[vchkpw] ldap/vpopmail problem

2005-09-29 Thread Bulent



  Hello
 
I installed qmail-1.03,vpopmail5.4.6,db-4.2.52 and 
openldap2.1.23 on FreeBSD5.4.I configured ldap according to 
README.ldap.slapd is runningps aux |grep slapdroot    
93014  0.0  0.7 14560  3772  ??  Is    
7:47PM   0:00.16 /usr/local/libexec/slapdnetstat -naProto 
Recv-Q Send-Q  Local 
Address  Foreign 
Address    
(state)tcp4   
0  0  
*.389  
*.*    
LISTEN
 
I made a ldif file with ldapadd command as 
below;ldapadd -f /usr/local/etc/openldap/vpopmail.ldif -x -w password 
-D'cn=vpopmail,o=vpopmail'
 
I am able to make a domain with vadddomain command 
in vpopmail. Also I am able to browse the users that I made them with 
vadduser command as below;
 
ldapsearch -x -b "o=vpopmail"
 
I use Microsoft Outlook Express6.0 and as you know 
there is a ldap service.Despite I added my ldapserver's ip on it and I 
entered dc=vpopmail,dc=com in search base in Advanced in Outlookexpress I 
couldn't browse my mail users.I get error as "There is no entries .. 
"
 
What shall I do ?Could you give me a sample 
which has been running without any problem?
 
Here is my slapd.conf 
;include 
/usr/local/etc/openldap/schema/core.schemainclude 
/usr/local/etc/openldap/schema/qmailUser.schemaschemacheck 
offpidfile 
/var/run/slapd.pidargsfile    
/var/run/slapd.argsdatabase    
bdbsuffix  
"o=vpopmail"rootdn  
"cn=vpopmail, 
o=vpopmail"rootpw  
passwddirectory   
/usr/local/var/openldap-dataindex   
objectClass 
pres,eqindex   
cn,sn,uid   
eqindex   
qmailUID,qmailGID   eqaccess to 
*    by self 
write    by 
dn="cn=vpopmail,o=vpopmail" write    
by * write## FINISH ##
 
Here is my ldap.conf ;
 
BASE    dc=vpopmail, 
dc=com#URI    ldap://ldap.example.com ldap://ldap-master.example.com:666#SIZELIMIT  
12#TIMELIMIT  
15#DEREF  
never###
 
Here is my vpopmail.ldif 
file;## dn: 
o=vpopmailobjectClass: Organizationo: 
vpopmail##Finish###
 
When I make a ldapsearch I get as 
below;
 
# ldapsearch -x -b 
"o=vpopmail"# extended LDIF## LDAPv3# base  
with scope sub# filter: (objectclass=*)# requesting: 
ALL# # vpopmaildn: o=vpopmailobjectClass: 
Organizationo: vpopmail # vpopmail.com, vpopmaildn: 
ou=vpopmail.com,o=vpopmailou: vpopmail.comobjectClass: 
organizationalUnit # postmaster, vpopmail.com, vpopmaildn: 
uid=postmaster,ou=vpopmail.com,o=vpopmailuid: postmasteruserPassword:: 
e01ENX0kMSQvZkpsQ29mbSRWOHhzU00uQXdsZU5hNkVnOE0uUjYwqmailUID: 1qmailGID: 
0qmaildomain: PostmastermailMessageStore: 
/usr/local/vpopmail/domains/vpopmail.com/postmastermailQuota: 
NOQUOTAclearPassword: pppobjectClass: qmailUser # yavuz, 
vpopmail.com, vpopmaildn: uid=yavuz,ou=vpopmail.com,o=vpopmailuid: 
yavuzuserPassword:: 
e01ENX0kMSRSNmdlU0w1SyRWNHpJS3ZpSzZWRDRIaGQwSjlWS0EvqmailUID: 1qmailGID: 
0qmaildomain: yavuzmailMessageStore: 
/usr/local/vpopmail/domains/vpopmail.com/yavuzmailQuota: 
NOQUOTAclearPassword: 111objectClass: qmailUser # search 
resultsearch: 2result: 0 Success # numResponses: 5# 
numEntries: 
4FINISH##
 
  


Re: [vchkpw] vmoduser -w

2005-09-29 Thread Edoardo Serra



Here's the lowdown:

disable_imap: disables IMAP from all IPs except those listed in vchkpw.c 
as "webmail servers".

disable_pop: same as above, but for POP
disable_webmail: disables IMAP and POP access from the "webmail servers", 
regardless of the disable_imap and disable_pop settings.


And, if I remember well, SqWebmail will honori the disable_webmail flag and 
deny access if it's set


Regards


Edoardo Serra
WeBRainstorm - IT Consulting