RE: [vchkpw] can login on LDAP / can NOT login on pop3

2004-08-23 Thread elger


On Aug 21, 2004, at 6:44 PM, <[EMAIL PROTECTED]> wrote:
> in the file /etc/pop3d it reads:
> AUTHMODULES="authshadow"
> POP3AUTH="LOGIN CRAM-MD5 CRAM-SHA1"
> POP3AUTH_TLS="LOGIN PLAIN"
> POP3DSTART=YES

If you change the first line to say authvchkpw instead of authshadow, 
that should do the trick.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/

--- --- --- ---
THANK YOU THANK YOU THANK YOU

First there was an error because the authvchkpw file was expected to be in
the same dir as the authshadow. Because we want to continue using the
authshadow (for authenticating the regular Linux users) we added a link in
the directory to the /home/vpopmail/bin/authvchkpw file.

In the /etc/pop3d it now reads:
AUTHMODULES="authvchkpw authshadow"

Done!

Thanks again.




Re: [vchkpw] can login on LDAP / can NOT login on pop3

2004-08-22 Thread Tom Collins
On Aug 21, 2004, at 6:44 PM, <[EMAIL PROTECTED]> wrote:
in the file /etc/pop3d it reads:
AUTHMODULES="authshadow"
POP3AUTH="LOGIN CRAM-MD5 CRAM-SHA1"
POP3AUTH_TLS="LOGIN PLAIN"
POP3DSTART=YES
If you change the first line to say authvchkpw instead of authshadow, 
that should do the trick.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


RE: [vchkpw] can login on LDAP / can NOT login on pop3

2004-08-21 Thread shadowplay.net

> 
> The netstat -lnp | grep 110 had the following result:
> 
> tcp0  0 0.0.0.0:110 0.0.0.0:* 
>   LISTEN
> 1373/couriertcpd
> --- --- ---

> And as far as I know I am running Courier-IMAP for IMAP and 
> qmail-popup for POP ... 

nope sorry... looks like your running courier as your pop client 
or atleast that's the one that currently has the port... 

I would configure courier to not listen to the pop port
and confirm that qmail is configured with /service for 
qmail-pop3d running 
I'd then stop courier
restart qmail 
confirm that it is qmail-pop3d that has control of
port 110 and then restart courier. 


kenneth gf brown



[vchkpw] can login on LDAP / can NOT login on pop3

2004-08-21 Thread elger

On Aug 21, 2004, at 4:21 PM, <[EMAIL PROTECTED]> wrote:
> I had a new server installed with Qmail and I added Vpopmail. 
> Everything
> works BUT not pop3.
> With regular Linux user accounts all pop3 works well, IMAP even works 
> for
> the VirtualPopMail but the POP3 said:
>
> Aug 22 01:05:39 mail pop3d: Connection, ip=[:::xx.xx.xx.xx]
> Aug 22 01:05:39 mail pop3d: Connection, ip=[::: xx.xx.xx.xx]
> Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
> command=USER
> Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
> command=PASS
> Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
> [EMAIL PROTECTED]
> Aug 22 01:05:39 mail pop3d: authshadow: starting client module
> Aug 22 01:05:39 mail pop3d: authshadow: REJECT
> Aug 22 01:05:44 mail pop3d: LOGIN FAILED, ip=[::: xx.xx.xx.xx]
>
> I've spend 3 days getting here, but now I'm stuck. Please help I am 
> getting
> desperate. What did I miss?

Are you using Courier-IMAP for IMAP access and qmail-popup for POP 
access?  Are you using vckpw instead of chkpasswd in the run file for 
qmail-popup?

`netstat -lnp | grep 110` to find the process that's listening for POP 
connections.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/
__
Hello Tom,

The netstat -lnp | grep 110 had the following result:

tcp0  0 0.0.0.0:110 0.0.0.0:*   LISTEN
1373/couriertcpd
--- --- ---
in the file /etc/pop3d it reads:
AUTHMODULES="authshadow"
POP3AUTH="LOGIN CRAM-MD5 CRAM-SHA1"
POP3AUTH_TLS="LOGIN PLAIN"
POP3DSTART=YES
--- --- ---
In the file /usr/lib/courier-imap/etc/authdaemonrc it reads:
authmodulelistorig="authcustom authcram authuserdb authvchkpw authshadow
authpwd"
--- --- ---
And as far as I know I am running Courier-IMAP for IMAP and qmail-popup for
POP ... 
--- --- ---
The ps -ef | grep courier returns:
root  1373 1  0 00:59 ?00:00:00 /usr/libexec/couriertcpd
-address=0 -stderrlogger=/usr/sbin/courierlogger -stderrloggername=pop3d
-maxprocs=40 -maxperip=4 -pid=/var/run/pop3d.pid -nodnslookup -noidentlookup
110 /usr/sbin/pop3login /usr/libexec/authlib/authshadow /usr/bin/pop3d
Maildir
root  1376 1  0 00:59 ?00:00:00 /usr/sbin/courierlogger
pop3d
root  1383 1  0 00:59 ?00:00:00 /usr/libexec/couriertcpd
-address=0 -stderrlogger=/usr/sbin/courierlogger -stderrloggername=imapd
-maxprocs=40 -maxperip=4 -pid=/var/run/imapd.pid -nodnslookup -noidentlookup
143 /usr/sbin/imaplogin /usr/libexec/authlib/authshadow /usr/bin/imapd
Maildir
root  1386 1  0 00:59 ?00:00:00 /usr/sbin/courierlogger
imapd
root  1406 1  0 00:59 ?00:00:00
/usr/lib/courier-imap/sbin/courierlogger
-pid=/usr/lib/courier-imap/var/authdaemon/pid -start
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  1407  1406  0 00:59 ?00:00:00
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  1415  1407  0 00:59 ?00:00:00
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  1416  1407  0 00:59 ?00:00:00
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  1417  1407  0 00:59 ?00:00:00
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  1418  1407  0 00:59 ?00:00:00
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  1419  1407  0 00:59 ?00:00:00
/usr/lib/courier-imap/libexec/authlib/authdaemond.plain
root  2150  1453  0 03:39 pts/000:00:00 grep courier
--- --- ---
the ps -ef | grep pop
root  1373 1  0 00:59 ?00:00:00 /usr/libexec/couriertcpd
-address=0 -stderrlogger=/usr/sbin/courierlogger -stderrloggername=pop3d
-maxprocs=40 -maxperip=4 -pid=/var/run/pop3d.pid -nodnslookup -noidentlookup
110 /usr/sbin/pop3login /usr/libexec/authlib/authshadow /usr/bin/pop3d
Maildir
root  1376 1  0 00:59 ?00:00:00 /usr/sbin/courierlogger
pop3d
root  2152  1453  0 03:40 pts/000:00:00 grep pop
--- --- ---

I hope this information is useful, I hope you can help me with my big
problem...

With kind Regards,

Elger Postema

_




Re: [vchkpw] can login on LDAP / can NOT login on pop3

2004-08-21 Thread Tom Collins
On Aug 21, 2004, at 4:21 PM, <[EMAIL PROTECTED]> wrote:
I had a new server installed with Qmail and I added Vpopmail. 
Everything
works BUT not pop3.
With regular Linux user accounts all pop3 works well, IMAP even works 
for
the VirtualPopMail but the POP3 said:

Aug 22 01:05:39 mail pop3d: Connection, ip=[:::xx.xx.xx.xx]
Aug 22 01:05:39 mail pop3d: Connection, ip=[::: xx.xx.xx.xx]
Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
command=USER
Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
command=PASS
Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
[EMAIL PROTECTED]
Aug 22 01:05:39 mail pop3d: authshadow: starting client module
Aug 22 01:05:39 mail pop3d: authshadow: REJECT
Aug 22 01:05:44 mail pop3d: LOGIN FAILED, ip=[::: xx.xx.xx.xx]
I've spend 3 days getting here, but now I'm stuck. Please help I am 
getting
desperate. What did I miss?
Are you using Courier-IMAP for IMAP access and qmail-popup for POP 
access?  Are you using vckpw instead of chkpasswd in the run file for 
qmail-popup?

`netstat -lnp | grep 110` to find the process that's listening for POP 
connections.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] can login on LDAP / can NOT login on pop3

2004-08-21 Thread elger
Hello List,

I had a new server installed with Qmail and I added Vpopmail. Everything
works BUT not pop3.
With regular Linux user accounts all pop3 works well, IMAP even works for
the VirtualPopMail but the POP3 said:

Aug 22 01:05:39 mail pop3d: Connection, ip=[:::xx.xx.xx.xx]
Aug 22 01:05:39 mail pop3d: Connection, ip=[::: xx.xx.xx.xx]
Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
command=USER
Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
command=PASS
Aug 22 01:05:39 mail pop3d: LOGIN: DEBUG: ip=[::: xx.xx.xx.xx],
[EMAIL PROTECTED]
Aug 22 01:05:39 mail pop3d: authshadow: starting client module
Aug 22 01:05:39 mail pop3d: authshadow: REJECT
Aug 22 01:05:44 mail pop3d: LOGIN FAILED, ip=[::: xx.xx.xx.xx]

I've spend 3 days getting here, but now I'm stuck. Please help I am getting
desperate. What did I miss?


With kind Regards,
Elger Postema