RE: [vchkpw] smtproute

2006-05-26 Thread Clayton Weise
Another option as well, depending on what you're doing, is to setup
serialmail.  It's a little daunting if you're not familiar with it but I
have been using it for years and it works great for just this kind of
thing.  We act as a backup MX record for many of our clients and we use
serialmail to cache mail for them when their server stops answering.  If
it's something you are interested in please email me privately and I
would be more than happy to give you my scripts setting it up; not
because they're private but I just don't feel that the vpopmail list
really cares about serialmail and autoturn.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, May 25, 2006 12:04 PM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] smtproute

Thanks Tom. It worked. As soon as I removed yyy.com from virtualdomains
mail started going directly to the live yyy.com server. Again thanks
everyone for all your help.

Andrew


 On May 25, 2006, at 9:20 AM, [EMAIL PROTECTED] wrote:
 i have an RHEL-Qmail-Vpopmail-Installation with 2 virtural domains
 (xxx.com and yyy.com). Domain xxx.com is in daily use. yyy.com is
only
 there for fallback if the real yyy.com mailserver dies.

 Reiterating what others have said...

 If your server is just a backup MX server for yyy.com, it should only
 appear in rcpthosts or morercpthosts.  If there's another server with
a
 lower MX number, your server will queue the mail and try to deliver it
 to yyy.com.

 If your server is really a backup server in case the real server is
 destroyed (vs. just falling off the net for a few hours), then you'll
 have to remove yyy.com from /var/qmail/control/virtualdomains.  You
can
 then keep the ~vpopmail/domains/yyy.com directory in-tact, possibly
 updating it from the main server via rsync.  When the old server kicks
 the bucket, add yyy.com back into virtualdomains, update the DNS
 records so you're now the primary DNS server, and you're off and
 running.

 --
 Tom Collins  -  [EMAIL PROTECTED]
 Vpopmail - virtual domains for qmail: http://vpopmail.sf.net/
 QmailAdmin - web interface for Vpopmail: http://qmailadmin.sf.net/





-- 



[vchkpw] vpopmail stopped hashing directories

2005-12-09 Thread Clayton Weise
I converted from cdb to mysql a while back and I just now noticed an
oddity.  My understanding of vpopmail before was that it would
automatically do directory hashing based on the number of domains and/or
accounts.  When we switched over from cdb to mysql authentication about
2 years ago it seems to have stopped doing it at a domain level.  I
didn't really notice until now because I just haven't paid close enough
attention to the number of domains we have added during that time.  I
seem to remember something about the directory hashing breaking during
the conversion from a post a long time ago but I don't recal.  I've used
the 'vcdir' program from the contrib directory but that only seems to
convert specific domains.
 
We were using vpopmail 5.3.x (don't remember the specific version) at
the time we converted and are currently running 5.4.10.  Can anybody
help shed some light on the issue?

Thanks,
Clayton


-- 
BEGIN-ANTISPAM-VOTING-LINKS
--

Teach CanIt if this mail (ID 2686866) is spam:
Spam:http://canit.iswest.net/b.php?c=si=2686866m=f40c0f4c7fda
Not spam:http://canit.iswest.net/b.php?c=ni=2686866m=f40c0f4c7fda
Forget vote: http://canit.iswest.net/b.php?c=fi=2686866m=f40c0f4c7fda
--
END-ANTISPAM-VOTING-LINKS



[vchkpw] vpopmail user not found errors

2005-10-10 Thread Clayton Weise
I'm running vpopmail in a clustered environment with several mail
servers and a dedicated database server.  vpopmail has been configured
for MySQL clustering and each of the mail servers check locally for
reads and only write to the database server.  On one of the boxes it's
failing smtp authentication reporting vpopmail user not found in the
logs, and yet the user does exist.  MySQL max_connections has been set
to 500 and we're using about 60-100 on an average day.  Does anyone have
any ideas on why vpopmail would be reporting the user doesn't exist when
they do?  And why it's only happening on one machine?  I would really
appreciate any ideas on, if nothing else, other places to look.

Thanks,
Clayton


[vchkpw] OT, but abuse related

2005-09-27 Thread Clayton Weise
I know this is way off topic, but there are a lot of really smart people
on this list so I'm hoping to get some ideas here.  I've got a web
server that has some kind of formmail-esque script that is being
horribly abused but I can't find it.  The server (shut down qmail-send
on it for now) is spewing out messages by the hundreds, if not
thousands, and I can't seem to center down on which site has the
offending script.  Again, it's pretty off topic but I'm just looking for
some help here... please.

Thanks,
Clayton


RE: [vchkpw] OT, but abuse related

2005-09-27 Thread Clayton Weise
Run it once, and dump to a file.  Run it again a few minutes later and 
dump to a file.  Do a diff -u on the file and you'll only see sites 
getting hits. 

Tried something similar but the interesting thing is that it isn't
getting a lot of hits but the messages that go out have a TON of
recipients.  One message might have 500 RCPT TO's in it, but it only
gets tagged as one hit to the page.

-Original Message-
From: Tom Collins [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, September 27, 2005 10:15 AM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] OT, but abuse related

Assuming you're running VirtualHosts with apache, here's what I've done 
in a similar situation.

If your directory structure works for this, you can look at all of the 
access logs for your virtual hosts:

ls -l */*/logs/access_log

Run it once, and dump to a file.  Run it again a few minutes later and 
dump to a file.  Do a diff -u on the file and you'll only see sites 
getting hits.  Look for the ones with fast-growing log files, and then 
manually examine those logs.  Note that you might need to look at the 
error_log as well, as there might be a script that generates an error 
yet still sends the email.

If your directory structure isn't organized well enough to find all the 
access_log files, you'll have to write a script that goes through your 
apache configuration files looking for the TransferLog (or ErrorLog) 
setting, and check the size of the log.

Another quick idea is to run `locate formmail` and `locate FormMail` to 
spot some quick possibilities.

Good luck.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/



RE: [vchkpw] OT, but abuse related

2005-09-27 Thread Clayton Weise
Bingo, that one did the trick.  I didn't realize that qmail's sendmail
binary was calling on qmail-inject.  After putting that wrapper in place
I was able to find some old cgi script that was being exploited and have
now disabled it.  Again, thanks so much.  This actually allowed me to
fix another nasty problem I was having on a different mail server where
customers would occasionally bulk mail a bunch of users and tracing
them down was typically very difficult.  Now I'll be able to track this
much easier, thanks so much!

-Clayton

-Original Message-
From: Lars Uhlmann [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, September 27, 2005 12:00 PM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] OT, but abuse related

On Tue, 27 Sep 2005 09:52:39 -0700
Clayton Weise [EMAIL PROTECTED] wrote:

 I know this is way off topic, but there are a lot of really smart
 people on this list so I'm hoping to get some ideas here.  I've got a
 web server that has some kind of formmail-esque script that is being
 horribly abused but I can't find it.  The server (shut down qmail-send
 on it for now) is spewing out messages by the hundreds, if not
 thousands, and I can't seem to center down on which site has the
 offending script.  Again, it's pretty off topic but I'm just looking
 for some help here... please.

To get the path of the script whose sending mail you could do this:

Write a wrapper for qmail-inject. From within the wrapper you'll find
the path of the caller script in the environment variable $PWD (assuming
bourne[again]shell)

here is a wrapper example:

,-[ qmail-inject.wrapper ]
| #! /bin/bash
| 
| ORIG_INJECT=/var/qmail/bin/qmail-inject.djb_original
| RETURN_PATH=[EMAIL PROTECTED]
| TMPFILE=`tempfile`
| DATETIME=`date +%d.%m.%Y %H:%M:%S`
| 
| # send desired information to myself
| # first the mail header
| echo From: [EMAIL PROTECTED] $TMPFILE
| echo To: [EMAIL PROTECTED] $TMPFILE
| echo -ne Subject: [$DATETIME] something meaningful\n\n $TMPFILE
| 
| # now the message body
| echo -e PWD: $PWD\n $TMPFILE
| echo -e \n- original e-mail below -\n $TMPFILE
|
| # save the original message for our mail and pass ist on to the real
qmail-inject
| tee -a $TMPFILE | $ORIG-INJECT -f$RETURN_PATH
|
| # send the log mail
| $ORIG-INJECT  $TMPFILE
| rm -f $TMPFILE
| 
| # local logging
| /usr/bin/logger -p mail.info -t qmail-wrapper command line
parameters: $*
`-

Don't forget to change the symbolic link /usr/sbin/sendmail (normally
linked to $QMAILDIR/bin/sendmail) to $QMAILDIR/bin/qmail-inject. If
the link stays unchanged and the script uses /usr/bin/sendmail 
qmail-inject is invoked by $QMAILDIR/bin/sendmail and therefore $PWD
will be equal to $QMAILDIR/bin.

HTH
Lars


RE: [vchkpw] intermittent smtp auth errors

2005-09-23 Thread Clayton Weise
New development.. what's even more strange about this is that it is
primarily happening on one server in the cluster and not the others.
All of which have identical mysql configs, with the exception of their
ID in the cluster, vpopmail and qmail installations. 

-Original Message-
From: Ken Jones [mailto:[EMAIL PROTECTED] 
Sent: Thursday, September 22, 2005 10:09 AM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] intermittent smtp auth errors

Clayton Weise wrote:
 I've got an odd error that is coming up and I can't quite put my
finger
 on it.  I have 3 mail servers running qmail/vpopmail (5.4.10) and
MySQL
 3.23.58.  I also have mysql replication running and vpopmail is
 configured in accordance with that (reads on localhost, writes on the
db
 server).  We've been receiving complaints from customers about
 intermittent smtp errors and when I tail the maillog I'm seeing errors
 like this:
 
 Sep 22 08:58:37 qmail1 vpopmail[64930]: vchkpw-smtp: vpopmail user not
 found [EMAIL PROTECTED]:1.2.3.4
 Sep 22 08:58:39 qmail1 vpopmail[64995]: vchkpw-smtp: vpopmail user not
 found [EMAIL PROTECTED]:1.2.3.4
 Sep 22 08:58:40 qmail1 vpopmail[65022]: vchkpw-smtp: vpopmail user not
 found [EMAIL PROTECTED]:1.2.3.4
 
 In the interest of our users' privacy I have replaced the various
email
  ip addresses with the [EMAIL PROTECTED] and 1.2.3.4.  What's strange is that
 it's not happening with any other authentication method (pop3, imap,
 etc), only smtp.  It fails out saying user not found and yet a
 'vuserinfo' on that user reveals they actually do exist.  I have qmail
 patched with the smtp auth patch from:
 
 http://members.elysium.pl/brush/qmail-smtpd-auth/
 
 I'm happy to provide any other information that might be helpful in
 figuring this out.  Any suggestions are, of course, welcomed.

You might be running out of mysql connections.
Check your my.cnf file for
max_connections variable.

The default value is 100 connections. You'll need the
max_connections to cover your max smtp, imap, pop3
local concurrency and any other services that connect
to the mysql database.

Hope that helps,
Ken Jones


[vchkpw] intermittent smtp auth errors

2005-09-22 Thread Clayton Weise
I've got an odd error that is coming up and I can't quite put my finger
on it.  I have 3 mail servers running qmail/vpopmail (5.4.10) and MySQL
3.23.58.  I also have mysql replication running and vpopmail is
configured in accordance with that (reads on localhost, writes on the db
server).  We've been receiving complaints from customers about
intermittent smtp errors and when I tail the maillog I'm seeing errors
like this:

Sep 22 08:58:37 qmail1 vpopmail[64930]: vchkpw-smtp: vpopmail user not
found [EMAIL PROTECTED]:1.2.3.4
Sep 22 08:58:39 qmail1 vpopmail[64995]: vchkpw-smtp: vpopmail user not
found [EMAIL PROTECTED]:1.2.3.4
Sep 22 08:58:40 qmail1 vpopmail[65022]: vchkpw-smtp: vpopmail user not
found [EMAIL PROTECTED]:1.2.3.4

In the interest of our users' privacy I have replaced the various email
 ip addresses with the [EMAIL PROTECTED] and 1.2.3.4.  What's strange is that
it's not happening with any other authentication method (pop3, imap,
etc), only smtp.  It fails out saying user not found and yet a
'vuserinfo' on that user reveals they actually do exist.  I have qmail
patched with the smtp auth patch from:

http://members.elysium.pl/brush/qmail-smtpd-auth/

I'm happy to provide any other information that might be helpful in
figuring this out.  Any suggestions are, of course, welcomed.

Thanks,
Clayton


RE: [vchkpw] intermittent smtp auth errors

2005-09-22 Thread Clayton Weise
I knew I forgot to mention something.  I've got max connections set to
500 and if I log into mysql and run a 'SHOW PROCESSLIST' I get anywhere
from 40-60 records returned back.  Is there another good way to measure
the number of connections coming into mysql?

-Original Message-
From: Ken Jones [mailto:[EMAIL PROTECTED] 
Sent: Thursday, September 22, 2005 10:09 AM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] intermittent smtp auth errors

--- TRUNCATED ---

You might be running out of mysql connections.
Check your my.cnf file for
max_connections variable.

The default value is 100 connections. You'll need the
max_connections to cover your max smtp, imap, pop3
local concurrency and any other services that connect
to the mysql database.

Hope that helps,
Ken Jones


RE: [vchkpw] vpopmail via NFS

2005-06-28 Thread Clayton Weise
I would reccomend having your slackware server running MySQL or some
other type of database server.  The installing the mysql client binaries
and libraries on your frontend mail servers.  Compile vpopmail for
mysql (or the db backend of your choice) with replication.  Designate
your slackware server as your writing server, and the local boxes as
your reading server.

Then, on each local machine setup mysql replication from the frontend
mail server(s) as slaves to the master slackware server on the backend.
Then, mount your ~vpopmail/etc and ~vpopmail/domains, and possibly
~vpopmail/bin depending on how you want to set it up, via NFS from the
slackware backend server to your bsd frontend servers.

With a SQL server handling the authentication it will help you in a
couple of ways.  First is that you won't need to worry about file
locking issues since the the SQL server will take care of all of that.
Second would be improved performance, since you'll be querying a local
database instead of having to travel across NFS to deliver the mail.
And lastly, you could even apply the MySQL patch to tcpserver to do
pop-before-smtp authentication out of the MySQL database in place of the
cdb file.  This would only be a problem if you were getting so many pop
connections that it couldn't rebuild the cdb file fast enough.  Another
workaround for the whole rebuilding tcp.smtp.cdb file thing is to use
the relay-ctrl program from untroubled.org for relay control.

-Clayton

-Original Message-
From: James McMillan [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, June 28, 2005 10:39 AM
To: vchkpw@inter7.com
Subject: Re: [vchkpw] vpopmail via NFS

Hey thanks... Let me explain the scenario a bit better.

NFS Server is a Slackware 10.1 box.
NFS Client (and qmail/vpopmail server) is a FreeBSD 5.4 box.

My server side client export file looks like this.

/mnt/hd/mail_store/test minoru(no_root_squash,rw,sync)

I believe the 'no_root_squash' flag is the equiv of the -maproot=0 for 
BSD/other OS's.

I'm not having any issue at all creating files, chowning, or chmoding.  
It seems that it's a simple locking problem.  [lockd] seems to be 
running on the NFS host, however I'm wondering if it's the difference in

NFS standards.  I've compiled vpopmail with the --disable-file-locking 
configure flag, and then everything seems to work fine, however it's not

very multi-user-safe.

Any other thoughts would be greatly appreciated.

Jimmy



Andre Fortin wrote:

I use NFS for my vpopmail directories, and haven't seen this..

I'm assuming you're using CDB files for auth; that means the DB files
are
all on NFS.  If you don't have your root mapped properly, you won't be
able
to create files.  Try using -maproot=0 (freebsd, others may be similar)
in
your exports on the NFS server, and re-mount the NFS mountpoint; see if
that
helps.

Andre

  

-Original Message-
From: James McMillan [mailto:[EMAIL PROTECTED]
Sent: Tuesday, June 28, 2005 11:47 AM
To: vchkpw@inter7.com
Subject: [vchkpw] vpopmail via NFS


Has anyone tried to hold the vpopmail home as a NFS mount?
I've gotten the mount setup properly, and the permissions are fine,
however when adding a domain or a user I recieve the following error.

minoru# ./bin/vadduser [EMAIL PROTECTED]
Please enter password for [EMAIL PROTECTED]:
enter password again:
Failed while attempting to add user to auth backend
Error: no auth connection

If copy out all the files in the ~vpopmail mount, unmount, and copy
the
files into the now-local ~/vpopmail I do not have this problem.

Has anyone done this, or know what the problem is?

Thanks in advance.

Jimmy McMillan

--

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106







  



-- 

James McMillan
V.P. Of Information Technology
www.TheNetMark.com
412 New Broadway
Brooklawn, NJ 08030
888.767.8750 X106 



RE: [vchkpw] vpopmail via NFS

2005-06-28 Thread Clayton Weise
Slight correction on my verbage there:

Second would be improved performance, since you'll be querying a local
database instead of having to travel across NFS to deliver the mail.

I meant to say that it won't have to travel across NFS to find if the
user exists, only to deliver the mail.



RE: [vchkpw] Qmail queue

2004-11-11 Thread Clayton Weise
Another way to do that is to simply touch the file with a date that makes it
older than your queue lifetime (set in /var/qmail/control/queuelifetime).  I
prefer this method since I don't need to stop qmail-send (which is difficult
on a box that typically has 20-30k messages in queue).  When qmail goes to
deliver the message it will notice it's too old and dump it.

-Clayton

-Original Message-
From: Bill Gradwohl [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, November 03, 2004 10:36 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] Qmail queue


Andrew Averin wrote:

Hi all,
How could I clean qmail queue manually
  

Here's a script I use. I call it nukequeueitem. It shuts down send, 
waits for that to happen, and then nukes the specified items and 
restarts send.

Call it like this:
./nukequeueitem 123456 2342454 123123
where the numbers after it are the numbers of the queue items you want 
to nuke.

#!/bin/bash

[ $# -eq 0 ]  exit 1

svc -d /service/qmail-send
echo 'Working ...'
sleep 2s

while ! svstat /service/qmail-send | grep ': down'; do
   echo Still up.
   sleep 2s
done

for x in $@; do
   echo nuking $x
   find /var/qmail/queue -name ${x} -exec rm {} ';'
done

echo

svc -u /service/qmail-send
sleep 3s
svstat /service/*

-- 
Bill Gradwohl
[EMAIL PROTECTED]
http://www.ycc.com
spamSTOMPER Protected email




RE: [vchkpw] Courier IMAP + vpopmail/relay-ctrl

2004-09-29 Thread Clayton Weise
Run it through tcpserver/daemontools instead.

http://www.thedjbway.org/imap/courierimap.html

-Original Message-
From: Bill Wichers [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, September 29, 2004 8:19 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Courier IMAP + vpopmail/relay-ctrl


I have a strange problem... I'm running Courier IMAP to provide IMAP
service (surprise :-), and relay-ctrl to let roving customers send mail
out through the server. Trouble is while the older Courier v2.2.1 works
fine, the newer v3.0.6 doesn't update any of the files in the allow
directory. Not sure if this is related to vchkpw or not, but I know a lot
of people on the list use this combo and I'm hoping someone else has seen
and fixed this problem before...

The new Courier *does* work for IMAP, and users CAN log in, it just
doesn't mark them with relay-ctrl as being valid. Config is the same as on
the older version.

And unrelated, has anyone had good luck blocking mail from sites with no
reverse DNS entry? I've been seeing loads of relay attempts and bounces
from spammers in China/Korea and none of them have reverses, but I'm
concerned how much legitimate email might be blocked if I do this. Any
recommendations?

 -Bill


*
Waveform Technology
UNIX Systems Administrator





RE: [vchkpw] SATA NAS for vpop cluster

2004-07-01 Thread Clayton Weise
Sorry for the delay on this.. We've got two F740.  They're setup in an
active-passive scenario with a VIP (virtual ip).  What they call snap
mirrors are made every minute.  So basically the slave filer mirrors the
master filer every minute.  The chance of a filer head blowing out is really
slim to none, so you could start with one filer.  We currently handle about
800+ domains at the moment, some of which have 400-500 accounts.  We have it
hooked into a Cisco 3550 switch.  Sorry for the delay, got busy :).

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, June 29, 2004 3:53 PM
To: [EMAIL PROTECTED]
Subject: RE: [vchkpw] SATA NAS for vpop cluster


 I am looking around for a suitable (ie, reasonably priced and 
 performance)
 NAS unit in order to convert a bunch of standalone servers 
 into a cluster.
 SATA RAID units seem to be what I am looking for.
 
 I would appreciate those out there who have experience using 
 NAS boxes for
 this purpose to share your wisdom.
 
 What are you using ?
 How has it been working for you ?
 Any performance issues during busy times etc ?
 
 Thanks a lot.
 Lu
 

 From: Clayton Weise [mailto:[EMAIL PROTECTED] 

 We use netapps (www.netapp.com) and it works great.  One of 
 the big things that made me move towards the netapp in place 
 of many of the other NAS units out there was the fact that it 
 runs a nix based OS.  Most of the ones, say..
 Dell for example just run a stripped down version of windows 
 with file sharing for unix.  It doesn't give you the ability 
 to make any tweaks to the nfs server.  We've been using the 
 netapps for about 6 months now and it's been awesome.  A 
 client that hosts in our datacenter turned us on to the 
 netapps nas units.  He's been using them for I think about 2 
 years now and swears by them.
 

That's great to hear.
Can you let me know the specific model you are using ?
How many domains are you currently handling with the above unit ?
Also, do you have any redundancy capability in case that box goes down ?

Thanks again Clayton
Lu




RE: [vchkpw] SATA NAS for vpop cluster

2004-06-29 Thread Clayton Weise
We use netapps (www.netapp.com) and it works great.  One of the big things
that made me move towards the netapp in place of many of the other NAS units
out there was the fact that it runs a nix based OS.  Most of the ones, say..
Dell for example just run a stripped down version of windows with file
sharing for unix.  It doesn't give you the ability to make any tweaks to the
nfs server.  We've been using the netapps for about 6 months now and it's
been awesome.  A client that hosts in our datacenter turned us on to the
netapps nas units.  He's been using them for I think about 2 years now and
swears by them.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, June 29, 2004 12:44 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] SATA NAS for vpop cluster


I am looking around for a suitable (ie, reasonably priced and performance)
NAS unit in order to convert a bunch of standalone servers into a cluster.
SATA RAID units seem to be what I am looking for.

I would appreciate those out there who have experience using NAS boxes for
this purpose to share your wisdom.

What are you using ?
How has it been working for you ?
Any performance issues during busy times etc ?

Thanks a lot.
Lu




RE: [vchkpw] vpopmail

2004-05-21 Thread Clayton Weise
If you're using maildrop it does.  Or at least, mine did.

-Original Message-
From: Rick Widmer [mailto:[EMAIL PROTECTED] 
Sent: Friday, May 21, 2004 3:21 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] vpopmail




Radu Spineanu wrote:

 Hello
 
 does the vpopmail user require a valid shell in /etc/passwd ?

Only when you need to login for testing.  For day to day operation 
/bin/true or something similar will work fine.


Rick




Read: [vchkpw] Re: a lost passwords files

2004-04-13 Thread Clayton Weise
attachment: winmail.dat

RE: [vchkpw] Server Farm..

2004-04-05 Thread Clayton Weise
Never used remote logging for multilog so I can't tell you about that, but
it looks pretty straight forward.  NFS settings can be tweaked to improve
its performance/bandwidth usage.  I've only seen it chew up a ton of
bandwidth when things aren't setup properly, or when a drive couldn't be
mounted properly.

As for your mysql two-way replication.  Ordinarily I'd say this was a bad
and evil idea, in the case of the vpopmail database it should be fine.
Since they key their records with text fields and not numerical ones the
risk of a duplicate key breaking replication is almost non existent.  Both
servers would have to add the same [EMAIL PROTECTED] at the same time, and
what are the chances of that...  The other option though, is that vpopmail
does support a master/slave setup where any writable queries go to server X
while readable ones are done locally for performance.  This is a better
scenario than two way replication since you don't run the risk of
replication breakage.

-Original Message-
From: Michael Bellears [mailto:[EMAIL PROTECTED] 
Sent: Friday, April 02, 2004 9:21 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Server Farm..


I am in the process of migrating our qmail/vpopmail/webmail box to a
server farm (Using ServerIron for Load Balancing)

I have decided to log everything to a central log server (To simplify
support and generation of stats), and came across the following:

The following describes how to log to remote host using multilog and
tcpclient:

http://smarden.org/socklog/network.html

Has anyone used the above - Or has comments suggestions on an
alternative?

I was also thinking of having mysql servers(2 to begin with) in a Mutual
Master-Slave relationship (Sitting behind a loadbalancer), and have all
qmail/vpopmail/webmail boxes connect to the one (Loadbalanced) IP for
authAlthough I have never used Mutual Master-Slave relationship with
MySQL, and do not know how effective it is? (If anyone has an alternate
solution, please let me know!)

We are building the NAS ourselves, and I have had a few reports that NFS
was a total bandwidth whore - Therefore was considering running Samba
only?
Would also appreciate anyones experiences(Difficulty in setting up,
scalability etc) with using either LDAP, Kerberos or (maybe?) Radius for
auth - As I've heard NIS has security issues?


Thanks in advance.

Regards,
MB



Re: [vchkpw] Mysql + NFS + Quota Problem

2004-01-08 Thread Clayton Weise
Please paste the output of a vuserinfo on one of your email addresses.

Phisher1 wrote:

Here is my setup:

 

 I have qmail + vpopmail  5.3.30+ mysql setup.

 

 I have 5 servers for this mail cluster.

 

   1. mx for internet ( no relay)
   2. smtp for customers ( relay for customers)
   3. pop3 for customers
   4. mysql server box
   5. nas NFS storage device
 

 

I have /home/vpopmail/domains exported from the NFS server.

This directory is only accessible by user vpopmail.

 

My vpopmail configure line:

./configure \

  --enable-roaming-users=n \

  --enable-logging=p \

  --enable-ip-alias-domains=n \

  --enable-defaultquota=10485760S \

  --enable-passwd=n \

  --enable-clear-passwd=y \

  --enable-domain-quotas=n \

  --enable-mysql=y \

  --enable-many-domains=n \

  --enable-auth-logging=y \

  --enable-mysql-logging=y \

  --enable-valias=y

 

 

My problem is:

 

 QUOTAS DONT WORK!

 

In the Mysql table  domain_com  in database vpopmail under the pw_shell 
field

 

There is either 10485760S or 10485760S,1000C   for every user.

 

I have a /home/vpopmail/domains/.quotawarn.msg   that contains an email 
with proper headers that should be sent to the user when they are at 90% 
usage.

 

I also have a /home/vpopmail/domains/.over-quota.msg   that contains an 
error message that I believe should be displayed to the original sender 
if they try to email a user that is over quota.

 

Also a side note which might help diagnose the problem.. I have 
Squirrelmail setup with the quota_usage plugin.   The quota usage never 
increases from 0%

 

Can anyone help?

PLEASE!

 

 

 

 



Re: [vchkpw] vchkpw suid perms..

2003-12-31 Thread Clayton Weise
If it's the same smtp auth patch I use 
(http://members.elysium.pl/brush/qmail-smtpd-auth/) then I had to set my 
qmail-smtpd process to run as the vpopmail user and not qmaild.  It's in 
the FAQ :).

Shaun wrote:

I have kind of a custom setup here.  I'm trying to get smtp-auth to work and
i noticed that the site says to give suid perms to vchkpw.  I assume this is
because vchkpw needs permission to read the vpasswd files.  Mine is running
as qmaild, and when i su to qmaild i can cat the vpasswd and vpasswd.cdb
file so i it has read access to those files.  my question is what could be
wrong!  what else does it need read perms too... i must be missing somthing.
## My Setup
The qmail setup is pretty much straight from lwq, qmaild(501) is the user
and nofiles(500) is the group for the process below
qmaild4900  0.0  0.0  3148  492 ?S16:38   0:00  |   |   \_
/usr/local/bin/tcpserver -v -R -H -l0 -x /etc/tcp.smtp.cdb -c 20 -u 501 -g
500 0 smtp /var/qmail/bin/qmail-smtpd hostname.com /home/vpopmail/bin/vchkpw
/bin/true
/home/user1 is 0711 and user1.nofiles
/home/user1/domains is 0711 and user1.nofiles
/home/user1/domains/user1.domain.com is 0711 and user1.nofiles
/home/user1/domains/user1.domain.com/vpasswd is 0640 and user1.nofiles
/home/user1/domains/user1.domain.com/vpasswd.cdb is 0640 and user1.nofiles
su to qmaild and i can cat both /home/user1/domains/user1.domain.com/vpasswd
and /home/user1/domains/user1.domain.com/vpasswd.cdb
When running vchkpw as qmaild auth always fails, strace doesnt show me any
permissions errors...
--
~Shaun




Re: [vchkpw] Vpopmail script

2003-12-29 Thread Clayton Weise
If you compiled vpopmail with the ability to learn passwords you can 
just add a -n flag to your vadduser command vadduser -n $f and it will 
 add the user with a blank password, which allows it to be learned.

-Clayton

Kleiner, Peter wrote:

Does anyone have a script that will add or delete email 
accounts in vpopmail
given a static file with the email address of each user we 
want to add or
delete?  


Do you mean something like
# for f in `cat file.txt` ; do /home/vpopmail/bin/vadduser $f ; done
Then you'd have to manage the passwords...


RE: [vchkpw] Mailbox quota changes

2003-12-03 Thread Clayton Weise
vsetuserquota is the command, not vsetquota but regardless your syntax is
correct.  Where it is stored is two places, one of which depends on what
type of database you're using.

It will always be in
/path/to/vpopmail/domains/blah.com/someone/Maildir/maildirsize
maildirsize is a text file, it you read the first line it will have the
quota.  That's the file that's looked at during delivery.

It will also be stored in the database.  If you're using cdb, the default
for vpopmail, it will be in /path/to/vpopmail/domains/blah.com/vpasswd (and
also vpasswd.cdb).  If you're using mysql, then it's in the database in the
pw_shell field.

-Clayton

-Original Message-
From: Christian [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, December 03, 2003 7:29 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Mailbox quota changes


I recently moved to vpop for mail accoutns for multiple domains. 
What is the suggested way to be able to change the quota for specific
account under a vpop domain.

Example:
Domain: blah.com
- all users have a 5MB quota.
- [EMAIL PROTECTED] would like to have 10MB quota.


Is the only way to do this 'vsetquota [EMAIL PROTECTED] 1000' ?

Where is the control fiel for that specific mailbox so I can verify this
change actuallyhappened?

Of course references to helpful links or previous posts always welcome...

Thanks in advance...
Christian



Christian Reeves
Internet Systems Administrator
KUA.net
Office:  407.933. ex:
Mobile: 407.509.4652
FAX: 407.933.7715







RE: [vchkpw] qmail + vpopmail + maildrop + sqwebmail + qmailadmin + vqadmin

2003-08-28 Thread Clayton Weise
Not quite sure how your setup is.. but I finally got maildrop/vpopmail
working for me by using a version of vpopmail that has the seekable patch
and putting a .qmail file inside each user's directory who wants a spam
filter.

It has worked out beneficially for me because the spam filter can now be set
on a per-user basis instead of a per-domain basis when I was doing it
through .qmail-default.  Quotas seem to work just fine with both maildrop
1.3.8 and 1.6.0, I haven't really noticed a difference.  It supposedly
ignores the MAILDIRQUOTA variable now and just reads the maildirquota file,
but I haven't removed the MAILDIRQUOTA variable from my maildrop script
either.  Haven't seen a need for it, system is performing just fine and I
doubt removing that line would make a very notiacable different.  A thing to
note about the .qmail method inside each user's directory is that vpopmail
hands the message off to maildrop and maildrop then acts as the delivery
agent in place of vpopmail.

The other cool thing about having it on a per-user basis is that I don't
need to worry about people clobbering their .qmail-default file with
qmailadmin.  Hope that helps some..

-Clayton

-Original Message-
From: Casey Zacek [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, August 27, 2003 8:19 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] qmail + vpopmail + maildrop + sqwebmail + qmailadmin +
vqadmin



It's been a long long time since I last looked at this stuff, but I
really want/need to implement it.

1 - qmail - is simple.
2 - vpopmail + maildrop - this is where i am now (again).

As I recall it, my problems went something like this:

A. I had to mkdir courier when building maildrop to get it to read
MAILDIRQUOTA from the environment.

B. I had to write some shell scripts to wrap maildrop for the actual
delivery, basically to take the place of vdelivermail.  Right now, I'm
not sure why, but I think it was in order to get quotas working
properly; setting the MAILDIRQUOTA, HOME, and DEFAULT environment
vars.  In the end, they call maildrop -d vpopmail .mailfilter

I had to patch vpopmail to use these scripts instead of vdelivermail.

C. I had apparently patched vdominfo to add a -A flag to display
domain aliases.

D. I had apparently patched vpopmail to not allow one to delete a
domain if there were aliases for it.


Anyway, it's been a long time since I really looked at this stuff.
The last version of vpopmail I looked at was 5.3.3, and the last
version of maildrop I looked at was 1.3.8.  I just looked at the
changelog for maildrop up to 1.6.0, and I see that there was some work
on the quota handling, so I might not need my shell scripts anymore.

Basically, I'm looking for any pointers for getting vpopmail,
maildrop, and sqwebmail working together nicely.  I'll be using MySQL
on the backend for vpopmail, and (of course?) Maildirs for storing the
email.

Thanks in advance..

-- 
Casey Zacek
Senior Engineer
NeoSpire, Inc.





RE: [vchkpw] Re /var/mail/vpopmail

2003-08-28 Thread Clayton Weise
What does your /var/qmail/rc file look like?

-Original Message-
From: Jasper Metselaar [mailto:[EMAIL PROTECTED] 
Sent: Thursday, August 28, 2003 7:38 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Re /var/mail/vpopmail


Doublebounce settings and .qmail files are ok.

Below is a header of a message dumped to /var/mail/vpopmail. As you can
see, this is not a bounce message... it's the original. When I sent this
message to a non existing address the message was dumped to
/var/mail/vpopmail and a non-delivery report was sent to the originator
(me).
START
From vpopmail Thu Aug 28 16:31:45 2003
Received: (qmail 4184 invoked from network); 28 Aug 2003 14:31:45 -
Received: from xxx.xxx.xxx (xxx.xxx.xxx.xx)
  by 0 with SMTP; 28 Aug 2003 14:31:45 -
Received: from [xxx.xxx.xx.xxx] (helo=..xxx)
by xx.x.xxx with esmtp (Exim 3.36 #1)
id 19sNoN-0001mk-00
for [EMAIL PROTECTED]; Thu, 28 Aug 2003 16:31:43 +0200
Received: by wfwin3 with Internet Mail Service (5.5.2653.19)
id RYZB9G85; Thu, 28 Aug 2003 16:31:39 +0200
Message-ID: [EMAIL PROTECTED]
From: Metselaar, J.M. [EMAIL PROTECTED]
To: '[EMAIL PROTECTED]' [EMAIL PROTECTED]
Subject: This is a test
Date: Thu, 28 Aug 2003 16:30:29 +0200
MIME-Version: 1.0
X-Mailer: Internet Mail Service (5.5.2653.19)
Content-Type: text/plain
END

For some reason I think the problem is in my maildrop script, but I can't
figure out where. The script is below:

START
import EXT
import HOST
VPOP=| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
VHOME=`/home/vpopmail/bin/vuserinfo -d [EMAIL PROTECTED]

 if ( $SIZE  262144 )
 {
 exception {
 xfilter /usr/bin/spamc -f -u [EMAIL PROTECTED]
   }
 }
 if (/^X-Spam-Flag: *YES/)
   {
   # try filtering it using user-defined rules
  exception {
  include $VHOME/Maildir/.mailfilter
}
   # then try delivering it to a Spam folder
  exception {
   # to $VPOP
 to $VHOME/Maildir/
}

# ah well, I guess they'll just have to live with disappointment

  exception {
  to $VPOP
}
  }
 
else   {
exception {
include $VHOME/Maildir/.mailfilter
  }
exception {
to $VPOP
  }
}
END
Any ideas?

Thanks in advance!

- Jasper


 I don't think it's vpopmail that's dropping it into that file.  It sounds
 more like mail is being delivered to the vpopmail user on your local
 system. What does qmail have for it's double bounce account (run
 /var/qmail/bin/qmail-showctl to see) and also what does your
 /var/qmail/alias directory look like.. more specifically the .qmail files
 inside it.

 -Original Message-
 From: Jasper Metselaar [mailto:[EMAIL PROTECTED]
 Sent: Wednesday, August 27, 2003 3:04 AM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] /var/mail/vpopmail


 Hi,

 Vpopmail is running fine on my server, but there is on thing that's
 strange (in my opinion, anyway ;-)):There is a very fast growing file:
 /var/mail/vpopmail

 It looks like vpopmail is dumping undeliverable mail into this file. Is
 this normal or is there a misconfiguration somewhere?
 Thanks!

 - Jasper









RE: [vchkpw] vpopmail and qmailadmin

2003-08-28 Thread Clayton Weise
Not sure if things have changed in recent versions, but after changing the
setting on the domain I had to change it for each user as well.

-Clayton

-Original Message-
From: Steven Job [mailto:[EMAIL PROTECTED] 
Sent: Thursday, August 28, 2003 9:59 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] vpopmail and qmailadmin



Hello,

Does vpopmail analyze the qmaillimits all of the time or do you have to do 
something to enable it?  Because as I disable permissions (disable_pop for 
example) they are often ignored.

I am able to set the qmailadmin limits (using the mysql version and the 
flat file verion) but it doesn't seem to work the way I thought.

I have set the disable_pop to 1 and the disable_webmail to 1 and the
disable_relay to 1 and I don't see any difference in how it acts.
The users in that domain can still receive pop mail, use webmail, and
relay.

Am I missing something here?

Thanks for any help in understanding this.
-Steve






RE: [vchkpw] /var/mail/vpopmail

2003-08-27 Thread Clayton Weise
I don't think it's vpopmail that's dropping it into that file.  It sounds
more like mail is being delivered to the vpopmail user on your local system.
What does qmail have for it's double bounce account (run
/var/qmail/bin/qmail-showctl to see) and also what does your
/var/qmail/alias directory look like.. more specifically the .qmail files
inside it.

-Original Message-
From: Jasper Metselaar [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, August 27, 2003 3:04 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] /var/mail/vpopmail


Hi,

Vpopmail is running fine on my server, but there is on thing that's
strange (in my opinion, anyway ;-)):There is a very fast growing file:
/var/mail/vpopmail

It looks like vpopmail is dumping undeliverable mail into this file. Is
this normal or is there a misconfiguration somewhere?
Thanks!

- Jasper







RE: [vchkpw] ETRN / serialmail-AUTOTURN with vpopmail - How to ?

2003-08-14 Thread Clayton Weise
I think what needs to be understood here is that vpopmail, qmail, and
autoturn (serialmail) are not really all related.  The only common bond they
share is qmail itself.

qmail is the mail server that runs the show, and all it's doing is
delivering emails.  It decides how to, based on it's control files.  In this
case, we're talking about the rcpthosts (and possibly morercpthosts) and
virtualdomains control files.  As well as the /var/qmail/users/assign file,
which gets compiled into the /var/qmail/users/cdb file.  Here's the
breakdown of how delivery works with qmail and where autoturn or vpopmail
come into play.  It should help you to better diagnose where your problem is
coming from.

SMTP connection opens up to your server for a domain you handle, let's say,
example.com .  qmail-smtpd answers the smtp connection and email for
example.com.  It checks if example.com is in rcpthosts, if it is, it accepts
relay for it.  It then checks the smtproutes file for an artificial smtp
route, and then the virtualdomains file.  In the virtualdomains file you
have something that looks like this (if you're using vpopmail):

example.com:example.com

Seems simple enough.  The first part is the FQDN itself, the second part is
the user that it belongs to.  This user is defined in the
/var/qmail/users/assign file, but qmail actually reads the cdb file.  You
build the cdb file with the /var/qmail/bin/qmail-newu program.  Inside your
assign file you have something that looks like this:

+example.com-:example.com:89:89:/home/vpopmail/domains/example.com:-::

The + in the begging signifies a catch-all account for the domain.  qmail
then looks in /home/vpopmail/domains/example.com for a .qmail-default file.
If it finds one, it delivers to whatever that file instructs.  This
typically will contain the following:

| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox

That command pipes it over to vdelivermail, which delivers the email..and
voila we have email.

Ok.. now where do we fit in serialmail?  Well, in the virtualdomains file,
instead of assigning the domain to the example.com user in the assign
file, we'll give it to autoturn so your virtualdomains file will look like
this instead:

example.com:autoturn-1.2.3.4

Notice how we've assigned it to autoturn, but a specific autoturn user
(1.2.3.4).  1.2.3.4 would be the IP address of the mail server that you're
holding email for.  This MUST be a static IP address.  Inside your assign
file, you have a line that looks like this for autoturn:

+autoturn-:qmaild:82:81:/var/qmail/autoturn:-::

That tells qmail that the autoturn user also is a catch-all user, and that
it lives in /var/qmail/autoturn.  qmail then takes the email destined for
example.com and tries to deliver it to /var/qmail/autoturn.  Inside this
folder, you'd create a .qmail-1:2:3:4 file that looks like this (note they
are colons and not periods in the file name):

./1.2.3.4/

This tells qmail that anything destined for the autoturn-1.2.3.4 user (aka,
anything for example.com) should be delivered to
/var/qmail/autoturn/./1.2.3.4/

The 1.2.3.4 directory is created with the /var/qmail/bin/maildirmake
program.  Just type:

/var/qmail/bin/maildirmake /var/qmail/autoturn/1.2.3.4

Then chown it as the qmaild user by doing:
chown -R qmaild:nofiles /var/qmail/autoturn/1.2.3.4

Hope that helps to clear things up.

-Clayton

-Original Message-
From: Evren Yurtesen [mailto:[EMAIL PROTECTED] 
Sent: Monday, August 04, 2003 10:31 PM
To: Devendra Singh
Cc: [EMAIL PROTECTED]
Subject: Re: [vchkpw] ETRN / serialmail-AUTOTURN with vpopmail - How to ?


I think you should explain what you did and where you failed and what is
going wrong etc. Now you cant expect us to write you a manual for this
only for you. At least nobody would do that for free only for one
person's benefit. Then again after all that work, you might say that you
still do not understand etc. So it is a difficult situation for all of us.
We do not know your exact problem. We can not tell you how to fix it.

We can guide you but you must go through the door yourself :)

Here is my qmail-smtpd run file which was working when I used serialmail
if it is any help. This was the most difficult part for me.

---
exec /usr/local/bin/tcpserver -p -R -x /usr/local/vpopmail/etc/tcp.smtp.cdb
\
-u82 -g81 -v -c100 0 smtp \
  sh -c '
/var/qmail/bin/qmail-smtpd
cd /var/qmail/autoturn
exec setlock -nx $TCPREMOTEIP/seriallock \
maildirsmtp $TCPREMOTEIP autoturn-$TCPREMOTEIP- $TCPREMOTEIP
AutoTURN
  ' \
`hostname --fqdn` /usr/local/vpopmail/bin/vchkpw /usr/bin/true 21

---


On Tue, 5 Aug 2003, Devendra Singh wrote:

 At 04/08/03 06:27 (+0300), you wrote:
 
 Yes you can use serialmail for some domains and for some not
 please just read the readme files which come with serialmail.
 they 

[vchkpw] maildir quotas

2003-08-14 Thread Clayton Weise
I've had a problem for quite some time now and it never got answered on the
list, so I made a work around.  Was previously running domain-based maildrop
filters by piping to maildrop in my .qmail-default file but I ran into
problems with that.  For some reason, and I could never figure out exactly
what or where it was coming from, vpopmail would appear to intermittently
exit out with an error that would cause maildrop to exit tmpfail and requeue
the message.  It would only happen when spam was trying to deliver to
accounts that didn't exist.  maildrop would do what it was supposed to do
and hand it off to vpopmail, but every once in a while vpopmail would exit
with an error code other than 0 and the message would get requeued.  This
would, and rather quickly, gunk up the queue with a TON of sorry, no
mailbox here by that name rejections that would never get delivered.  If
anybody knows about this, it would be of great help.

To get past the problem, instead of having maildrop hand the message back to
vpopmail I'm just having maildrop deliver it directly by putting .qmail
files inside each users's directory.  This seems to work just great for
filtering purposes, but for some damn reason quotas aren't being enforced.
I've read the man files for maildrop and discovered that it gets the quota
from a MAILDIRQUOTA env variable, so I set that like this:

MAILDIRQUOTA=`/home/vpopmail/bin/vuserinfo -q [EMAIL PROTECTED]

When it comes time for delivery, after the filtering, right now I've just
got this:

to ./Maildir/

maildrop delivers the message just fine, but it never changes the
maildirsize file.  Quotas never get enforced.  I tried piping it off to the
deliverquota program that comes with the maildrop suite but no dice their
either:

to | /usr/local/bin/deliverquota ./Maildir/

I must be missing something, and I'm hoping somebody can help.

-Clayton




RE: [vchkpw] Fallback MTA and vpopmail

2003-07-03 Thread Clayton Weise
Another option, and although it may be a little over the top for this
particular situation, is AutoTURN.  It's part of the serialmail package put
out by DJB to work with qmail.  We use it here for mail caching and it works
great.

http://cr.yp.to/serialmail.html

-Original Message-
From: Jasper Metselaar [mailto:[EMAIL PROTECTED] 
Sent: Thursday, July 03, 2003 3:30 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Fallback MTA and vpopmail


Hi,

I used to have a domain running with vpopmail, qmailadmin and vqadmin.
Now the owner of the domain asked to deliver his mail to another
mailserver and to configure my server as a fallback MTA for that domain.
E.g.
IN  MX  10  mail.domain-owner.com.
IN  MX  100 mail.mymailserver.com.

How should I setup the domain so that my server becomes a fallback and
that it delivers the e-mail to the primary mailserver when it is available
again (in case the primary mailserver is off-line)?
Thanks for any suggestions!

- Jasper








RE: [vchkpw] Migrating Domains to new Vpopmail Server

2003-06-17 Thread Clayton Weise
/var/qmail/control/smtproutes

Format is similar to the /var/qmail/control/virtualhosts file.

foo.bar:new.server.dom

Where foo.bar is the domain name and new.server.dom is the mail server to
route mail for that domain to.  new.server.dom can be a domain name, or an
IP address.  Note that foo.bar and new.server.dom are separated by a colon.

-Original Message-
From: David Bronson [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, June 17, 2003 7:00 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Migrating Domains to new Vpopmail Server


Hi all,

I have my new vpopmail server complete (yippee!). This one does chkusr
and tarpitting - (the old server was somewhat vulnerable to dictionary
ttacks and had lots of messages in the queue usually. Thanks to all for
great software and enhancements.

My question is this: There is now qmail locals file. As I change MX
records, I would like the old server to forward mail to the new one. How
can I change the vpopmail locals database and not change the rcpthosts?

I guess I could vdeldomain and add back the domain to rcpthosts, is that
the best way?


-- 
David Bronson





[vchkpw] vpopmail exit codes

2003-06-12 Thread Clayton Weise
I'm having a strange issue with vpopmail and maildrop.  I'm running a spam
scanner called spamprobe.  Attached is the maildrop filter itself, and my
qmail-default file looks like this (all one line):

| /var/qmail/bin/preline /usr/local/bin/maildrop
/var/vpopmail/etc/maildroprc-spamprobe

The problem I'm running into happens after a message has been marked as
spam.  Basically, the jist of the filter is that if the message is larger
than 262144 bytes it is scanned.  If a message is scanned and marked as
spam, it's delivered to a .SPAM folder inside their Maildir which is then
readable via IMAP.  But, the problem I'm encountering is when a message is
marked as spam and to an invalid recipient, it goes to deliver to the .SPAM
directory of a user that doesn't exist.  When maildrop has a problem
delivering it exits with a EX_TEMPFAIL, which puts the message back in queue
for delivery later.  The message just sits in queue until finally qmail
bounces back saying it's been in queue too long.

To try and combat this problem, I had maildrop run a test to make sure that
the ~vpopmail/domains/iswest.net/user/Maildir existed, and if it didn't to
pipe the message to vdelivermail and exit.  This is where the weirdness
comes in.  Sometimes, and I can't figure out how to reproduce it, vpopmail
exits back to maildrop with a 0 error code so maildrop considers the message
delivered and it bounces back to the sender with the no mailbox here by
that name error.  Other times though, I get this in my log files:


@40003ee220592b6202ac status: local 6/10 remote 1/120
@40003ee220592b6788bc delivery 1708886: deferral:
Sorry,_no_mailbox_here_by_that_name._vpopmail_(#5.1.1)/maildrop:_error_writi
ng_to_mailbox.//usr/local/bin/maildrop:_Unable_to_deliver_to_mailbox./
@40003ee220592c32432c status: local 5/10 remote 1/120
@40003ee220592c3275f4 delivery 170: deferral:
Sorry,_no_mailbox_here_by_that_name._vpopmail_(#5.1.1)/maildrop:_error_writi
ng_to_mailbox.//usr/local/bin/maildrop:_Unable_to_deliver_to_mailbox./
@40003ee220592c32bc44 status: local 4/10 remote 1/120
@40003ee220592c32df6c delivery 1708889: deferral:
Sorry,_no_mailbox_here_by_that_name._vpopmail_(#5.1.1)/maildrop:_error_writi
ng_to_mailbox.//usr/local/bin/maildrop:_Unable_to_deliver_to_mailbox./

I've had this same problem with vpopmail 5.3.8 and I just tried upgrading to
5.3.20 this morning but I still see the same things in the log files.  I am
not able to reproduce this myself, so I have no idea exactly why it happens,
but any input on this would be greatly appreciated.
##
mailfilter
##
import EXT
import HOST
import HOME
VHOME=`/var/vpopmail/bin/vuserinfo -d [EMAIL PROTECTED]
VPOP=| /var/vpopmail/bin/vdelivermail '' bounce-no-mailbox

# messages larger than X bytes are not scanned
if ($SIZE  262144)
{
# message is scored and automatically added to the filter
#SCORE=`/usr/local/bin/spamprobe -d /var/spool/spamprobe -s 500 receive`

# message is scored but not added to the filter
SCORE=`/usr/local/bin/spamprobe -d /var/spool/spamprobe -s 500 score`

# header added to the email based defining it's score
xfilter /usr/local/bin/reformail -i 'X-SpamProbe: $SCORE'
}

# if the score is marked as SPAM it is delivered to a .SPAM dir
if ((/^X-SpamProbe: SPAM/:h))
{

   # check to see if user even exists, if not, send to vpopmail to boucne it
   `test -d $VHOME/Maildir/`
   if( $RETURNCODE == 1)
   {
   to $VPOP
   }

   # make sure the Maildir/.SPAM dir exists, if not, create it
   USER=vpopmail
   GROUP=vchkpw
   `test -d $VHOME/Maildir/.SPAM`
   if( $RETURNCODE == 1 )
   {
   `/usr/local/bin/maildirmake $VHOME/Maildir/.SPAM ; /usr/sbin/chown -R $USER:$GROUP 
$VHOME/Maildir/.SPAM`
   }

   # deliver spam to Maildir/.SPAM dir
   to $VHOME/Maildir/.SPAM/

   # find old spams and delete them
   `find $VHOME/Maildir/.SPAM -type f -mtime +7 -delete`
}

# everything else delivered normally
to $VPOP

RE: [vchkpw] Permission Error

2003-06-11 Thread Clayton Weise
Try:

chown -R vpopmail:vchkpw /usr/local/vpopmail/domains

-Original Message-
From: Widmer Hannes [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, June 11, 2003 5:02 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Permission Error


Hello Guys from that list


I'm from switzerland and my english is not the best. So, 
i hope that you understand my problem*s*.

Okay fist, the basics: I have a running Freebsd with 
Qmail / vpopmail
(tcpserver/courier-imap/qmail-scanner/antivir/spamassasin)

Now, before 5 Days, the system was working verry fine. 
Then, I installed qmail-scanner with spamassasin and antivir. 
After that, I've run the tests of qmail-scanner to check if 
it's working. The emails was in my Mailbox and it was looking fine. 
Tody, I get a call of my Friend that email doesent arrive and 
doesent come back to the sender Iv checked the logs and 
see the following:

@40003ee721362bf307ac delivery 25: deferral:
/usr/local/vpopmail/bin/vdelivermail:_permission_denied/
@40003ee721362bf90abc status: local 0/10 remote 0/20


I couldn't find any information about in google and in some Lists... 

As example, if i try to add a new domain with
/home/vpopmail/bin/vadddomain 
it will get an error Permission denied.

But I never changed somthing on the permissions. Only what I've done was
a 
restart because I had a Powerlost.

I've asked my BSD List and the can't help my... Please give me a tipp or
some 
informations to bring my system back *s*...



Thanks a lot for your help and sorry again about my bad english *s*..


  \|||/ 
  (@ @) 
---o00-(_)-00o--- Cybernet (Schweiz) AG

Hannes Widmer

Junior System Engineer

Schaffhauserstrasse 560
Postfach 
CH-8052 Zuerich

Tel. +41 (0)1 306'46'46
Fax. +41 (0)1 306'95'96

email [EMAIL PROTECTED]

http://www.cybernet.ch





RE: [vchkpw] Setting unlimited quota with vsetuserquota? How?

2003-03-07 Thread Clayton Weise
Set the quota to NOQUOTA

-Original Message-
From: Gabriel Ambuehl [mailto:[EMAIL PROTECTED] 
Sent: Friday, March 07, 2003 6:59 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Setting unlimited quota with vsetuserquota? How?


Hello,
this might seem stupid, but how am I supposed to set unlimited quota for
single users with vsetuserquota? Intuitively, I'd have expect 0 or -1 but
both seem to yield in a 0 quota, i.e. account has 100% used space even with
only one mail in there.

I'd appreciate any clarification on this issue.

Regards and TIA,
Gabriel








RE: [vchkpw] Re: domain problem

2003-03-07 Thread Clayton Weise
Typically when people recompile vpopmail they do it by running a make clean
or make distclean in the source directory and reconfiguring it.  I've found
this to be just a tad unreliable and I usually erase the source dir, and
untar a fresh batch of source to make my new build.  This usually resolves
oddities like you described below.  Also, after a make install-strip
vpopmail will attempt to chown everything with the vpopmail:vchkpw user and
group.  Sometimes to verify (usually for my own sanity more than anything
else) before I run the make install-strip I'll move the ~vpopmail/bin to
~vpopmail/bin.old that way I know that when it installs it won't fail at
attempting to overwrite a file that's currently in use.  I also, before the
make install-strip, stop any pop3 or smtp services that might be using
vpopmail for the same reason.  Give that a shot.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Friday, March 07, 2003 8:01 AM
To: Clayton Weise
Cc: [EMAIL PROTECTED]
Subject: [vchkpw] Re: domain problem


Thanks for the great help.  I am now able to receive mail and check it with 
sqwebmail.  I do still notice one thing.  When I first installed on the new 
box, vpopmail user and group was #97.  It was #89 on the first box so I 
changed it to #89 on the new box after noticing problems.  Now I have 
reconfigured and reinstalled vpopmail, sqwebmail, vqadmin, and qmailadmin so

they will all 'see' the new user number.  When I look at 
/var/qmail/usera/assign I see than when I create new domains the user/group 
is #97. Also, if I ls -all /home/vpopmail/domains I see the user and group 
is 97 and not 'vopmail' or something. I can't login with qmailadmin either, 
any domain or account.  Please help, I'm loosing it, : ). 

Clayton Weise writes: 

 In /var/qmail/users/assign.  You'll notice that the uid/gid of 
 vpopmail is in that file, change it to the new uid/gid of the vpopmail 
 user then run /var/qmail/bin/qmail-newu
 
 -Clayton
 
 -Original Message-
 From: jake [mailto:[EMAIL PROTECTED]
 Sent: Thursday, March 06, 2003 1:30 PM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] domain problem 
 
 
 I installed vpopmail on a server, then moved to a new box and moved 
 data
 over. 1 thing i missed was the user account, the vpopmail user was 97 on 
 one box and is 89 on the other. I have a domain that I cannot add or 
 delete.  I changed the file permissions on the domain's folder but that 
 didn't help. When I do a vdominfo it shows that domain as owned by the old

 user acount, #97. Even if I mv the folder for that domain out of the 
 domains directory, it still shows up in vdominfo.  If I use vdomdel it
says 
 that domain doesn't exist, if I try to create is, it says it's already 
 there.  Where else is virtual domain info kept? 
 
 
 --
 jake 
 
  
 
  
 
 







RE: [vchkpw] change the default-domain

2003-03-07 Thread Clayton Weise
As noted just a few minutes ago in a previous email on a different topic.
Erase your source and start with a fresh batch, that should alleviate the
problem.

-Original Message-
From: tech [mailto:[EMAIL PROTECTED] 
Sent: Friday, February 07, 2003 10:46 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] change the default-domain


Hi i've installed Qmail with LWQ and the rest with 
http://www.pipeline.com.au/staff/mbowe/isp/webmail-server.htm

It works.

But now i wont to change the default-domain.
Of cours i've read the FAQ and find that i just have to
make distclean ; ./configure  with your options  ; make ;make 
install-strip
I did it but my default-domain steel the old one.

Any suggestion

Boris







RE: [vchkpw] Re: domain problem

2003-03-07 Thread Clayton Weise
Well.. for one thing, I've never seen qmail-pop3d used with the -x option,
so I'm not sure how tcpserver handles that.  I can't say for sure whether it
would work or not.  One thing is simply to try and run that script as-is and
see what errors you get (if any).  Also, check your pop3d log files and see
if they report any errors.  And last, but not least, make sure that no other
applications are listening on port 110.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Friday, March 07, 2003 9:46 AM
To: Clayton Weise
Cc: [EMAIL PROTECTED]
Subject: [vchkpw] Re: domain problem


That did it! Thanks again for the assistance.  Sqwebmail was broken after 
that so I did the same thing to it and now it works great.  I still see one 
problem, when I do 'qmailctl stat' it show pop3d up for 0 or 1 second.  I 
can't see any log entries that would point to why.  The qmail handbook 
suggests there could be problems with a run script, but I haven't touched 
any and it was working.  I checked to make sure nothing else is running on 
port 110.  Could something I did with all this vpopmail stuff have done 
something? 

My /var/qmail/supervise/qmail-pop3d/run file: 

#!/bin/sh 

# Dave Sill, 2001-11-06
# For use with The qmail Handbook, ISBN 1893115402 

MAXPOP3D=`head -1 /var/qmail/control/concurrencypop3`
if [ -z $MAXPOP3D ]; then
   echo MAXPOP3D is unset in
   echo $0
   exit 1
fi
exec /usr/local/bin/softlimit -m 200 \
   /usr/local/bin/tcpserver -v -R -H -l 0 -x /etc/tcp.pop3.cdb -c 
$MAXPOP3D \
   0 110 /var/qmail/bin/qmail-popup uptimecomputing.com 
/home/vpopmail/bin/vchkpw \
/var/qmail/bin/qmail-pop3d Maildir 21 


Clayton Weise writes: 

 Typically when people recompile vpopmail they do it by running a make
clean
 or make distclean in the source directory and reconfiguring it.  I've
found
 this to be just a tad unreliable and I usually erase the source dir, and
 untar a fresh batch of source to make my new build.  This usually
resolves
 oddities like you described below.  Also, after a make install-strip
 vpopmail will attempt to chown everything with the vpopmail:vchkpw user
and
 group.  Sometimes to verify (usually for my own sanity more than anything
 else) before I run the make install-strip I'll move the ~vpopmail/bin to
 ~vpopmail/bin.old that way I know that when it installs it won't fail at
 attempting to overwrite a file that's currently in use.  I also, before
the
 make install-strip, stop any pop3 or smtp services that might be using
 vpopmail for the same reason.  Give that a shot. 
 
 -Clayton 
 







RE: [vchkpw] domain problem

2003-03-06 Thread Clayton Weise
In /var/qmail/users/assign.  You'll notice that the uid/gid of vpopmail is
in that file, change it to the new uid/gid of the vpopmail user then run
/var/qmail/bin/qmail-newu

-Clayton

-Original Message-
From: jake [mailto:[EMAIL PROTECTED] 
Sent: Thursday, March 06, 2003 1:30 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] domain problem


I installed vpopmail on a server, then moved to a new box and moved data 
over. 1 thing i missed was the user account, the vpopmail user was 97 on 
one box and is 89 on the other. I have a domain that I cannot add or 
delete.  I changed the file permissions on the domain's folder but that 
didn't help. When I do a vdominfo it shows that domain as owned by the old 
user acount, #97. Even if I mv the folder for that domain out of the 
domains directory, it still shows up in vdominfo.  If I use vdomdel it says 
that domain doesn't exist, if I try to create is, it says it's already 
there.  Where else is virtual domain info kept?


-- 
jake







RE: [vchkpw] qmail-pop3d does not run with tcpserver

2003-02-28 Thread Clayton Weise
And a copy of your startup scripts might help with troubleshooting.  Saying
it doesn't work without showing us what's in your scripts is very vague
and hard to troubleshoot.

-Clayton

-Original Message-
From: Jesse Guardiani [mailto:[EMAIL PROTECTED] 
Sent: Friday, February 28, 2003 6:38 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] qmail-pop3d does not run with tcpserver


- Original Message -
From: Ihsan Turkmen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, February 28, 2003 8:35 AM
Subject: [vchkpw] qmail-pop3d does not run with tcpserver


 1. I can make qmail-pop3d run with xined ,but it does not run with 
 tcpserver. 2. /var/log/qmail-pop3d/current  /whateever th path is) is 
 empty. 3. When I run the deamon manually, my typing is logged in the 
 log
(current)
 file.

 I found several mail threads in the search engines.But no answer for 
 the question. You can suggest me a maillist or a solution .

Qmail mailing list might help, but it's doubtful. Probably your best bet
would be to research the way that qmail-smtpd is run from tcpserver and read
about tcpserver in your man pages and on the web. Then attempt to duplicate
that functionality with qmail-pop3d. Research is usually the name of the
game with UNIX.

 Best reagards..

 Shsan












RE: [vchkpw] Newbie trying to figure vpopmail to popb4smtp.

2003-02-26 Thread Clayton Weise
One thing that might be confusing Steve, is the messages that qmail sends to
you when you're not allowed to relay.  Instead of saying you're not allowed
to relay it says sorry, that domain isn't in my list of allowed rcpthosts
This can be misleading, thinking that you have to put every domain you want
to send to in rcpthosts.  

SMTP is basically, one server (or client) passing off a message to another
server.  The rcpthosts file in qmail is a list of domains qmail will accept
mail for, from ANY ip address on the internet.  qmail is assuming that any
domain in rcpthosts is a local one.  It doesn't have to be, but that's sort
of the assumption.  So when I send an email to your server, to a domain
that's local to you, qmail will happily accept and deliver it.  But, let's
say I try to send _through_ your server out to somebody elses, say...
yahoo.com.  That's relay.  I'm relaying a message from my computer, to your
server, and asking your server not to deliver it locally, but to send it off
to somebody else.  If your server allows this type of activity from anyone,
your server is open relay, because it will happily relay any message from
anyone, to any other server on the net.  There are several ways to control
relay.

The easiest, and most basic way, is by IP address.  qmail has a tcp.smtp.cdb
file, which is a compiled version of the tcp.smtp text file that you write
(cdb is a simple, fast, file system based database format).  That file
contains a list of rules for qmail-smtpd to follow, such as what IP's to
allow and/or deny, and also what variables to pass on with their
connections.  One of these variables is RELAYCLIENT.  If the IP gets passed
on with this RELAYCLIENT variable, then qmail will allow that IP to relay
through the server.  If it doesn't, qmail won't allow it to relay.  Managing
a strictly IP based relay is a full time job sometimes, so they created
programs and protocols to make it a bit easier.

The basis of relay is this.  You only want to allow people who are your
customers and/or clients to relay through the server.  People you have some
form of control and/or communication with, in order to control spam and
other forms of relay abuse.  vpopmail supports a feature it calls roaming
users which is pop before smtp.  A client pops their mail, vpopmail records
their ip address and time stamps it, then adds it to the relay
automatically.  The IP's are selectively removed from the relay every X
minutes, as defined when you compile vpopmail.

Another option is to support the SMTP-AUTH patch.  qmail doesn't support
this by default, so you'll need to download a patch for qmail and patch your
source.  But this protocol allows users to send a username and password
across in order to verify their authenticity.  There are several patches out
for qmail that allow support for this, but I recommend:

http://members.elysium.pl/brush/qmail-smtpd-auth/

If you plan on using it, read the FAQ, it explains how to impliment it with
vpopmail.

Sorry for the long winded email, but I hope that helps to clear things up.
SMTP can be confusing ;).

-Clayton

-Original Message-
From: David Richardson [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, February 26, 2003 5:26 AM
To: [EMAIL PROTECTED]; Steve Schofield
Subject: Re: [vchkpw] Newbie trying to figure vpopmail to popb4smtp.


Steve, the SMTP-AUTH functionality is added to qmail as a patch.  With
SMTP-AUTH and VPOPmail, you are able to authenticate virtual domain users
into a _temporary_ mode to run your system as a relay based upon their IP
being added by VPOPmail into a table of recently authenticated IPs.  This
IP list expires fairly quickly and only makes eligible those hosts who have
authenticated.  Your system is never a fully open relay.  Qmail's rules
about locals, rcpthosts, etc are always obeyed by qmail.  Vpopmail adds the
IPs to a faked holding table of auth'd ips (oversimplification???)

Read up on the SMTP-AUTH patch, you'll get the hang of it.  Vpopmail rocks
for serving virtual domains.  Squirrelmail can be applied really easily to a
working vpopmail implementation - and it doesn't change anything about your
relay settings (to my limited knowledge). Dave.




-- Original Message --
From: Steve Schofield [EMAIL PROTECTED]
Date: Wed, 26 Feb 2003 02:20:31 -0500

i'm trying to configure my vpopmail + squirrelmail + qmail to not be an 
open relay.  The only way i've found to control this is put restricted 
domains in the rcptshosts file.  A concept of popb4smtp seems to be 
slipping through my fingers.  I've read the /usr/local/vpopmail/docs 
switches.  From the doc's, it will dynamically add the user so they can 
relay. --enable-roaming-users=y \ 
--enable-relay-clear-minutes=${RELAYCLEAR}
Once I tried to implement.   When I test this concept out, its an open
relay.  What am I missing?  Once frustrated newbie!


**
*  Steve Schofield
*  [EMAIL PROTECTED]
*
*  Microsoft 

RE: [vchkpw] How to handle the local domain as virtual.

2003-02-25 Thread Clayton Weise
Two things you might try.

1.) make sure the domain is in /var/qmail/users/virtualdomains and
rcpthosts. If so, give qmail-send a HUP and see if it continues.  We know
it's in your assign file, but you can try rebuilding the cdb by running
/var/qmail/bin/qmail-newu

2.) if all else fails, try changing the name of your server.  Run the
config-fast script from your qmail source (config-fast mail.webpunch.net)
and use mail.webpunch.net instead of just webpunch.net.  If you're running
FreeBSD and you installed qmail through ports the config-fast file is in
/var/qmail/configure.

-Clayton

-Original Message-
From: Ajai Khattri [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, February 25, 2003 12:33 PM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] How to handle the local domain as virtual.


Ben Ullian wrote:

 Hi.
 I am running Qmail with vpopmail successfully right now, and 
 qmail-smtpd is able to recieve email from the various domains and 
 route them to the correct vpopmail mailboxes with no problem.
 
 Except for one domain.
 
 The real domain name of the server itself (webpunch.net) is set as the 
 only LOCAL domain in qmail, and even though I have done
 
 vadddomain webpunch.net **,
 vadduser [EMAIL PROTECTED] *
 etc.
 
 qmail bounces all messages sent to any user I have created in domain 
 webpunch.net, saying that there is no user by that name.
 
 ([EMAIL PROTECTED]: Sorry, no mailbox here by that name.)
 
 How do I make QMail treat incoming mail for webpunch.net as if it was 
 virtual?

Log files are your friend ;-)

-- 
Aj.
Systems Administrator / Developer







Re: [vchkpw] vchkpw instead of checkpassword for SMTP AUTH

2003-02-21 Thread Clayton Weise
Try here instead.  I used this one and it works with vpopmail passwd auth.

http://members.elysium.pl/brush/qmail-smtpd-auth/

- Original Message - 
From: Roland Schmid [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, February 21, 2003 6:53 AM
Subject: [vchkpw] vchkpw instead of checkpassword for SMTP AUTH


Hello,

I'm not quite sure whether my question is offtopic to the content of this
list,
so sorry for my offtopic.

I'm running vpopmail with qmail and it works fine, but qmail smtp has no
SMTP Authentification.
There is a patch on http://www.nimh.org which enables SMTP AUTH for qmail.
The patch needs a password tool, can I use /home/vpopmail/bin/chkpw for the
SMTP-Authentification,
or is the checkpassword programm required?
(http://cr.yp.to/checkpwd.html)


Best regards,
Roland







RE: [vchkpw] vpopmail, spamassassin, and squirrelmail

2003-02-19 Thread Clayton Weise
http://www.jerfu.com/toaster

It's a pretty straight forward step-by-step for
vpopmail+spamassassin+squirrelmail etc etc.

-Clayton

-Original Message-
From: Jason 'XenoPhage' Frisvold [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 19, 2003 6:49 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] vpopmail, spamassassin, and squirrelmail


Hi all,

Does anyone have a HOW-TO or any information on how to integrate
Spamassassin with vpopmail and Squirrelmail?  I'm specifically looking to
use the squirrelmail spamassassin plugin to allow the users to modify their
spam settings.  I'm not sure how this is done in conjunction with vpopmail,
however.  Anyone tried this?

The server will have the following packages on it :

qmail
courier-imap
spamassasin (using qmail-scanner)
vpopmail (for virtual domains/mailboxes.  No local accounts whatsoever.)
Panda Software virus scanner (qmail wrapper, doesn't use qmail-scanner)
SquirrelMail mySQL database back end (3.23.55, not 4.0 yet)

Thanks,
-- 
---
Jason 'XenoPhage' Frisvold
Engine / Technology Programmer
[EMAIL PROTECTED]
RedHat Certified - RHCE # 807302349405893
---
Something mysterious is formed, born in the silent void. Waiting alone and
unmoving, it is at once still and yet in constant motion. It is the source
of all programs. I do not know its name, so I will call it the Tao of
Programming.





RE: [vchkpw] where to get dev releases?

2003-02-19 Thread Clayton Weise
http://inter7.com/develop.html

-Original Message-
From: Benjamin Tomhave [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 19, 2003 3:12 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] where to get dev releases?


Hello,

This is probably a stupid question, but where can I find the dev releases of
vpopmail?  I was only able to find a download link for the current stable
release on the inter7 web site.

Thank you,

-ben


Benjamin Tomhave, Senior Systems Engineer
[EMAIL PROTECTED]
Sofast Communications  www.sofast.net








RE: [vchkpw] How can I hide my IP

2003-02-18 Thread Clayton Weise
You mean hide the IP of your computer?

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 17, 2003 2:42 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] How can I hide my IP


BlankHi,

Is it possible to hide my ip address on my outbound mail or at least replace
my ip with the servers ip?

Thanks

Brett










RE: [vchkpw] How can I hide my IP

2003-02-18 Thread Clayton Weise
Without changing how SMTP header tagging works, you'll have a tough time
doing it.  The client IP is logged in the headers for a reason, email
tracking.  Works great for blocking spammers :).

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, February 18, 2003 8:07 AM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: [vchkpw] How can I hide my IP


Why would you like to hide your IP?  Are you planning on sending mass
quantities of unsolicted mail?

[EMAIL PROTECTED] wrote:
 Sorry,
 Yes, I would like to hide the IP of my computer.
 
 - Original Message -
 From: Clayton Weise [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, February 19, 2003 1:56 AM
 Subject: RE: [vchkpw] How can I hide my IP
 
 
 You mean hide the IP of your computer?
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
 Sent: Monday, February 17, 2003 2:42 PM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] How can I hide my IP
 
 
 BlankHi,
 
 Is it possible to hide my ip address on my outbound mail or at least 
 replace my ip with the servers ip?
 
 Thanks
 
 Brett
 
 
 
 
 
 
 
 
 
 
 
 
 
 


-- 
mailto:[EMAIL PROTECTED]
Matt Brookings - Chief Technical Officer
Inter7 Internet Technologies, Inc.
www.inter7.com - 847-492-0470
Prices at http://www.inter7.com/prices









RE: [vchkpw] How can I hide my IP

2003-02-18 Thread Clayton Weise
Regardless of our own personal disagreements.  To answer your question:

Yes it is possible, but there is no setting for it.  You'll need to open up
the source of qmail (or whatever MTA you decide to use) and make changes to
it in order to do this.  Removal of, or not adding in, the client IP of the
sender does not follow SMTP standards and understand that if you do this it
might result in other hosts blocking all mail from your mail server(s)
and/or IP block.  It would be a trick that most spammers would use to hide
themselves, and therefore is not highly liked by the mail server community
;).  It's open source, it's unix, so you're limited only to your abilities
to change the code.  But there is no easy solution that we have for you, I'm
sorry.  And judging from the response we've seen here, I wouldn't expect to
get a lot of help either.  My apologies, but that's your answer.

-Clayton

-Original Message-
From: Paul Theodoropoulos [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, February 18, 2003 8:25 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] How can I hide my IP



hmm, i was going to defend you with regard to some of the judgemental posts 
that have been made ('sending bulk email?' 'sounds shady'), but 
unfortunately, what you describe below sounds unethical at best, illegal at 
worst.

At 08:16 AM 02-18-2003, [EMAIL PROTECTED] wrote:
To clear up some judgement that are being made, the hiding of my IP is 
purely a protective measure NOT to send bulk email. My employer deals 
one on one with clients, however when the IP is displayed it identifies 
which country he is operating from and some of his agreements state 
that he must reside in a particular country to participate.

- Original Message -
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Wednesday, February 19, 2003 2:08 AM
Subject: Re: [vchkpw] How can I hide my IP


  No, it's request from my employer to avoid his multiple businesses 
  being identified as coming from the same origin.
 
 
  - Original Message -
  From: [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Cc: [EMAIL PROTECTED]
  Sent: Wednesday, February 19, 2003 2:06 AM
  Subject: Re: [vchkpw] How can I hide my IP
 
 
   Why would you like to hide your IP?  Are you planning on sending 
   mass quantities of unsolicted mail?
  
   [EMAIL PROTECTED] wrote:
Sorry,
Yes, I would like to hide the IP of my computer.
   
- Original Message -
From: Clayton Weise [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, February 19, 2003 1:56 AM
Subject: RE: [vchkpw] How can I hide my IP
   
   
You mean hide the IP of your computer?
   
-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Monday, February 17, 2003 2:42 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] How can I hide my IP
   
   
BlankHi,
   
Is it possible to hide my ip address on my outbound mail or at 
least
  replace
my ip with the servers ip?
   
Thanks
   
Brett
   
   
   
   
   
   
   
   
   
   
   
   
   
   
  
  
   --
   mailto:[EMAIL PROTECTED]
   Matt Brookings - Chief Technical Officer
   Inter7 Internet Technologies, Inc.
   www.inter7.com - 847-492-0470
   Prices at http://www.inter7.com/prices
  
  
  
  
 
 
 
 
 

Paul Theodoropoulos
http://www.anastrophe.com
http://folding.stanford.edu
The Nicest Misanthrope on the Net  










RE: [vchkpw] switching database servers

2003-02-14 Thread Clayton Weise
Recompile.  And do it from fresh source, don't just do a make clean and
reconfigure it.

-Clayton

-Original Message-
From: Benjamin Tomhave [mailto:[EMAIL PROTECTED]] 
Sent: Friday, February 14, 2003 10:41 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] switching database servers


Hello,

If I want to switch from using localhost to another remote host for my
vpopmail, does that require a rebuild/recompile, or is there a configurable
parameter somewhere that can be modified to make that adjustment?  My notes
seem to imply that the only way to change this is by editting the proper
values in the vmysql.h file.

Thank you,

-ben


Benjamin Tomhave, Senior Systems Engineer
[EMAIL PROTECTED]
Sofast Communications  www.sofast.net









RE: [vchkpw] switching database servers

2003-02-14 Thread Clayton Weise
That depends on how remote it is and how much traffic you expect.  You might
want to look into MySQL replication at a certain point.  That way for most
of your queries you can do them locally (on the box), and only upatable
queries will make their way to the main server.  That's what I do.. MySQL
replication is quite simple to setup.  And if you notice there are two
entires in the mysql.h file, one for the read server and one for the update
server.

-Clayton

-Original Message-
From: Benjamin Tomhave [mailto:[EMAIL PROTECTED]] 
Sent: Friday, February 14, 2003 1:49 PM
To: [EMAIL PROTECTED]
Subject: RE: [vchkpw] switching database servers


Ok, this raises for me an interesting questionsshould vpopmail only ever
use a local db?  Or is it reasonable to try using a remote (obviously not
too terribly remote) db?

 -Original Message-
 From: Clayton Weise [mailto:[EMAIL PROTECTED]]
 Sent: Friday, February 14, 2003 2:47 PM
 To: 'Benjamin Tomhave'; [EMAIL PROTECTED]
 Subject: RE: [vchkpw] switching database servers


 That might be feasable.. if vpopmail ran as a daemon.  But vpopmail 
 gets called on by qmail.  So if vpopmail had a config file it could 
 damper it's performance (on slower systems, quite heavily) because 
 every single time vpopmail was run it would have to read that config 
 file.  Remember that vpopmail is called on upon every message 
 delivery, password check, etc etc.

 -Clayton

 -Original Message-
 From: Benjamin Tomhave [mailto:[EMAIL PROTECTED]]
 Sent: Friday, February 14, 2003 1:40 PM
 To: [EMAIL PROTECTED]
 Subject: RE: [vchkpw] switching database servers


 What would it take for this to be a configurable parameter instead of 
 a compiled-in parameter?  In other words, would it be possible to add 
 a config file, read at startup, from, say vpopmail/etc or 
 qmail/control or similar? It seems to me that this would make a lot 
 more sense than requiring the server, user and password to be compiled 
 into the program itself.

  -Original Message-
  From: Clayton Weise [mailto:[EMAIL PROTECTED]]
  Sent: Friday, February 14, 2003 1:47 PM
  To: 'Benjamin Tomhave'; [EMAIL PROTECTED]
  Subject: RE: [vchkpw] switching database servers
 
 
  Recompile.  And do it from fresh source, don't just do a make clean 
  and reconfigure it.
 
  -Clayton
 
  -Original Message-
  From: Benjamin Tomhave [mailto:[EMAIL PROTECTED]]
  Sent: Friday, February 14, 2003 10:41 AM
  To: [EMAIL PROTECTED]
  Subject: [vchkpw] switching database servers
 
 
  Hello,
 
  If I want to switch from using localhost to another remote host for 
  my vpopmail, does that require a rebuild/recompile, or is there a 
  configurable parameter somewhere that can be modified to make that 
  adjustment?  My notes seem to imply that the only way to change this 
  is by editting the proper values in the vmysql.h file.
 
  Thank you,
 
  -ben
 
  
  Benjamin Tomhave, Senior Systems Engineer [EMAIL PROTECTED]
  Sofast Communications  www.sofast.net
 
 
 
 
 
 















RE: [vchkpw] login to pop3d fails

2003-02-12 Thread Clayton Weise
You don't use /bin/checkpassword anymore.. vpopmail doesn't use the local
password file, it has it's own password checking utility
(/home/vpopmail/bin/vchkpw).

-Clayton

-Original Message-
From: Roland Schmid [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 12, 2003 2:03 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] login to pop3d fails


Hello,

I have installed qmail and vpopmail. vpopmail works with mysql. ps axwww |
grep qmail shows no errors and all services are up more than one second. I
can add domains and users on the command line in /home/vpopmail/bin.
vpopmail adds domains and users correct to the mysql database. The qmail
server listens to smtp and pop3. When I try to send or get mail the
authentification fails. Do I have to modify the run script in
/var/qmail/supervise/qmail-pop3d/run ? How can I tell qmail to check
username/password in /bin/checkpassword ? Thanks for help.

Best regards,
Roland










RE: [vchkpw] Mutt (possibly) and Vpopmail?

2003-02-10 Thread Clayton Weise
If pop3 works, then just use imp with pop3 support.  You'll need to compile
php with imap support, but in the imp configs just choose that you have a
pop3 server and not imap.  We've got an old mail server here that doesn't
have imap running on it, and that's what I did ;).  IMP can be obtained from
http://www.horde.org.

-Clayton

-Original Message-
From: Howard Miller [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 10, 2003 7:45 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] Mutt (possibly) and Vpopmail?


I would love to do that - but courier-imap won't compile either! I think my 
machine has an aversion to inter7 software! 

The telnet thing is just a workaround so we can get our mail, while I'm 
sorting out the webmail problems. Using pine and POP3 is probably the way to

go. I've done that before, but it slipped my mind!

I suppose the next question would be has anybody got sqwebmail and/or 
courier-imap to work on hp-ux - one for another list!!

Thanks everybody!

Howard

On Monday 10 February 2003 14:54, Jesse Guardiani wrote:
 On Monday 10 February 2003 09:20, Howard Miller wrote:
  Hi,
 
  I have a small qmail / vpomail installation. I'm having big problems 
  getting sqwebmail to compile (I'm on HP-UX). Sooo... I was wondering 
  can I set up some local users and get them to telnet in and use Mutt 
  (or
  similar) to access the Maildirs?

 I may be crazy, but why don't you download a web based IMAP client for 
 your
 users: like squirrelmail?

 Nobody likes to telnet to check mail.

  Trouble is there are (for a start) permission problems as only 
  vpopmail user has access to them, and I would much rather keep it 
  this way.
 
  mutt configuration is a bit daunting - I wondered if anybody has got 
  something like this working - or have I just gone crazy?
 
  Thanks

-- 
Howard Miller
GUIDE
University of Glasgow
T: +44 (0)141 330 3269
F: +44 (0)141 330 2277









RE: [vchkpw] qmail vpopmail - more than one IP to listen to

2003-02-10 Thread Clayton Weise
Qmail doesn't listen on any ports.  tcpserver listens on whatever ip's you
tell it to.. by default, people put 0 which means all ip's bound to the
box.

-Clayton

-Original Message-
From: Ajai Khattri [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 10, 2003 9:20 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] qmail vpopmail - more than one IP to listen to


Oliver Etzel - GoodnGo.COM (R) wrote:

 I want qmail to listen to more than one IP. Hpw can I do that?

Qmail listens on all IPs by default.

-- 
Aj.
Systems Administrator / Developer










RE: [vchkpw] qmail vpopmail - more than one IP to listen to

2003-02-10 Thread Clayton Weise
Here's mine.  Also, PLEASE READ life with qmail.  It has this very same
thing in there and it explains all the components of it.

env - PATH=/var/qmail/bin:/usr/local/bin \
tcpserver -q -H -R 0 pop3 \
/var/qmail/bin/qmail-popup mail.mydomain.com \
/usr/local/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir 21 

-Original Message-
From: Oliver Etzel - GoodnGo.COM (R) [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 10, 2003 9:40 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] qmail vpopmail - more than one IP to listen to


Hi Clayton,

where to put 0 ? 

Oliver Etzel
Qmail doesn't listen on any ports.  tcpserver listens on whatever ip's you
tell it to.. by default, people put 0 which means all ip's bound to the
box.

-Clayton

-Original Message-
From: Ajai Khattri [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 10, 2003 9:20 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] qmail vpopmail - more than one IP to listen to


Oliver Etzel - GoodnGo.COM (R) wrote:

 I want qmail to listen to more than one IP. Hpw can I do that?

Qmail listens on all IPs by default.

-- 
Aj.
Systems Administrator / Developer






RE: [vchkpw] authdaemond

2003-02-07 Thread Clayton Weise
Alternativley, do a ./configure --help.  If I remember.. it's just
--disable-authdaemon and --enable-vchkpw, but I'm not positive on that so
check the install docs and try a ./configure --help for all the switches.

-Clayton

-Original Message-
From: Jesse Guardiani [mailto:[EMAIL PROTECTED]] 
Sent: Friday, February 07, 2003 8:25 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] authdaemond


On Friday 07 February 2003 11:18, Ajai Khattri wrote:
 Its been awhile since I setup qmail+vpopmail+courier but I recently 
 had to do this on a new server. IIRC, you could disable authdaemond 
 and just use vchkpw with courier. How do I specify this?

Read the INSTALL docs for courier-imap. 

-- 
Jesse Guardiani, Systems Administrator
WingNET Internet Services,
P.O. Box 2605 // Cleveland, TN 37320-2605
423-559-LINK (v)  423-559-5145 (f)
http://www.wingnet.net

We are actively looking for companies that do a lot of long distance faxing
and want to cut their long distance bill by up to 50%.  Contact
[EMAIL PROTECTED] for more info.











RE: [vchkpw] Quota on qmail (for send and receive)

2003-02-05 Thread Clayton Weise
Make a file in /var/qmail/controls called databytes and in it, put the
value (in bytes) of the largest email you want qmail to accept.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 05, 2003 8:12 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Quota on qmail (for send and receive)


HI!
I tried to put quota on qmail, for sending and receiving emails. I want to
accept only emails that are under 3 megs. I tried with softlimit, tcpserver
but it didnt work it. Can someone tell me how can i do that limitation ? On
the system I have qmail + daemontools + vpopmail + qmailadmin +
courier-imap(for pop3). Thanks allot.


---
George Tolea












RE: [vchkpw] Quota on qmail (for send and receive)

2003-02-05 Thread Clayton Weise
The defaultdelivery file is a global setting saying that qmail will not
accept any email larger than X.  If you want per-user quotas you can set
those through vpopmail.  You can't set a per-user file size limit though,
the closest you can do is on a per-ip basis.  Since tcpserver reads
environment variables from the tcp.smtp.cdb file, you can put something like
this:

1.2.3.4:allow,DATABYTES=x

I don't know how to limit file sizes based on the recipient other than
leaving no limit and using per-user quotas.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, February 05, 2003 8:22 AM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: RE: [vchkpw] Quota on qmail (for send and receive)


Thank you for you answer.
And...it is possible tu put different quota for users ?
For example ...local user [EMAIL PROTECTED] to recieve 4 megs and user [EMAIL PROTECTED]
to receive only 2 megs. (to accept and receive)


---
George TOlea


 Make a file in /var/qmail/controls called databytes and in it, put 
 the value (in bytes) of the largest email you want qmail to accept.

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
 Sent: Wednesday, February 05, 2003 8:12 AM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] Quota on qmail (for send and receive)


 HI!
 I tried to put quota on qmail, for sending and receiving emails. I 
 want to accept only emails that are under 3 megs. I tried with 
 softlimit, tcpserver but it didnt work it. Can someone tell me how can 
 i do that limitation ? On the system I have qmail + daemontools + 
 vpopmail + qmailadmin + courier-imap(for pop3). Thanks allot.


 ---
 George Tolea













RE: [vchkpw] Deny relaying

2003-02-04 Thread Clayton Weise
To deny relay to a particular IP address just do:

1.2.3.4:deny

-Original Message-
From: Winanjaya [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 03, 2003 7:46 PM
To: Vpopmail (E-mail)
Subject: [vchkpw] Deny relaying


I need to deny relay for my qmail server, I have already run the following
commands (please correct me if I'm wrong or something missing) this is only
a part of IP addresses vi /home/vpopmail/etc/tcp.smtp 172.16.1.86:allow,
RELAYCLIENT= 172.16.1.87:allow, RELAYCLIENT= 172.16.1.88:allow,
RELAYCLIENT=
: allow
then I run
tcprules /home/vpopmail/tcp.smtp.cdb tcp.smtp.tmp  tcp.smtp then
tcp.smtp.cdb created .. I configured vpopmail with --enable-roaming-users=n
then I run make and then make install-strip am I correct? or am I missing
something? TIA Winan










RE: [vchkpw] Default Domain problem

2003-02-04 Thread Clayton Weise
When you recompiled, did you start from clean source? or did you just go
into your current source tree and retype tye ./configure stuff.

-Original Message-
From: Jason 'XenoPhage' Frisvold [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, February 04, 2003 1:33 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Default Domain problem


Hi all,

I recently re-compiled vpopmail to include support for a default
domain.  I was under the impression that this would allow anyone from that
default domain to login with just their username and not the full email
address... It appears to have compiled correctly, but I cannot login in this
manner...  ???  Anyone have any tips as to what I can look for?

Redhat 7.3
vpopmail 5.2.1
courier-imap 1.6.2
qmail 1.0.3

Thanks,

-- 
---
Jason 'XenoPhage' Frisvold
Engine / Technology Programmer
[EMAIL PROTECTED]
RedHat Certified - RHCE # 807302349405893
---
Something mysterious is formed, born in the silent void. Waiting alone and
unmoving, it is at once still and yet in constant motion. It is the source
of all programs. I do not know its name, so I will call it the Tao of
Programming.






RE: [vchkpw] Default Domain problem

2003-02-04 Thread Clayton Weise
Do that, I've never had good luck with the make distclean.

-Original Message-
From: Jason 'XenoPhage' Frisvold [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, February 04, 2003 1:41 PM
To: Clayton Weise
Cc: [EMAIL PROTECTED]
Subject: RE: [vchkpw] Default Domain problem


I believe I tried on the non-clean source, then I tried doing a 'make
distclean' and recompiling..

(I had modified the mysql.h file, so I wanted to keep those settings)

I can try from a completely clean source and just copy over the mysql.h
file...  :)

On Tue, 2003-02-04 at 16:38, Clayton Weise wrote:
 When you recompiled, did you start from clean source? or did you just 
 go into your current source tree and retype tye ./configure stuff.
 
 -Original Message-
 From: Jason 'XenoPhage' Frisvold [mailto:[EMAIL PROTECTED]]
 Sent: Tuesday, February 04, 2003 1:33 PM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] Default Domain problem
 
 
 Hi all,
 
 I recently re-compiled vpopmail to include support for a 
 default domain.  I was under the impression that this would allow 
 anyone from that default domain to login with just their username and 
 not the full email address... It appears to have compiled correctly, 
 but I cannot login in this manner...  ???  Anyone have any tips as to 
 what I can look for?
 
 Redhat 7.3
 vpopmail 5.2.1
 courier-imap 1.6.2
 qmail 1.0.3
 
 Thanks,
-- 
---
Jason 'XenoPhage' Frisvold
Engine / Technology Programmer
[EMAIL PROTECTED]
RedHat Certified - RHCE # 807302349405893
---
Something mysterious is formed, born in the silent void. Waiting alone and
unmoving, it is at once still and yet in constant motion. It is the source
of all programs. I do not know its name, so I will call it the Tao of
Programming.






RE: [vchkpw] Moving vpopmail

2003-02-03 Thread Clayton Weise
Look at:

/var/qmail/users/assign

You'll also need to recompile vpopmail with the new path, and change all the
paths in the vpopmail database (cdb or mysql).

-Original Message-
From: Mattia Martinello [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 03, 2003 7:42 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Moving vpopmail


Hi all

I currently have vpopmail installed at /usr/local/vpopmail.
Now I wish to move vpopmail home to /home/vpopmail.
How I can do this without losing any data, domains or users?

Thank you very much
Bye
Mattia










RE: [vchkpw] cdb - which program can read cdb human readable?

2003-02-03 Thread Clayton Weise
cdb tools.

http://cr.yp.to/cdb.html

-Original Message-
From: Oliver Etzel - GoodnGo.COM (R) [mailto:[EMAIL PROTECTED]] 
Sent: Monday, February 03, 2003 9:31 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] cdb - which program can read cdb human readable?


Hello,

which program can read cdb human readable?

Oliver Etzel, t-host.com









RE: [vchkpw] Can't open file: 'horde_prefs.MYD'. (errno: 145)

2003-01-30 Thread Clayton Weise
This isn't for vpopmail.  Try the horde or the mysql mailing list.

-Original Message-
From: Abdul Latief [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, January 30, 2003 2:26 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Can't open file: 'horde_prefs.MYD'. (errno: 145)


please help...

when i try to open database : horde on table : horde_prefs, 
i get error message: Can't open file : 'horde_prefs.MYD'. (errno: 145)

here are the horde_prefs_MYD spesification :
-rw-rw   1 mysqlmysql 3833856 Jan 29 15:20 horde_prefs.MYD

i use redhat 7.3 + qmail + vpopmail 5.2
anyone can help ?

thanks B4,

regards,

Abd.Latief
*beginner
---











RE: [vchkpw] Quotas Problems

2003-01-29 Thread Clayton Weise
Anytime you recompile vpopmail with different options you'll need to also
recompile any of the programs that use it.  Like qmailadmin and vqadmin.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, January 29, 2003 5:49 AM
To: vpopmail list
Subject: [vchkpw] Quotas Problems


Greetings,

I've been looking through the archives, but haven't found anything that 
seems to cover this.

After rebuilding vpopmail (make clean; configure; etc.) with a default
quota, domains created via ~vpopmail/bin/vadddomain are created as
expected with a postmaster account that has the correct quota.

However, when I use qmailadmin or vqadmin to create accounts, or vqadmin to
create an additional virtual domain, the default quota doesn't get set in
limit files for users or the domain itself either in:

~vpopmail/domains/domain.com 

or in:

~vpopmail/domains/domain.com/username/Maildir.

I rebuilt both qmailadmin and vqadmin after rebuilding vpopmail to include
the default quota; If I manually set the default quota for a virtual domain
in vqadmin, it shows up as expected in a limits file in:

~vpopmail/domains/domain.com

Is there something I'm missing here?

TIA,

--Duncan










RE: [vchkpw] Quota per domain

2003-01-24 Thread Clayton Weise
Read the archives, this has been discussed and covered a million times over.

-Clayton

-Original Message-
From: Manish Jain [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, January 22, 2003 9:58 PM
To: Vpopmail Mailing List
Subject: [vchkpw] Quota per domain




Hi  All!

I have installed Qmail+vpopmail+swwebmail on Redhat Linux 8.0
Now, I want to implement disk quota per virtualdomain created.
when I add a virtualdomain ./vadddomain manish.com -q 200
this option works as 
-q quota_in_bytes (sets the quota for postmaster account)

But I want to allocate specified disk quota to a virtualdomain.
And the postmaster of that virtualdomain can use that disk space as per
his requirement with any number of users.

Please give the workable answer...

Manish Jain
System Admin
ERDCI Noida


 




RE: [vchkpw] qmailadmin probs when configure

2003-01-22 Thread Clayton Weise
This is probably better for the qmailadmin list.  But chances are you
installed an older version of vpopmail.  What version of vpopmail do you
have installed, and what version of qmailadmin are you trying to install?

-Original Message-
From: Tobias Åman [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, January 22, 2003 2:13 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] qmailadmin probs when configure


Hi!

I have now installed vpopmail with mysql support from scratch and followed a
very good guide
and it works super nice.

But now i´m trying to install the qmailadmin but under the configure process
it says

cat: /home/vpopmail/etc/inc_deps: No such file or directory
cat: /home/vpopmail/etc/lib_deps: No such file or directory

i configure with these options

./configure --enable-htmldir=/var/www/htdocs --enable-cgibindir=/var/www/cgi
-bin --enable-maxusersperpage=12 --enable-ma
xaliasesperpage=12 --enable-no-cache=y --enable-ezmlmdir=none --enable-vpopu
ser=vpopmail --enable-vpopgroup=vchkpw

and when i try to compile i get errors like

gcc -I.   -g -O2 -c qmailadmin.c
qmailadmin.c:29: vpopmail.h: No such file or directory
qmailadmin.c:30: vauth.h: No such file or directory

i have searched tha archives but haven´t found a solution yet.. someone who
has these files or knows how to
correct these errors ?

Regards Tobias







RE: [vchkpw] quota for per domains

2003-01-21 Thread Clayton Weise
Also check the archives, this has been discussed countless times.

-Original Message-
From: mike [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 21, 2003 4:45 AM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] quota for per domains


Hi,
Read in the documentation the configure options.

mike.


On Tuesday 21 January 2003 11:37, Dai Uehara wrote:
 Hi All

 Is it possible to make quota for per domain?
 I could'nt find in document.

 I use
 vpopmail-5.3.12

 OS
 Turbolinux8 Server


 Can anyone help me?
 thanks.


 //dai at dai-dai.com
 Dai Uehara
 [EMAIL PROTECTED]
 //dai-dai.com at dai
 




RE: [vchkpw] Authdaemond--mysql?

2003-01-16 Thread Clayton Weise
Yes.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Thursday, January 16, 2003 7:51 AM
To: vpopmail list
Subject: [vchkpw] Authdaemond--mysql?


Greetings All,

A quick question on authdaemond in sqwebmail:

If I've built vpopmail to use mysql to store all user info, I should still
be using the 'authvchkpw' method with sqwebmail to authenticate users,
right?

TIA,

--Duncan

 




RE: [vchkpw] Authdaemond--mysql?

2003-01-16 Thread Clayton Weise
Same difference though.  Just compile sqwebmail without authdaemon, and with
authvchkpw.  Courier has an issue with it's authdaemon and vpopmail.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Thursday, January 16, 2003 10:32 AM
To: Robin Bowes
Cc: [EMAIL PROTECTED]
Subject: RE: [vchkpw] Authdaemond--mysql?


On Thu, 16 Jan 2003, Robin Bowes wrote:

Robin,

  Can anyone suggest what could cause such a problem and what a fix might
  be?

 The fix is to not use authdaemon.

 Set AUTHMODULES=authvchkpw in /usr/lib/courier-imap/etc/imapd.

Unfortunately, we're not using courier, so this isn't an option...

Thanks,

--Duncan








RE: [vchkpw] qmail-newu: fatal: bad format in users/assign

2003-01-15 Thread Clayton Weise
Run a cat -e /var/qmail/users/assign .  If you're not comfortable with
showing me (or the list) your assign file, there's not much we can do to
help.

-Clayton

-Original Message-
From: Rick Phillips [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, January 14, 2003 6:17 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] qmail-newu: fatal: bad format in users/assign


I have recently upgraded from Mandrake 8.2 to 9.0.  For quite a few months I
have had a smoothly working qmail-vpopmail-ezmlm-qmailadmin set-up working.
The upgrade seemed to have caused no problems.

I have just tried to add a new domain and received the following error.  (I
have changed the domain name to ? and the password has also been mangled
to protect the innocent.)

[root@server bin]# ./vadddomain ???.com 4563??
qmail-newu: fatal: bad format in users/assign
Error: Domain does not exist

After this error, the domain name exists in /home/vpopmail but the domain
folder itself is empty - no postmaster or any other file.

When I open the file /var/qmail/users/assign there seems to be a normal
entry as below -

(snip)
+???.com-:???.com:399:399:/home/vpopmail/domains/???.com:-::

There is one line a white space at the top of the file if this is
significant.

When I try to remove the domain using ./vdeldomain I get

Error: Domain does not exist

I have tried re-installing vpopmail (5.2.1) but no change.

Where should I now look or what should I re-install.  Apart from trying to
add a domain, everything has been wonderfully trouble free.

Many thanks for your help in advance,

Rick Phillips








RE: [vchkpw] Guidence needed for a vpopmail migration issue.

2003-01-15 Thread Clayton Weise
If the user's Maildir doesn't exist, vpopmail will try to auto-create it.
Check the permissions on it, and make sure the path to it matches what
vpopmail has in it's database (run a vuserinfo [EMAIL PROTECTED] and make sure
the paths match).

-Original Message-
From: Kent Ritchie [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, January 15, 2003 12:10 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Guidence needed for a vpopmail migration issue.


I am having some issues with a qmail+vpopmail setup that I moving to
another server. Most of the accounts are working fine, however some of
them give this error when an email is sent to them:

Auto re-creation of maildir failed.  vpopmail (#5.9.9)

So I was hoping someone here could point me to howto, man page, irc
channel or something to help me figure this out. The server that the
data was migrated too works just fine on its own, and most of the
accounts work just fine, but the accounts that give the above error also
do not allow any logins at all. I have tried changing passwords and such
but this has not helped.







RE: [vchkpw] SMTP Problems

2003-01-13 Thread Clayton Weise
Ok.. why would you post open relay as a suggestion?  Don't ever put
:allow,RELAYCLIENT=””.  That will make your server open relay, which is BAD.
Check the archives, I know there have been discussions before about courier
imap authentication and vpopmail’s “romaing users” option.  Also make sure
you compiled vpopmail with --enable-roaming-users.

-Clayton

-Original Message-
From: Jens Jahr [mailto:[EMAIL PROTECTED]]
Sent: Sunday, January 12, 2003 2:47 PM
To: Nate Davis
Cc: [EMAIL PROTECTED]
Subject: Re: [vchkpw] SMTP Problems


Zitat von Nate Davis [EMAIL PROTECTED]:


Hi,

well,
that domain is not in my allowed rcpthosts

means that you are not allowed to relay this host.
Please refer to the tcprules where you adjust your settings
like that:

--- snip
127.0.0.:allow,RELAYCLIENT=
192.168.:allow,RELAYCLIENT=
:allow,REQUIREAUTH=
-smap

which means that all execpt localhost and 192.168.x.x
have to authenticate before sending mail.

If you just all let relay your server just add  simpple:
:allow,RELAYCLIENT=

and you are done.

Note that this is absolutely not the recommendes way !!!

Cheers
Jens







RE: [vchkpw] Auth Problem

2003-01-13 Thread Clayton Weise
What does your pop3d startup script look like?

-Original Message-
From: Ferencz Tamas [mailto:[EMAIL PROTECTED]]
Sent: Monday, January 13, 2003 2:05 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Auth Problem


 try to find a list arch, but nothing.

I just installed a qmail system with vpopmail, and everything works fine,
except one but big thing.
I am not able to download my mails. When i try to connect to the pop3 server
everything work fine till i need to give my password. it is not working. not
accept any of the specified forms. I try to install a qmail admin it was
succes, but i'm not able to login.
I try to use a cdb auth. metod.
the system is debian with a deb-src package qmail, and everything else came
from deb package (the latest woody)

Any ida?

TLoF









Re: [vchkpw] Looking up Vpopmail passwords

2002-12-31 Thread Clayton Weise
The flat file you speak of actually isn't quite a flat file.  
vpopmail, unless specified otherwise, will store it's password info in 
cdb databases.  cdb is a file database format created by DJB (same guy 
that wrote qmail).  It's pretty speedy, but it falls to certain 
disadvantages that you would expect to have with a simple database like 
that.  The most common one you see is that you can't write and rewrite 
to it as rapidly as you could with a mysql database (several times a 
second).

Please read the documentation on vpopmail and explore the inter7.com 
website before you post a question like this.  Almost all of these 
questions could have been answered with a little reading.  If you've 
got a large set of users, your best to go with MySQL because of speed, 
but mostly for the wide range of support and tools that MySQL has.  
Regardless of what database format you decide to put your data into, 
vpopmail can be compiled with a clear password field that stores the 
users password in clear text, as well as in an encrypted field.  As for 
spamassassin, that's a different story all together.  You'll really 
want to beef up on the qmail documentation, as well as vpopmail (mostly 
qmail though) to get a solid understanding of how your mail server 
actually works.  Getting customized SA settings can be done, but you 
need to understand how qmail, SA, and vpopmail all work and how they 
integrate with eachother if you're going to do it.

And lastly, admin tools.  Go to inter7.com and poke around.  You'll 
find several tools, notably, qmailadmin and vqadmin.  Both which should 
serve your purpose well.  If you do go the mysql route, you can also 
write your own custom php scripts to run mysql queries to add/remove 
users and change passwords and such.

-Clayton

On Monday, December 30, 2002, at 05:09 PM, Alan Murrell wrote:

Hello,

We will be moving our mail system over to a
Qmail/Vpopmail solution very soon, and I am just
trying to decide between using the default flat file
format, or a MySQL backend.  My only concern at this
point is allowing our tech staff to look up a client's
password, should it become necessary.  Currently, the
email accounts are tied in to our billing database,
but this will no longer be the case.  I guess my
questions are:

  1. Is it possible to look up an email user's
password regardless of whether a the flat file
format is used, or the MySQL backend?  (i.e., is there
a web-based admin tool that will allow our tech staff
to do this)?
  2. Would using MySQL tend to be faster or slower
than using the flat file format?  We have just over
1200 email users, and expect this to grow
significantly in the next 12-18 months, so I would
like to have the better of the two in place now,rather
than looking at upgrading down the road.  (I like the
idea of using MySQL as the back end, as I think it
will allow us to write a custom interface, as well as
make certain things easier, like Spamassassin
administration, whcih we will be implementing, no?)

TIA for your input.

Alan Murrell [EMAIL PROTECTED]


__
Post your free ad now! http://personals.yahoo.ca








Re: [vchkpw] qmail + vpopmail + mysql + Redhat 8

2002-12-30 Thread Clayton Weise
What do your qmail control files look like?

/var/qmail/control/virtualdomains
/var/qmail/control/rcpthosts
/var/qmail/users/assign

I'm assuming they're correct, otherwise we'd probably get an error 
about that domain not being in qmail's allowed list of rcpthosts.  But 
it can't hurt to check.  I'd be most interested in 
/var/qmail/users/assign.

On Monday, December 30, 2002, at 08:22 AM, Lapidus, Keith wrote:

I understand where you are coming from, and I have installed and
reinstalled vpopmail many times on the 8.0 machine, and have tried 
local
commands to make sure vpopmail works and it does.  For some reason,
qmail is not using vpopmail.  Do you think this is actually a qmail
problem?

-Original Message-
From: Tom Walsh [mailto:[EMAIL PROTECTED]]
Sent: Monday, December 30, 2002 9:59 AM
To: Lapidus, Keith; [EMAIL PROTECTED]
Subject: RE: [vchkpw] qmail + vpopmail + mysql + Redhat 8


From the error message, you can determine that vpopmail is not being 
run
on that particular mailbox.

failure: Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/

Note the lack of vpopmail in that line... A typical vpopmail bounce
(meaning that it got to the vdeliver application but when the look up
went to the DB it didn't find it) will read:

Sorry,_no_mailbox_here_by_that_name._vpopmail_(#5.1.1)

Check your vpopmail install on the RH 8.0 machine.

Tom Walsh
Network Administrator
http://www.ala.net/


-Original Message-
From: Lapidus, Keith [mailto:[EMAIL PROTECTED]]
Sent: Monday, December 30, 2002 9:45 AM
To: [EMAIL PROTECTED]
Subject: FW: [vchkpw] qmail + vpopmail + mysql + Redhat 8




Actually, vpopmail on the 8.0 box and is NFS exported to the 7.3 box.
As for the user accounts, the mysql server is running on the 7.3 as a
primary and is replicated on the 8.0 server.  In fact, I currently have
vpopmail setup to read from the 8.0 box mysql server and write to the
7.3 box mysql server.  That works just fine. -Original Message-
From: Matt Darcy [mailto:[EMAIL PROTECTED]]
Sent: Monday, December 30, 2002 4:53 PM
To: Lapidus, Keith; [EMAIL PROTECTED]
Subject: RE: [vchkpw] qmail + vpopmail + mysql + Redhat 8



-Original Message-
From: Lapidus, Keith [mailto:[EMAIL PROTECTED]]
Sent: 30 December 2002 06:50
To: [EMAIL PROTECTED]
Subject: [vchkpw] qmail + vpopmail + mysql + Redhat 8


I have two servers; one with Redhat 8 installed and one with redhat 7.3
installed. They both have mysql and qmail installed and configured
identically. The redhat 7.3 server can send and receive email just fine
using vpopmail 5.2.1. When I configure the Redhat 8 server to be the
primary mailserver with vpopmail, always gives me the following error:
 failure: Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/
 I've tried the newer version of vpopmail but have not gotten it to
work. Has anyone else gotten qmail and vpopmail to work with Redhat 8?

[Matt Darcy] Looks like your user accounts are on the 7.3 server and
database.

export the vpopmail database and import it on the 8.0 box and copy the
domains from $VPOPMAILHOME/domains on the 7.3 machine to the 8.0
$VPOPMAILHOME/domains

Just a thought








Re: [vchkpw] mail is not going outside

2002-12-23 Thread Clayton Weise
Sounds like you've got another problem going on.  Try and telnet to one 
of the MX records for yahoo.com on port 25 from your server and see if 
it works.  When qmail exits with not being able to establish an smtp 
connection it means it couldn't open a connection to the destination 
mail server, it doesn't have to do with the roaming users option of 
vpopmail.

On Monday, December 23, 2002, at 04:10 AM, zafar wrote:

hello ppl
 i am using qmail on redhat,and using virtual domains.
so that why i compile vpopmail with roaming-users=y support
but when i send mail to outside from that domain then it give me error
--
Dec 23 11:44:07 mail2 qmail: 1040643847.737084 new msg 282
Dec 23 11:44:07 mail2 qmail: 1040643847.737211 info msg 282: bytes 190 
from [EMAIL PROTECTED] qp 19926 uid 507
Dec 23 11:44:07 mail2 qmail: 1040643847.787793 starting delivery 4: 
msg 282 to remote [EMAIL PROTECTED]
Dec 23 11:44:07 mail2 qmail: 1040643847.787906 status: local 0/10 
remote 1/20
Dec 23 11:44:07 mail2 qmail: 1040643847.792076 delivery 4: deferral: 
Sorry,_I_wasn't_able_to_establish_an_SMTP_connection._(#4.4.1)/
Dec 23 11:44:07 mail2 qmail: 1040643847.792180 status: local 0/10 
remote 0/20

i can't understand this problem bcz mail is sending localy very 
fine..not remote..
 
plz help me regard this.
zafar





Re: [vchkpw] Address book with/without LDAP

2002-12-19 Thread Clayton Weise
LDAP, in basic terms, is a protocol and method of storing stuff.  All 
sorts of stuff.  The LDAP that vpopmail would be talking about would be 
the usernames, passwords, home directories, etc of the various email 
accounts on your system.  Just like you would store it on a mysql or 
cdb database.  You can also store address books in LDAP, but that's a 
different program.  vpopmail just does email delivery.

On Thursday, December 19, 2002, at 10:58 AM, Remo Mattei wrote:

Hi guys I have a client that is using WindoZs and I am going to setup 
qmail
for their mail server. I do have a question since I have not configure
vpopmail with ldap yet some suggestions and links where to get the info
from. I am guessing that this is needed to make a corp. system wide 
address
book.

Thanks,

Remo







Re: [vchkpw] changing defaults for vqadmin

2002-12-18 Thread Clayton Weise
Compile vpopmail with a default quota.  vQadmin is sort of deceiving, 
if you compiled vpopmail with a default quota, just leave the quota 
field emtpy and vqadmin will assume the default.  It doesn't 
automatically fill in the box.

On Wednesday, December 18, 2002, at 01:06 PM, Brendan McAlpine wrote:

when my techs create a new account using vqadmin, by default the 
account is created without a quota.  How do I change it so that when a 
new account is created it automatically has a quota of say 5MB.

thanks

Brendan








Re: [vchkpw] Encrypted Password

2002-12-11 Thread Clayton Weise
It doesn't check pw_clear_passwd, it checks pw_passwd for 
authentication.  pw_clear_passwd is just for your reference.

On Wednesday, December 11, 2002, at 09:19 AM, Ryan Adorable wrote:

Hi,

I'm doing qmail+vpopmail+mysql here.

My problem is, how could I make vpopmail to check pw_passwd field,
instead of pw_clear_passwd for password lookup?

Thanks










Re: [vchkpw] Configure script errors...

2002-12-10 Thread Clayton Weise
Log name has nothing to do with the log file name.  It has to do with 
what vpopmail calls itself to syslog.  Don't put .log, just vpopmail 
should be sufficient, you can setup syslog in /etc/syslog.conf to log 
vpopmail stuff to it's own log file.  It's possible that invalid log 
name might be causing the problem with logging not being verbose.

On Tuesday, December 10, 2002, at 08:41 AM, Anders Norrbring wrote:

Can anyone please tell me what's wrong with the configure command I 
give
to vpopmail-5.2.1 ?

It' like this:

./configure --enable-roaming-users=y --enable-relay-clear-minutes=10
--enable-mysql=y --enable-clear-passwd=y \
	--enable-valias=y --enable-logging=v
--enable-log-name=vpopmail.log

The result gives this:

   vpopmail 5.2.1
Current settings
---

vpopmail directory = /var/vpopmail
   uid = 89
   gid = 89
  ip alias = OFF --enable-ip-alias-domains=n (default)
address extentions = OFF --enable-qmail-ext=n (default)
 roaming users = ON  --enable-roaming-users=y
tcpserver file = /etc/tcp.smtp
open_smtp file = /var/vpopmail/etc/open-smtp
user quota = OFF --enable-defaultquota=NOQUOTA default
   auth module = mysql --enable-mysql=y
 mysql replication = OFF --enable-mysql-replication=n default
table optimization = many domains --enable-many-domains=y default
  system passwords = OFF --enable-passwd=n default
  file locking = ON  --enable-file-locking=y default
 file sync = OFF --enable-file-sync=n default disable
vdelivermail fsync
  auth logging = ON  --enable-auth-logging=y default
 mysql logging = OFF --enable-mysql-logging=n default
  clear passwd = ON  --enable-clear-passwd=y (default)
 valias processing = ON  --enable-valias=y
pop syslog = show only failure attempts
 --enable-logging=e default
default domain =  --enable-default-domain=
  auth inc = -I/usr/include/mysql
  auth lib = -L/usr/lib/mysql  -lmysqlclient -lz

As you can see, the log file is *not* set to verbose as I asked for, 
and
the log file name is *not* set to vpopmail.log as I also asked for.  
So,
what about the enable-relay-clear-minutes ?  Is that *still* 180
minutes??

I also tried to set quota check on, that didn't work either...  Any
ideas?  I'm running on a SuSE 8.1 system.

Anders Norrbring
Norrbring Consulting.









Re: [vchkpw] /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox

2002-12-05 Thread Clayton Weise
No need to restart qmail.  Just send the message to a box that doesn't 
exist and it should bounce back to you.  Qmail checks for dot-qmail 
files before every message delivery.

On Thursday, December 5, 2002, at 03:45 AM, Joeffrey Betita wrote:

 hi ppl all want is to bounce some email. on the instruction no. 3  on 
the
FAQ of
 vpopmail. what should i do next. do i have to restart qmail to test 
it. how
should i test it. sorry for a newbie question.

 /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox
---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.426 / Virus Database: 239 - Release Date: 12/2/2002








Re: [vchkpw] vpasswd file issues??

2002-12-05 Thread Clayton Weise
Yeah, recompiles without clear passwords.  That extra field in the 
password file for clear text passwords doesn't exist in your password 
files.  Just compile without clear text passwords and it should fix it.

On Thursday, December 5, 2002, at 11:41 AM, Chris Wilson wrote:

Hello,
 
Recently i migrated from freebsd to linux (for those of you who saw 
the last post :)) and I upgraded vpopmail/qmailadmin as well...
 
vpopmail from 4.9.9 to 5.2.1
qmailadmin from 0.38 to 1.0.6
 
I noticed, in qmailadmin it is no longer listing my accounts (under 
the pop accounts section). as well, the vpasswd file format seems to 
be a little different (including cleartext passwords now??). when I 
change the password for the account, it seems to list that account.
 
is there something that needs to be done during the upgrade process so 
that my domain acconuts can be managed in the newer versions of 
vpopmail/qmailadmin?
 
Thanks!
 
Chris Wilson





Re: [vchkpw] lost gifs

2002-12-02 Thread Clayton Weise
Qmailadmin puts it's images in it's own images folder.  You'll want to 
check how you configured qmailadmin to be sure, but my images are in 
/usr/local/apache/htdocs/images/qmailadmin.  The images are called upon 
through relative path, so since my cgi-bin directory is 
www.mywebsite.com/cgi-bin then there also needs to be a 
www.mywebsite.com/images/qmailadmin directory.

On Monday, December 2, 2002, at 01:57 AM, Michael Christie wrote:

Hi all ,
Hope some one can help, I have installed qmail admin on openbsd 3.2 
without making any changes to the httpd.conf file , Tested qmail admin 
all worked fine ,  after adding virtual domains to the httpd.conf, the 
gif files and art work in qmail admin will not load in my browser, but 
I can still log in . I have looked in the /cgi-bin/qmailadmin all 
looks to be correct , can any one tell me what is going on and how to 
fix this , if you need to see what I am talking about email me and I 
will give you the url of the site
 
 
Thank you
Michael
 
ps the same has happened to sqwebmail





RE: [vchkpw] how to disable quota

2002-11-29 Thread Clayton Weise
No.  The default quota is configured when you compile vpopmail, to change
it, you'll need to recompile.

-Original Message-
From: Werner Schalk [mailto:[EMAIL PROTECTED]]
Sent: Thursday, November 28, 2002 8:41 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] how to disable quota


Hello,

I have compiled vpopmail with
(soft) quota in it, is there a way
to disable this feature globally
without re-installing everything?

Bye and thanks,
Werner.







RE: [vchkpw] Supervise startup script?

2002-11-29 Thread Clayton Weise
Yes.  Here's mine:

#!/bin/sh
QMAILDUID=`id -u vpopmail`
NOFILESGID=`id -g vpopmail`
exec /usr/local/bin/softlimit -m 800 \
/usr/local/bin/tcpserver -Rv -x /var/vpopmail/etc/tcp.smtp.cdb \
-c 200 -u $QMAILDUID -g $NOFILESGID -lqmail.iswest.net 0 smtp \
/var/qmail/bin/qmail-smtpd qmail.iswest.net /var/vpopmail/bin/vchkpw
/usr/bin/true 21


-Original Message-
From: Kit Halsted [mailto:[EMAIL PROTECTED]]
Sent: Thursday, November 28, 2002 11:19 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Supervise startup script?


Apologies for such a lame request, but does anyone have a working
startup script for qmail/vpopmail with SMTP-AUTH under daemontools
for a BSD/non-rc.d system kicking around?

My big mail/web/primary DNS server died (very thoroughly) yesterday 
I had to rebuild it differently from the way it was before due to the
qmail port being removed from OpenBSD.

OpenBSD 3.2/vpopmail 5.3.9/qmail 1.0.3

At least I finally got approval to put a RAID controller in. Maybe
they'll even go for the backup system I wanted now...

TiA
-Kit, rebuilding the DNS  web stuff now...
--
They that can give up essential liberty to obtain a little temporary
safety deserve neither liberty nor safety.
-Benjamin Franklin

...qui desiderat pacem, praeparet bellum
(...if you would have peace, be prepared for war)
-Flavius Vegetius Renatus






RE: [vchkpw] How do I know if Catchall is set?

2002-11-27 Thread Clayton Weise
Cat the .qmail-default file.  If it says something like:

| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox

then you're set to bounce.  If it says something else, than it does that
action (e.g. delete, or it lists another mailbox or email address).

-Original Message-
From: Dan Didier [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 27, 2002 6:41 AM
To: '[EMAIL PROTECTED] '
Subject: [vchkpw] How do I know if Catchall is set?


How do I know if the catchall acount is set, and how can I make sure that I
do not have a catchall?  I want my messages to bounce.

Thanks,
Dan






RE: [vchkpw] newbie help, please

2002-11-27 Thread Clayton Weise
The difference between an alias domain and a separate domain is that the
alias is a mirror of the other.  To use your example.  If master.is.lg.ua is
an alias domain to is.lg.ua then [EMAIL PROTECTED] is also [EMAIL PROTECTED]
But maybe you want the two separate.  Maybe you want the [EMAIL PROTECTED] to be
a totally different and separate address from [EMAIL PROTECTED]  In that
case, you'd create master.is.lg.ua as a separate domain (with vadddomain).
An alias domain is one where all the email addresses are mirrored so to
speak.

Also, if you want master.is.lg.ua to recieve mail it needs an MX record.
Sounds like you're using bind, so going along with that, this is what you
might have as a normal MX record inside your zone file for is.lg.ua: (just
an example, yours may not look exactly like this)

IN  MX 10 mail.is.lg.ua.
mailIN  A   1.2.3.4

What you would add is this:

 IN MX 10 mail.is.lg.ua.
master IN   MX 10 mail.is.lg.ua.
mail IN A   1.2.3.4

It's really quite simple, all you do is create an MX record for that
subdomain.  You don't need to change named.conf, but you do need to change
the zone file.  After you change the zone file, update the serial, and give
named a HUP.

-Clayton

-Original Message-
From: Ruslan Spivak [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 27, 2002 12:36 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] newbie help, please


Hello vchkpw users,

I have installed vpopmail+qmail it's OK. Default domain in vpopmail -
'is.lg.ua'. In dns I have record  'MX 10 is.lg.ua'.

Now I want to have one more domain - 'master.is.lg.ua', so that there
will be users - '[EMAIL PROTECTED]', '[EMAIL PROTECTED]' and so
on. What should I do? Should I use vadddomain or vaddaliasdomain? And
should I put one more record in my named.conf(whta this line should be)?

Your help is very, very appreciated.
Thanks in advance.


Best regards,
 Ruslan  mailto:[EMAIL PROTECTED]







RE: [vchkpw] FAQ

2002-11-27 Thread Clayton Weise
What do your log files say?

-Original Message-
From: admin [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 27, 2002 2:09 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] FAQ


Hello vchkpw,

Help me!

  I have configuration of vpopmail - vchkpw and mysql
  My host has name ns3.myname.ru
  I have created virtual domain  ns3.myname.ru and user test in this
  domain
  I send mail through the domain ns3.myname.ru to mailbox on another domain,
but
  mail comes into queue and is not send further
I try to recieve mail from the domain ns3.myname.ru but it is
stored in queue and doesn't appear in user's maildir
  What can I do with this?? Where I can be mistaken?


--
Best regards,
 admin  mailto:[EMAIL PROTECTED]








RE: [vchkpw] Webmail Client

2002-11-25 Thread Clayton Weise
IMP: http://www.horde.org/imp/
Squirrel Mail: http://www.squirrelmail.org
SqWebMail: http://www.inter7.com/sqwebmail/

I use IMP and I think it's great.  A lot of people like squirrelmail though.
I've found that SqWebMail is the fastest of the three, but it doesn't look
as cool.

-Original Message-
From: Joe Oaks [mailto:[EMAIL PROTECTED]]
Sent: Sunday, November 24, 2002 11:50 AM
To: Vchkpw
Subject: RE: [vchkpw] Webmail Client


Endymion Mailman, http://www.endymion.com/products/mailman

Joe

-Original Message-
From: rm [mailto:[EMAIL PROTECTED]]
Sent: Sunday, November 24, 2002 11:55 AM
To: vchkpw mailing list
Subject: Re: [vchkpw] Webmail Client


On Sun, 2002-11-24 at 13:14, Joe Oaks wrote:
 Preface I know this is off topic but have asked the webmail clients
 authors, with no luck? and I'm out of options now :(

 I have a webmail client installed on my server, and I have inquired of
 them why it is not working with the virtual domains.

 I am running RedHat 7.3, qmail-1.03, vpopmail-5.2.1, qmailadmin-1.0.5, and
 now that I have the virtual domains setup and working great I can't get
 the webmail client to work.

 First domain, trells.com set to ip 207.168.116.66
 Second domain, mmz.org set to ip 207.168.116.85
 Third and fourth, etc... The webmail clients are setup with there own
url's
 and can be gotten to, http://webmail.trells.com and http://webmail.mmz.org
 under trells.com, I can login and get all my mail just fine, however
 under mmz.org I try to login and I get authorization failed, now comes
 the weird part, I can pop both via Outlook with no problems :/

 I am in dire need of getting a webmail client that work with vpopmail
 do you guys know any? I am currently looking into squirrelmail, please
 let me know if any of you have a different one that works like this :)

 Joe


Sqwebmail works fine for us.  What client are you using?

rm











RE: [vchkpw] pop username format

2002-11-22 Thread Clayton Weise
Yes, look at vpopmail.h.

#define ATCHARS @%/

Just add a . to that.  But beware, it will accept the first . as a
separator.  So let's say email my email address is [EMAIL PROTECTED]  My
username, in your format, will be foo.bar.foobar.com will be interpreted by
vpopmail as [EMAIL PROTECTED]

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 22, 2002 11:16 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] pop username format


For backwards compatibility with my current qmail server I will
need to allow users with a 'username.domain.com' format in
addition to the standard '[EMAIL PROTECTED]' format for
POP3 authenticating.

Can someone point me in the right direction to tweak vpopmail to
allow this format.

Thanks,

Joe Kletch
CedarNet LLC








RE: [vchkpw] Relaying

2002-11-22 Thread Clayton Weise
You'll need the qmail-queue patch for qmail. And this really isnt' the right
list for this kind of question.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 22, 2002 11:18 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Relaying


   I'm trying to do relaying through a virus scanner with qmail-scanner
which is in front of my mail server (qmail). I tried copying, and mountig
the open.smtp file from my mail server to my virus scanner and it didn't
work (I belive this is because of the different time stamps of both boxes).
How can I tell to my virus scanner to allow relay to a client based on my
mail server relaying rules? Thanks in advance

-Juan K. Baez





RE: [vchkpw] pop username format

2002-11-22 Thread Clayton Weise
Yes, just the bin directory.  No, it wouldn't prevent future use of
[EMAIL PROTECTED], those users would simply need to use the username
[EMAIL PROTECTED] instead of foo.bar.foobar.com.  And yes, telling a user
their name is the same as the email address is much nicer.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 22, 2002 3:36 PM
To: Clayton Weise
Subject: RE: [vchkpw] pop username format


Very good--thanks. Will check my domains to if any are using
that format.  When recompiling vpopmail--I shoudl only  need to
delete the ~vpopmail/bin/ directory--right?

Thanks so much for such an easy solution. But then on further
thought it would prevent future use of an email address with
[EMAIL PROTECTED] which is not good. I'll just have to support
clients with a switch to the new usernames--not fun, but best.
It will sure be nice to tell people their username is their
email address--my legacy setup with a dot instead of @ is a
hassle for setup.

Thanks,

Joe

On Fri, 22 Nov 2002, Clayton Weise wrote:

 Yes, look at vpopmail.h.

 #define ATCHARS @%/

 Just add a . to that.  But beware, it will accept the first . as a
 separator.  So let's say email my email address is [EMAIL PROTECTED]  My
 username, in your format, will be foo.bar.foobar.com will be interpreted
by
 vpopmail as [EMAIL PROTECTED]

 -Clayton

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
 Sent: Friday, November 22, 2002 11:16 AM
 To: [EMAIL PROTECTED]
 Subject: [vchkpw] pop username format


 For backwards compatibility with my current qmail server I will
 need to allow users with a 'username.domain.com' format in
 addition to the standard '[EMAIL PROTECTED]' format for
 POP3 authenticating.

 Can someone point me in the right direction to tweak vpopmail to
 allow this format.

 Thanks,

 Joe Kletch
 CedarNet LLC











RE: [vchkpw] pop username format

2002-11-22 Thread Clayton Weise
You'll want to test it to be sure.. but you're probably right.  Brain fade
there..woops.

-Clayton

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Friday, November 22, 2002 3:55 PM
To: Clayton Weise
Cc: [EMAIL PROTECTED]
Subject: RE: [vchkpw] pop username format


But if I added the dot to #define ATCHARS @%/ then first dot
is interpreted as a separator it seems that then it would
prevent future use of [EMAIL PROTECTED] address format as
vpopmail will then see it as [EMAIL PROTECTED]

Joe

On Fri, 22 Nov 2002, Clayton Weise wrote:

 Yes, just the bin directory.  No, it wouldn't prevent future use of
 [EMAIL PROTECTED], those users would simply need to use the username
 [EMAIL PROTECTED] instead of foo.bar.foobar.com.  And yes, telling a user
 their name is the same as the email address is much nicer.

 -Clayton

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
 Sent: Friday, November 22, 2002 3:36 PM
 To: Clayton Weise
 Subject: RE: [vchkpw] pop username format


 Very good--thanks. Will check my domains to if any are using
 that format.  When recompiling vpopmail--I shoudl only  need to
 delete the ~vpopmail/bin/ directory--right?

 Thanks so much for such an easy solution. But then on further
 thought it would prevent future use of an email address with
 [EMAIL PROTECTED] which is not good. I'll just have to support
 clients with a switch to the new usernames--not fun, but best.
 It will sure be nice to tell people their username is their
 email address--my legacy setup with a dot instead of @ is a
 hassle for setup.

 Thanks,

 Joe

 On Fri, 22 Nov 2002, Clayton Weise wrote:

  Yes, look at vpopmail.h.
 
  #define ATCHARS @%/
 
  Just add a . to that.  But beware, it will accept the first . as a
  separator.  So let's say email my email address is [EMAIL PROTECTED]
My
  username, in your format, will be foo.bar.foobar.com will be interpreted
 by
  vpopmail as [EMAIL PROTECTED]
 
  -Clayton
 
  -Original Message-
  From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
  Sent: Friday, November 22, 2002 11:16 AM
  To: [EMAIL PROTECTED]
  Subject: [vchkpw] pop username format
 
 
  For backwards compatibility with my current qmail server I will
  need to allow users with a 'username.domain.com' format in
  addition to the standard '[EMAIL PROTECTED]' format for
  POP3 authenticating.
 
  Can someone point me in the right direction to tweak vpopmail to
  allow this format.
 
  Thanks,
 
  Joe Kletch
  CedarNet LLC
 
 
 
 
 










RE: [vchkpw] vpopmail/qmail migration

2002-11-18 Thread Clayton Weise
Please check the archives first, this has been answered countless times
before.  Either way, here's what you'll need:

/var/qmail/control/*
/var/qmail/rc
/var/qmail/users/*

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Monday, November 18, 2002 1:01 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] vpopmail/qmail migration



I have an existing vpopmail/qmail server hosting several domains.

I've put together a new server on the same subnet to replace the old one.
vpopmail is configured and functioning properly on the new server.  My
plan is to simply copy the /home/vpopmail/* directory to the new server,
and move the IP address from new to old.

My question is:  Are there any important files withing /var/qmail or
elsewhere that also need to be moved at the time of migration?

Thank you.

--
--

Zak L Brown, R.H.C.E.
Systems Administrator
Webnetone







RE: [vchkpw] Mial server will not start

2002-11-15 Thread Clayton Weise
Well... if you've installed daemontools then there should be a line in your
rc.local that looks like this:

csh -cf '/command/svscanboot '

If you don't have that in there, or somewhere in your startup scripts then
svscan won't start, and it daemontools won't scan your /service directory.

-Clayton

-Original Message-
From: Michael Christie [mailto:mrc;ozgo.com.au]
Sent: Friday, November 15, 2002 4:33 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Mial server will not start


Hi all ,
I have installed a qmail pop toster on openbsd 3.2 , using the how to on the
Dutnux web site . the server has been working ok until now, for some reason
the tcp server will not start on reboot . can some one tell me if they have
had the same prob , can I start the server with the rc.local file or do I
have to use the /service  , the hour is late here had I long day I hope this
makes sense ,

Michael





RE: [vchkpw] qmail-pop3d-maildirquota patch

2002-11-14 Thread Clayton Weise
Go to where your qmail-1.03 source is.. if it's not anywhere, then
uncompress a fresh batch from the tarball.  Once you're in the directory
where the source code is, copy your qmail-pop3d-maildirquota.patch file into
that directory.  And assuming you're using GNU patch version 2.5.4+ just go
into the source dir and type: patch  qmail-pop3d-maildirquota.patch

That's it.  Then just do a make and if it compiles w/o error do a make
setup check and you're set.  There are a couple other helpful patches for
qmail you might want to take a look at on the qmail.org site, but that's all
you really need to do to patch qmail with the pop3d patch.

-Clayton

-Original Message-
From: Mark MacIntyre [mailto:mmacintyre;wwcnet.net]
Sent: Thursday, November 14, 2002 7:40 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] qmail-pop3d-maildirquota patch


I finally figured out why the quotas were not being updated when users =
downloaded their messages with outlook, eudora, etc. I know I need to =
patch qmail with this patch: contrib/qmail-pop3d-maildirquota.patch.

What I can't figure out is how to apply this pach. Where it goes, etc.=20

Any help will be greatly appreciated.

Regards,

Mark





RE: [vchkpw] using spamassassin....

2002-11-13 Thread Clayton Weise
http://www.jerfu.com/toaster

-Original Message-
From: Brendan McAlpine [mailto:bmcalpine;macconnect.com]
Sent: Wednesday, November 13, 2002 11:03 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] using spamassassin


Can anyone point me in the right direction for any resources regarding 
installing and using spamassassin with qmail?

Basically I want to be able to use spamassassin on certain mailboxes 
and not others on the system, and be able to add the ability to use the 
filtering as new accounts are added.

TIA

Brendan

 




RE: [vchkpw] vpop and mysql problems (migration from linux to solaris)

2002-11-13 Thread Clayton Weise
Is there a clear password in your mysql database?  And on your solaris box,
did you compile vpopmail with clear password support (if you didn't specify
no, then it compiled with clear passwords).

-Clayton

-Original Message-
From: nicholas [mailto:nicholas;no-spam.co.uk]
Sent: Wednesday, November 13, 2002 1:58 PM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] vpop and mysql problems (migration from linux to
solaris)


Thanks for your answer

Do you mean --enable-clear-passwd=n here?
Im sure i didnt compile it with yes to clear passwords, and trawling
through the database they look pretty encypted to me

nicholas

 I've wondered about the clear passwords.  Whether or not i compile
 vpopmail with --enable-clear-passwd=y  it still stores a clear text
 password.  I was wondering if it does this regardless.  It seems that
 its trying to pull the password from the pw_clear_password field and not
 the encrypted one.  My thoughts are maybe vchkpw doesn't even match
 against the encrypted password, but only matches against the clear text
 password.

 Any thoughts?


 - Original Message -
 From: nicholas [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, November 13, 2002 3:39 PM
 Subject: [vchkpw] vpop and mysql problems (migration from linux to
 solaris)


 hello all

 Having a little problem here, and thought i would seek help.

 I have a working vpopmail 5.3.7 on linux with mysql 3.23.32 and qmail,
 and I want to move the environment over to a solaris box.
 The solaris box is Solaris 8 with vpopmail 5.3.7 and mysql 3.23.42 and
 qmail.

 I compile and install vpopmail with nice options on the solaris box,
 tar up the relevant /home/vpopmail/domains etc temp user and other
 stuff (no bin or libs of course) and also copy them across to the
 solaris machine

 Then on the Linux box I do a mysqldump --opt vpopmail  vpopmail.sql
 and populate the mysql database on the solaris box with vpopmail.sql I
 connect to the new sql server and check, the data seems there.

 but when I telnet to 110 to my new solaris server to see if it all
 works i get this

 user [EMAIL PROTECTED]
 ok
 pass 
 vmysql: sql error[3]: Unknown column 'pw_clear_passwd' in 'field list'
 -ERR authorization failed
 Connection closed by foreign host

 Now, Im not too up on the tables and fields the vpopmail populates in
 a mysql database but surely for the same version of vpopmail on
 different OSes, i should have no problem
 Can anyone enlighten me on this error, my SQL needs improving.

 Many thanks

 nicholas









RE: [vchkpw] vpop and mysql problems (migration from linux to solaris)

2002-11-13 Thread Clayton Weise
It'd probably be better to just recompile vpopmail without clear passwords.

-Clayton

-Original Message-
From: Marco [mailto:marco;ellusion-networks.com]
Sent: Wednesday, November 13, 2002 12:56 PM
To: [EMAIL PROTECTED]
Subject: Re: [vchkpw] vpop and mysql problems (migration from linux to
solaris)


don't mind me, i was just babbling some thoughts earlier without merit.  I
tested my theory by deleting the clear text password in mysql and i can
still authenticate.


Anyways, I'm sure it can't hurt to recompiling vpopmail
with --enable-clear-passwd=n.  For some reason it seems to be trying to
access that pw_clear_passwd table which doesnt exist.  I really don't know
why it is trying to access it. a quick hack might be to create the
pw_clear_passwd field, just to satisfy it being there and see if its even
gets populated.


- Original Message -
From: nicholas [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, November 13, 2002 3:58 PM
Subject: Re: [vchkpw] vpop and mysql problems (migration from linux to
solaris)


 Thanks for your answer

 Do you mean --enable-clear-passwd=n here?
 Im sure i didnt compile it with yes to clear passwords, and trawling
 through the database they look pretty encypted to me

 nicholas

  I've wondered about the clear passwords.  Whether or not i compile
  vpopmail with --enable-clear-passwd=y  it still stores a clear text
  password.  I was wondering if it does this regardless.  It seems that
  its trying to pull the password from the pw_clear_password field and not
  the encrypted one.  My thoughts are maybe vchkpw doesn't even match
  against the encrypted password, but only matches against the clear text
  password.
 
  Any thoughts?
 
 
  - Original Message -
  From: nicholas [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Sent: Wednesday, November 13, 2002 3:39 PM
  Subject: [vchkpw] vpop and mysql problems (migration from linux to
  solaris)
 
 
  hello all
 
  Having a little problem here, and thought i would seek help.
 
  I have a working vpopmail 5.3.7 on linux with mysql 3.23.32 and qmail,
  and I want to move the environment over to a solaris box.
  The solaris box is Solaris 8 with vpopmail 5.3.7 and mysql 3.23.42 and
  qmail.
 
  I compile and install vpopmail with nice options on the solaris box,
  tar up the relevant /home/vpopmail/domains etc temp user and other
  stuff (no bin or libs of course) and also copy them across to the
  solaris machine
 
  Then on the Linux box I do a mysqldump --opt vpopmail  vpopmail.sql
  and populate the mysql database on the solaris box with vpopmail.sql I
  connect to the new sql server and check, the data seems there.
 
  but when I telnet to 110 to my new solaris server to see if it all
  works i get this
 
  user [EMAIL PROTECTED]
  ok
  pass 
  vmysql: sql error[3]: Unknown column 'pw_clear_passwd' in 'field list'
  -ERR authorization failed
  Connection closed by foreign host
 
  Now, Im not too up on the tables and fields the vpopmail populates in
  a mysql database but surely for the same version of vpopmail on
  different OSes, i should have no problem
  Can anyone enlighten me on this error, my SQL needs improving.
 
  Many thanks
 
  nicholas












RE: [vchkpw] Password retrieval?

2002-10-31 Thread Clayton Weise
There's actually a vconvert tool that is designed to convert from one
authentication method to antother (e.g. cdb to mysql).

http://inter7.com/vpopmail/doc/vconvert.html

-Clayton

-Original Message-
From: Nick Lomonte [mailto:nick;eonet.net]
Sent: Thursday, October 31, 2002 8:40 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Password retrieval?


Is there a way to extract cleartext passwords from vpasswd files?

I'm moving virtual domains from an older server (vpopmail) to a newer
one (vpopmail+mysql).  Whats the best way to do this, without having to
have customers reset all of their passwords?



--
Nick Lomonte
Network Engineer
Eonet
[EMAIL PROTECTED]
409.833.1700







RE: [vchkpw] Vdeldomain

2002-10-29 Thread Clayton Weise
Check your qmail configs to see if it's in there:

/var/qmail/control/virtualdomains
/var/qmail/control/rcpthosts
/var/qmail/users/assign

And after you've changed those, you'll need to run a qmail-newu to rebuild
the assign cdb file.

-Clayton

-Original Message-
From: Zeno Davatz [mailto:zdavatz;ywesee.com]
Sent: Tuesday, October 29, 2002 10:49 AM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Vdeldomain


I deinstalled vpopmail and installed it again from source.

I do vdeldomain yweseelocal.com and get:
Error: Domain does not exist.

I do vadddomain yweseelocal.com and get:
Error: Domain already exists.

What can I do to remove the domain completely so that I can add it again.

Thanks for any help and hints.

Zeno







RE: [vchkpw] Courier-Imap and Sqwebmail

2002-10-29 Thread Clayton Weise
This would probably be a good question for courier-imap or sqwebmail.

-Original Message-
From: Fernando Costa de Almeida [mailto:falmeida;easyit.com.br]
Sent: Tuesday, October 29, 2002 12:06 PM
To: [EMAIL PROTECTED]
Subject: [vchkpw] Courier-Imap and Sqwebmail


Hi,

Ive installed Courier-Imap with vchkpw authentication (qmail + vpopmail +
qmailadmin + Courier-IMAP), and all works well: I can connect to the server
and etc... But there is a problem:
If I delete the Drafts folder (used by Sqwebmail), Sqwebmail shows an errors
when I try to send a message, because it needs this folder to store
something.

The question is: How can I avoid that users delete this folder in
Courier-IMAP? Sorry if it was off-topic...

Thanks in advance,

___
ALMEIDA, Fernando Costa de
Computeasy Informática
www.computeasy.com.br
BSD USER BSD050945
ICQ 72293951







  1   2   >