Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-12 Thread tonix (Antonio Nati)

[EMAIL PROTECTED] ha scritto:

[EMAIL PROTECTED] wrote:


Quey wrote:



Rick Romero wrote:

  

I went looking into this thinking chkuser would be a perfect place
for the basic quota check.

Of course that would be sort of vpopmail specific, but lo and behold,
it's already in there.
'chkuser.c' v.2.0.8
if (vmaildir_readquota(tmp_path.s,format_maildirquota \
(user_passwd-pw_shell)) \
= maxmbxquota_limit) {
retstat =
CHKUSER_ERR_MBXFULL;
}

It's not as encompassing as Tom was envisioning, but it does do what
the parent is looking for..

Rick






I thought this used to work back in the days when we used CDB, but
does it still work today (using SQL at least?)
on my production it still generates a new bounce, as it does on my
test server...

Connected to fox.
Escape character is '^]'.
220 fox ESMTP
mail from: [EMAIL PROTECTED]
250 ok
rcpt to: [EMAIL PROTECTED]
250 ok
data
354 go ahead
blah
..
250 ok 1197328261 qp 12808

and yes david is well over quota :)

Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
user_is_over_quota//
Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

Chkusr accepts it like any other user found message...
Antonio   perhaps I missed a config option to force this?  (or has
it been so long since i needed to install it, it never actually did it
and I'm remembering wrong?

  

no matter,  I found what I did wrong, I ommited the variable in
tcp.smtp
file :)
 it now works as stated.

But I agree it would be nice to do by default without adding into that
file if it is defined.







  




Hi!

well my current solution is to check all mailboxes with a perl script
and
add those email addresses to be removed from validrcptto.txt file...
then
rebuild validrcptto.cdb... and mail won't be accepted for them... but
this
is a permanent failure error.. should be better to be specified a 450 at
smtp time for example as error code...

have a nice day!




  

Antonio's Chkusr works perfect maybe you could look at implementing it :)
will save a lot of hassle





yes but it breaks auth... or unless some month ago

  
It works with auth... it depends which version of auth you are using. 
Check Shupp's toaster version, it is ok.


Tonino
  




  











  



--

   [EMAIL PROTECTED]Interazioni di Antonio Nati 
  http://www.interazioni.it  [EMAIL PROTECTED]   





!DSPAM:475fbac032001751892186!


Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-12 Thread egoitz
 [EMAIL PROTECTED] wrote:
 Quey wrote:

 Rick Romero wrote:

 I went looking into this thinking chkuser would be a perfect place
 for the basic quota check.

 Of course that would be sort of vpopmail specific, but lo and behold,
 it's already in there.
 'chkuser.c' v.2.0.8
 if (vmaildir_readquota(tmp_path.s,format_maildirquota \
 (user_passwd-pw_shell)) \
 = maxmbxquota_limit) {
 retstat =
 CHKUSER_ERR_MBXFULL;
 }

 It's not as encompassing as Tom was envisioning, but it does do what
 the parent is looking for..

 Rick




 I thought this used to work back in the days when we used CDB, but
 does it still work today (using SQL at least?)
 on my production it still generates a new bounce, as it does on my
 test server...

 Connected to fox.
 Escape character is '^]'.
 220 fox ESMTP
 mail from: [EMAIL PROTECTED]
 250 ok
 rcpt to: [EMAIL PROTECTED]
 250 ok
 data
 354 go ahead
 blah
 ..
 250 ok 1197328261 qp 12808

 and yes david is well over quota :)

 Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
 user_is_over_quota//
 Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
 Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

 Chkusr accepts it like any other user found message...
 Antonio   perhaps I missed a config option to force this?  (or has
 it been so long since i needed to install it, it never actually did it
 and I'm remembering wrong?

 no matter,  I found what I did wrong, I ommited the variable in
 tcp.smtp
 file :)
  it now works as stated.

 But I agree it would be nice to do by default without adding into that
 file if it is defined.











 Hi!

 well my current solution is to check all mailboxes with a perl script
 and
 add those email addresses to be removed from validrcptto.txt file...
 then
 rebuild validrcptto.cdb... and mail won't be accepted for them... but
 this
 is a permanent failure error.. should be better to be specified a 450 at
 smtp time for example as error code...

 have a nice day!





 Antonio's Chkusr works perfect maybe you could look at implementing it :)
 will save a lot of hassle



yes but it breaks auth... or unless some month ago










 




!DSPAM:475fb80632005951316819!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-12 Thread egoitz
 [EMAIL PROTECTED] wrote:
 Quey wrote:

 Rick Romero wrote:

 I went looking into this thinking chkuser would be a perfect place
 for the basic quota check.

 Of course that would be sort of vpopmail specific, but lo and
 behold,
 it's already in there.
 'chkuser.c' v.2.0.8
 if (vmaildir_readquota(tmp_path.s,format_maildirquota \
 (user_passwd-pw_shell)) \
 = maxmbxquota_limit) {
 retstat =
 CHKUSER_ERR_MBXFULL;
 }

 It's not as encompassing as Tom was envisioning, but it does do what
 the parent is looking for..

 Rick




 I thought this used to work back in the days when we used CDB, but
 does it still work today (using SQL at least?)
 on my production it still generates a new bounce, as it does on my
 test server...

 Connected to fox.
 Escape character is '^]'.
 220 fox ESMTP
 mail from: [EMAIL PROTECTED]
 250 ok
 rcpt to: [EMAIL PROTECTED]
 250 ok
 data
 354 go ahead
 blah
 ..
 250 ok 1197328261 qp 12808

 and yes david is well over quota :)

 Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
 user_is_over_quota//
 Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
 Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

 Chkusr accepts it like any other user found message...
 Antonio   perhaps I missed a config option to force this?  (or
 has
 it been so long since i needed to install it, it never actually did
 it
 and I'm remembering wrong?

 no matter,  I found what I did wrong, I ommited the variable in
 tcp.smtp
 file :)
  it now works as stated.

 But I agree it would be nice to do by default without adding into that
 file if it is defined.











 Hi!

 well my current solution is to check all mailboxes with a perl script
 and
 add those email addresses to be removed from validrcptto.txt file...
 then
 rebuild validrcptto.cdb... and mail won't be accepted for them... but
 this
 is a permanent failure error.. should be better to be specified a 450
 at
 smtp time for example as error code...

 have a nice day!





 Antonio's Chkusr works perfect maybe you could look at implementing it
 :)
 will save a lot of hassle



 yes but it breaks auth... or unless some month ago















 





Thanks to all for you're answers mates :) :) :)


!DSPAM:475fb96332001850478308!



[vchkpw] Conversion from cdb to LDAP

2007-12-12 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

We have a project to convert a system from cdb to LDAP and because the LDAP 
module
has not had as much attention as some of the other database modules, I figured 
I'd
post to the list with information on things I came across and how it was done.

Firstly, the installation and configuration of vpopmail went almost as smoothly
as the README.ldap script outlines.  The only issue I came across was with 
vpopmail
not setting the 'sn' value.  Easiest way for me to get around this on a system
only using LDAP for vpopmail, was to modify 
/usr/local/etc/openldap/schema/core.schema
to make sn and cn a MAY rather than a MUST:

objectclass ( 2.5.6.6 NAME 'person'
DESC 'RFC2256: a person'
SUP top STRUCTURAL
MUST ( sn $ cn)
MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) )

..to..

objectclass ( 2.5.6.6 NAME 'person'
DESC 'RFC2256: a person'
SUP top STRUCTURAL
MAY ( sn $ cn $ userPassword $ telephoneNumber $ seeAlso $ description 
) )

After that quick modification, slapd started as per the README.ldap 
instructions.

Next, I wrote two scripts to convert the system.  One script, written in perl, 
converts
a single vpasswd file to an LDIF file.  The second, does this for every domain, 
and calls
ldapadd to create the entries in the database.  You can find these scripts at 
the end
of the email.

After doing some testing with this, I realized the current vpopmail LDAP module 
prints
errors to stdout which means if a user authenticates incorrectly, an error 
message will
be outputted into the current protocol stream breaking protocol.

I commented out all lines in vchkpw.c that read: ldap_perror(ld,Error);

Everything appears to be working.  Hope this helps others out.  Here comes the 
two scripts:

cat  vpasswd-to-ldif.pl  __EOF__
#!/usr/bin/perl
#
# Convert vpasswd to LDIF
# Takes domain being converted as first argument
# [EMAIL PROTECTED]
#

$domain=$ARGV[0];

print dn: ou=$domain,o=vpopmail\n;
print ou: $domain\n;
print objectclass: organizationalUnit\n;
print \n;

while(STDIN) {
   chomp;

   @fields = split(/:/);

   $username = $fields[0];
   $password = $fields[1];
   $bits1 = $fields[2];
   $bits2 = $fields[3];
   $gecos = $fields[4];
   $directory = $fields[5];
   $quota = $fields[6];
   $clearpass = $fields[7];

   print dn: uid=$username, ou=$domain, o=vpopmail\n;
   print uid: $username\n;
   print userPassword: $password\n;
   print qmailUID: $bits1\n;
   print qmailGID: $bits2\n;
   print qmaildomain: $gecos\n;
   print MailMessageStore: $directory\n;
   print mailQuota: $quota\n;
   print clearPassword: $clearpass\n;
   print objectClass: qmailUser\n;
   print \n;
}
__EOF__

cat  cdb-to-ldap.sh  __EOF__
#!/bin/sh
#
# Run system-wide conversion from cdb to LDAP
# [EMAIL PROTECTED]
#

BINDDN=cn=vpopmailuser,o=vpopmail
BINDPW='password'

LOC=`pwd`

for i in `cat /var/qmail/control/virtualdomains | awk -F ':' ' { print $1 } 
'`; do
DIR=`~vpopmail/bin/vdominfo -d $i`

cd $DIR

#
# Check for already converted
#

   if [ -e ./$i.ldif ]; then
   echo *** Skipping $i: already converted
   continue
   fi

#
# Make sure there is a vpasswd file
#

if [ ! -e ./vpasswd ]; then
echo *** Skipping $i: no vpasswd
continue
fi

#
# Run vpasswd-to-ldif.pl
#

$LOC/vpasswd-to-ldif.pl $i  ./vpasswd  $i.ldif

#
# Add to LDAP database
#

ldapadd -x -w $BINDPW -D $BINDDN -f $i.ldif
done
__EOF__
- --
/*
Matt Brookings [EMAIL PROTECTED]   GnuPG Key ABA26FE7
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFHYDM+Yaj0Mauib+cRAuvzAJ9cApQny5bNw4RM2Zq5pTluCpTmmQCfe2oW
1bPV/RLF4h2o0un2ZLSYnVE=
=H7HN
-END PGP SIGNATURE-


[vchkpw] [SPAM] Footer for each domains

2007-12-12 Thread Kenny Lee
Hi all,

How to add difference footer for each mail send out from difference email 
domains?


Regards,
Kenny Lee

!DSPAM:476083e832008469850331!


Re: [vchkpw] [SPAM] Footer for each domains

2007-12-12 Thread Hartmut Wernisch

On 13 Dec 07, Kenny Lee wrote:
 Hi all,
 
 How to add difference footer for each mail send out from difference email 
 domains?

I looked for such a thing one year ago, but dropped it again. Adding a
footer can easily break the whole mail. I think at least you have to
honor plain text and HTML mails differently.

Sorry that I can not provide a solution but only a warning :)

Regards,
Hartmut Wernisch


!DSPAM:4760e0d032001706846521!