ?S  0:00  |   |   \_ /var/qmail/bin/qmail-smtpd
/home/vpopmail/bin/vchkpw /bin/true
11083 ?S  0:00  |   |   |   \_ bin/qmail-queue
11077 ?S  0:00  |   |   \_ /var/qmail/bin/qmail-smtpd
/home/vpopmail/bin/vchkpw /bin/true
  774 ?S  0:00  |   \_ supervise log
 9438 ?S  0:00  |   |   \_ /usr/local/bin/multilog t
/var/log/qmail/smtpd
Oliver Etzel
www.domainfex.de








[vchkpw] test email...

2006-03-16 Thread Oliver A. Rojo


--


Oliver A. Rojo




__

This email and any files transmitted with it are confidential 
and intended solely for the use of the individual or entity to 
whom they are addressed. If you have received this email in error 
please notify the system manager. Please note that any views or 
opinions presented in this email are solely those of the author 
and do not necessarily represent those of the company. Finally, 
the recipient should check this email and any attachments for the
presence of viruses. The company accepts no liability for any 
damage caused by any virus transmitted by this email.




Re: [vchkpw] vpopmail + ldap problem

2006-03-16 Thread Edy Sulai
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

You much fill out the sn field because in qmailUser object, sn is
required attribute. Make sure each object has their sn entry.

I had vpopmail setup with ldap before, but that was quite a long time
ago. As I remembered, a patch to vpopmail source was required. I'm not
sure on newer vpopmail version.


Edy

Oliver A. Rojo wrote:
 Im having a problem with integrating vpopmail with ldap. I've already
 installed everything...
 
 What I did:
 
 1. I set these options on vldap.h before compile
 #define VLDAP_SERVER localhost
 #define VLDAP_PORT LDAP_PORT
 #define VLDAP_USER cn=vpopmailuser, o=vpopmail
 #define VLDAP_PASSWORD vpoppasswd
 #define VLDAP_BASEDN o=vpopmail
 
 2. My compile options
 --enable-auth-module=ldap
 
 3. Copied the file slapd.conf and qmailUser.schema from the vpopmail
 ldap directory to ldap etc/ and schema/ directory
 4. Successful creation of vpopmail database
 ldapadd -f vpopmail.ldif -x -w vpoppasswd -D'cn=vpopmailuser,o=vpopmail'
 
 The problem is when I add a virtual domain
 
 /home/vpopmail/bin/vadddomain mydomain.com
 
 I get an error saying:
 
 Error: Object class violation (65)
additional info: object class 'qmailUser' requires attribute 'sn'
 Failed while attempting to add user to auth backend
 Error: (vadduser) no auth connection
 
 What seems to be the problem here? Did I missed something?
 
 Please help!
 
 Thanks!
 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFEGiR0zkzx2xIRtA0RAlicAJ0Y/YP5ReSMqzNtof8LEapTfhdJ/gCgj9EY
SFhwQEj7PVvsAnuQjJsXulQ=
=CLJJ
-END PGP SIGNATURE-