Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-12 Thread tonix (Antonio Nati)

[EMAIL PROTECTED] ha scritto:

[EMAIL PROTECTED] wrote:


Quey wrote:



Rick Romero wrote:

  

I went looking into this thinking chkuser would be a perfect place
for the basic quota check.

Of course that would be sort of vpopmail specific, but lo and behold,
it's already in there.
'chkuser.c' v.2.0.8
if (vmaildir_readquota(tmp_path.s,format_maildirquota \
(user_passwd-pw_shell)) \
= maxmbxquota_limit) {
retstat =
CHKUSER_ERR_MBXFULL;
}

It's not as encompassing as Tom was envisioning, but it does do what
the parent is looking for..

Rick






I thought this used to work back in the days when we used CDB, but
does it still work today (using SQL at least?)
on my production it still generates a new bounce, as it does on my
test server...

Connected to fox.
Escape character is '^]'.
220 fox ESMTP
mail from: [EMAIL PROTECTED]
250 ok
rcpt to: [EMAIL PROTECTED]
250 ok
data
354 go ahead
blah
..
250 ok 1197328261 qp 12808

and yes david is well over quota :)

Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
user_is_over_quota//
Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

Chkusr accepts it like any other user found message...
Antonio   perhaps I missed a config option to force this?  (or has
it been so long since i needed to install it, it never actually did it
and I'm remembering wrong?

  

no matter,  I found what I did wrong, I ommited the variable in
tcp.smtp
file :)
 it now works as stated.

But I agree it would be nice to do by default without adding into that
file if it is defined.







  




Hi!

well my current solution is to check all mailboxes with a perl script
and
add those email addresses to be removed from validrcptto.txt file...
then
rebuild validrcptto.cdb... and mail won't be accepted for them... but
this
is a permanent failure error.. should be better to be specified a 450 at
smtp time for example as error code...

have a nice day!




  

Antonio's Chkusr works perfect maybe you could look at implementing it :)
will save a lot of hassle





yes but it breaks auth... or unless some month ago

  
It works with auth... it depends which version of auth you are using. 
Check Shupp's toaster version, it is ok.


Tonino
  




  











  



--

   [EMAIL PROTECTED]Interazioni di Antonio Nati 
  http://www.interazioni.it  [EMAIL PROTECTED]   





!DSPAM:475fbac032001751892186!


Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-12 Thread egoitz
 [EMAIL PROTECTED] wrote:
 Quey wrote:

 Rick Romero wrote:

 I went looking into this thinking chkuser would be a perfect place
 for the basic quota check.

 Of course that would be sort of vpopmail specific, but lo and behold,
 it's already in there.
 'chkuser.c' v.2.0.8
 if (vmaildir_readquota(tmp_path.s,format_maildirquota \
 (user_passwd-pw_shell)) \
 = maxmbxquota_limit) {
 retstat =
 CHKUSER_ERR_MBXFULL;
 }

 It's not as encompassing as Tom was envisioning, but it does do what
 the parent is looking for..

 Rick




 I thought this used to work back in the days when we used CDB, but
 does it still work today (using SQL at least?)
 on my production it still generates a new bounce, as it does on my
 test server...

 Connected to fox.
 Escape character is '^]'.
 220 fox ESMTP
 mail from: [EMAIL PROTECTED]
 250 ok
 rcpt to: [EMAIL PROTECTED]
 250 ok
 data
 354 go ahead
 blah
 ..
 250 ok 1197328261 qp 12808

 and yes david is well over quota :)

 Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
 user_is_over_quota//
 Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
 Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

 Chkusr accepts it like any other user found message...
 Antonio   perhaps I missed a config option to force this?  (or has
 it been so long since i needed to install it, it never actually did it
 and I'm remembering wrong?

 no matter,  I found what I did wrong, I ommited the variable in
 tcp.smtp
 file :)
  it now works as stated.

 But I agree it would be nice to do by default without adding into that
 file if it is defined.











 Hi!

 well my current solution is to check all mailboxes with a perl script
 and
 add those email addresses to be removed from validrcptto.txt file...
 then
 rebuild validrcptto.cdb... and mail won't be accepted for them... but
 this
 is a permanent failure error.. should be better to be specified a 450 at
 smtp time for example as error code...

 have a nice day!





 Antonio's Chkusr works perfect maybe you could look at implementing it :)
 will save a lot of hassle



yes but it breaks auth... or unless some month ago










 




!DSPAM:475fb80632005951316819!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-12 Thread egoitz
 [EMAIL PROTECTED] wrote:
 Quey wrote:

 Rick Romero wrote:

 I went looking into this thinking chkuser would be a perfect place
 for the basic quota check.

 Of course that would be sort of vpopmail specific, but lo and
 behold,
 it's already in there.
 'chkuser.c' v.2.0.8
 if (vmaildir_readquota(tmp_path.s,format_maildirquota \
 (user_passwd-pw_shell)) \
 = maxmbxquota_limit) {
 retstat =
 CHKUSER_ERR_MBXFULL;
 }

 It's not as encompassing as Tom was envisioning, but it does do what
 the parent is looking for..

 Rick




 I thought this used to work back in the days when we used CDB, but
 does it still work today (using SQL at least?)
 on my production it still generates a new bounce, as it does on my
 test server...

 Connected to fox.
 Escape character is '^]'.
 220 fox ESMTP
 mail from: [EMAIL PROTECTED]
 250 ok
 rcpt to: [EMAIL PROTECTED]
 250 ok
 data
 354 go ahead
 blah
 ..
 250 ok 1197328261 qp 12808

 and yes david is well over quota :)

 Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
 user_is_over_quota//
 Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
 Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

 Chkusr accepts it like any other user found message...
 Antonio   perhaps I missed a config option to force this?  (or
 has
 it been so long since i needed to install it, it never actually did
 it
 and I'm remembering wrong?

 no matter,  I found what I did wrong, I ommited the variable in
 tcp.smtp
 file :)
  it now works as stated.

 But I agree it would be nice to do by default without adding into that
 file if it is defined.











 Hi!

 well my current solution is to check all mailboxes with a perl script
 and
 add those email addresses to be removed from validrcptto.txt file...
 then
 rebuild validrcptto.cdb... and mail won't be accepted for them... but
 this
 is a permanent failure error.. should be better to be specified a 450
 at
 smtp time for example as error code...

 have a nice day!





 Antonio's Chkusr works perfect maybe you could look at implementing it
 :)
 will save a lot of hassle



 yes but it breaks auth... or unless some month ago















 





Thanks to all for you're answers mates :) :) :)


!DSPAM:475fb96332001850478308!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-11 Thread Quey

[EMAIL PROTECTED] wrote:

Quey wrote:


Rick Romero wrote:
  

I went looking into this thinking chkuser would be a perfect place
for the basic quota check.

Of course that would be sort of vpopmail specific, but lo and behold,
it's already in there.
'chkuser.c' v.2.0.8
if (vmaildir_readquota(tmp_path.s,format_maildirquota \
(user_passwd-pw_shell)) \
= maxmbxquota_limit) {
retstat =
CHKUSER_ERR_MBXFULL;
}

It's not as encompassing as Tom was envisioning, but it does do what
the parent is looking for..

Rick





I thought this used to work back in the days when we used CDB, but
does it still work today (using SQL at least?)
on my production it still generates a new bounce, as it does on my
test server...

Connected to fox.
Escape character is '^]'.
220 fox ESMTP
mail from: [EMAIL PROTECTED]
250 ok
rcpt to: [EMAIL PROTECTED]
250 ok
data
354 go ahead
blah
..
250 ok 1197328261 qp 12808

and yes david is well over quota :)

Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
user_is_over_quota//
Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

Chkusr accepts it like any other user found message...
Antonio   perhaps I missed a config option to force this?  (or has
it been so long since i needed to install it, it never actually did it
and I'm remembering wrong?
  

no matter,  I found what I did wrong, I ommited the variable in tcp.smtp
file :)
 it now works as stated.

But I agree it would be nice to do by default without adding into that
file if it is defined.







  






Hi!

well my current solution is to check all mailboxes with a perl script and
add those email addresses to be removed from validrcptto.txt file... then
rebuild validrcptto.cdb... and mail won't be accepted for them... but this
is a permanent failure error.. should be better to be specified a 450 at
smtp time for example as error code...

have a nice day!



  


Antonio's Chkusr works perfect maybe you could look at implementing it :)
will save a lot of hassle






  



!DSPAM:475e816632001610717592!


Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-11 Thread Remo Mattei


Rick Romero wrote:
 [EMAIL PROTECTED] wrote:
 Quey wrote:

 Rick Romero wrote:
  
 I went looking into this thinking chkuser would be a perfect place
 for the basic quota check.

 Of course that would be sort of vpopmail specific, but lo and behold,
 it's already in there.
 'chkuser.c' v.2.0.8
 if (vmaildir_readquota(tmp_path.s,format_maildirquota \
 (user_passwd-pw_shell)) \
 = maxmbxquota_limit) {
 retstat =
 CHKUSER_ERR_MBXFULL;
 }

 It's not as encompassing as Tom was envisioning, but it does do what
 the parent is looking for..

 Rick



 
 I thought this used to work back in the days when we used CDB, but
 does it still work today (using SQL at least?)
 on my production it still generates a new bounce, as it does on my
 test server...

 Connected to fox.
 Escape character is '^]'.
 220 fox ESMTP
 mail from: [EMAIL PROTECTED]
 250 ok
 rcpt to: [EMAIL PROTECTED]
 250 ok
 data
 354 go ahead
 blah
 ..
 250 ok 1197328261 qp 12808

 and yes david is well over quota :)

 Dec 11 09:11:06 fox qmail-send: delivery 65: failure:
 user_is_over_quota//
 Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
 Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

 Chkusr accepts it like any other user found message...
 Antonio   perhaps I missed a config option to force this?  (or has
 it been so long since i needed to install it, it never actually did it
 and I'm remembering wrong?
   
 no matter,  I found what I did wrong, I ommited the variable in tcp.smtp
 file :)
  it now works as stated.

 But I agree it would be nice to do by default without adding into that
 file if it is defined.
 
 Actually, as I was falling asleep last night (isn't that always the
 case), I wondered why chkuser.c sets maxmbxquota_limit = 0 and not 100
 by default.   It would seem to me if you're enabling the define, you
 would already expect that function to just work, not go to another place
 and enable something else.  Having the environment variable is great, 
 then if you want to alter the default, you can set it there...
 
 Just my .02.
 
 Rick
 
 Rick
 
I believe that Tonino has set this for the tcp.smtp otherwise you need
to recompile qmail everytime you need to change the setting for the quota.

Just my 2 cents.

Remo
 
 
 
 
 
 

!DSPAM:475eb32932001630015932!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-11 Thread tonix (Antonio Nati)

Rick Romero ha scritto:




Actually, as I was falling asleep last night (isn't that always the
case), I wondered why chkuser.c sets maxmbxquota_limit = 0 and not 100
by default.   It would seem to me if you're enabling the define, you
would already expect that function to just work, not go to another 
place
and enable something else.  Having the environment variable is 
great, then if you want to alter the default, you can set it there...


Just my .02.

Rick

Rick



I believe that Tonino has set this for the tcp.smtp otherwise you need
to recompile qmail everytime you need to change the setting for the 
quota.


Just my 2 cents.

Remo
  
Right - that makes sense, but as it is now when it's enabled, it's not 
REALLY enabled until the environment is set.  The environment is 
required, it's not an option. This is because in the chkuser.c the 
limit is set to 0, which disables the check.  If, by default, the 
limit was set to 100, then it would be enabled by the define AND you 
can change the limit in environment or disable it by setting the 
environment to 0. 
To me the environment variables should override the 'standard' - and 
if you've enabled 'smtp bouncing', you shouldn't have to add the 
environment as well (imho, enabling it twice).
Rick, the standard I'm following in chkuser, whenever possible, is the 
following: each time a variable is needed/used, it must be defined, 
otherwise the feature is disabled.
You see this for each variable you can use: enabling variable, bad rcpt 
limit variable, quota variable, etc.
This is a double security against unwanted features, very useful for new 
features within new releases.


Tonino


Rick









--

   [EMAIL PROTECTED]Interazioni di Antonio Nati 
  http://www.interazioni.it  [EMAIL PROTECTED]   





!DSPAM:475ec7ba32001560123944!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-10 Thread Tom Collins

On Dec 9, 2007, at 6:03 AM, [EMAIL PROTECTED] wrote:

I'm using John Simpsons last combined patch... I'm trying to know if I
could any way... cause qmail to reject messages at smtp dialogue if  
users
we're trying to deliver is overquota instead of bouncing it...  
black lists
are nowadays becoming quite crazy IMHO but they're know  
blacklisting this
servers who bounce overquota... well infact now all servers that  
bounce

directly... it would be a nice idea to reject messages for overquoted
mailboxes...



I've proposed the following solution, a few times over the years, and  
I still think it's a good one.  It would fit your needs (and most  
people's needs) well.


Someone needs to make a qmail-smtpd patch that calls an external  
program to verify an account.  That way, there's a single qmail-smtpd  
patch and you can come up with whatever program (chkuser,  
validrcptto, etc.) you want to verify an account.


You'd pass in the sender's address and the attempted recipient  
address.  The program can have different exit codes for different  
conditions, and can even output a custom reject message.  This would  
allow for handling lots of conditions:


* Temporary failure, user is over quota
* Permanent failure, user is over quote
* Permanent failure, account does not exist
* Permanent failure, account closed, please use [EMAIL PROTECTED]  
instead

* Accepted
* Accepted (by catchall)
* Rejected, this account does not accept mail from [EMAIL PROTECTED]

Hopefully someone with some time on their hands will take this on.

--
Tom Collins  -  [EMAIL PROTECTED]
Vpopmail - virtual domains for qmail: http://vpopmail.sf.net/
QmailAdmin - web interface for Vpopmail: http://qmailadmin.sf.net/



!DSPAM:475d7dd032002197873115!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-10 Thread Rick Romero

On Mon, 2007-12-10 at 09:56 -0800, Tom Collins wrote:
 On Dec 9, 2007, at 6:03 AM, [EMAIL PROTECTED] wrote:
  I'm using John Simpsons last combined patch... I'm trying to know if I
  could any way... cause qmail to reject messages at smtp dialogue if  
  users
  we're trying to deliver is overquota instead of bouncing it...  
  black lists
  are nowadays becoming quite crazy IMHO but they're know  
  blacklisting this
  servers who bounce overquota... well infact now all servers that  
  bounce
  directly... it would be a nice idea to reject messages for overquoted
  mailboxes...
 
 
 I've proposed the following solution, a few times over the years, and  
 I still think it's a good one.  It would fit your needs (and most  
 people's needs) well.
 
 Someone needs to make a qmail-smtpd patch that calls an external  
 program to verify an account.  That way, there's a single qmail-smtpd  
 patch and you can come up with whatever program (chkuser,  
 validrcptto, etc.) you want to verify an account.
 
 You'd pass in the sender's address and the attempted recipient  
 address.  The program can have different exit codes for different  
 conditions, and can even output a custom reject message.  This would  
 allow for handling lots of conditions:
 
 * Temporary failure, user is over quota
 * Permanent failure, user is over quote
 * Permanent failure, account does not exist
 * Permanent failure, account closed, please use [EMAIL PROTECTED]  
 instead
 * Accepted
 * Accepted (by catchall)
 * Rejected, this account does not accept mail from [EMAIL PROTECTED]
 
 Hopefully someone with some time on their hands will take this on.

I went looking into this thinking chkuser would be a perfect place for the 
basic quota check.

Of course that would be sort of vpopmail specific, but lo and behold, it's 
already in there.
'chkuser.c' v.2.0.8
if (vmaildir_readquota(tmp_path.s,format_maildirquota \
(user_passwd-pw_shell)) \
= maxmbxquota_limit) {
retstat = CHKUSER_ERR_MBXFULL;
}

It's not as encompassing as Tom was envisioning, but it does do what the parent 
is looking for..

Rick


 --
 Tom Collins  -  [EMAIL PROTECTED]
 Vpopmail - virtual domains for qmail: http://vpopmail.sf.net/
 QmailAdmin - web interface for Vpopmail: http://qmailadmin.sf.net/
 
 
 
 
 


!DSPAM:475d9b3732008013718122!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-10 Thread Quey

Rick Romero wrote:

I went looking into this thinking chkuser would be a perfect place for the 
basic quota check.

Of course that would be sort of vpopmail specific, but lo and behold, it's 
already in there.
'chkuser.c' v.2.0.8
if (vmaildir_readquota(tmp_path.s,format_maildirquota \
(user_passwd-pw_shell)) \
= maxmbxquota_limit) {
retstat = CHKUSER_ERR_MBXFULL;
}

It's not as encompassing as Tom was envisioning, but it does do what the parent 
is looking for..

Rick


  


I thought this used to work back in the days when we used CDB, but does 
it still work today (using SQL at least?)
on my production it still generates a new bounce, as it does on my test 
server...


Connected to fox.
Escape character is '^]'.
220 fox ESMTP
mail from: [EMAIL PROTECTED]
250 ok
rcpt to: [EMAIL PROTECTED]
250 ok
data
354 go ahead
blah
..
250 ok 1197328261 qp 12808

and yes david is well over quota :)

Dec 11 09:11:06 fox qmail-send: delivery 65: failure: user_is_over_quota//
Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

Chkusr accepts it like any other user found message... 

Antonio   perhaps I missed a config option to force this?  (or has 
it been so long since i needed to install it, it never actually did it 
and I'm remembering wrong?






!DSPAM:475dc95932001899111700!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-10 Thread Rick Widmer



Rick Romero wrote:

I went looking into this thinking chkuser would be a perfect place for the 
basic quota check.


snip


Of course that would be sort of vpopmail specific, but lo and behold, it's 
already in there.


snip


It's not as encompassing as Tom was envisioning, but it does do what the parent 
is looking for..


It should be improving soon.  Antonio Nati has requested three new bits 
in gid_flags, and I plan to add them for the next release...  as soon as 
I can find time.  As I recall, two of them were quota related.



Rick

!DSPAM:475dd35b32004515697174!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-10 Thread Quey

Quey wrote:

Rick Romero wrote:
I went looking into this thinking chkuser would be a perfect place 
for the basic quota check.


Of course that would be sort of vpopmail specific, but lo and behold, 
it's already in there.

'chkuser.c' v.2.0.8
if (vmaildir_readquota(tmp_path.s,format_maildirquota \
(user_passwd-pw_shell)) \
= maxmbxquota_limit) {
retstat = 
CHKUSER_ERR_MBXFULL;

}

It's not as encompassing as Tom was envisioning, but it does do what 
the parent is looking for..


Rick


  


I thought this used to work back in the days when we used CDB, but 
does it still work today (using SQL at least?)
on my production it still generates a new bounce, as it does on my 
test server...


Connected to fox.
Escape character is '^]'.
220 fox ESMTP
mail from: [EMAIL PROTECTED]
250 ok
rcpt to: [EMAIL PROTECTED]
250 ok
data
354 go ahead
blah
..
250 ok 1197328261 qp 12808

and yes david is well over quota :)

Dec 11 09:11:06 fox qmail-send: delivery 65: failure: 
user_is_over_quota//

Dec 11 09:11:06 fox qmail-send: status: local 0/200 remote 0/200
Dec 11 09:11:06 fox qmail-send: bounce msg 131246 qp 12818

Chkusr accepts it like any other user found message...
Antonio   perhaps I missed a config option to force this?  (or has 
it been so long since i needed to install it, it never actually did it 
and I'm remembering wrong?



no matter,  I found what I did wrong, I ommited the variable in tcp.smtp 
file :)

it now works as stated.

But I agree it would be nice to do by default without adding into that 
file if it is defined.











!DSPAM:475de0f732001316991813!



Re: [vchkpw] Qmail rejection of overquota messages instead of bouncing

2007-12-10 Thread egoitz


 Rick Romero wrote:
 I went looking into this thinking chkuser would be a perfect place for
 the basic quota check.

 snip

 Of course that would be sort of vpopmail specific, but lo and behold,
 it's already in there.

 snip

 It's not as encompassing as Tom was envisioning, but it does do what the
 parent is looking for..

 It should be improving soon.  Antonio Nati has requested three new bits
 in gid_flags, and I plan to add them for the next release...




One of the finest thing in vpopmail IMHO would be to set a list with wich
each vpopmail is compatible with each courier-imap this is a bit difficult
to see... and you have to do lots of tests... and if you set one vpopmail
version with one courier-imap and with time one of them become buggy it's
a problem to change one of them version... another thing would be nice too
to correct would be that vpopmail not to let permanent connections against
mysql because else if no one has poped in courier-imap for some time...
courier-imap hangs because the connection he opened to mysql trough
vpopmail is being closed because inactivity...

congrats for so nice software :)






 as soon as
 I can find time.  As I recall, two of them were quota related.


 Rick

 








!DSPAM:475e387b32002078760001!