Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread tonix (Antonio Nati)
Aleks, these are some flags I'm using (I have smtp auth ON for all users, so disabling flag is OFF): #disable_smtp #disable_pop #disable_imap In this case, SMTP auth would be ON if line is commented (as in previous lines), OFF if line is active. Check both your default switches in /home/v

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread John Simpson
On 2005-09-21, at 0614, Aleks Olsen wrote: - Now, it seems the patch didnt like working with auth-jms1.4a.patch (auth patch) and/or qmail-1.03-jms1.5.patch (tls patch). both of which are ANCIENT. my combined patch is up to version 6b now. and it doesn't use "chkuser"... i doctored up a diffe

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread John Simpson
On 2005-09-21, at 0623, tonix (Antonio Nati) wrote: Why are you running it with -u $QMAILDUID ? You should run it as vpopmail, excluding any uidswitching (if you enabled uidswitching within chkuser_settings.h, comment it). Cert must be owned by vpopmail as well. qmail is, and has always

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Aleks Olsen
Just for the fun of it; If I was to, (in this lifetime) get tls/auth to work with chkuser, what/who's tls and auth code should i use? Since jms obvious dont need to make he's patches compatible since he's got the needed stuff for himself in validrcptto, i was hoping someone knew what works or not.

[vchkpw] a problem during ldapadd

2005-09-22 Thread Yavuz Maslak
Hello I installed openldap2.3 on qmail. Also I use vpopmail. when I run command that "ldapadd -f vpopmail.ldif -x -w password -D'cn=vpopmail,o=vpopmail'" I got an error as below; adding new entry "dc=example,dc=com "ldapadd: update failed: dc=example,dc=com ldap_add: Server is unwilling to pe

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread tonix (Antonio Nati)
Aleks, sorry to repeat what has been already said, but to make it short use Shupp's Toaster. There inside chkuser + TLS + auth work fine together (since years). You'll build it in minuts, and will never regret of making this step. Ciao, Tonino At 13.18 22/09/2005, you wrote: Just for the

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Remo Mattei
I have just rebuild it last week and it works fine. Remo - Original Message - From: "tonix (Antonio Nati)" <[EMAIL PROTECTED]> To: Sent: Thursday, September 22, 2005 08:07 Subject: Re: [vchkpw] chkuser 2.0.8b > Aleks, > > sorry to repeat what has been already said, but to make it shor

[vchkpw] intermittent smtp auth errors

2005-09-22 Thread Clayton Weise
I've got an odd error that is coming up and I can't quite put my finger on it. I have 3 mail servers running qmail/vpopmail (5.4.10) and MySQL 3.23.58. I also have mysql replication running and vpopmail is configured in accordance with that (reads on localhost, writes on the db server). We've be

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Tom Collins
On Sep 22, 2005, at 1:42 AM, John Simpson wrote: if you're supporting AUTH, you really should use TLS as well. otherwise you're allowing your users to send their passwords across the internet in plain text- and all it takes is one spammer with a packet sniffer to use your machine as a relay.

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Remo Mattei
sounds good to me! Remo - Original Message - From: "Tom Collins" <[EMAIL PROTECTED]> To: Sent: Thursday, September 22, 2005 10:34 Subject: Re: [vchkpw] chkuser 2.0.8b > On Sep 22, 2005, at 1:42 AM, John Simpson wrote: >> if you're supporting AUTH, you really should use TLS as well. >>

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread DAve
Tom Collins wrote: On Sep 22, 2005, at 1:42 AM, John Simpson wrote: if you're supporting AUTH, you really should use TLS as well. otherwise you're allowing your users to send their passwords across the internet in plain text- and all it takes is one spammer with a packet sniffer to use your m

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Remo Mattei
I would Dave.. Remo - Original Message - From: "DAve" <[EMAIL PROTECTED]> To: Sent: Thursday, September 22, 2005 10:50 Subject: Re: [vchkpw] chkuser 2.0.8b > Tom Collins wrote: >> On Sep 22, 2005, at 1:42 AM, John Simpson wrote: >> >>> if you're supporting AUTH, you really should use

Re: [vchkpw] intermittent smtp auth errors

2005-09-22 Thread Ken Jones
Clayton Weise wrote: I've got an odd error that is coming up and I can't quite put my finger on it. I have 3 mail servers running qmail/vpopmail (5.4.10) and MySQL 3.23.58. I also have mysql replication running and vpopmail is configured in accordance with that (reads on localhost, writes on th

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread tonix (Antonio Nati)
At 17.34 22/09/2005, you wrote: On Sep 22, 2005, at 1:42 AM, John Simpson wrote: if you're supporting AUTH, you really should use TLS as well. otherwise you're allowing your users to send their passwords across the internet in plain text- and all it takes is one spammer with a packet sniffer t

RE: [vchkpw] intermittent smtp auth errors

2005-09-22 Thread Clayton Weise
I knew I forgot to mention something. I've got max connections set to 500 and if I log into mysql and run a 'SHOW PROCESSLIST' I get anywhere from 40-60 records returned back. Is there another good way to measure the number of connections coming into mysql? -Original Message- From: Ken J

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Erwin Hoffmann
Hi, At 18:12 22.09.2005 +0100, tonix (Antonio Nati) wrote: At 17.34 22/09/2005, you wrote: On Sep 22, 2005, at 1:42 AM, John Simpson wrote: if you're supporting AUTH, you really should use TLS as well. otherwise you're allowing your users to send their passwords across the internet in plain t

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Tom Collins
On Sep 22, 2005, at 1:27 PM, Erwin Hoffmann wrote: If you use CRAM-MD5 for the AUTH method, it's impossible to sniff the cleartext password. I don't bet on this. If you tape the SMTP dialoge, its easy to encrypt the password. I think you're wrong. AUTH PLAIN and AUTH LOGIN are just base64

RE: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Nicholas Harring
> On Sep 22, 2005, at 1:27 PM, Erwin Hoffmann wrote: > >>> If you use CRAM-MD5 for the AUTH method, it's impossible to sniff > >>> the cleartext password. > > > > I don't bet on this. If you tape the SMTP dialoge, its easy to encrypt > > the password. > > I think you're wrong. AUTH PLAIN and AUTH

RE: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Nicholas Harring
> >A better idea... The most of probably use qmail because there is > vpopmail. > >What about rewriting around vpopmail a modern, robust and customizable > MTA > >that does not force us to be acrobats in order to add functionalities to > qmail? > > Do you have considered how many changes vpopmail

RE: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Erwin Hoffmann
Hi, At 15:41 22.09.2005 -0500, you wrote: > On Sep 22, 2005, at 1:27 PM, Erwin Hoffmann wrote: > >>> If you use CRAM-MD5 for the AUTH method, it's impossible to sniff > >>> the cleartext password. > > > > I don't bet on this. If you tape the SMTP dialoge, its easy to encrypt > > the password. >

RE: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Nicholas Harring
> C'm on. The generation of the "challenge" and the way its used in qmail is > well documented on my web site http://www.fehcom.de/qmail/smtpauth.html. > > Everyone can read that and download the code to do it. > > The only free parameters are the timestamp and the pid of the current > process.

Re: [vchkpw] chkuser 2.0.8b

2005-09-22 Thread Tom Collins
On Sep 22, 2005, at 2:10 PM, Erwin Hoffmann wrote: C'm on. The generation of the "challenge" and the way its used in qmail is well documented on my web site http://www.fehcom.de/qmail/smtpauth.html. Everyone can read that and download the code to do it. The only free parameters are the timest