Re: [vchkpw] vget_assign returns only real domain

2003-12-04 Thread Jonas Pasche
Hi Tom,

 The tricky part is ezmlm (and always has been).  If you create a 
 mailing list, it will typically only work for the domain you created it 
 in, and none of the aliases.

Exactly; that's why I wanted the user to choose in which of his n
alias domains he wants to create the list instead of forcing him to use
his main domain - and the easiest way (from the user's perspective) is
to re-use the domain name from the login.

Anyway, even if my quick hack in vpopmail.c seems to work for non-MySQL
setups, I'll place a feature suggestion on the qmailadmin list.

Thanks for all your input,

Jonas




Re: [vchkpw] Problems connecting courier-imap to vpopmail

2003-12-04 Thread Jonas Pasche
Hi Jerker,

 I cant seem to connect courier-imap to vpopmail. Im using qmailadmin
 to handle all users and domains that I have and that works fine. But
 the problem is when i installed courier-imap and squirrelmail to get
 webaccess i cant seem to logon... How do i connect courier-imap to
 vpopmail, and verify that it works?

Regarding the first question:

Courier-IMAP has different authentication plugins. Make sure you have
the authvchkpw module activated. IIRC, you should also disable
authdaemon, as it doesn't work correctly with vpopmail (at least in
older versions; I didn't track it).

Regarding the second question:

Courier-IMAP has good logging capabilities. Check on the console first,
using telnet localhost 143, doing a manual IMAP connect. This will
make clear if the problem is with Courier-IMAP and not with a
misconfiguration in SquirrelMail.

Another option is to use BincIMAP instead of Courier-IMAP, which uses
the original vchkpw programm (it has a checkpassword-compatible
interface). From my point of view, it's a lot easier to set up.

Jonas




Re: [vchkpw] Internal configuration

2003-12-04 Thread Jonas Pasche
Hi Matt,

 Whilst writing some automated account creation scripts, I created a test
 domain and then afterwards manually deleted the domain from
 /home/vpopmail/domains/.

That's not good. :)

 Now adding the same domain, it says 
 
 Error: Domain already exists

Yes, because it's still in the qmail configuration.

 Then using bin/vdeldomain to try and remove remnants of it (yeah yeah,
 should have done that instead of rm, I know!), it says
 
 Error: Domain does not exist

Yes, because it cannot find the domains directory.

I admit these error messages are confusing. However, they wouldn't have
shown up if you didn't break things manually. ;-)

 Confusing, at best. So my question is where does vpopmail store the
 internal configuration?

There is no internal configuration. vpopmail creates the domain
directory (which you already got used to) and inserts the appropriate
lines into the qmail configuration.

 I manually removed all references to the domain
 from files in /var/qmail/control, but that doesn't seem to be it.

You did right; additionally delete the appropriate line from
/var/qmail/users/assign and run /var/qmail/bin/qmail-newu. Afterwards
you can re-create the domain with vadddomain.

Jonas




Re: [vchkpw] Spam controll ?!

2003-12-04 Thread Jonas Pasche
Hi there,

 Well you could try configuring Spammassassin so that it does what you 
 want it to do. You can get it to label it as spam, move it some place 
 else on the hard drive, and a lot of other cool things.

SpamAssassin never moves [mail] to some place, in fact, SpamAssassin
never delivers mail at all. Its only purpose is to give a message a spam
score and header lines. Sorting out or deleting mail based on these
headers is entirely the MDA's job, not SpamAssassin's.

Jonas




Re: [vchkpw] Problem with email bouncing

2003-12-04 Thread Jonas Pasche
Hi Trell,

 Trells.com works just fine however the bazalar.com and others are
 giving me an error like Sorry. Although I'm listed as a best-preference 
 MX or A for that host, it isn't in my control/locals file, so I don't 
 treat it as local.

Besides the fact that I don't understand your weird directory structure:
This error is raised by qmail; vpopmail is not involved (yet).

Please post the output of /var/qmail/bin/qmail-showctl.

 To my knowledge vpopmail removes the locals entry and places everything
 in the virtualdomains file.

If the domain is in locals, it should be in [more]rcpthosts, too.
Otherwise your qmail configuration is broken.

If the domain is in [more]rcpthosts, vadddomain will not add it because
it already exists.

Conclusion: vadddomain will not delete the domain from locals to put it
into virtualdomains. Instead it will refuse to add the domain.

Jonas




[vchkpw] vget_assign returns only real domain

2003-12-02 Thread Jonas Pasche
Hi there,

I'm facing a small problem regarding the fact the vget_assign function
in vpopmail.c always returns the real domain instead of the domain that
the user used for authentication. At least this is what I get from the
ChangeLog:

5.1.10
01/26/02 - [...]

 - vget_assign now will over write the incoming domain name with
   the real domain name. So from the example above, if you call
   strcpy( domain, ken.com);
   vget_assign(domain, dir, uid, gid); The domain variable will
   contain test.com.

On my servers, users can have more than one domain; in fact they're able
to add/delete domains on the fly. Because a main domain (created with
vadddomain) cannot be easily renamed, I decided to create a static
hostname for each user in the form userid.user.jonaspasche.com and
add all domains that a user wishes as aliasdomains to this internal
hostname. That way, there's no hassle when a user wants to add further
domain and one day decides to delete his first domain (which would have
caused lots of trouble if this first domain would have been created with
vadddomain).

For POP/IMAP and SMTP relay access, everything works fine. The problem
is with qmailadmin, which shows only the internal hostname, even if the
user logged in with one of his real domains. Furthermore, creating
ezmlm mailing lists causes the internal hostname to be written into the
config file and into the text/* files, which in turn looks ugly when
ezmlm sends out confirmations and so on.

Is there any possibility to remove that functionality and let
vget_assign return the same domain name it got from the user's input?

Will other things break without this functionality?

Thanks for your time, Jonas.




Re: [vchkpw] vget_assign returns only real domain

2003-12-02 Thread Jonas Pasche
Hi there,

 We should add another flag of some sort to vget_assign which is 0 by
 default, but in programs like qmailadmin can be set to 1, to make it
 return the domain the user logged in with, and not the real domain.
 This would then no break anything, and only qmailadmin would he to be
 rewritten.

This is an interesting idea. For now, as I don't use the SQL
functionality, this simple patch seems to work:


--- vpopmail-5.2.2.original/vpopmail.c  2003-12-03 03:36:57.0 +0100
+++ vpopmail-5.2.2/vpopmail.c   2003-12-03 02:56:24.0 +0100
@@ -1933,7 +1933,7 @@
 i = fread(tmpbuf,sizeof(char),dlen,fs);
  
 /* get the domain line */
-strcpy(domain, tmpbuf);
+/* strcpy(domain, tmpbuf); */
  
 /* get the uid */
 ptr = tmpbuf;


Again, I don't have a complete overview if this may break other things.
It will break SQL support for alias domains, thanks Michael for your
insightful comment. Anyway, it did quite some tests this night and found
no problems. After recompiling qmailadmin to link against the patched
vpopmail lib, qmailadmin works as expected, showing the domain name the
user used while logging in instead of the real domain.

Jonas




Re: [vchkpw] warning: trouble injecting bounce message, will trylater

2003-09-01 Thread Jonas Pasche
Hi Jesus,

 i'm using qmail with vpopmail 5.2.1, and in my qmail log files this
 message continues to appear
 
 warning: trouble injecting bounce message, will try later
 
 I have plenty of disk space, and i don't know where to look for the
 problem.

You already posted exactly this question on last thursday. I posted an
answer, and you didn't provide anything new since then.

Please don't repost questions; read the answers instead.

Jonas




Re: [vchkpw] Script for users to delete their own account

2003-08-30 Thread Jonas Pasche
Hi unknown,

please give yourself a realname when posting to a mailing list. Thanks.

 I am looking for a webpage script or programme to let users to delete
 their own account. Do anyone have any idea about that? Thank you very
 much.

Do you really want a web interface for solely letting users delete their
account? Why should they do so? Or are you looking for a function to
integrate into an existing web environment?

In either case, simply let the user log in (= check his password), then
issue vdeluser user@domain.tld, e.g. with a system() command or
using the vpopmail API, and done. Don't forget to kick the user out of
the web interface immediately, as he doesn't have any more privileges.

Jonas




Re: [vchkpw] Script for users to delete their own account

2003-08-30 Thread Jonas Pasche
Hi Qing,

  Do you really want a web interface for solely letting users delete their
  account? Why should they do so? Or are you looking for a function to
  integrate into an existing web environment?
 
 I want users to delete their own account if they are not going to use the service 
 any more.

Okay, so you already have a web interface where they can subscribe,
right? So it's not a question of finding a script rather than how do
I implement this in my script?, right?

 Would you please give me more detail? I am not sure how to do.  Thanks a lot.
 I have tried to use php to do exec() and system() but failed.

exec() is wrong; system() is right. The biggest problem is about
permissions. Under which user do you have your script running? It needs
write access to the directory of your domains, so normally the rights of
the vpopmail user, or another user if you created the domain with -u
user.

Question: How do you _create_ new users?

Jonas




Re: [vchkpw] Script for users to delete their own account

2003-08-30 Thread Jonas Pasche
Hi Qing,

 I am using vQregister for users to regsiter email account.

Ah, ok - it's setuid, so it always runs with the right permissions.

 vQregister runs as vpopmail.vchkpw.  I have tried to php to call vuserinfo in 
 /home/vpopmail/bin/ but it returns nothing.  I think it is the premission problem.
 Apache is runing as wwwrun.nogroup.  So I don't know how should I do now.

There's a couple a possibilities:

1) To let PHP scripts run under a different user than the webserver, use
   suPHP (http://www.suphp.org/)

2) Use a perl script with suidperl

3) Write a C program and make it setuid

4) Configure sudo to call vdeluser with vpopmail permissions

5) Something I haven't thought about yet

All of these are beyond the scope of using vpopmail; please inform
yourself through the according documentation.

Or, probably the cleanest solution: Ask the vQregister authors to
implement such a delete myself function.

Jonas




Re: [vchkpw] pop3d not accepting passwords

2003-08-30 Thread Jonas Pasche
Hi Max,

 after trying to backup my qmail+vpopmail box using a windows machine
 connected via samba, my pop3d and pop3ds is not working.

Please define is not working. What did you do, what did the computer
do, what did you expect it to do? What did you check, and how did you
check it?

 Anyone got a clue on what file, my backup messed up?

Not without further information. You may ask the oracle of Delphi, but
it is known to give even more vague answers.

Jonas




Re: [vchkpw] pop3d not accepting passwords

2003-08-30 Thread Jonas Pasche
Hi Max,

please respond to the list only; I'm subscribed and get your messages
twice. Thanks.

 I've checked :
 /service/qmail-pop3d: up (pid 4237) 2723 seconds
 /service/qmail-pop3d/log: up (pid 1051) 15160 seconds
 /service/qmail-pop3ds: up (pid 4242) 2723 seconds
 /service/qmail-pop3ds/log: up (pid 1048) 15160 seconds
 
 to see if they're stopping/restarting constantly. They were not.

Okay, that's quite good.

 Then tried connecting with both pop3 and IMAP, to see if it was vchkpw, that
 was the problem. both use it:

Yes, both use it, but both in a different way. qmail-pop3d uses the
vchkpw binary to check passwords; Courier-IMAP indeed has its own
vpopmail authentication module, built around the vpopmail API.

 pop3:
 snip
 telnet localhost 110
 Trying 127.0.0.1...
 Connected to localhost.
 Escape character is '^]'.
 +OK [EMAIL PROTECTED]
 user [EMAIL PROTECTED]
 +OK
 pass xxx
 -ERR authorization failed
 Connection closed by foreign host.
 snip

What exactly do they logs say? You said everything seems fine, but
this isn't too helpful - what _exactly_ do the logs say?

Please don't give us your interpretation on data; give us the data
itself.

 And checking the procedures in the /var/qmail/supervise/qmail-pop3d/run

Looks good, from my point of view.

 -rwx--x--x1 root qmail   12480 Apr  3 11:11
 /var/qmail/bin/qmail-popup
 -rw---x--x1 vpopmail vchkpw  45264 Apr  3 11:19
 /home/vpopmail/bin/vchkpw

Erm - where's the execute bit for the owner of vchkpw..?

Please issue chmod -R 755 /home/vpopmail/bin to set all needed
permissions. Then check again if you can access your mail by POP3.

 I've also done a :
 
 chown -R /home/vpopmail/domains

That would have led to a syntax error; there is an argument missing.
Don't do that.

Jonas




RE: [vchkpw] Can not get vpopmail to enable roaming support

2003-08-29 Thread Jonas Pasche
Hey Raymond,

please send answers to the list only; I'm subscribed.

 ./configure \
 [...]
   --enable-mysql=y \
 [...]

Ah, you used MySQL. In that case, open relay information is stored in
your MySQL database, not in open-smtp. I never used the MySQL setup; so
I cannot tell anything more about it.

 When it was done, I went looking for the open-smtp file. I can not find
 it. I did a search of my whole computer and no luck.

No need to search the whole computer. You defined it to be in
/home/vpopmail/etc, and there it should be, but as you used MySQL
(sorry, didn't notice it in the first place), it is obsolete.

 Do you know why the
 make install-strip did not create the open-smtp file?

Even without MyQL, install-strip doesn't create it. vchkpw creates it
after a successful POP3 login.

Does the date/time of /home/vpopmail/etc/tcp.smtp.cdb change after a
successful POP3 login?

Jonas




Re: [vchkpw] courier pop3d

2003-08-29 Thread Jonas Pasche
Hi Tobias,

 Is it possible to use courier pop3d like this ?

Judging from your mail telling us you get AUTHFAILURE, obviously not.

The authentication model of Courier-IMAP is different from qmail's own
POP3 server. For example, the checkpassword-compatible password checker
(here: vchkpw) checks for the password, then switches its user ID to the
target user and changes into his home directory, then invoking
qmail-pop3d Maildir. Despite that, Courier's pop3d binary reads file
descriptor 3 to see if the userid/password has been succesfully
validated.

As a checkpassword compatible program doesn't set it up, you cannot use
Courier's pop3d with qmail-popup and vchkpw. Use instead Courier's
pop3login, Courier's authlib (which sets up file descriptor 3), and
Courier's pop3d. Or, simply stay with qmail's own POP3 server.

For further information, see man qmail-popup, man qmail-pop3d and:

http://www.courier-mta.org/authlib.html

Jonas




Re: [vchkpw] courier pop3d

2003-08-29 Thread Jonas Pasche
Hi Tonino,

 Courier pop3d is run directly by courier, as a daemon, and (as long as
 I know) cannot be run using tcpserver.

That's not true; actually Courier-IMAP starts the pop3login
authlibmodules pop3d chain under couriertcpd, which can be replaced
by tcpserver, if you want to. It is not a daemon; couriertcpd is the
daemon (like tcpserver).

Jonas




Re: [vchkpw] courier pop3d

2003-08-29 Thread Jonas Pasche
Hi Tobias,

please respond to the list only; I'm subscribed and don't want to get
your answers twice. Thanks.

 Ok so i can rewrite the supervise script to run with couriertcpd and
 courierpop3d instead

Especially, using Courier's pop3login and Courier's vpopmail
authentication module instead of qmail-popup and vchkpw - that's what
the source of your problem is.

 Is it possible to get the courierpop3d to work with vpopmail  ?

Yes.

 How could a supervisescript for that look like ?

You should consult the Courier IMAP list for that; this isn't vpopmail
related.

I don't have supervise scripts for pop3d, but my imapd supervise script
reads like this:

--- cut here ---
#!/bin/sh
exec 21
PREFIX=/package/host/localhost/courier-imap
exec envdir ../env \
/usr/local/bin/tcpserver -v -R 0 143 \
$PREFIX/sbin/imaplogin $PREFIX/libexec/authlib/authvchkpw \
$PREFIX/bin/imapd Maildir
--- stop cutting ---

It should be easy to implement pop3login/authvchkpw/pop3d in a similar
manner.

For full djb-style installation instructions, look here:

http://jonaspasche.de/courier-imap-daemontools.txt

It's a bit outdated, but I don't plan to update it any more; instead I
suggest the use of dovecot or bincimap.

Jonas




Re: [vchkpw] Some help needed [Off-topic]

2003-08-29 Thread Jonas Pasche
Hi Tanmaya,

please respond only to the list. I'm subscribed.

 can anyone tell me how to block a particular IP.

Yes.

 also, if i want to allow/block a network like 
 X.X.X.X/24
 Is it possible?

Yes.

http://cr.yp.to/ucspi-tcp/tcprules.html

Jonas




RE: [vchkpw] Some help needed [Off-topic]

2003-08-29 Thread Jonas Pasche
Hi,

 Add the line
 1.2.3.4:deny,RBLSMTPD= - Connections refused
 to your tcp.smtp file. The RBLSMTPD message is optional.

...and it only has an effect if you run rblsmtpd from the ucspi-tcp
package in front of qmail-smtpd.

Jonas




Re: [vchkpw] courier pop3d

2003-08-29 Thread Jonas Pasche
Hi Charles,

 The only thing I found was him calling someone
 stupid for wanting to run his daemons under supervise.

That doesn't raise my personal opinion on him. ;-)

I care for my daemons. Therefore I want them to run supervised. If Mr.
Sam is THAT sure that his daemons will never fail, he'd better show that
through paying $500 to every admin who observes imapd crashing, instead
of calling people stupid that want to use supervise.

  It's a bit outdated, but I don't plan to update it any more; instead I
  suggest the use of dovecot or bincimap.
 
 Never heard of 'em.

Ok, so here's some advertising:


Dovecot:

http://dovecot.procontrol.fi/

Dovecot is an IMAP and POP3 server for Linux/UNIX-like systems, written
with security primarily in mind. Although it's written with C, it uses
several coding techniques to avoid most of the common pitfalls. Dovecot
can work with standard mbox and maildir formats and it's fully 
compatible with UW-IMAP and Courier IMAP servers as well as mail clients
accessing the mailboxes directly.

(Dovecot has its own authentication module for vpopmail accounts.)


Binc IMAP:

http://bincimap.org/

Binc IMAP is a GPL licensed IMAP4rev1 server for Maildir, written in
C++. It strives to be a rock solid, fast, flexible, easy to use, RFC
(standards) compliant, secure IMAP server. For those familiar with
qmail-pop3d, this IMAP server will be the natural choice. It is invoked
similarily and uses checkpassword to authenticate.

(As Binc IMAP uses a checkpassword compatible interface, it is perfectly
in harmony with vpopmail's vchkpw.)


Jonas




Re: [vchkpw] newbiew - mail stuck???

2003-08-29 Thread Jonas Pasche
Hi Chan,

 It seems like my mail was stucked in a queue or
 something.  I got over 30 messages when running
 qmail-qstat and qmail-qread.

There is no need to guess. Look into the qmail-send log, it will tell
you why it can't deliver these mails.

 Mail send to other
 domains are just stuck (can't send to AOL, yahoo,
 netzero,...).  Is there anything I can do to clean
 them up?

You can use qmail-remove from linuxmagic.com, but cleaning up your queue
is only cosmetics and doesn't solve your problem.

Again, the logs are your friend.

Jonas




Re: [vchkpw] About qmail not opening ports

2003-08-29 Thread Jonas Pasche
Hi,

 Qmail starts ok, qmailctl stat give no errors:
  
 /service/qmail-send: up (pid 14307) 1 seconds
 /service/qmail-send/log: up (pid 12920) 101 seconds
 /service/qmail-smtpd: up (pid 14316) 0 seconds
 /service/qmail-smtpd/log: up (pid 14303) 1 seconds

qmail-send logging is running for 101 seconds, but the other services at
0 respectively 1 seconds. That doesn't look like no errors to me.

Errors of qmail-send can be found in the qmail-send log, which seems to
be ok. Errors of qmail-smtpd can be found in the qmail-smtpd log, which
doesn't seem to be ok; check the readproctitle log with ps.

 But when I try to connect from email client I can't, the port 110 is
 closed, and so port 25. 

Judging from your svstat output, you don't have a qmail-pop3d server
configured, so it's no wonder port 110 is closed. Having port 25 closed
only shows there is an configuration error.

 Has anybody suffered this problem with qmail?

This is no problem with qmail; it's a problem with a broken installation
or misconfiguration. Delete all the qmail stuff and reinstall using
Life with qmail (http://lifewithqmail.org/), then ask for help on the
qmail mailing list. Life with qmail has been thorougly tested by
hundreds of successful qmail users.

If you don't want to do that, you should consult the qmailrocks authors
for support or look if there's mailing list.

In any case, this is no vpopmail problem. Please send further questions
on this topic to the according mailing list.

Jonas




Re: [vchkpw] Not_allowed_to_perform_deliveries_as_root./

2003-08-28 Thread Jonas Pasche
Hi,

 Ive got this error now in my qmail/send/current so mail gets stuck in queue
 
 @40003f4e5086262abaa4 delivery 1: deferral:
 Not_allowed_to_perform_deliveries_as_root./

Please show the _full_ log for that delivery try (including the target
user address).

Jonas





Re: [vchkpw] warning: trouble injecting bounce message, will trylater

2003-08-28 Thread Jonas Pasche
Hi Jesus,

 warning: trouble injecting bounce message, will try later

- Wrong permissions on qmail-queue?

- qmail partition mounted nosuid?

- Resource limits too low?

- Queue corrupt?

In general, this doesn't seem to be vpopmail-related; please consult the
qmail list for further assistance.

Jonas




Re: [vchkpw] Entourage for Mac/Qmail Error

2003-08-28 Thread Jonas Pasche
Hi Adam,

 Now he gets the error: Mail error.  The server is busy.  Suggestions?

Insert recordio into your qmail-smtpd run script and see what the
client actually sends to the server, and what happens.

If nothing shows up in the log, use tcpdump or any equivalent low-level
debugger to find out what data is actually transmitted.

Jonas







Re: [vchkpw] /etc/shadows -

2003-08-28 Thread Jonas Pasche
Hi José,

   How can i convert /etc/shadow to a vpasswd file type.??

Use a shell script like...

#!/bin/sh
for U in `awk -F : '{ print $1 }'  /etc/passwd` ; do
  echo -n $U - 
  /home/vpopmail/bin/vadduser -r [EMAIL PROTECTED]
done

This won't convert the passwords; however, as most users will use these
passwords over unencrypted connections like POP3 or IMAP4, it's a good
idea to force them to use different passwords for mail than for, let's
say, SSH connections.

Jonas






RE: [vchkpw] Can not get vpopmail to enable roaming support

2003-08-28 Thread Jonas Pasche
Hi Raymond,

 I didn't change the tcp.cmtp to tcp.smtp.cdb. I simple link my
 /etc/tcp.smtp to ~vpopmail/etc/tcp.smtp and made the file 777 so any
 program can write to it.

You simply try fiddling around, ending up with world-writable files and
symlinks. Hey, this is Unix, stop acting helpless. If you don't
understand the thing, hey, this is no problem, but you should understand
things first before trying to run an MTA.

1) tcp.smtp and tcp.smtp.cdb are not identical. tcp.smtp is a text file,
   while tcp.smtp.cdb is a constant database.

2) The actual tcp.smtp.cdb will get compiled by vpopmail, from the
   contents of tcp.smtp and open-smtp.

3) --enable-tcpserver-file=xyz needs a path to tcp.smtp, not a path to
   tcp.smtp.cdb.

4) The vpopmail cannot write new files to /etc, but only to
   /home/vpopmail/etc.

 Now vpopmail and qmail is sharing the same tcp.smtp file.

qmail never reads tcp.smtp, only the tcp.smtp.cdb file, which is in turn
build from tcp.smtp and open-smtp. vpopmail never writes to tcp.smtp, it
only reads it.

Now, here's your todo list:

Please remove all symlinks first (as everything is actually messed up).

Move your /etc/tcp.smtp to /home/vpopmail/etc (as vpopmail cannot write
to /etc); it contains your _static_ relay rules.

Rebuild with --enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp (as
vpopmail needs to know where the tcp.smtp resides).

Change the qmail-smtpd run script to use /home/vpopmail/etc/tcp.smtp.cdb
instead of /etc/tcp.smtp.cdb (as the tcp.smtp.cdb is now there).

Now you're done. Check your maillog for successful POP3 logins. Check
/home/vpopmail/etc/open-smtp for newly generated entries. Check
/home/vpopmail/etc/tcp.smtp.cdb for its date to see if it gets updated
after a successfull POP3 login.

Jonas






Re: [vchkpw] Some help needed [Off-topic]

2003-08-28 Thread Jonas Pasche
Hi Tanmaya,

 Below is out of ps command on our mail server. 
 Can anyone help me figureout is this any malacious attempt.

The processlist doesn't tell us.

1) You have logs; look into them. If you don't understand them,
   show them to us.

2) Look into the message files (/var/qmail/queue/mess/*/*) to see
   what the actual contents are, to judge if there's a spammer on
   the machine or you allowed a spammer to relay.

Jonas






Re: [vchkpw] When I updated user's quota, maildirsize file is notwith correct quota

2003-03-27 Thread Jonas Pasche
Hi baby_moon,

   A user's quota is 1M, and some mails are in its Inbox, and I was checked
 its directory, the maildirsize file is there.
   When I changed this user's quota to 3M, after a mail come in, the
 quota's total number is same as before. Who knows how to solve this
 problem?

It's not a problem; you're simply mixing things up. The maildirsize file
doesn't show the quota setting of a user, but the _actual size_ of the
Maildir, so changing the quota doesn't affect the maildirsize file in
any way.

The quota setting of each user is saved in the vpasswd file.

Jonas




Re: [vchkpw] Authentication problems

2003-03-26 Thread Jonas Pasche
Hi Neil,

 I am experiencing a strange problem and I have been told that it may be
 a known bug with vpopmail.  The environment is Qmail + Vpopmail +
 Courier-Imap + SquirrelMail.  Everything appears to be working fine (I
 can log in through Outlook client and SquirrelMail) until I switch to a
 new user (on the same box).  Once I do this, the original user can't log
 in anymore.

Did you compile Courier-IMAP with --without-authdaemon? If not, try to
do so. authdaemon isn't really compatible with vpopmail.

 I've also asked this question
 on the courier-imap list and they indicated it was a known vpopmail bug.

I don't know wheter it's a vpopmail bug or a Courier-IMAP bug. Simply
don't use authdaemon; it doesn't work.

Jonas




Re: [vchkpw] Domain quotas

2003-03-26 Thread Jonas Pasche
Hi Rick,

 Is it possible to set a quota for an entire domain using vpopmail?

One of the top ten questions on the list. You didn't check the archives,
didn't you? :)

In short:

For the stable version of vpopmail, there is no domain quota support,
but you can create the domain under a dedicated system user and use
system quotas for that user.

In the latest development version of vpopmail, experimental domain quota
support is included.

Jonas




Re: [vchkpw] vadddomain path problem

2003-03-26 Thread Jonas Pasche
Hi Ryan,

 I am having a peculiar problem with the vadddomain command.

Are you really having a _problem_, meaning, the domain doesn't work?

 When i run this to add a domain: (vadddomain testing.com), it goes
 through the password prompt and when complete returns no errors.
 However, it seems to be adding a 0 (zero) to the end of the path.  For
 example, when adding domain testing.com, the path is
 /vpopmail/domains/0/testing.com, where it normally is
 /vpopmail/domains/testing.com.

That's not a bug, but the first occurence of the balanced tree feature
of vpopmail that applies both to the number of domains and to the number
of users in a given domain. As the feature page tells you, vpopmail
supports up to 23 million domains. At some point, it simply starts to
organize its domains into subdirectories for faster access. It shouldn't
lead to any actual problems.

Jonas




Re: [vchkpw] Change the default quota

2003-03-20 Thread Jonas Pasche
Hi Luqman,

 how do i change default quota in vpopmail ? 

Recompile. It's hard coded at compile time.

Jonas




Re: [vchkpw] Re: Change the default quota

2003-03-20 Thread Jonas Pasche
Hi Luqman,

 but is it OK to do 'make install' ?
 i already have a virtual domain, and many account 

Yes. It only installs the binaries and doesn't change your virtual host
configuration.

Jonas




Re: [vchkpw] Re: Change the default quota

2003-03-20 Thread Jonas Pasche
Hi Anders,

 I have to wonder, will make install do a recursive chown and chgrp?

Yes.

 If
 so, it would be a bad idea to use 'make install' if you use system
 quotas.

Only if you still keep your user-managed domains under
~vpopmail/domains. Yes, you're right; haven't thought about it because I
let my users manage their domains themselves through
~user/domains/domain, thus vpopmail isn't chown'ing their dirs.

Jonas




Re: [vchkpw] Compile erro

2003-03-20 Thread Jonas Pasche
Hi Thiago,

 I'm trying to install Vpopmail 5.3.6 with MySQL support on a Red Hat 8.0
 
 When i do 'make' i got the following error:
 
 vauth.c:25:19: mysql.h: No such file or directory

You're simply missing the mysql-devel package which includes the
appropriate header files.

ftp://rpmfind.net/linux/redhat/updates/8.0/en/os/i386/mysql-devel-3.23.54a-4.i386.rpm

Jonas





Re: [vchkpw] Spam Assassin implementation

2003-03-19 Thread Jonas Pasche
Hi John,

 Somebody else had set this up a while ago - I think it is working but
 I'm not sure if it is affecting other mail deliveries.

Oh well, it is...

 Basically I have spam assassin installed and I have a .qmail-default
 in every domain folder on my server.  It looks  like this:
 
 | /var/qmail/bin/preline -d /var/qmail/bin/bouncesaying \
 [message to bounce back if not SPAM]
 | /home/vpopmail/bin/vdelivermail ' ' bounce-no-mailbox

The first line simply bounces _everything_ back to the sender, telling
him it is spam. You don't actually call any SpamAssassin program in your
.qmail-default file - how do you expect SpamAssassin to be actually used
in your setup? ;-)

 Does this look like it should work okay with spam assassin?

Definitely not.

 I notice others .qmil-default files look a little different.

Theirs might be hopefully working ;-)

Personally, I'd prefer qmail-scanner to mark all messages with a spam
analysis header, and then use dot-qmail filtering to sort them out
later. Try out this, if your mail server supports qmail-scanner with
SpamAssassin integration. You'll need the 822mess package from DJB to
get the 822field program.

$ cat .qmail-default
| bouncesaying I don't want your spam 822field X-Spam-Flag  /dev/null
| /home/vpopmail/bin/vdelivermail '' bounce-no-mailbox

It's 822field in this case that checks for the presence of the
X-Spam-Flag header. If it's present, it bounces the message back to the
sender. If not, it continues with the next delivery instruction.

Please be aware that qmailadmin occasionally rewrites .qmail-default,
causing your manual filtering rules to disappear!

Jonas




Re: [vchkpw] aliases

2003-03-19 Thread Jonas Pasche
Hi Payal,

 I don't remember how I missed this command. I searched for almost a day
 in the directory.
 
 But still I am unable to figure how to use it. Can you give an example?

Well... :-)

# valias 
must supply alias email address
valias: usage: [options] email_address 
options: -v ( display the vpopmail version number )
 -s ( show aliases, can use just domain )
 -d ( delete alias )
 -i alias_line (insert alias line)

Isn't that enough? valias isn't _that_ complex...

Jonas





Re: [vchkpw] :: Courier Imap Auth Problem ::

2003-03-19 Thread Jonas Pasche
Hi Jerome,

 I am attaching also the strace from the authdaemond.plain as I think that it
 could be useful.

Simply compile Courier-IMAP --without-authdaemon, and it will work fine.

Jonas




Re: [vchkpw] :: Courier Imap Auth Problem ::

2003-03-19 Thread Jonas Pasche
Hi Jerome,

 Hey Jonas it seems to work well now.

Good!

 Anyway where was the problem? Some timeout between the courier auth
 module and the corresponding daemon (imap,pop3) ??

I don't know. It's just common knowledge for long-time mailing list
participators that Couriers authdaemon is simply crap. Maybe there are
reasons listed somewhere; I don't know, check the archives.

Jonas





Re: [vchkpw] aliases

2003-03-19 Thread Jonas Pasche
Hi Payal,

 If I have a domain payal.com, I want that whenever a mail is being sent
 to either [EMAIL PROTECTED] or [EMAIL PROTECTED], it should land at (or do as
 specified in .qmail-ext file) of [EMAIL PROTECTED]

So create foo as a POP account, and let bar point to it, too.

 Is this how we use aliases?

Yes.

 Is this an example of alias?

Yes.

 Now I tried valias like this,
 # valias [EMAIL PROTECTED] [EMAIL PROTECTED]
 
 But this does not work at all.

Yes, because you did not follow the instructions correctly.

valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]

   \__/ \___/
   \  \
\   This is the name of the alias.
 \
   This is what you want to insert (-i) into it.

You cannot miss -i; please read the output of valias exactly.

Jonas




Re: [vchkpw] Spamassassin Integration Problem

2003-03-18 Thread Jonas Pasche
Hi Jeff,

 The problem we have is that spamassassin commands in .qmail-default are 
 only analyzing emails that are addressed to one of the real pop accounts - 
 it is not analyzing emails addressed to an alias for either a local or 
 remote email account. 

These aliases are handled by qmail-local _before_ vpopmail pops in.
qmail-local checks for .qmail-username for a given address, and only
if it doesn't find it, it calls .qmail-default which is then executing
your filter and delivering mails to POP accounts.

I'd suggest to use qmail-scanner to filter all mails on a per-server
basis. Actually, it's not filtering, only marking for further
inspection. I then have the following in my .qmail files:

|condredirect [EMAIL PROTECTED] 822field X-Spam-Flag  /dev/null
[EMAIL PROTECTED]

Jonas




Re: [vchkpw] Re: Probably a simple problem

2003-03-17 Thread Jonas Pasche
Hi Cory,

 If you compiled vpopmail with --enable-learn-passwords=y then you could
 create a list of your users in a file:
 
   ls /home/ | tr '\s' '\n'  /tmp/users

As vpopmail supports MD5 passwords, you can also take the crypted
passwords from /etc/shadow and feed them into the vpasswd file with
vmoduser -e crypted_pass [EMAIL PROTECTED].

Jonas




Re: [vchkpw] qmail-smtpd-auth against vpopmail mysql userdb

2003-03-17 Thread Jonas Pasche
Hi Sam,

 is there a simple way to induce my qmail-smtpd (patched with the 
 qmail-smtpd-auth patch from 
 http://members.elysium.pl/brush/qmail-smtpd-auth/) to use the vpopmail 
 mysql db as justice.

You can use vchkpw as the password checking backend for
qmail-smtpd-auth, independent of wheter MySQL is used as the storage
backend or not. qmail-smtpd-auth doesn't care for it; it only presents a
checkpassword-compatible interface.

Jonas




Re: [vchkpw] virtual domain problem

2003-03-17 Thread Jonas Pasche
Hi Arthur,

 -default domain is virt1.domain1.com (which is also the hostname of
 the mail server)
 -another virtual domain virt2.domain1.com
 -another virtual domain domain2.com

You don't own neither domain1.com nor domain2.com. We cannot help you if
you hide the real data from our eyes.

http://homepages.tesco.net/~J.deBoynePollard/FGA/dont-obscure-your-dns-data.html

Jonas





Re: [vchkpw] qmail-smtpd-auth against vpopmail mysql userdb

2003-03-17 Thread Jonas Pasche
Hi Sam,

 Well i've tried to use vchkpw as the pw checking backend for
 qmail-smtpd-auth. But at the moment it's not possible to gain access to
 send mail trough the smtp server.
 The server is invoked via tcpsever, and runs under the correct user:
 /usr/local/bin/tcpserver -v -R -l mail.moritzi.ch -x /etc/tcp.smtp.cdb
 -c 20 -u 7797 -g 2109 0 smtp /var/qmail/bin/qmail-smtpd mail.moritzi.ch
 /export/opt/vpopmail/bin/vchkpw /bin/true
 
 Tho logs doesn't show up with any useful informations.

So what exactly do they say? Did you compile vpopmail with verbose error
logging?

 Is there any possibility to check an useracount with vchkpw via the
 shell, just to be shure that it does what it should do?

http://qmail.org/top.html#checkpassword

Check out the hints by Mark Delany right at the top of the section.

 Are there any other suggestions?

Not at the moment, until we see exact error messages from the logs.

Which client are you using? Which SMTP AUTH technique are you using -
PLAIN, LOGIN or CRAM-MD5?

Jonas





Re: [vchkpw] Strange problems with adding a new domain

2003-03-17 Thread Jonas Pasche
Hi hondaman,

I'm sorry, but your posting did not qualify in nearly any point that is
important for us to help you with your problem.

- You did not include your vpopmail version and ./configure line.

- You did not tell us your real domain names.

- You did not tell us the output of qmail-showctl.

- You did not post the according entries from the qmail-send log.

Please read:

http://www.qcc.ca/~charlesc/writings/12-steps-to-qmail-list-bliss.html

Even if we're not the qmail list, these 12 steps give you a helpful kick
into the right direction on how to post a question successfully.

Thanks,
Jonas





Re: [vchkpw] *.domain

2003-03-17 Thread Jonas Pasche
Hi Raboo,

 how do you like add in vpopmail?
 *.domain???
 
 if i want to get the mail for all the subdomains of a domain

There is no such option in vpopmail.

Jonas




RE: [vchkpw] Strange problems with adding a new domain

2003-03-17 Thread Jonas Pasche
Hi hondaman,

please read:

http://jonaspasche.de/common-errors/unnecessary-cc

 1.  I don't know my /configure line.  I installed it about 5 months ago.
 Version 5.2.1

If you still have the source tree in place, look into config.status.

 4.  under /var/qmail/supervise/qmail-send/log there is no log, but a run
 file and supervise directory.  Which would you like to see?

Look into /var/log/qmail, if you installed following Life with qmail.

Jonas




RE: [vchkpw] Strange problems with adding a new domain

2003-03-17 Thread Jonas Pasche
Hi hondaman,

PLEASE READ:

http://jonaspasche.de/common-errors/unnecessary-cc

 While file would you like to see the output of in /var/log/qmail?  There
 are several files there.

The full delivery log for the delivery that did not work as expected,
which can be found in the current file.

Jonas




RE: [vchkpw] Strange problems with adding a new domain

2003-03-17 Thread Jonas Pasche
Hi hondaman,

 Ok here is the last line, from an email I just sent.  I doubt you want
 to whole log, its pages and pages and pages.
 
 @40003e7672e0089620b4 new msg 79202
 @40003e7672e00896343c info msg 79202: bytes 1404 from
 [EMAIL PROTECTED] qp 15120 uid 506
 @40003e7672e00a02dbcc starting delivery 7940: msg 79202 to local
 [EMAIL PROTECTED]
 @40003e7672e00a02f33c status: local 1/10 remote 0/20
 @40003e7672e00bbbda54 delivery 7940: success: did_0+0+1/
 @40003e7672e00bbe89d4 status: local 0/10 remote 0/20
 @40003e7672e00bbf54f4 end msg 79202

This is the delivery log for a single successful delivery. I'm sure this
is not what you wanted to know.

Here's what I suggest:

Do a tail -f current | tai64nlocal. Then send a mail to the account
that's not working or whatever. Watch the logs. Then interpret them, as
they're the key to understand what's happening on your system.

If you're unsure about how to interpret, post them here unedited, and
let us judge from the facts.

Jonas




Re: [vchkpw] roaming users, configure not working

2003-03-16 Thread Jonas Pasche
Hi Payal,

 On a previously installed vpopmail system, how do I know which
 parameters were passed to ./configure ? I have the directory in which
 the tar file was untarred into.

Then look into the config.status file.

   Also should the tcpserver file be /etc/tcp.smtp or
   /home/vpopmail/etc/tcp.smtp ?
  
  Both locations will work fine, but vpopmail will need root access if you
  want to use the /etc location.
 
 What exactly do I do for giving vpopmail root access?

chown root ~vpopmail/bin/vchkpw
chmod u+s ~vpopmail/bin/vchkpw

However, I'd only suggest to do this if you have your domains managed
under different user id's (in fact, then you'll _need_ these
modifications); if you're going with all domains under the vpopmail id,
you'll go better with ~vpopmail/etc/tcp.smtp.

   And address extensions=OFF as shown above, will it mean I won't be able to use
   .qmail-payal-linux kind of addresses?
  
  No; these addresses will be handled by qmail itself _before_ vpopmail
  drops in (through being called out of .qmail-default) and work in either
  case.
 
 Then what is the use of qmail-ext parameter for ./configure ?

See the ChangeLog (this option appeared in 4.10.12):

   - added new configure option --enable-qmail-ext. This
 was the default in old installations. Now there is
 an option to turn it off.  
 --enable-qmail-ext=y (default) will deliver mail
  for [EMAIL PROTECTED] to [EMAIL PROTECTED]
 --enable-qmail-ext=n will NOT deliver mail for
  [EMAIL PROTECTED] to [EMAIL PROTECTED] It will
  only deliver it to [EMAIL PROTECTED]

Jonas




Re: [vchkpw] accept selected mails

2003-03-16 Thread Jonas Pasche
Hi Payal,

 Thanks for the reply. Yes, I know about .qmail files but the problem how
 to *drop* unwanted mails.

As I said: Read the man pages.

From the qmail-command man page:

[...]
EXIT CODES
   command's exit codes are interpreted as follows:  0  means
   that the delivery was successful; 99 means that the deliv­
   ery was successful, but that qmail-local should ignore all
   further delivery instructions; [...]

Doesn't ignore all further delivery instructions sound like something
you need? :)

$ cat .qmail-yourfilter
|here-is-a-script-that-exits-99-if-the-sender-is-invalid
[EMAIL PROTECTED]

 Also should i just check the From: field or is there anything else I
 should check for (against the database, maybe using egrep)

That entirely depends on what you want to do.

Jonas




Re: [vchkpw] Forwarding....

2003-03-16 Thread Jonas Pasche
Hi Bill,

 So what I would like to know is about setting a forwarder for a particular 
 user of a domain.
 
 There does not seem to be a reference in the documentation; however, I 
 could be blind and stupid.

Forwardings are handled by qmail-local before vpopmail drops in. They're
well documented by Life with qmail:

http://lifewithqmail.org/lwq.html#dot-qmail-files
http://lifewithqmail.org/lwq.html#extension-addresses
http://lifewithqmail.org/lwq.html#aliases

 the .qmail-default file seems to alude to this via the empty set, ie:
 
 | /home/vpopmail/bin/vdelivermail '' delete

No.

 is then
 
 | /home/vpopmail/bin/vdelivermail [EMAIL PROTECTED] [EMAIL PROTECTED]
 
 The correct syntax to forward ???

No. Uh-oh, never start fiddling around with such trials. This is Unix;
you need to read the documentation to solve problems. If things are not
in the docs, we're here to help. :)

Jonas




Re: [vchkpw] quotas

2003-03-16 Thread Jonas Pasche
Hi Payal,

 Now I added 2 domains test1 and test2? Do these domains have a default
 quota?

No.

 If no, how do I add that?

You don't have a thing like a domain quota with the current stable
version, only quota values on every single account.

 Also can I have domain test1 with say 40Mb quota and domain test2 with
 70Mb quota? How to achieve that?

For now, give each domain a different system user (vadddomain -u ...),
and give that user a quota.

For later, watch the development; domain quota support is coming (but
not stable yet).

Jonas




Re: [vchkpw] Ownership question about VPOPMAIL

2003-03-16 Thread Jonas Pasche
Hi Al,

 [EMAIL PROTECTED] vpopmail]# ll domains
 total 3
 drwx--5 530  7798 1024 fév 23 15:21 mydomain1.com
 drwx--3 530  7798 1024 fév 23 15:12 mydomain2.com
 drwx--3 530  7798 1024 fév 23 15:12 mydomain3.com
 [EMAIL PROTECTED] vpopmail]#
 
 My mail server works fine with qmail however I don't know why
 vadddomain/vadduser use 530:7798

Did you transfer the vpopmail binaries from another machine? Or did your
local UIDs change, but you did not update the vpopmail status?

If you're unsure, recompile to let vpopmail find out it's UIDs again,
and it will tell you these UIDs at the end of the ./configure run.

Jonas





RE: [vchkpw] Ownership question about VPOPMAIL

2003-03-16 Thread Jonas Pasche
Hi Al,

 I've installed vpopmail-5.0-1.i386.rpm

There is no official RPM of that name, and 5.0 isn't the latest stable
version. Download the sources of 5.2.1 and try again.

 My concern is that vpopmail will always set those user:group when using
 vadddomain/vadduser even if it works fine. I was wondering if we could force
 him to use vpopmail:vchkpw for the domains directory.

vpopmail sets the _numerical_ UID that it got for vpopmail/vchkpw at
compile time. A binary RPM is likely to have different UIDs than your
system, if either you or the RPM cooker doesn't use the default IDs of
89/89.

 I think that I may
 have a problem later on this issue if this isn't properly setup now and
 obviously because I don't know where those user:group are issued from.

Simply throw away the RPM, get the actual sources, and start again.

Jonas




Re: [vchkpw] accept selected mails

2003-03-14 Thread Jonas Pasche
Hi Payal,

 I am using vpopmail + qmail on a test system. Now for user
 [EMAIL PROTECTED] I want to accept mails only from email addresses given in file
 accept_only.dat. The rest of the mails from any other email address 
 should be dropped/deleted without any notice.
 
 Can someone please give on hints on writing such a script?

man dot-qmail
man qmail-command

Should be a simple two-liner .qmail file; the first line with an |if
expression that checks $SENDER against your file and exits with an
appropriate exit code, and a forward rule to a defined Maildir in the
second line.

Jonas




Re: [vchkpw] vpopmail : forwarding a catch-all to an externaladdress

2003-03-13 Thread Jonas Pasche
Hi Jan,

 I've asked this same question before, but I haven't received an 
 answer/solution yet.
 The following problem occurs when a catch-all should be forwarded to an 
 external address : The email is only delivered locally to the catch-all 
 account.

Where does it actually get delivered, as there isn't a i-am-a-test
account in reality?

 [EMAIL PROTECTED]:/var/vpopmail/domains/groenen.nl# ls -la
 total 352
 drwx--5 vpopmail vchkpw   4096 Feb 27 21:53 ./
 drwx--  13630 vpopmail vchkpw 331776 Mar 13 14:02 ../
 -rw---1 vpopmail vchkpw 58 Jul 23  2002 .qmail-default
 -rw---1 vpopmail vchkpw 71 Feb 27 21:53 .qmail-postmaster
 drwx--3 vpopmail vchkpw   4096 Aug  4  2002 kantoor/
 drwx--3 vpopmail vchkpw   4096 Dec  4  2001 postmaster/
 drwx--3 vpopmail vchkpw   4096 Jul 25  2002 vakantie/

There are two files missing: vpasswd and vpasswd.cdb. Probably this is
the reason for a strange behaviour of vdelivermail (which should be use
better error-catching, if this is really the case).

I'd suggest deleting and recreating the three users, or restoring
vpasswd[.cdb] from a recent backup.

Jonas




Re: [vchkpw] POP before SMTP

2003-03-12 Thread Jonas Pasche
Hi Andrew,

 Hello, I have a qmail + vpopmail setup with --enable-roaming-users=y.  Users
 are able to authenticate and receive mail, and their IP is added to
 open-smtp.

Is tcp.smtp.cdb regenerated successfully? Use cdbdump from Dan's cdb
package to find out:

http://cr.yp.to/cdb/cdbmake.html

 The problem is that it will authenticate a person and then allow
 them SMTP access iff they are on 65.243.94.* (our class c, the server's
 address is 65.243.94.6), but if they are coming from some other address,
 then although POP authentication works, they are not allowed to use SMTP.

Are you using an additional relaying technique besides static relaying
(tcp.smtp) and roaming users, e.g. SMTP AUTH?

Are you sure that messages from these hosts are actually to be _relayed_
instead of being locally delivered?

Jonas





Re: [vchkpw] Vpopmail has broken non-virtual users/domain

2003-03-11 Thread Jonas Pasche
Hi Anonymous,

 I get a response start with -ERR, the authentication failed. But
 when I try using my virtual user it went thru'
 
 How can I configure my non-virtual user and domain able to get
 authenicated and receieve the mail??

./configure --enable-passwd=y

Jonas




Re: [vchkpw] no_mailbox_here_by_that_name

2003-03-10 Thread Jonas Pasche
Hi Ihsan,

 I am just installed a qmail+ vpopmail  , and the server was running
 nicely for a couple of days. But today , It started to give the
 following no_mailbox_here_by_that_name error.
 [...]
 @40003e6c896f0f9d5e2c starting delivery 1: msg 81 to local [EMAIL PROTECTED]

Did you perhaps put the domain in the locals file today? This line
clearly shows that qmail doesn't interpret this domain as virtual (it
would have said [EMAIL PROTECTED] in that
case).

 /var/qmail/control/locals file seems to be EMTPTY now. Is this the
 normal situation?

Yes.

 After the regeneration of the domain in question, my message format
 looks like the one below.

As expected; see above.

Jonas




Re: [vchkpw] no_mailbox_here_by_that_name

2003-03-10 Thread Jonas Pasche
Hi Ihsan,

please send answers to the list instead to me. Thanks.

 I probably put the domain-name into this file and got stucked. As I
 understood from my experiences (no time to read at the moment,because my
 Exchange Server has crashed..), the /var/qmail/control/locals file should
 contain NOTHNG if we use vpopmail with qmail. Is that right.?

Yes. Here's an excerpt of the qmail-send man page:

qmail-send handles virtualdomains after locals:  if  a  domain  is
listed in locals, virtualdomains does not apply.

This implicitly means that a domain should always be _either_ in
locals _or_ in virtualdomains.

Jonas




RE: [vchkpw] tcp.smtp file perms/owns for -enable-roaming-users?

2003-03-10 Thread Jonas Pasche
Hi Ben,

 In my setup, I see the tcp.smtp.cdb file getting updated regularly, seeming
 to indicate perhaps that the pop-before-smtp may actually be working.  Is
 there anyway to verify the contents of the cdb file to see if it actually
 matches with the current relay table contents?

To check if a IP address is listed:

TCPREMOTEIP=ip tcprulescheck tcp.smtp.cdb

Example for an IP that's allowed to relay:

$ TCPREMOTEIP=62.226.202.17 tcprulescheck /etc/tcp.smtp.cdb 
rule 62.226.202.17:
set environment variable RELAYCLIENT=
set environment variable RBLSMTPD=
allow connection

Or use cdbdump from the cdb package to dump the whole .cdb file:

http://cr.yp.to/cdb/cdbmake.html

Jonas




Re: [vchkpw] smtp filter proxy

2003-03-09 Thread Jonas Pasche
Hi Jesse,

 I'd like to insert an SMTP filter proxy between tcpserver and qmail
 (or, in my case: rblsmtpd) that reads a file or cdb containing
 all of the domains in my rcpthosts file, and REJECTS messages that are
 addressed FROM one of those domains UNLESS the RELAYCLIENT
 environment variable is set (which would mean that it's legitimate
 email from one of my customers).

Unlike rblsmtp, you'll have to let the SMTP session take place, because
you wouldn't have the envelope sender address.

Thus, you need a filter between qmail-smtpd and qmail-queue.

A generic filter is already available:

http://untroubled.org/qmail-qfilter/

It's easy to implement, and there are a some simple examples in the
source tarball that show how you'd be able to write a filter that fits
your needs in any programming language you want.

 The idea seems relatively simple, and I can't immediately think of any
 problems with it.

Let's say, I am [EMAIL PROTECTED] As I'm currently at home, I'm using
my local qmail server to relay mail to the outside. Though I don't use
the wingnet.net mail server, I have an identity called [EMAIL PROTECTED]
configured in my mail client.

If I send some mail to your server (that is expected to be configured in
the way you said), it would not accept a mail from me to
[EMAIL PROTECTED], because I'm using wingnet.net (one of your domains)
as my From address, but I haven't authorized myself to relay, because I
don't relay through your server - I simply send a mail to you.

 And Implementing it would greatly reduce
 spam with forged headers claiming to be from one of my customers.

No, even if you patch your mailserver, I'm still able to send out mail
appearing to be from [EMAIL PROTECTED] or [EMAIL PROTECTED] That's
simply not under your control.

Your idea has the following conclusions:

1) A wingnet.net user that isn't authorized to relay is able to send
mail to any local domain on your server, using any envelope sender
address he wants (but none from your domains!)

2) A wingnet.net user that is authorized to relay is able to send mail
to any user in the world, using any envelope sender address he wants.

3) An outside user is authorized to send mail to you as long as he
doesn't use one of your domains that are managed by your server.

4) You do not prohibit anybody in the world to send mail to anybody in
the world using one of your domains in his envelope sender address.

I think, your idea simply isn't the right approach to your problem,
which I still don't completely understand. Please describe more
appropriatly what type of messages from whom to who you want to
disallow.

Jonas




Re: [vchkpw] tcp.smtp file perms/owns for -enable-roaming-users?

2003-03-09 Thread Jonas Pasche
Hi Jesse,

 I'm a little confused about this myself...
 Does 'open-smtp' not get created if you have mysql support enabled?

No; IP adresses that are allowed to relay are written into the relay
table.

Jonas




RE: [vchkpw] tcp.smtp file perms/owns for -enable-roaming-users?

2003-03-09 Thread Jonas Pasche
Hi Jesse,

 His ~vpopmail/etc/open-smtp a file I should have manually created at
 some point in time (touch open-smtp)?

No. As you use the MySQL backend, there is no need for that file. You
should have mentioned in your first post that you're using MySQL as a
backend.

Rule of thumb: If you did anything other besides a plain ./configure
when compiling qmail, let us know your configure line if you post a
question, or tell us about (I have compiled vpopmail with roaming users
support and the MySQL backend); it prevents unneccessary confusion.

 Where I'm also
 lost, then, is that my /etc/tcp.smtp and /etc/tcp.smtp.cdb files are both
 owned by root:root at present (this seems incorrect to me) and are both
 chmod 644.

The tcp.smtp.cdb file has to writable to the user that handles the POP3
session for the authenticed user. In many cases, this is
vpopmail.vchkpw, but it might be another user if you created domains
with the -u user argument.

Try chown vpopmail.vchkpw /etc/tcp.smtp.cdb first and see if it works.

Jonas




Re: [vchkpw] tcp.smtp file perms/owns for -enable-roaming-users?

2003-03-09 Thread Jonas Pasche
Hi Jesse,

 I may just be mouthing off again, but I gather from the last paragraph in
 INSTALL that vpopmail may not even bother with vpopmail/etc/tc.smtp and
 open-smtp anymore.

vpopmail never writes to tcp.smtp. It need read access to that file when
building tcp.smtp.cdb.

vpopmail writes open-smtp if you have configured it for roaming users,
but without MySQL support.

vpopmail writes tcp.smtp.cdb, if you have configured it for roaming
users, independent of wheter you have enabled MySQL support or not.

 I think the default may be to assume that since you're
 using MySQL, you should use Matt Simerson's tcpserver-mysql patch. The relay
 table is certainly populated in my database, but the vpopmail/etc/tcp.smtp.cdb
 is NOT generated.

I bet on write permissions.

 Personally, I don't have any qualms about vpopmail defaulting to MySQL
 based tcpserver relay control when I'm using MySQL.

It actually doesn't.

 However, I strongly
 disagree with the INSTALL wording if that's the case! It makes it sound
 like Matt's patch is only suggested, but it honestly seems to be REQUIRED
 when mysql support is enabled in vpopmail.

The INSTALL file is right. Don't blame it just because your setup didn't
work. You simply didn't care about the permissions on tcp.smtp.cdb -
it's obvious that vpopmail can't write to that file if it's only
writable by root while you don't have vchkpw running as root.

Jonas




[vchkpw] vpopmail and tcpserver-mysql (was: Re: [vchkpw] tcp.smtp fileperms/owns for -enable-roaming-users?)

2003-03-09 Thread Jonas Pasche
Hi again,

  However, I strongly
  disagree with the INSTALL wording if that's the case! It makes it sound
  like Matt's patch is only suggested, but it honestly seems to be REQUIRED
  when mysql support is enabled in vpopmail.
 
 The INSTALL file is right.

Short note; quoting the INSTALL file:

--- begin ---
13. For sites using the mysql module and --enable-roaming-users=y it
is highly suggested to use Matt Simersons tcpserver-mysql patch.
This removes the need for vpopmail to compile a tcp.smtp.cdb file
for each pop authentication. Instead, tcpserver looks directly
into the vpopmail mysql table of IP's.
--- end ---

It is correct that the tcpserver-mysql patch removes the need for
vpopmail to compile a tcp.smtp.cdb file for each pop authentication.
That's true, the _need_ for that functionality is removed - but not the
functionality itself! vpopmail still compiles a tcp.smtp.cdb file, so
the tcpserver-mysql patch doesn't mean anything to vpopmail. As vpopmail
doesn't know of you're using the tcpserver-mysql patch, it has no way to
know that it doesn't have to update tcp.smtp.cdb.

I don't think there's a big performance hit using the tcpserver-mysql
patch, as reading from a cdb file is already extremely fast. Thus, the
benefit isn't in tcpserver itself; but it's the _possibility_ to remove
the time-consuming tcp.smtp.cdb rebuild functionality from the vpopmail
code. If you don't do that (manually), the tcpserver-mysql patch doesn't
mean anything better to you compared to a working cdb setup without it.

To make that patch really usable, vpopmail needs a way to know that it
doesn't have to update tcp.smtp.cdb, maybe a ./configure parameter like
--i-use-the-tcpserver-mysql-patch-and-thus-do-not-need-cdb-updates.

In some situations (like yours, Jesse), the tcpserver-mysql patch seems
to act as a fix, but it actually is a different thing. Your problems
have been with file permissions, not with vpopmail requiring a patch
that's marked as optional/suggested. It only looks like a fix because
its totally different approach doesn't depend on file permissions.

And, while we're at it... the newest README.mysql file tells us to...

#define MYSQL_UPDATE_SERVER localhost
#define MYSQL_UPDATE_USER   root
#define MYSQL_UPDATE_PASSWD secret

#define MYSQL_READ_SERVER   localhost
#define MYSQL_READ_USER root
#define MYSQL_READ_PASSWD   secret

From a security perspective, it should be preferred to use a dedicated
MySQL user instead of root; this would highly reduce the danger that a
possibly table-corrupting vpopmail bug would have on MySQL data. Yes,
it's the user's choice, and MySQL administrators should already know
that, but IMHO the README.mysql file should set a good example here.

Jonas




Re: [vchkpw] tcp.smtp file perms/owns for -enable-roaming-users?

2003-03-09 Thread Jonas Pasche
Hi Jesse,

 It seems to me that the whole ./configure autodetect of tcp.smtp is
 hokey. I think it would make more sense to specify in the
 INSTALL docs and in the configure script that there is a DEFAULT
 location for tcp.smtp.

The configure script does that, if you run ./configure --help.

 Clearly /etc doesn't work real well because
 of the default permissions, so I'd suggest ~vpopmail/etc.

That _is_ the default location; it just doesn't get used in most cases
because of a clumsy check, as I mentioned before.

 Then, allow that default to be explicitly overridden by a configure
 option like --path-to-tcp-smtp=blah.

That's already the case; again issue ./configure --help, or read the
FAQ entry #8.

 We could keep the current configure behavior and just make sure that
 we document it in install, but I think trying to explain the
 configure behavior would really confuse some people.

Has my elaboration been confusing? ;-)

IMHO, it's just the problem that users don't know about that three
location thing without reading the configure script, thus expecting
tcp.smtp file in the wrong place.

 What do you think?

I really wonder that this question hasn't come up earlier. ;-)

Jonas




Re: [vchkpw] smtp filter proxy

2003-03-09 Thread Jonas Pasche
Hi Jesse,

 If I don't allow email to come into my network with forged FROM
 headers(or even forged envelope sender headers if they're relevent)

Here's already an error in your idea - you can't reliably see if a
sender address is forged, and therefore:

 how would that NOT prevent the spam from reaching my user's inboxes??

You can't identify these with your filtering rule.

You cleary said that your filtering rule applies to mail that uses one
of your domains (or these of your customers) as the From address. Thus
your definition of a forged sender is: Every mail with a sender address
using one of my domains, but not relayed through our mail server. That
might a more or less proper check (personally, I'd say: less), but
doesn't match the vast majority of mails with forged sender addresses:

Take 10,000 spam mails you collected in your users inboxes. How many of
them have a (forged) sender that uses one of your domains in their From
address?

I'd really wonder if this is more than, let's say, one, unless your spam
situation is _totally_ different than mine and probably most others. The
spam mails I get (and I get a lot; thankfully SpamAssassin helps me
pre-sorting them into a different IMAP folder) are from forged
hotmail.com, yahoo.com or aol.com addresses in most cases. As long as
Hotmail, Yahoo and AOL aren't your customers, your filtering rule would
match nearly nothing.

Summary: I think your filtering rule has nearly no effects on spam
catching, _and_ it has drawbacks to your customers that want to use
another mail relay than yours. I'd prefer not to use it.

Jonas




Re: [vchkpw] smtp filter proxy

2003-03-09 Thread Jonas Pasche
Hi Jesse,

   If I don't allow email to come into my network with forged FROM
   headers(or even forged envelope sender headers if they're relevent)
 
  Here's already an error in your idea - you can't reliably see if a
  sender address is forged, and therefore:
 
 But I can. It's simple:
 
 (If the user is NOT on one of my network IPs, OR, if the user has not
 POPed before sending SMTP, ) AND the incoming email contains one of my
 internal domains in the FROM (envelope or header), then it's bogus.
 
 Is there a problem with that?

No. Have you read my posting completely?

Just quoting myself:

JP You cleary said that your filtering rule applies to mail that uses one
JP of your domains (or these of your customers) as the From address. Thus
JP your definition of a forged sender is: Every mail with a sender address
JP using one of my domains, but not relayed through our mail server. That
JP might a more or less proper check (personally, I'd say: less), but
JP doesn't match the vast majority of mails with forged sender addresses:

It's just that - the test isn't really stupid, it just doesn't match
nearly any mail because spam mails don't have one of your domains as
their forged From address in nearly all cases. IMHO, it simply isn't
worth the work, but feel free to implement it anyway. Let it write a log
to see how many spam mails it really catches, and don't forget to check
it for regular mail blocked by this rule, thus causing trouble for your
customers.

Jonas





Re: [vchkpw] tcp.smtp file perms/owns for -enable-roaming-users?

2003-03-07 Thread Jonas Pasche
Hi Ben,

 Apologies if this is already answered elsewhere -- I didn't see it.  What
 should the file permissions and ownership be for the tcprules tcp.smtp file
 in order to enable vpopmail pop-before-smtp roaming user support?  In other
 words, for qmail/vpopmail to temporarily add an IP address for
 pop-before-stmp temp-relay support, what setup do I need?

vpopmail doesn't need to write to tcp.smtp (as you can see, the file
never changes, even not without roaming users). tcp.smtp only contains
_static_ rules for allowing/disallowing connections and relaying.

vpopmail saves relaying information in ~vpopmail/etc/open-smtp, and it
creates tcp.smtp.cdb (which is used by tcpserver) from both tcp.smtp and
open-smtp.

In short, you need:

- read permissions on tcp.smtp
- write permissions on tcp.smtp.cdb

Judge for yourself if relaying data is sensible or not, to decide if you
want these files to be group- or world-readable, or not.

Jonas




Re: [vchkpw] Problem....

2003-03-07 Thread Jonas Pasche
Hi Bill,

 Unfortunately it is in the file rcpthosts.
 
 Any other ideas ??

Yes - please provide proper error reports. In your case, at least the
full target address, the output of qmail-showctl, and the full error
message. No part of qmail says exactly relay denied, so please be
specific, or we don't understand exactly what your problem is about.

Thanks,
Jonas




[vchkpw] Feature request: Usage of SSLREMOTEIP

2003-03-02 Thread Jonas Pasche
Hi out there,

I have a small feature request for vpopmail. Currently, I'm checking out
if I could successfully use ucspi-ssl instead of ucspi-tcp for accepting
network connections. Things are a lot easier with this tool, because you
can simple set up your SSL certificates and replace tcpserver with
sslserver, and you're done.

For those of you that are unfamiliar with ucspi-ssl yet: You can inform
yourself on the following website.

http://www.superscript.com/ucspi-ssl/intro.html

The drawback is that tcpserver sets (besides others) the environment
variable TCPREMOTEIP, which vchkpw uses for logging and for opening
dynamic relays. sslserver from the ucspi-ssl package set SSLREMOTEIP
instead, which causes vchkpw to stop logging IP addresses as well as its
functionality for roaming users.

What do you think: Should vpopmail read SSLREMOTEIP in addition to
TCPREMOTEIP, using whatever of them is set?

Does anyone know a workaround until either vpopmail reads SSLREMOTEIP or
ucspi-ssl sets TCPREMOTEIP?

Jonas




Re: [vchkpw] vpopmail newbie

2003-03-02 Thread Jonas Pasche
Hi Paul,

 vpopmail-5.3-16 on my Debian-box
 ./configure with mysql sends me this error message:
 
 /usr/bin/ld: cannot find -lz
 
 any idea?

Yes, the z library is missing. It's a standard compression library
found on most systems.

On Debian, you should install the zlib1g[-dev] package.

Jonas




RE: [vchkpw] Duplicate Messages.

2003-02-13 Thread Jonas Pasche
Hi Bruce,

 (a) Before I created the file .qmail-lists
 
 Feb 10 12:40:20 radar mail: 1044898820.602392 new msg 103789
 Feb 10 12:40:20 radar mail: 1044898820.605824 info msg 103789: bytes 2455
 from [EMAIL PROTECTED] qp 2616 uid 500
 Feb 10 12:40:20 radar mail: 1044898820.734291 starting delivery 88: msg
 103789 to local [EMAIL PROTECTED]
 Feb 10 12:40:20 radar mail: 1044898820.736996 status: local 1/10 remote 0/20
 Feb 10 12:40:22 radar mail: 1044898822.189478 delivery 88: success:
 did_0+0+2/
 Feb 10 12:40:22 radar mail: 1044898822.248579 status: local 0/10 remote 0/20
 Feb 10 12:40:22 radar mail: 1044898822.532584 end msg 103789

Ok, please tell us the output of:

grep bknonix.com /var/qmail/users/assign

And the output of:

ls -la home-directory-of-that-domain

And the output of:

cat home-directory-of-that-domain/.qmail-default

Jonas





Re: [vchkpw] Duplicate Messages.

2003-02-11 Thread Jonas Pasche
Hi Bruce,

 Can somebody explain why I have to create the .qmail files for the delivery?

Yes, the qmail-send log. Please read it, or post the according log
snippet if you're unsure how to interpret it.

Jonas





Re: [vchkpw] why create user in mydomains/0/ folder

2003-02-11 Thread Jonas Pasche
Hi Jasmine,

please read first:

http://jonaspasche.de/common-errors/bad-thread-start

 Who know the reason and the solution? Could you tell me?

Michael already gave you the reason why vpopmail created that 0
directory, but the solution to your problem is still pending.

Please look into the qmail-send log to see what's happening when sending
mail to that account. Post the according log snippet if you're unsure
how to interpret.

Jonas






Re: [vchkpw] ~/vpopmail/tcp.smtp.cdb doesn't get created

2003-02-11 Thread Jonas Pasche
Hi Trevor,

first of all, please read:

http://jonaspasche.de/common-errors/bad-thread-start

  I have an issue where in /home/vpopmail/etc/open-smtp gets created but
 ~/vpopmail/etc/tcp.smtp.cdb doesn't get created at all.

Please show us your full ./configure line.

 drwxr-xr-x2 vpopmail vchkpw112 Feb  6 15:07 .
 drwxr-xr-x8 root root  192 Feb  5 19:17 ..
 -rw-r--r--1 root root   54 Feb  6 15:07 open-smtp
 -rw-r--r--1 root root0 Feb  5 19:19 open-smtp.lock

The configure script tries to find:

1) $vpopmaildir/etc/tcp.smtp
2) /etc/tcp.smtp
3) /etc/tcprules.d/qmail-smtpd

As it didn't find 1), it took /etc/tcp.smtp which (I guess, but you can
check it) exists.

[...]
 /usr/local/bin/tcpserver -v -R -l 0 -x /etc/tcp.smtp.cdb -c
[...]

So you're actively _using_ /etc/tcp.smtp.cdb, why are you waiting for 
~vpopmail/tcp.smtp.cdb?

 [trevor@linmail qmail-smtpd]$ cat ../qmail-pop3d/run
 #!/bin/bash
   exec /usr/local/bin/softlimit -m 200 \
 /usr/local/bin/tcpserver -v -R -H -l 0 0 110
 /var/qmail/bin/qmail-popup \
  FQDN /home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
 -x /etc/tcp.smtp 21

Who gave you that script? It's wrong.

1) -x is an argument for tcpserver. You entered it as an argument for
   qmail-pop3d. Remove it.

2) -x expects a cdb file (tcp.smtp.cdb), not a text file (tcp.smtp).

3) qmail-pop3d doesn't need that file at all.

4) FQDN should have been replaced with your fully-qualified hostname.

  Though in the above scripts i am forcing updation of
 /etc/tcp.smtp.cdb

No, you don't. What makes you think you do?

  While compiling i have even specified at the CLI the path to the
 tcp.smtp.cdb filebut neither the /etc nor the ~/vpopmail/etc/*.cdb
 files are getting created/updated.

Again, don't tell us the interpretation of what you did; show us your
full ./configure line. And fix your startup scripts. After that, we can
go further.

  Am in quite a fix..seems to be a very trivial issue but is really
 nagging me as i have to push our organisations mail server into
 production state.

If you're in a hurry, http://qmail.org/top.html#paidsup lists some
companies that do commercial support.

Jonas






Re: [vchkpw] libmysqlclient not found

2003-02-11 Thread Jonas Pasche
Hi Roland,

 so far the installion worked.
 I now want to add a new domain to vpopmail.
 But I get an error message, that libmysqlclient file could not be found.
 Original message:
 [root@dc4 bin]# ./vadddomain mydomain.de
 ./vadddomain: error while loading shared libraries:
 libmysqlclient.so.10: cannot open shared object file: No such file or
 directory
 
 The libmysqlclient file is in the path I gave to configure command.

Obviously not, otherwise vadddomain wouldn't have said No such file or
directory. :-)

Is the version number of the .so file correct?

Use strace to see which file vadddomain is really looking for.

Show us your full ./configure line as well as the output from ls -l
within your lib directory which you specified at compile time.

Jonas






RE: [vchkpw] libmysqlclient not found

2003-02-11 Thread Jonas Pasche
Hi Roland,

 yes, the libmysqlclient.so.10 exists and is in
 /usr/local/mysql/current/lib/mysql

Ok, compare that with your strace output (I grep'ped for
libmysqlclient.so.10):

 open(/lib/i686/mmx/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such
 file or directory)
 open(/lib/i686/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such file
 or directory)
 open(/lib/mmx/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such file or
 directory)
 open(/lib/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such file or
 directory)
 open(/usr/lib/i686/mmx/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No
 such file or directory)
 open(/usr/lib/i686/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such
 file or directory)
 open(/usr/lib/mmx/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such
 file or directory)
 open(/usr/lib/libmysqlclient.so.10, O_RDONLY) = -1 ENOENT (No such file or
 directory)

As you see, /usr/local/mysql/current/lib is not checked for that file,
so I suggest you put this directory into /etc/ld.so.conf and run
ldconfig to update the list of shared objects.

Use ldconfig -v | grep libmysqlclient to see if it's listed. Then try
vadddomain again.

Jonas






Re: [vchkpw] handled user

2003-02-11 Thread Jonas Pasche
Hi made,

  Just to the point. How many users can vpopmail handled? From the
  manual i already read, i'm still confused about how vpopmail handled more
  than 100 users on one virtual domain! would you give me some
  reference or a clue for this one.

Quoting from http://inter7.com/vpopmailfeatures.html:

[...]
* Support for 1 to 23 million virtual email domains using a grow as it
  goes balenced directory tree.
* Support for 1 to 23 million email users per domain using the same
  balenced tree structure.
[...]

Jonas





Re: [vchkpw] Autoresponder + EZMLM?

2003-02-11 Thread Jonas Pasche
Hi Duncan,

 The vacation message never makes it to the list (I understand this is
 normal)

Yes, that's correct. I'm sure you don't want vacation messages
distributed through the mailing list. :-)

 and any postings to the list never make it to the person with
 their vacation autoresponsder set up.

That's bad, without question.

 deferral: AUTORESPOND:_I_can't_handle_a_message_with_a_Mailing-List_header 

I often noticed the autoresponder doing stupid things. In case of I
can't handle a message with a Mailing-List header I suggest it should
exit silently with an error code of 0 instead of 100 because...

* 100 prevents the message from being delivered to the final recipient

* Nobody is interested in getting informed about a vacation message that
  hasn't been created

Anyway, I wonder why your log notes this line as deferral. Judging
from the source (I have autoresponder 2.0.3) it exits with 100 which
means hard error = failure, while only 111 should generate
deferrals.

Hopefully somebody can bring some more light into this. I guess the
autoresponder's exit codes need some additional review.

Jonas





Re: [vchkpw] Compile issues

2003-02-10 Thread Jonas Pasche
Hi Brad,

 gcc  -g -O2 -Wall  -o vchkpw  vchkpw.o libvpopmail.a -L/root/mysql/lib/mysql  
-lmysqlclient -lz -lnsl -lcrypt -lm
 /usr/bin/ld: cannot find -lz

That means that zlib ist missing.

 What is the -lz all about (I am a long way from being any kind of programmer...)

-l specifies a library which gcc should link against. After -l
follows the name of that library, in your case z. It means the file
/usr/lib/libz.so, which doesn't seem to be installed on your system.

On Debian, you should install the zlib1g[-dev] package.

Regards, Jonas






Re: [vchkpw] SMTP-Auth doesnt work properly

2003-02-10 Thread Jonas Pasche
Hi Sven,

   the mailclient sends the auth-infos to the server
   the server sais no authentiacation method found by MD5-cram
   authentication

You said you're using vpopmail 5.2.1, which only supports PLAIN and
LOGIN as authentication types. The current development version supports
CRAM-MD5 since 5.3.6; see http://www.inter7.com/vpopmail/ChangeLog

 and when i take normal Auth and sends with wrong
   passwort, he sais authentication wrong - ok, but i can always send
   my email - with, without or with wrong authentication

Maybe you're already authenticed by POP3/IMAP4 if you compiled vpopmail
with --enable-roaming-users=y?

Jonas





Re: [vchkpw] some bug vopmail/qmailadmin with plaintext enabled

2003-02-10 Thread Jonas Pasche
Hi,

 if we use vpopmail with plaintext passwords enabled and some user
 changes his password to string which contains ':' symbol - qmailadmin
 doesn't list users after that account.

Yes, you're right. That's the problem with every single text database
that uses a colon to separate fields. qmailadmin simply sees that line
as a line that doesn't have the right number of fields. (The same
problem occurs with vpopmail installations that don't have clear text
passwords enabled at all.)

Dear Inter7 developers: What about quoting a colon as \:? Yes, that
would need coordinated changes both in vpopmail and qmailadmin, but the
current behaviour is confusing.

Jonas





Re: [vchkpw] vpopmail/qmail + non virtualdomain aliases/forwards

2003-02-10 Thread Jonas Pasche
Hi Stratsimir,

 The only solution I am aware of is to make 
 .qmail-abuse in every domain dir,
 but then the postmaster users will be able to delete those forwards 
 using vpopmail frontend.

Bloody workaround: After creating .qmail-abuse, do a chown root.root
.qmail-abuse. People will be able to see that address, but they can't
delete it.

 I've tried to put .qmail-abuse in /var/log/qmail/alias - it didn't 
 worked for me.

It doesn't work in general because ~alias is only consulted if no
matching user is found.

Jonas






Re: [vchkpw] Prb: Domain with dash

2003-02-10 Thread Jonas Pasche
Hi Federico,

 ../vpopmail/bin/vadddomain new-domain.com passwd
 ../vpopmail/bin/vadduser [EMAIL PROTECTED] usr_passwd

You edited output. I'm sure your domain name isn't new-domain.com. We
can't help you debugging if you hide the real data from us.

 When I try to send an email to [EMAIL PROTECTED], qmail-send program
 answer in this way:
 
 [EMAIL PROTECTED]:
 Sorry, I couldn't find any host named new-domain.com

You didn't show us the full bounce. We don't know which host sent this
answer.

 Obviously the DNS MX record is correct and the /var/qmail/control files too.

Obviously not; otherwise it would work.

Please be more specific when asking questions. Which is the _real_
domain name? Which server is sending you the bounce?

Jonas





Re: [vchkpw] Don't understand this ...

2003-02-10 Thread Jonas Pasche
Hi J.,

 As i looked at my logfiles today, I saw the following:
 
 12:43:52 localhost vpopmail[4285]: vchkpw: password fail
 
 for every eMail-Account. But fetching eMail works. And it is the right 
 password. Bug?

* Turn on more logging through passing --enable-logging=v to
  ./configure when compiling vpopmail. It helps you with debugging.

* Do a tail -f on your maillog. Then poll mail. Maybe the log lines
  about failures are not current; you didn't show a date when quoting
  from your log.

Jonas





Re: [vchkpw] using valias

2003-02-10 Thread Jonas Pasche
Hi Joshua,

 We used qmail with fastforward before.  We had an entry in
 our /etc/aliases file like this:
 
 [EMAIL PROTECTED]:  employee1, boss, supervisor
 [EMAIL PROTECTED]:  employee2, boss, supervisor
 [EMAIL PROTECTED]:  boss
 [EMAIL PROTECTED]: supervisor
 
 Question:
 
 How do I duplicate this using valias?  I did this using .qmail-employee1
 etc.
 But I want to be able to do this using valias - how?

Assuming you have created somecompany.com as a vpopmail domain:

valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]
valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]
valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]

valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]
valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]
valias -i [EMAIL PROTECTED] [EMAIL PROTECTED]

(Entering just valias would have shown usage information.)

You don't need aliases for boss and supervisor. Just create them as
vpopmail users, and they'll receive mail.

Jonas






Re: [vchkpw] authdaemond

2003-02-10 Thread Jonas Pasche
Hi Ajai,

 Its been awhile since I setup qmail+vpopmail+courier but I recently had 
 to do this on a new server. IIRC, you could disable authdaemond and just 
 use vchkpw with courier. How do I specify this?

Please read my personal installation instructions:

http://jonaspasche.de/courier-imap-daemontools.txt

It covers everything you need to run Courier-IMAP with vpopmail.

Jonas






[vchkpw] list domain aliases

2003-02-10 Thread Jonas Pasche
Hi out there,

for those of you who need to figure out which alias domains point to a
specific vpopmail domain, here's a little shell script:

--- cut here ---

#!/bin/sh

if [ ! $1 ] ; then
  echo Usage: $0 domain
  exit
fi

grep -e [^:]:$1: /var/qmail/users/assign | \
awk -F : '{ print $1 }' | sed 's/^+//' | sed 's/-$//'

--- stop cutting here ---

I saved it as vlistaliasdomains. Have fun with it; comments welcome.

Jonas





Re: [vchkpw] qmail+vpopmail+virus scanner

2003-02-10 Thread Jonas Pasche
Hi Anonymous,

please use a real name when posting. Thanks.

 Is there a way to use a filter on every user in a vpopmail-domain directory
 without putting the filter in every .qmail-user file ?

Not on a per-domain basis. You can use server-wide scanners like
qmail-scanner (http://qmail-scanner.sf.net/) to do so.

 Or maybe set vpopmail
 in a way so than it includes the filter when creating a domain or user.

Would require a patch. I'm not aware of a patch that does what you want.
Feel free to create one. :)

Jonas





Re: [vchkpw] Denying internet email access for some users

2003-02-10 Thread Jonas Pasche
Hi Winan,

 I have to deny some users to send / receive email to /from internet users ..

So simply delete their accounts. If a user can neither receive nor send
mail using his account, his account is completely useless.

 according to the above tcp.smtp configuration .. my users are still can send
 / receive email to / from internet users .. am I missing something?

Yes, a clean concept of what you need. Relaying doesn't have anything to
do with _receiving_ mail. Please be more specific when describing. Tell
us what should work. Tell us what should be prohibited. Give examples,
when they help clarifying your problem.

Jonas





Re: [vchkpw] postmaster for virtual domains

2003-02-10 Thread Jonas Pasche
Hi Dale,

 What do I need to do in order to send the failure notices to the postmaster of the
 domain that the message is failing on.  Right now all failures go to the default 
domain.

That's not true. Failure messages go to the _sender_ of the message.

In case of a _double_ bounce (= qmail couldn't deliver the bounce), a
double bounce message is delivered to the system wide postmaster, which
can be configured through /var/qmail/control/doublebounce(to|host). See
the qmail documentation.

 I want the failures for say virtualdomain1.com (ie: user is over quota) to go to the 
postmaster of
 virtualdomain1.com instead of [EMAIL PROTECTED]

That's not possible without changing the vpopmail code. To give you a
better understanding of the vpopmail system:

qmail-local calls vdelivermail through .qmail-default.

vdelivermail tries to find an account to deliver the mail to. If it
works, it delivers the mail. If not, it exists with an error code.

qmail-local sees that error code and sends back a bounce to the sender.

It's simply that: Success means: success, failure means: bounce mail.

Jonas





Re: [vchkpw] Can postmaster set user quota

2003-02-10 Thread Jonas Pasche
Hi Manish,

 But I am facing a problem that I want to give the rights of disk usage
 per user to the domain postmaster.

What's wrong with the vsetuserquota program?

Jonas





Re: [vchkpw] install Problem vpopmail

2003-02-10 Thread Jonas Pasche
Hi Roland,

 I have a question to vpopmail. I want to use vpopmail to easy admin a
 running qmail e-mail-server.
 The ./configure script says one error. the
 flag --enable-sqlincdir=/path/to/include/mysql can't find the MySQL Include
 files.

You did ./configure [...] --enable-sqlincdir=/path/to/include/mysql..?

Note that you have to adapt this path to reflect the real location of
your include files.

 But the include files are at that place. (I have MySQL not in the default)

Obviously not, otherwise it would work.

* Which vpopmail version are you using?
* Show us your _full_ ./configure command.
* Show us the _full_ error message.

 How can I fix this error message?

You'd better fix the problem, not the error message ;-))

Jonas





Re: Relay problems

2001-06-26 Thread Jonas Pasche

hi paul,

The part of the run file you refer to looks like
/usr/local/bin/tcpserver -H -R -x /home/vpopmail/etc/tcp.smtp.cdb

Looks fine to me?

When people authorize, it does not update the tcp.smtp file

it updates the open-smtp file (that normally lives in ~vpopmail/etc/). it 
does _not_ update the tcp.smtp file (this file contains static relay ip 
addresses such as localhost or your own external ip address). tcp.smtp.cdb 
is generated out of both.

bye, jonas

_
Jonas Pasche, RHCERheinstr. 3
webagentur Domke GmbH 64283 Darmstadt
Systemadministration / Systementwicklung  Germany

Hotline: 0700 46637243 (24 Pf./Min.)  mailto:[EMAIL PROTECTED]
Telefax: +49 (0)6151 293173   http://www.domke.de
_




Re: Relay problems

2001-06-26 Thread Jonas Pasche

hi paul,

can you please provide your ./configure line for vpopmail to the list?

bye, jonas


At 14:22 26.06.01, Paul - Zenith Tech Inc wrote:
Hi Jonas,

Even though I have checked mail on the server successfully, the open-smtp
file is not updated

Paul


- Original Message -
From: Jonas Pasche [EMAIL PROTECTED]
To: Paul - Zenith Tech Inc [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, June 26, 2001 1:18 PM
Subject: Re: Relay problems


  hi paul,
 
  The part of the run file you refer to looks like
  /usr/local/bin/tcpserver -H -R -x /home/vpopmail/etc/tcp.smtp.cdb
  
  Looks fine to me?
  
  When people authorize, it does not update the tcp.smtp file
 
  it updates the open-smtp file (that normally lives in ~vpopmail/etc/). it
  does _not_ update the tcp.smtp file (this file contains static relay ip
  addresses such as localhost or your own external ip address). tcp.smtp.cdb
  is generated out of both.
 
  bye, jonas
 
  _
  Jonas Pasche, RHCERheinstr. 3
  webagentur Domke GmbH 64283 Darmstadt
  Systemadministration / Systementwicklung  Germany
 
  Hotline: 0700 46637243 (24 Pf./Min.)  mailto:[EMAIL PROTECTED]
  Telefax: +49 (0)6151 293173   http://www.domke.de
  _
 
 

_
Jonas Pasche, RHCERheinstr. 3
webagentur Domke GmbH 64283 Darmstadt
Systemadministration / Systementwicklung  Germany

Hotline: 0700 46637243 (24 Pf./Min.)  mailto:[EMAIL PROTECTED]
Telefax: +49 (0)6151 293173   http://www.domke.de
_




  1   2   >