Re: [vchkpw] Re: LDAP module documentation

2013-04-15 Thread Remo Mattei
the one problem I have found is that it does not compile qmailadmin 

Remo

On Apr 15, 2013, at 17:59 , Eric Shubert  wrote:

> On 04/15/2013 06:42 AM, Russell Sutherland wrote:
>> Is there a recent/up to date document describing how one uses the LDAP
>> module backend for authentication? I assume it is called via the
>> vchkpw interface. I have re-compiled vpopmail with the
>> 
>> --enable-auth-module=ldap
>> 
>> option. I am using vpopmail ver. 5.4.33
>> 
>> Thanks in advance.
>> 
>> 
>> --
> 
> TTBOMK, ldap support has had a lot of work done to it in v5.5.x. Last I knew 
> (which has been many months ago), Matt was still working on finalizing the 
> ldap schema for 5.5.x, but that was all that was left to be done. He may or 
> may not have completed that work.
> 
> I plan to give vpopmail ldap support a go at some point, but I wouldn't 
> bother trying it with 5.4.33. I plan to use the 5.5 branch.
> 
> I'd like to hear from Matt to confirm that I have this correct.
> 
> I'd also appreciate hearing about your progress here on this list, if you'd 
> care to keep us posted.
> 
> Thanks.
> 
> -- 
> -Eric 'shubes'
> 
> 
> 
> 
> 
> 


!DSPAM:516c8b9f34141766743880!



[vchkpw] Re: LDAP module documentation

2013-04-15 Thread Eric Shubert

On 04/15/2013 06:42 AM, Russell Sutherland wrote:

Is there a recent/up to date document describing how one uses the LDAP
module backend for authentication? I assume it is called via the
vchkpw interface. I have re-compiled vpopmail with the

--enable-auth-module=ldap

option. I am using vpopmail ver. 5.4.33

Thanks in advance.


--


TTBOMK, ldap support has had a lot of work done to it in v5.5.x. Last I 
knew (which has been many months ago), Matt was still working on 
finalizing the ldap schema for 5.5.x, but that was all that was left to 
be done. He may or may not have completed that work.


I plan to give vpopmail ldap support a go at some point, but I wouldn't 
bother trying it with 5.4.33. I plan to use the 5.5 branch.


I'd like to hear from Matt to confirm that I have this correct.

I'd also appreciate hearing about your progress here on this list, if 
you'd care to keep us posted.


Thanks.

--
-Eric 'shubes'

!DSPAM:516c86cc34148454267027!



Re: [vchkpw] Re: LDAP working :(

2003-01-13 Thread Sunagawa Koji / $B:=@n(B $B9';y(B
Hi Jens,

Jens Jahr <[EMAIL PROTECTED]> wrote:
>- In my CVS-Tree I thought about dynamically using LDAP-entries, because
>  hardcoding a special row for a special entrie makes it worse to add more new 
>  LDAP-entries, because you have a bunge of #ifdefs and you will have to 
>  doublecheck the whole code where direct access to an LDAP-entry is made
>
>As a result I think it is nice to just address an LDAP-Entrie via pointers.
>e.g.
>QMAILDOMAIN = 1;
>CLEAR_PW = 2;
>qmailUID = 3;
>etc
>
>which are dynamically setup.
>
>So general access to it would be
>
>#ifdef CLEAR_PW
>lm[CLEAR_PW]->mod_values[0] = strdup(password);
>#endif
>
>next would be 
>
>lm[QMAILDOMAIN]->mod_values[0] = strdup(password);
>
>no matter if I "ifdefed" CLEAR_PW or not.
>This make code much more easy and readable.
>
>Hope you understand my point and tell me what do you think.

I think so, too.

It was difficult to understand the source, when I made the patch.


---
Sunagawa Koji[EMAIL PROTECTED]
 Okinawa FreeBSD Users Group  http://www.ofug.net/~koj/





Re: [vchkpw] Re: LDAP working :(

2003-01-10 Thread Jens Jahr
Zitat von "Sunagawa Koji / $B:=@n(B $B9';y(B" <[EMAIL PROTECTED]>:

> you can use clear passwd with my patch.
> 
> Please Try this patch. It is for 5.3.9.
> http://www.ofug.net/~koj/vpopmail-ldap-apop/vpopmail-ldap-apop-20020917.tar.gz

Hi,

good job !

But it wont apply against 5.3.12.

- In my CVS-Tree I thought about dynamically using LDAP-entries, because
  hardcoding a special row for a special entrie makes it worse to add more new 
  LDAP-entries, because you have a bunge of #ifdefs and you will have to 
  doublecheck the whole code where direct access to an LDAP-entry is made

As a result I think it is nice to just address an LDAP-Entrie via pointers.
e.g.
QMAILDOMAIN = 1;
CLEAR_PW = 2;
qmailUID = 3;
etc

which are dynamically setup.

So general access to it would be

#ifdef CLEAR_PW
lm[CLEAR_PW]->mod_values[0] = strdup(password);
#endif

next would be 

lm[QMAILDOMAIN]->mod_values[0] = strdup(password);

no matter if I "ifdefed" CLEAR_PW or not.
This make code much more easy and readable.

Hope you understand my point and tell me what do you think.

I will release a patch for vpopmail-5.3.12 that uses your way, but I am
of the opinion to have a clear interface to what is used or not is better than 
using static addresses.


Cheers
Jens

 









Re: [vchkpw] Re: LDAP working :(

2003-01-10 Thread Sunagawa Koji / $B:=@n(B $B9';y(B
Hi, Zitat

>Zitat von Remo Mattei <[EMAIL PROTECTED]>:
>
>> I do not thing that my server is working ok since I cannot set quota, I
>> cannot see clear passwd (it says null) Thanks for your help.

you can use clear passwd with my patch.

Please Try this patch. It is for 5.3.9.
http://www.ofug.net/~koj/vpopmail-ldap-apop/vpopmail-ldap-apop-20020917.tar.gz

it is working for about 3 month with like 5,000 account.


---
Sunagawa Koji[EMAIL PROTECTED]
 Okinawa FreeBSD Users Group  http://www.ofug.net/~koj/





[vchkpw] Re: LDAP working :(

2003-01-10 Thread Jens Jahr
Zitat von Remo Mattei <[EMAIL PROTECTED]>:

> I do not thing that my server is working ok since I cannot set quota, I
> cannot see clear passwd (it says null) Thanks for your help.

Hi,

There another issue concering clear passwd.
This is until now not supported by LDAP-backend.
It is on my TODO-List to add this, but it means some
major rewrite of the LDAP-backend.

It is currently in _my_ CVS-Tree, but it needs some more
testing. As soon as it proves stablility and backward
compatiblilty I will let this list know.


Cheers
Jens

 





[vchkpw] Re: LDAP working :(

2003-01-09 Thread Jens Jahr
Zitat von Remo Mattei <[EMAIL PROTECTED]>:

> I do not thing that my server is working ok since I cannot set quota, I
> cannot see clear passwd (it says null) Thanks for your help.


Ok, I hope this can help.

http://www.tiski.de/linux/patches/vpopmail/patch-vpopmail-jja-1.gz

it is against vpopmail-5.3.12 and should apply
cleanly. I already send it to Bill.
This should improve you debugging cababilities and should be backward compatible.
I have seen an error according to your log: "error: Success".
This should be fixed with that patch.

Fixed included:
- calling vadddomain/vdeldomain the auth module call can fail
- fixes for vsetuserquota to say what's going wrong

Remember to recompile qmailadmin after applying !!!

Give it try and tell me.

Cheers
Jens










Re: LDAP

2001-09-15 Thread Sumith Ail

Does this mean that...VPOPMAIL LDAP module doesn't work
If yes then can the person who has suceeded be kind enough to contribute 
a step by step instruction to make it work with OpenLDAP 2.x

Regards
Sumith

Steve Belt wrote:

> I am trying again to setup the LDAP config using the just released 5.0 (on
> Linux 7.2 with the latest version of OpenLDAP). I cannot get past the
> "Error: Unable to chdir to vpopmail/users directory"
> 
> I understand LDAP is difficult to configure; but the greatest difficulty is
> complete instructions. There appears to be more to it than simply modifying
> the vldap.h; you must setup the schema, setup the slapd.conf, and apparently
> more (since I still cannot use LDAP after doing all these things).
> 
> Note: I am logged in as root for all steps below
> 
> I. Setup OpenLDAP
> -
> 
> 1.Created qmailUser.schema (btw - the IANA numbers are valid so feel free to
> use them)
> 
> attributetype ( 1.3.6.1.4.1.8868.3.1.2
> NAME 'qmailGID'
> DESC 'qmail group id'
> EQUALITY caseIgnoreIA5Match
> SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
> SINGLE-VALUE )
> 
> attributetype ( 1.3.6.1.4.1.8868.3.1.3
> NAME 'qmailUID'
> DESC 'qmail userid'
> EQUALITY caseIgnoreIA5Match
> SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
> SINGLE-VALUE )
> 
> attributetype ( 1.3.6.1.4.1.8868.3.1.4
> NAME 'qmaildomain'
> DESC 'qmail Domain'
> EQUALITY caseIgnoreIA5Match
> SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
> SINGLE-VALUE )
> 
> attributetype ( 1.3.6.1.4.1.8868.3.1.6
> NAME 'mailQuota'
> DESC 'qmail quota'
> EQUALITY caseIgnoreIA5Match
> SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
> SINGLE-VALUE )
> 
> attributetype ( 1.3.6.1.4.1.8868.3.1.7
> NAME 'mailMessageStore'
> DESC 'qmail Store'
> EQUALITY caseIgnoreIA5Match
> SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
> SINGLE-VALUE )
> 
> objectclass ( 1.3.6.1.4.1.8868.3.1
> NAME 'qmailUser'
> DESC 'qmail local mail recipient'
> SUP ( top $ person $ organizationalPerson )
> MAY ( qmailGID $ qmailUID $ qmaildomain $
> mailQuota $ mailMessageStore $ name ) )
> 
> 2. Updated slapd.conf to include /path/to/schemas/qmailUser.schema:
> 
> include /usr/local/etc/openldap/schema/core.schema
> include /usr/local/etc/openldap/schema/qmailUser.schema
> 
> # Define global ACLs to disable default read access.
> 
> # Do not enable referrals until AFTER you have a working directory
> # service AND an understanding of referrals.
> #referral   ldap://root.openldap.org
> 
> pidfile /usr/local/var/slapd.pid
> argsfile/usr/local/var/slapd.args
> 
> # Load dynamic backend modules:
> # modulepath/usr/local/libexec/openldap
> # moduleloadback_ldap.la
> # moduleloadback_ldbm.la
> # moduleloadback_passwd.la
> # moduleloadback_shell.la
> 
> ###
> # ldbm database definitions
> ###
> 
> databaseldbm
> suffix  "dc=sebscape,dc=com"
> #suffix "o=My Organization Name,c=US"
> rootdn  "cn=Manager,dc=sebscape,dc=com"
> #rootdn "cn=Manager,o=My Organization Name,c=US"
> # Cleartext passwords, especially for the rootdn, should
> # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> rootpw  mypassword
> # The database directory MUST exist prior to running slapd AND
> # should only be accessible by the slapd/tools. Mode 700 recommended.
> directory   /usr/local/var/openldap-ldbm
> # Indices to maintain
> index   objectClass eq
> 
> 3. restarted slapd service
> 
> II. Configured vpopmail
> 
> 1. ./configure --enable-ldap=y --enable-roaming-users=y --> no errors
> reported
> 
> 2. Modify vldap.h (note that I pre-created ou=users, dc=sebscape,dc=com
> while setting up
> openLDAP):
> 
> #ifndef VPOPMAIL_LDAP_H
> #define VPOPMAIL_LDAP_H
> 
> #undef OLD_VLDAP
> 
> #define VLDAP_SERVER "localhost"
> #define VLDAP_PORT 389
> #define VLDAP_USER "cn=Manager, dc=sebscape, dc=com"
> #define VLDAP_PASSWORD "mypassword"
> 
> #ifdef OLD_VLDAP
>#define VLDAP_BASEDN "ou=users, dc=sebscape, dc=com"
> #else
>#define VLDAP_BASEDN "ou=users, dc=sebscape, dc=com"
> #endif
> 
> static char *vldap_attrs[] = {
>   "name",
>   "uid",
>   "qmailGID",
>   "qmailUID",
>   "qmaildomain",
>   "userPassword",
>   "mailQuota",
>   "mailMessageStore",
>   NULL
> };
> #endif
> 
> 3. make ---> no errors reported
> though I notice these warning midway:
> vauth.c: In function `vauth_getpw':
> vauth.c:80: warning: too many arguments for format
> vauth.c: In function `vauth_getall':
> vauth.c:310: warning: too many arguments for format

RE: LDAP

2001-09-14 Thread Steve Belt

I am trying again to setup the LDAP config using the just released 5.0 (on
Linux 7.2 with the latest version of OpenLDAP). I cannot get past the
"Error: Unable to chdir to vpopmail/users directory"

I understand LDAP is difficult to configure; but the greatest difficulty is
complete instructions. There appears to be more to it than simply modifying
the vldap.h; you must setup the schema, setup the slapd.conf, and apparently
more (since I still cannot use LDAP after doing all these things).

Note: I am logged in as root for all steps below

I. Setup OpenLDAP
-

1.Created qmailUser.schema (btw - the IANA numbers are valid so feel free to
use them)

attributetype ( 1.3.6.1.4.1.8868.3.1.2
NAME 'qmailGID'
DESC 'qmail group id'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.8868.3.1.3
NAME 'qmailUID'
DESC 'qmail userid'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.8868.3.1.4
NAME 'qmaildomain'
DESC 'qmail Domain'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.8868.3.1.6
NAME 'mailQuota'
DESC 'qmail quota'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.8868.3.1.7
NAME 'mailMessageStore'
DESC 'qmail Store'
EQUALITY caseIgnoreIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100}
SINGLE-VALUE )

objectclass ( 1.3.6.1.4.1.8868.3.1
NAME 'qmailUser'
DESC 'qmail local mail recipient'
SUP ( top $ person $ organizationalPerson )
MAY ( qmailGID $ qmailUID $ qmaildomain $
mailQuota $ mailMessageStore $ name ) )

2. Updated slapd.conf to include /path/to/schemas/qmailUser.schema:

include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/qmailUser.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral   ldap://root.openldap.org

pidfile /usr/local/var/slapd.pid
argsfile/usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath/usr/local/libexec/openldap
# moduleloadback_ldap.la
# moduleloadback_ldbm.la
# moduleloadback_passwd.la
# moduleloadback_shell.la

###
# ldbm database definitions
###

databaseldbm
suffix  "dc=sebscape,dc=com"
#suffix "o=My Organization Name,c=US"
rootdn  "cn=Manager,dc=sebscape,dc=com"
#rootdn "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw  mypassword
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory   /usr/local/var/openldap-ldbm
# Indices to maintain
index   objectClass eq

3. restarted slapd service

II. Configured vpopmail

1. ./configure --enable-ldap=y --enable-roaming-users=y --> no errors
reported

2. Modify vldap.h (note that I pre-created ou=users, dc=sebscape,dc=com
while setting up
openLDAP):

#ifndef VPOPMAIL_LDAP_H
#define VPOPMAIL_LDAP_H

#undef OLD_VLDAP

#define VLDAP_SERVER "localhost"
#define VLDAP_PORT 389
#define VLDAP_USER "cn=Manager, dc=sebscape, dc=com"
#define VLDAP_PASSWORD "mypassword"

#ifdef OLD_VLDAP
   #define VLDAP_BASEDN "ou=users, dc=sebscape, dc=com"
#else
   #define VLDAP_BASEDN "ou=users, dc=sebscape, dc=com"
#endif

static char *vldap_attrs[] = {
  "name",
  "uid",
  "qmailGID",
  "qmailUID",
  "qmaildomain",
  "userPassword",
  "mailQuota",
  "mailMessageStore",
  NULL
};
#endif

3. make ---> no errors reported
though I notice these warning midway:
vauth.c: In function `vauth_getpw':
vauth.c:80: warning: too many arguments for format
vauth.c: In function `vauth_getall':
vauth.c:310: warning: too many arguments for format
vauth.c: In function `vauth_adddomain':
vauth.c:575: warning: too many arguments for format
vauth.c: In function `vauth_deldomain':
vauth.c:620: warning: too many arguments for format

4. make install-strip --->no errors reported


5. /home/vpopmail/bin/vadddomain mydomain.com
Enter postmaster's password
enter password again
Error: Unable to chdir to vpopmail/users directory

Anyone able to reproduce this? Or better yet, tell me what is causing the
error?

TIA,
Steve B.




Re: LDAP

2001-09-14 Thread Christian Wiese



Hello,

some month ago I tried to implement vpopmail with LDAP support, but with
no success.
Also the support concerning LDAP configuration issues in the vpopmail mailing
list was too poor at this time.
I have not tried to install a newer version of vpopmail with LDAP support.
So I have no new experiences with
vpopmail and LDAP.
That's why I moved to qmail-ldap and decided to write my own LDAP based management
tools.
If you have interest in qmail-ldap you can take a look at

www.nrg4u.com
 and

http://www.lifewithqmail.org/ldap/


Greetings from Berlin,
Christian

Sumith Ail wrote:
[EMAIL PROTECTED]">How
about qmail+Vpopmail instead of qmail-ldap here will the clients  like
Sqwebmail,M$ Mail clients, Netscape work... 
  
Regards 
Sumith 
  
Christian Wiese wrote: 
  
  Hi All, 

I think, there should be no Problem with "Global Address book" with  clients
like Netscape or the new Mozilla. Both have LDAP capable 
address books, and we're using it successfully openldap and qmail-ldap. 


Greetings 

Christian 


[EMAIL PROTECTED] wrote: 

Global Address book for... SqWebMail? 
Or is that some software that sits on top of LDAP servers? 
  
Sumith Ail wrote: 
  
  Hello Vol 

I understand configuring LDAP is a pain. Is there an alternative in 
Vpopmail for people who require Global Address Book. 

Also, If at all I succeed in getting LDAP database to work  will the 
Global Address book be available. 

I'd like to hear from people who are using VPOPMAIL+LDAP in production 
environment. 

Regards 
Sumith 

[EMAIL PROTECTED] wrote: 

There's a lot going on with the LDAP configuration. 
  
First of all.  Your suffix must be contained within the VLDAP_BASEDN. 
  
  #define VLDAP_BASEDN "ou=%s, o=Inter7" 



Your suffix should read: 

suffix  "o=Inter7" 

If you don't want the o=Inter7, you must create your own schemas. 
The o, and ou were used because they are standard with OpenLDAP, 
and very little configuration-time would be needed (I thought anyway). 

Lastly, you must create your suffix. 

bash$ cat > file 
dn: o=Inter7 
o: Inter7 
objectclass: organization 

bash$ cat file | ldapinsert 
bash$ 

Again, to everyone.  The LDAP module does function properly, it's just 
a real pain to configure.  Second, we're not all too thrilled with 
LDAP anyway, and we always suggest another database.  If you feel 
you're stuck with LDAP because you have an LDAP user-base from another 
mail system, then you have no idea how right you are.  Converting 
between two different email LDAP database schemas is incredibly 
difficult and time consuming. 

That's it! :) 

Good luck to everyone still willing to give the LDAP module a shot. 

Sumith Ail wrote: 

Hello List / Vol / Ken 
  
I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on  RH 7.1. 
  
With the help that I've got from the archives of the list, this is  what 
I've included in slapd.conf file. 
  
include /etc/openldap/schema/qmail.schema 
  
database    ldbm 
suffix  "o=itisl" 
suffix  "dc=itisl,dc=net" 
rootdn  "cn=Sumith,dc=itisl,dc=net" 
rootpw  password 
directory   /var/lib/ldap/itisl 
defaultaccess   read 
schemacheck on 
lastmod on 
  
in qmail.schema file 
  
objectclass qmailUser 
  requires 
    objectClass, 
    name, 
    uid, 
    qmailGID, 
    qmailUID, 
    qmaildomain, 
    userPassword, 
    mailQuota, 
    mailMessageStore 
  
in vldap.h  
  
#ifndef VPOPMAIL_LDAP_H 
#define VPOPMAIL_LDAP_H 
  
#undef OLD_VLDAP 
  
#define VLDAP_SERVER "localhost" 
#define VLDAP_PORT 389 
#define VLDAP_USER "cn=Sumith, dc=itisl, dc=net" 
#define VLDAP_PASSWORD "password" 
  
#ifdef OLD_VLDAP 
 #define VLDAP_BASEDN "ou=Subs, o=Inter7" 
#else 
 #define VLDAP_BASEDN "ou=%s, o=Inter7" 
#endif 
  
static char *vldap_attrs[] = { 
 "name", 
 "uid", 
 "qmailGID", 
 "qmailUID", 
 "qmaildomain", 
 "userPassword", 
 "mailQuota", 
 "mailMessageStore", 
 NULL 
}; 
#endif 
  
Vpopmail compiled OK but when I try to vaddomian I get "Unable to  chdir 
to vpopmail/users" error. 
  
The errors that I see in OpenLDAP logs are... 
Sep 13 14:53:35 leo slapd[2027]:  /etc/openldap/schema/qmail.schema: line 
  
11: old objectclass format not supported. 
  
Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith,  dc=itisl, 
  
dc=net" to "cn=Sumith,dc=itisl,dc=net" 
Sep 13 14:55:46 leo slapd[2029]: send_ldap

Re: LDAP

2001-09-14 Thread Sumith Ail

How about qmail+Vpopmail instead of qmail-ldap here will the clients 
like Sqwebmail,M$ Mail clients, Netscape work...

Regards
Sumith

Christian Wiese wrote:

> Hi All,
> 
> I think, there should be no Problem with "Global Address book" with 
> clients like Netscape or the new Mozilla. Both have LDAP capable
> address books, and we're using it successfully openldap and qmail-ldap.
> 
> 
> Greetings
> 
> Christian
> 
> 
> [EMAIL PROTECTED] wrote:
> 
>> Global Address book for... SqWebMail?
>> Or is that some software that sits on top of LDAP servers?
>> 
>> Sumith Ail wrote:
>> 
>>> Hello Vol
>>> 
>>> I understand configuring LDAP is a pain. Is there an alternative in
>>> Vpopmail for people who require Global Address Book.
>>> 
>>> Also, If at all I succeed in getting LDAP database to work  will the
>>> Global Address book be available.
>>> 
>>> I'd like to hear from people who are using VPOPMAIL+LDAP in production
>>> environment.
>>> 
>>> Regards
>>> Sumith
>>> 
>>> [EMAIL PROTECTED] wrote:
>>> 
 There's a lot going on with the LDAP configuration.
 First of all.  Your suffix must be contained within the VLDAP_BASEDN.
 
> #define VLDAP_BASEDN "ou=%s, o=Inter7"
> 
 
 Your suffix should read:
 
 suffix  "o=Inter7"
 
 If you don't want the o=Inter7, you must create your own schemas.
 The o, and ou were used because they are standard with OpenLDAP,
 and very little configuration-time would be needed (I thought anyway).
 
 Lastly, you must create your suffix.
 
 bash$ cat > file
 dn: o=Inter7
 o: Inter7
 objectclass: organization
 
 bash$ cat file | ldapinsert
 bash$
 
 Again, to everyone.  The LDAP module does function properly, it's just
 a real pain to configure.  Second, we're not all too thrilled with
 LDAP anyway, and we always suggest another database.  If you feel
 you're stuck with LDAP because you have an LDAP user-base from another
 mail system, then you have no idea how right you are.  Converting
 between two different email LDAP database schemas is incredibly
 difficult and time consuming.
 
 That's it! :)
 
 Good luck to everyone still willing to give the LDAP module a shot.
 
 Sumith Ail wrote:
 
> Hello List / Vol / Ken
> 
> I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on 
> RH 7.1.
> With the help that I've got from the archives of the list, this is 
> what
> I've included in slapd.conf file.
> 
> include /etc/openldap/schema/qmail.schema
> 
> databaseldbm
> suffix  "o=itisl"
> suffix  "dc=itisl,dc=net"
> rootdn  "cn=Sumith,dc=itisl,dc=net"
> rootpw  password
> directory   /var/lib/ldap/itisl
> defaultaccess   read
> schemacheck on
> lastmod on
> 
> in qmail.schema file
> 
> objectclass qmailUser
>   requires
> objectClass,
> name,
> uid,
> qmailGID,
> qmailUID,
> qmaildomain,
> userPassword,
> mailQuota,
> mailMessageStore
> 
> in vldap.h 
> 
> #ifndef VPOPMAIL_LDAP_H
> #define VPOPMAIL_LDAP_H
> 
> #undef OLD_VLDAP
> 
> #define VLDAP_SERVER "localhost"
> #define VLDAP_PORT 389
> #define VLDAP_USER "cn=Sumith, dc=itisl, dc=net"
> #define VLDAP_PASSWORD "password"
> 
> #ifdef OLD_VLDAP
>  #define VLDAP_BASEDN "ou=Subs, o=Inter7"
> #else
>  #define VLDAP_BASEDN "ou=%s, o=Inter7"
> #endif
> 
> static char *vldap_attrs[] = {
>  "name",
>  "uid",
>  "qmailGID",
>  "qmailUID",
>  "qmaildomain",
>  "userPassword",
>  "mailQuota",
>  "mailMessageStore",
>  NULL
> };
> #endif
> 
> Vpopmail compiled OK but when I try to vaddomian I get "Unable to 
> chdir
> to vpopmail/users" error.
> 
> The errors that I see in OpenLDAP logs are...
> Sep 13 14:53:35 leo slapd[2027]: 
> /etc/openldap/schema/qmail.schema: line
> 11: old objectclass format not supported.
> 
> Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith, 
> dc=itisl,
> dc=net" to "cn=Sumith,dc=itisl,dc=net"
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=0 p=2
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 0::
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=1 
> tag=97 err=0
> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=0 RESULT tag=97 err=0 
> text=
> Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
> (Resource temporarily unavailable)
> 
> ep 13 14:55:46 leo slapd[2029]: SRCH "ou=test3.com, o=Inter7" 2 0
> Sep 13 14:55:46 leo slapd[2029]: 0 0 0
>>

Re: LDAP

2001-09-14 Thread Sumith Ail

For SqWebMail / M$ Email Clients / Netscape Clients

SqWebMail does have a Global Address Book lookup but how to make it 
search for a Vpopmail CDB database. Any thoughts ??

- Sumith

[EMAIL PROTECTED] wrote:

> Global Address book for... SqWebMail?
> Or is that some software that sits on top of LDAP servers?
> 
> Sumith Ail wrote:
> 
>> Hello Vol
>> 
>> I understand configuring LDAP is a pain. Is there an alternative in
>> Vpopmail for people who require Global Address Book.
>> 
>> Also, If at all I succeed in getting LDAP database to work  will the
>> Global Address book be available.
>> 
>> I'd like to hear from people who are using VPOPMAIL+LDAP in production
>> environment.
>> 
>> Regards
>> Sumith
>> 
>> [EMAIL PROTECTED] wrote:
>> 
>>> There's a lot going on with the LDAP configuration.
>>> First of all.  Your suffix must be contained within the VLDAP_BASEDN.
>>> 
 #define VLDAP_BASEDN "ou=%s, o=Inter7"
>>> 
>>> 
>>> Your suffix should read:
>>> 
>>> suffix  "o=Inter7"
>>> 
>>> If you don't want the o=Inter7, you must create your own schemas.
>>> The o, and ou were used because they are standard with OpenLDAP,
>>> and very little configuration-time would be needed (I thought anyway).
>>> 
>>> Lastly, you must create your suffix.
>>> 
>>> bash$ cat > file
>>> dn: o=Inter7
>>> o: Inter7
>>> objectclass: organization
>>> 
>>> bash$ cat file | ldapinsert
>>> bash$
>>> 
>>> Again, to everyone.  The LDAP module does function properly, it's just
>>> a real pain to configure.  Second, we're not all too thrilled with
>>> LDAP anyway, and we always suggest another database.  If you feel
>>> you're stuck with LDAP because you have an LDAP user-base from another
>>> mail system, then you have no idea how right you are.  Converting
>>> between two different email LDAP database schemas is incredibly
>>> difficult and time consuming.
>>> 
>>> That's it! :)
>>> 
>>> Good luck to everyone still willing to give the LDAP module a shot.
>>> 
>>> Sumith Ail wrote:
>>> 
 Hello List / Vol / Ken
 
 I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on RH 7.1.
 With the help that I've got from the archives of the list, this is what
 I've included in slapd.conf file.
 
 include /etc/openldap/schema/qmail.schema
 
 databaseldbm
 suffix  "o=itisl"
 suffix  "dc=itisl,dc=net"
 rootdn  "cn=Sumith,dc=itisl,dc=net"
 rootpw  password
 directory   /var/lib/ldap/itisl
 defaultaccess   read
 schemacheck on
 lastmod on
 
 in qmail.schema file
 
 objectclass qmailUser
requires
  objectClass,
  name,
  uid,
  qmailGID,
  qmailUID,
  qmaildomain,
  userPassword,
  mailQuota,
  mailMessageStore
 
 in vldap.h 
 
 #ifndef VPOPMAIL_LDAP_H
 #define VPOPMAIL_LDAP_H
 
 #undef OLD_VLDAP
 
 #define VLDAP_SERVER "localhost"
 #define VLDAP_PORT 389
 #define VLDAP_USER "cn=Sumith, dc=itisl, dc=net"
 #define VLDAP_PASSWORD "password"
 
 #ifdef OLD_VLDAP
   #define VLDAP_BASEDN "ou=Subs, o=Inter7"
 #else
   #define VLDAP_BASEDN "ou=%s, o=Inter7"
 #endif
 
 static char *vldap_attrs[] = {
   "name",
   "uid",
   "qmailGID",
   "qmailUID",
   "qmaildomain",
   "userPassword",
   "mailQuota",
   "mailMessageStore",
   NULL
 };
 #endif
 
 Vpopmail compiled OK but when I try to vaddomian I get "Unable to chdir
 to vpopmail/users" error.
 
 The errors that I see in OpenLDAP logs are...
 Sep 13 14:53:35 leo slapd[2027]: /etc/openldap/schema/qmail.schema: line
 11: old objectclass format not supported.
 
 Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith, dc=itisl,
 dc=net" to "cn=Sumith,dc=itisl,dc=net"
 Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=0 p=2
 Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 0::
 Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=1 tag=97 err=0
 Sep 13 14:55:46 leo slapd[2029]: conn=0 op=0 RESULT tag=97 err=0 text=
 Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
 (Resource temporarily unavailable)
 
 ep 13 14:55:46 leo slapd[2029]: SRCH "ou=test3.com, o=Inter7" 2 0
 Sep 13 14:55:46 leo slapd[2029]: 0 0 0
 Sep 13 14:55:46 leo slapd[2029]: begin get_filter
 Sep 13 14:55:46 leo slapd[2029]: EQUALITY
 Sep 13 14:55:46 leo slapd[2029]: end get_filter 0
 Sep 13 14:55:46 leo slapd[2029]: filter: (objectClass=qmailUser)
 Sep 13 14:55:46 leo slapd[2029]: attrs:
 Sep 13 14:55:46 leo slapd[2029]:  name
 Sep 13 14:55:46 leo slapd[2029]:  uid
 Sep 13 14:55:46 leo slapd[2029]:  qmailGID
>>>

Re: LDAP

2001-09-14 Thread Christian Wiese

Hi All,

I think, there should be no Problem with "Global Address book" with 
clients like Netscape or the new Mozilla. Both have LDAP capable
address books, and we're using it successfully openldap and qmail-ldap.


Greetings

Christian


[EMAIL PROTECTED] wrote:

>Global Address book for... SqWebMail?
>Or is that some software that sits on top of LDAP servers?
>
>Sumith Ail wrote:
>
>>Hello Vol
>>
>>I understand configuring LDAP is a pain. Is there an alternative in
>>Vpopmail for people who require Global Address Book.
>>
>>Also, If at all I succeed in getting LDAP database to work  will the
>>Global Address book be available.
>>
>>I'd like to hear from people who are using VPOPMAIL+LDAP in production
>>environment.
>>
>>Regards
>>Sumith
>>
>>[EMAIL PROTECTED] wrote:
>>
>>>There's a lot going on with the LDAP configuration.
>>>First of all.  Your suffix must be contained within the VLDAP_BASEDN.
>>>
#define VLDAP_BASEDN "ou=%s, o=Inter7"

>>>
>>>Your suffix should read:
>>>
>>>suffix  "o=Inter7"
>>>
>>>If you don't want the o=Inter7, you must create your own schemas.
>>>The o, and ou were used because they are standard with OpenLDAP,
>>>and very little configuration-time would be needed (I thought anyway).
>>>
>>>Lastly, you must create your suffix.
>>>
>>>bash$ cat > file
>>>dn: o=Inter7
>>>o: Inter7
>>>objectclass: organization
>>>
>>>bash$ cat file | ldapinsert
>>>bash$
>>>
>>>Again, to everyone.  The LDAP module does function properly, it's just
>>>a real pain to configure.  Second, we're not all too thrilled with
>>>LDAP anyway, and we always suggest another database.  If you feel
>>>you're stuck with LDAP because you have an LDAP user-base from another
>>>mail system, then you have no idea how right you are.  Converting
>>>between two different email LDAP database schemas is incredibly
>>>difficult and time consuming.
>>>
>>>That's it! :)
>>>
>>>Good luck to everyone still willing to give the LDAP module a shot.
>>>
>>>Sumith Ail wrote:
>>>
Hello List / Vol / Ken

I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on RH 7.1.
With the help that I've got from the archives of the list, this is what
I've included in slapd.conf file.

include /etc/openldap/schema/qmail.schema

databaseldbm
suffix  "o=itisl"
suffix  "dc=itisl,dc=net"
rootdn  "cn=Sumith,dc=itisl,dc=net"
rootpw  password
directory   /var/lib/ldap/itisl
defaultaccess   read
schemacheck on
lastmod on

in qmail.schema file

objectclass qmailUser
   requires
 objectClass,
 name,
 uid,
 qmailGID,
 qmailUID,
 qmaildomain,
 userPassword,
 mailQuota,
 mailMessageStore

in vldap.h 

#ifndef VPOPMAIL_LDAP_H
#define VPOPMAIL_LDAP_H

#undef OLD_VLDAP

#define VLDAP_SERVER "localhost"
#define VLDAP_PORT 389
#define VLDAP_USER "cn=Sumith, dc=itisl, dc=net"
#define VLDAP_PASSWORD "password"

#ifdef OLD_VLDAP
  #define VLDAP_BASEDN "ou=Subs, o=Inter7"
#else
  #define VLDAP_BASEDN "ou=%s, o=Inter7"
#endif

static char *vldap_attrs[] = {
  "name",
  "uid",
  "qmailGID",
  "qmailUID",
  "qmaildomain",
  "userPassword",
  "mailQuota",
  "mailMessageStore",
  NULL
};
#endif

Vpopmail compiled OK but when I try to vaddomian I get "Unable to chdir
to vpopmail/users" error.

The errors that I see in OpenLDAP logs are...
Sep 13 14:53:35 leo slapd[2027]: /etc/openldap/schema/qmail.schema: line
11: old objectclass format not supported.

Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith, dc=itisl,
dc=net" to "cn=Sumith,dc=itisl,dc=net"
Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=0 p=2
Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 0::
Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=1 tag=97 err=0
Sep 13 14:55:46 leo slapd[2029]: conn=0 op=0 RESULT tag=97 err=0 text=
Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
(Resource temporarily unavailable)

ep 13 14:55:46 leo slapd[2029]: SRCH "ou=test3.com, o=Inter7" 2 0
Sep 13 14:55:46 leo slapd[2029]: 0 0 0
Sep 13 14:55:46 leo slapd[2029]: begin get_filter
Sep 13 14:55:46 leo slapd[2029]: EQUALITY
Sep 13 14:55:46 leo slapd[2029]: end get_filter 0
Sep 13 14:55:46 leo slapd[2029]: filter: (objectClass=qmailUser)
Sep 13 14:55:46 leo slapd[2029]: attrs:
Sep 13 14:55:46 leo slapd[2029]:  name
Sep 13 14:55:46 leo slapd[2029]:  uid
Sep 13 14:55:46 leo slapd[2029]:  qmailGID
Sep 13 14:55:46 leo slapd[2029]:  qmailUID
Sep 13 14:55:46 leo slapd[2029]:  qmaildomai

Re: LDAP

2001-09-14 Thread vol

Global Address book for... SqWebMail?
Or is that some software that sits on top of LDAP servers?

Sumith Ail wrote:
> 
> Hello Vol
> 
> I understand configuring LDAP is a pain. Is there an alternative in
> Vpopmail for people who require Global Address Book.
> 
> Also, If at all I succeed in getting LDAP database to work  will the
> Global Address book be available.
> 
> I'd like to hear from people who are using VPOPMAIL+LDAP in production
> environment.
> 
> Regards
> Sumith
> 
> [EMAIL PROTECTED] wrote:
> 
> > There's a lot going on with the LDAP configuration.
> > First of all.  Your suffix must be contained within the VLDAP_BASEDN.
> >
> >> #define VLDAP_BASEDN "ou=%s, o=Inter7"
> >
> >
> > Your suffix should read:
> >
> > suffix  "o=Inter7"
> >
> > If you don't want the o=Inter7, you must create your own schemas.
> > The o, and ou were used because they are standard with OpenLDAP,
> > and very little configuration-time would be needed (I thought anyway).
> >
> > Lastly, you must create your suffix.
> >
> > bash$ cat > file
> > dn: o=Inter7
> > o: Inter7
> > objectclass: organization
> >
> > bash$ cat file | ldapinsert
> > bash$
> >
> > Again, to everyone.  The LDAP module does function properly, it's just
> > a real pain to configure.  Second, we're not all too thrilled with
> > LDAP anyway, and we always suggest another database.  If you feel
> > you're stuck with LDAP because you have an LDAP user-base from another
> > mail system, then you have no idea how right you are.  Converting
> > between two different email LDAP database schemas is incredibly
> > difficult and time consuming.
> >
> > That's it! :)
> >
> > Good luck to everyone still willing to give the LDAP module a shot.
> >
> > Sumith Ail wrote:
> >
> >> Hello List / Vol / Ken
> >>
> >> I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on RH 7.1.
> >> With the help that I've got from the archives of the list, this is what
> >> I've included in slapd.conf file.
> >>
> >> include /etc/openldap/schema/qmail.schema
> >>
> >> databaseldbm
> >> suffix  "o=itisl"
> >> suffix  "dc=itisl,dc=net"
> >> rootdn  "cn=Sumith,dc=itisl,dc=net"
> >> rootpw  password
> >> directory   /var/lib/ldap/itisl
> >> defaultaccess   read
> >> schemacheck on
> >> lastmod on
> >>
> >> in qmail.schema file
> >>
> >> objectclass qmailUser
> >>requires
> >>  objectClass,
> >>  name,
> >>  uid,
> >>  qmailGID,
> >>  qmailUID,
> >>  qmaildomain,
> >>  userPassword,
> >>  mailQuota,
> >>  mailMessageStore
> >>
> >> in vldap.h 
> >>
> >> #ifndef VPOPMAIL_LDAP_H
> >> #define VPOPMAIL_LDAP_H
> >>
> >> #undef OLD_VLDAP
> >>
> >> #define VLDAP_SERVER "localhost"
> >> #define VLDAP_PORT 389
> >> #define VLDAP_USER "cn=Sumith, dc=itisl, dc=net"
> >> #define VLDAP_PASSWORD "password"
> >>
> >> #ifdef OLD_VLDAP
> >>   #define VLDAP_BASEDN "ou=Subs, o=Inter7"
> >> #else
> >>   #define VLDAP_BASEDN "ou=%s, o=Inter7"
> >> #endif
> >>
> >> static char *vldap_attrs[] = {
> >>   "name",
> >>   "uid",
> >>   "qmailGID",
> >>   "qmailUID",
> >>   "qmaildomain",
> >>   "userPassword",
> >>   "mailQuota",
> >>   "mailMessageStore",
> >>   NULL
> >> };
> >> #endif
> >>
> >> Vpopmail compiled OK but when I try to vaddomian I get "Unable to chdir
> >> to vpopmail/users" error.
> >>
> >> The errors that I see in OpenLDAP logs are...
> >> Sep 13 14:53:35 leo slapd[2027]: /etc/openldap/schema/qmail.schema: line
> >> 11: old objectclass format not supported.
> >>
> >> Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith, dc=itisl,
> >> dc=net" to "cn=Sumith,dc=itisl,dc=net"
> >> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=0 p=2
> >> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 0::
> >> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=1 tag=97 err=0
> >> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=0 RESULT tag=97 err=0 text=
> >> Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
> >> (Resource temporarily unavailable)
> >>
> >> ep 13 14:55:46 leo slapd[2029]: SRCH "ou=test3.com, o=Inter7" 2 0
> >> Sep 13 14:55:46 leo slapd[2029]: 0 0 0
> >> Sep 13 14:55:46 leo slapd[2029]: begin get_filter
> >> Sep 13 14:55:46 leo slapd[2029]: EQUALITY
> >> Sep 13 14:55:46 leo slapd[2029]: end get_filter 0
> >> Sep 13 14:55:46 leo slapd[2029]: filter: (objectClass=qmailUser)
> >> Sep 13 14:55:46 leo slapd[2029]: attrs:
> >> Sep 13 14:55:46 leo slapd[2029]:  name
> >> Sep 13 14:55:46 leo slapd[2029]:  uid
> >> Sep 13 14:55:46 leo slapd[2029]:  qmailGID
> >> Sep 13 14:55:46 leo slapd[2029]:  qmailUID
> >> Sep 13 14:55:46 leo slapd[2029]:  qmaildomain
> >> Sep 13 14:55:46 leo slapd[2029]:  userPassword
> >> Sep 13 14:55:46 leo slapd[2029]:  mailQuota
> >> Sep 13 14:55:46 leo slapd[2029]:  mailMessageStore
> >> Sep 1

Re: LDAP

2001-09-14 Thread Sumith Ail

Hello Vol

I understand configuring LDAP is a pain. Is there an alternative in 
Vpopmail for people who require Global Address Book.

Also, If at all I succeed in getting LDAP database to work  will the 
Global Address book be available.

I'd like to hear from people who are using VPOPMAIL+LDAP in production 
environment.

Regards
Sumith


[EMAIL PROTECTED] wrote:

> There's a lot going on with the LDAP configuration.
> First of all.  Your suffix must be contained within the VLDAP_BASEDN.
> 
>> #define VLDAP_BASEDN "ou=%s, o=Inter7"
> 
> 
> Your suffix should read:
> 
> suffix  "o=Inter7"
> 
> If you don't want the o=Inter7, you must create your own schemas.
> The o, and ou were used because they are standard with OpenLDAP,
> and very little configuration-time would be needed (I thought anyway).
> 
> Lastly, you must create your suffix.
> 
> bash$ cat > file
> dn: o=Inter7
> o: Inter7
> objectclass: organization
> 
> bash$ cat file | ldapinsert
> bash$
> 
> Again, to everyone.  The LDAP module does function properly, it's just
> a real pain to configure.  Second, we're not all too thrilled with
> LDAP anyway, and we always suggest another database.  If you feel
> you're stuck with LDAP because you have an LDAP user-base from another
> mail system, then you have no idea how right you are.  Converting
> between two different email LDAP database schemas is incredibly
> difficult and time consuming.
> 
> That's it! :)
> 
> Good luck to everyone still willing to give the LDAP module a shot.
> 
> Sumith Ail wrote:
> 
>> Hello List / Vol / Ken
>> 
>> I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on RH 7.1.
>> With the help that I've got from the archives of the list, this is what
>> I've included in slapd.conf file.
>> 
>> include /etc/openldap/schema/qmail.schema
>> 
>> databaseldbm
>> suffix  "o=itisl"
>> suffix  "dc=itisl,dc=net"
>> rootdn  "cn=Sumith,dc=itisl,dc=net"
>> rootpw  password
>> directory   /var/lib/ldap/itisl
>> defaultaccess   read
>> schemacheck on
>> lastmod on
>> 
>> in qmail.schema file
>> 
>> objectclass qmailUser
>>requires
>>  objectClass,
>>  name,
>>  uid,
>>  qmailGID,
>>  qmailUID,
>>  qmaildomain,
>>  userPassword,
>>  mailQuota,
>>  mailMessageStore
>> 
>> in vldap.h 
>> 
>> #ifndef VPOPMAIL_LDAP_H
>> #define VPOPMAIL_LDAP_H
>> 
>> #undef OLD_VLDAP
>> 
>> #define VLDAP_SERVER "localhost"
>> #define VLDAP_PORT 389
>> #define VLDAP_USER "cn=Sumith, dc=itisl, dc=net"
>> #define VLDAP_PASSWORD "password"
>> 
>> #ifdef OLD_VLDAP
>>   #define VLDAP_BASEDN "ou=Subs, o=Inter7"
>> #else
>>   #define VLDAP_BASEDN "ou=%s, o=Inter7"
>> #endif
>> 
>> static char *vldap_attrs[] = {
>>   "name",
>>   "uid",
>>   "qmailGID",
>>   "qmailUID",
>>   "qmaildomain",
>>   "userPassword",
>>   "mailQuota",
>>   "mailMessageStore",
>>   NULL
>> };
>> #endif
>> 
>> Vpopmail compiled OK but when I try to vaddomian I get "Unable to chdir
>> to vpopmail/users" error.
>> 
>> The errors that I see in OpenLDAP logs are...
>> Sep 13 14:53:35 leo slapd[2027]: /etc/openldap/schema/qmail.schema: line
>> 11: old objectclass format not supported.
>> 
>> Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith, dc=itisl,
>> dc=net" to "cn=Sumith,dc=itisl,dc=net"
>> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=0 p=2
>> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 0::
>> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=1 tag=97 err=0
>> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=0 RESULT tag=97 err=0 text=
>> Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
>> (Resource temporarily unavailable)
>> 
>> ep 13 14:55:46 leo slapd[2029]: SRCH "ou=test3.com, o=Inter7" 2 0
>> Sep 13 14:55:46 leo slapd[2029]: 0 0 0
>> Sep 13 14:55:46 leo slapd[2029]: begin get_filter
>> Sep 13 14:55:46 leo slapd[2029]: EQUALITY
>> Sep 13 14:55:46 leo slapd[2029]: end get_filter 0
>> Sep 13 14:55:46 leo slapd[2029]: filter: (objectClass=qmailUser)
>> Sep 13 14:55:46 leo slapd[2029]: attrs:
>> Sep 13 14:55:46 leo slapd[2029]:  name
>> Sep 13 14:55:46 leo slapd[2029]:  uid
>> Sep 13 14:55:46 leo slapd[2029]:  qmailGID
>> Sep 13 14:55:46 leo slapd[2029]:  qmailUID
>> Sep 13 14:55:46 leo slapd[2029]:  qmaildomain
>> Sep 13 14:55:46 leo slapd[2029]:  userPassword
>> Sep 13 14:55:46 leo slapd[2029]:  mailQuota
>> Sep 13 14:55:46 leo slapd[2029]:  mailMessageStore
>> Sep 13 14:55:46 leo slapd[2029]:
>> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=1 SRCH base="ou=test3.com,
>> o=Inter7" scope=2 filter="(objectClass=qmailUser)"
>> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=1 p=2
>> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 10::
>> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=2 tag=101 err=32
>> Sep 13 14:55:46 leo

Re: LDAP

2001-09-13 Thread vol

There's a lot going on with the LDAP configuration.
First of all.  Your suffix must be contained within the VLDAP_BASEDN.

> #define VLDAP_BASEDN "ou=%s, o=Inter7"

Your suffix should read:

suffix  "o=Inter7"

If you don't want the o=Inter7, you must create your own schemas.
The o, and ou were used because they are standard with OpenLDAP,
and very little configuration-time would be needed (I thought anyway).

Lastly, you must create your suffix.

bash$ cat > file
dn: o=Inter7
o: Inter7
objectclass: organization

bash$ cat file | ldapinsert
bash$

Again, to everyone.  The LDAP module does function properly, it's just
a real pain to configure.  Second, we're not all too thrilled with
LDAP anyway, and we always suggest another database.  If you feel
you're stuck with LDAP because you have an LDAP user-base from another
mail system, then you have no idea how right you are.  Converting
between two different email LDAP database schemas is incredibly
difficult and time consuming.

That's it! :)

Good luck to everyone still willing to give the LDAP module a shot.

Sumith Ail wrote:
> 
> Hello List / Vol / Ken
> 
> I am trying to configure Vpopmail 5.0pre5 with OpenLDAP 2.0.7 on RH 7.1.
> With the help that I've got from the archives of the list, this is what
> I've included in slapd.conf file.
> 
> include /etc/openldap/schema/qmail.schema
> 
> databaseldbm
> suffix  "o=itisl"
> suffix  "dc=itisl,dc=net"
> rootdn  "cn=Sumith,dc=itisl,dc=net"
> rootpw  password
> directory   /var/lib/ldap/itisl
> defaultaccess   read
> schemacheck on
> lastmod on
> 
> in qmail.schema file
> 
> objectclass qmailUser
>requires
>  objectClass,
>  name,
>  uid,
>  qmailGID,
>  qmailUID,
>  qmaildomain,
>  userPassword,
>  mailQuota,
>  mailMessageStore
> 
> in vldap.h 
> 
> #ifndef VPOPMAIL_LDAP_H
> #define VPOPMAIL_LDAP_H
> 
> #undef OLD_VLDAP
> 
> #define VLDAP_SERVER "localhost"
> #define VLDAP_PORT 389
> #define VLDAP_USER "cn=Sumith, dc=itisl, dc=net"
> #define VLDAP_PASSWORD "password"
> 
> #ifdef OLD_VLDAP
>   #define VLDAP_BASEDN "ou=Subs, o=Inter7"
> #else
>   #define VLDAP_BASEDN "ou=%s, o=Inter7"
> #endif
> 
> static char *vldap_attrs[] = {
>   "name",
>   "uid",
>   "qmailGID",
>   "qmailUID",
>   "qmaildomain",
>   "userPassword",
>   "mailQuota",
>   "mailMessageStore",
>   NULL
> };
> #endif
> 
> Vpopmail compiled OK but when I try to vaddomian I get "Unable to chdir
> to vpopmail/users" error.
> 
> The errors that I see in OpenLDAP logs are...
> Sep 13 14:53:35 leo slapd[2027]: /etc/openldap/schema/qmail.schema: line
> 11: old objectclass format not supported.
> 
> Sep 13 14:55:46 leo slapd[2029]: do_bind: v2 bind: "cn=Sumith, dc=itisl,
> dc=net" to "cn=Sumith,dc=itisl,dc=net"
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=0 p=2
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 0::
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=1 tag=97 err=0
> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=0 RESULT tag=97 err=0 text=
> Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
> (Resource temporarily unavailable)
> 
> ep 13 14:55:46 leo slapd[2029]: SRCH "ou=test3.com, o=Inter7" 2 0
> Sep 13 14:55:46 leo slapd[2029]: 0 0 0
> Sep 13 14:55:46 leo slapd[2029]: begin get_filter
> Sep 13 14:55:46 leo slapd[2029]: EQUALITY
> Sep 13 14:55:46 leo slapd[2029]: end get_filter 0
> Sep 13 14:55:46 leo slapd[2029]: filter: (objectClass=qmailUser)
> Sep 13 14:55:46 leo slapd[2029]: attrs:
> Sep 13 14:55:46 leo slapd[2029]:  name
> Sep 13 14:55:46 leo slapd[2029]:  uid
> Sep 13 14:55:46 leo slapd[2029]:  qmailGID
> Sep 13 14:55:46 leo slapd[2029]:  qmailUID
> Sep 13 14:55:46 leo slapd[2029]:  qmaildomain
> Sep 13 14:55:46 leo slapd[2029]:  userPassword
> Sep 13 14:55:46 leo slapd[2029]:  mailQuota
> Sep 13 14:55:46 leo slapd[2029]:  mailMessageStore
> Sep 13 14:55:46 leo slapd[2029]:
> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=1 SRCH base="ou=test3.com,
> o=Inter7" scope=2 filter="(objectClass=qmailUser)"
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=1 p=2
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 10::
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=2 tag=101 err=32
> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=1 RESULT tag=101 err=32 text=
> Sep 13 14:55:46 leo slapd[2029]: do_delete
> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=2 DEL dn="ou=test3.com,
> o=Inter7"
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: conn=0 op=2 p=2
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_result: 10::
> Sep 13 14:55:46 leo slapd[2029]: send_ldap_response: msgid=3 tag=107 err=32
> Sep 13 14:55:46 leo slapd[2029]: conn=0 op=2 RESULT tag=107 err=32 text=
> Sep 13 14:55:46 leo slapd[2029]: ber_get_next on fd 7 failed errno=11
> (Resource

Re: LDAP setup questions

2001-08-29 Thread vol

You should not have to stop the server.  You merely must compile
the new vpopmail, backup your old binaries, and do make install-strip.
Check to see if when you telnet to 25 and 110 there are no errors,
and for about 5 minutes, monitor your qmail logs to make sure there
are no errors there either.  If there are errors, merely copy the
backup binaries back.

UEDA Hiroyuki wrote:
> 
> Hi, all!
> 
> > Hi.  I wrote the LDAP module, and it should work successfully
> > without patching in 4.9.8.  FYI, the development version 4.10.35
> 
>  Really? I cannot find vget_ip_map(), vadd_ip_map() and so on in vldap.c
> of ver. 4.9.8. So I copied them from vcdb.c.
> 
>  Anyway, I will be happy if I use ver. 4.10.35 or later :-).
> 
> > it's been tested twice since.  I recommend trying 4.10.35 with
> > ldap enabled, but be sure to back up your current binaries before
> > doing the install.
> 
>  Thanks, but now a server using 4.9.8 cannot be stopped. So I will plan
> to replace vpopmail with new version on next maintainance stop.
> 
> 
> UEDA Hiroyuki <[EMAIL PROTECTED]>

-- 
[EMAIL PROTECTED]
Inter7 Internet Technologies, Inc.
www.inter7.coom - 847-492-0470
Prices at http://www.inter7.com/prices



Re: LDAP setup questions

2001-08-29 Thread UEDA Hiroyuki

Hi, all!

> Hi.  I wrote the LDAP module, and it should work successfully
> without patching in 4.9.8.  FYI, the development version 4.10.35

 Really? I cannot find vget_ip_map(), vadd_ip_map() and so on in vldap.c
of ver. 4.9.8. So I copied them from vcdb.c.

 Anyway, I will be happy if I use ver. 4.10.35 or later :-).


> it's been tested twice since.  I recommend trying 4.10.35 with
> ldap enabled, but be sure to back up your current binaries before
> doing the install.

 Thanks, but now a server using 4.9.8 cannot be stopped. So I will plan
to replace vpopmail with new version on next maintainance stop.


UEDA Hiroyuki <[EMAIL PROTECTED]>




Re: LDAP setup questions

2001-08-29 Thread vol

The schema is quoted in vldap.h pretty much.
As long as you provide the variables it wants (mostly required)
you should be good to go.

sbelt wrote:
> 
> Actually, 4.10.35 is the version I am using. Also, this is a fresh install
> so I have nothing to backup :)
> 
> Perhaps there are setup steps I am missing? What I am seeing is that when I
> add a domain, the ou=mydomain.com is added to my LDAP tree. However, I get
> this "Error: Unable to chdir to vpopmail/users directory" (I am logged in as
> root at the time).
> 
> Also, the ou is added to the root of my tree as "ou=mydomain.com,
> dc=myserver, dc=com". But in the vldap.h
> I set:
> #ifdef OLD_VLDAP
>#define VLDAP_BASEDN "ou=users, dc=mydomain, dc=com"
> #else
>#define VLDAP_BASEDN "ou=%s, ou=users, dc=mydomain, dc=com"
> #endif
> 
> Finally, I have noted in the vldap.h reference to user attributes. I am
> assuming there is a schema-file somewhere which adds these attributes to my
> OpenLDAP server?
> 
> TIA,
> 
> Steve B.
> 
> PS - I am writing instructions for co-workers as I set this up - if I can
> get it running, I would be happy to share them with the vchkpw community!
> 
> - Original Message -
> From: "Volatile" <[EMAIL PROTECTED]>
> To: "?A"c-T"V" <[EMAIL PROTECTED]>
> Cc: <[EMAIL PROTECTED]>
> Sent: Tuesday, August 28, 2001 11:45 PM
> Subject: Re: LDAP setup questions
> 
> > Hi.  I wrote the LDAP module, and it should work successfully
> > without patching in 4.9.8.  FYI, the development version 4.10.35
> > with the LDAP module works great.  There were patches made to work
> > with the new user structures, and new authentication schemes, and
> > it's been tested twice since.  I recommend trying 4.10.35 with
> > ldap enabled, but be sure to back up your current binaries before
> > doing the install.
> >
> > Good luck.
> >
> > ?A?c-T?V wrote:
> > >
> > > > Has anybody deployed vpopmail (any version) successfully using LDAP?
> > >
> > >   I am using vpopmail 4.9.8 with openldap 2.0.11 (and proftpd 1.2.2)
> successfully.
> > > But, I had to rewrite vldap.c and etc., because I could not compile with
> > > --enable-ldap=y option.
> > >
> > > # Critical problem was(is ?) that vldap.c has no
> > > # "ifdef # IP_ALIAS_DOMAINS"  section :(.
> > >
> > >  I am sorry that I have little time to make patches for using ldap...
> > >
> > > 
> > > UEDA Hiroyuki <[EMAIL PROTECTED]>
> >
> > --
> > [EMAIL PROTECTED]
> > Inter7 Internet Technologies, Inc.
> > www.inter7.coom - 847-492-0470
> > Prices at http://www.inter7.com/prices

-- 
[EMAIL PROTECTED]
Inter7 Internet Technologies, Inc.
www.inter7.coom - 847-492-0470
Prices at http://www.inter7.com/prices



Re: LDAP setup questions

2001-08-29 Thread sbelt

Actually, 4.10.35 is the version I am using. Also, this is a fresh install
so I have nothing to backup :)

Perhaps there are setup steps I am missing? What I am seeing is that when I
add a domain, the ou=mydomain.com is added to my LDAP tree. However, I get
this "Error: Unable to chdir to vpopmail/users directory" (I am logged in as
root at the time).

Also, the ou is added to the root of my tree as "ou=mydomain.com,
dc=myserver, dc=com". But in the vldap.h
I set:
#ifdef OLD_VLDAP
   #define VLDAP_BASEDN "ou=users, dc=mydomain, dc=com"
#else
   #define VLDAP_BASEDN "ou=%s, ou=users, dc=mydomain, dc=com"
#endif

Finally, I have noted in the vldap.h reference to user attributes. I am
assuming there is a schema-file somewhere which adds these attributes to my
OpenLDAP server?

TIA,

Steve B.

PS - I am writing instructions for co-workers as I set this up - if I can
get it running, I would be happy to share them with the vchkpw community!

- Original Message -
From: "Volatile" <[EMAIL PROTECTED]>
To: "A"c-T"V" <[EMAIL PROTECTED]>
Cc: <[EMAIL PROTECTED]>
Sent: Tuesday, August 28, 2001 11:45 PM
Subject: Re: LDAP setup questions


> Hi.  I wrote the LDAP module, and it should work successfully
> without patching in 4.9.8.  FYI, the development version 4.10.35
> with the LDAP module works great.  There were patches made to work
> with the new user structures, and new authentication schemes, and
> it's been tested twice since.  I recommend trying 4.10.35 with
> ldap enabled, but be sure to back up your current binaries before
> doing the install.
>
> Good luck.
>
> ?A?c-T?V wrote:
> >
> > > Has anybody deployed vpopmail (any version) successfully using LDAP?
> >
> >   I am using vpopmail 4.9.8 with openldap 2.0.11 (and proftpd 1.2.2)
successfully.
> > But, I had to rewrite vldap.c and etc., because I could not compile with
> > --enable-ldap=y option.
> >
> > # Critical problem was(is ?) that vldap.c has no
> > # "ifdef # IP_ALIAS_DOMAINS"  section :(.
> >
> >  I am sorry that I have little time to make patches for using ldap...
> >
> > 
> > UEDA Hiroyuki <[EMAIL PROTECTED]>
>
> --
> [EMAIL PROTECTED]
> Inter7 Internet Technologies, Inc.
> www.inter7.coom - 847-492-0470
> Prices at http://www.inter7.com/prices




Re: LDAP setup questions

2001-08-28 Thread Volatile

Hi.  I wrote the LDAP module, and it should work successfully
without patching in 4.9.8.  FYI, the development version 4.10.35
with the LDAP module works great.  There were patches made to work
with the new user structures, and new authentication schemes, and
it's been tested twice since.  I recommend trying 4.10.35 with
ldap enabled, but be sure to back up your current binaries before
doing the install.

Good luck.

?A?c-T?V wrote:
> 
> > Has anybody deployed vpopmail (any version) successfully using LDAP?
> 
>   I am using vpopmail 4.9.8 with openldap 2.0.11 (and proftpd 1.2.2) successfully.
> But, I had to rewrite vldap.c and etc., because I could not compile with
> --enable-ldap=y option.
> 
> # Critical problem was(is ?) that vldap.c has no
> # "ifdef # IP_ALIAS_DOMAINS"  section :(.
> 
>  I am sorry that I have little time to make patches for using ldap...
> 
> 
> UEDA Hiroyuki <[EMAIL PROTECTED]>

-- 
[EMAIL PROTECTED]
Inter7 Internet Technologies, Inc.
www.inter7.coom - 847-492-0470
Prices at http://www.inter7.com/prices



Re: LDAP setup questions

2001-08-28 Thread A“c—T”V

> Has anybody deployed vpopmail (any version) successfully using LDAP?

  I am using vpopmail 4.9.8 with openldap 2.0.11 (and proftpd 1.2.2) successfully.
But, I had to rewrite vldap.c and etc., because I could not compile with
--enable-ldap=y option.

# Critical problem was(is ?) that vldap.c has no
# "ifdef # IP_ALIAS_DOMAINS"  section :(.

 I am sorry that I have little time to make patches for using ldap... 


UEDA Hiroyuki <[EMAIL PROTECTED]>




Re: LDAP setup questions

2001-08-28 Thread sbelt

I apologize for asking many questions in a single message. Let me ask a
quick one:

Has anybody deployed vpopmail (any version) successfully using LDAP?

Steve B.

- Original Message -
From: "sbelt" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, August 27, 2001 10:51 AM
Subject: LDAP setup questions


> I am trying to setup 4.10.35 on my Linux box to connect to OpenLDAP
2.0.11.
> I have searched the doc's and mail archives, but have been unable to
locate
> answers to my questions. Might someone be able to help me?
>
> 1) Currently, when I vadddomain or vadduser, I get the error "Error:
Unable
> to chdir to vpopmail/users directory". I see in the README.ldap this has
> been reported. Interestingly, the ou=domain.com is added to my LDAP tree
> inspite of the error during vadddomain. Also if I 'su vpopmail' first, I
get
> 'Segmentation fault (core dumped)'.
>
> 2) Is there a schema somewhere I need to install on my LDAP server? I
> noticed in the vldap.h attributes that are not part of my existing
schemas.
>
> 3) How do I use LDAP and mysql - ie, I would like to store/authenticate
user
> accounts in LDAP, and use mysql as my message store. Is this how it is
> implemented? (I did
>
configure --enable-ldap=y --enable-mysql-replication=y --enable-roaming-user
> s=y...should I ALSO have --enable-mysql=y?)
>
> TIA,
>
> Steve B.




Re: LDAP Errors, compile warnings and Assertions

2001-06-07 Thread Christian Wiese

Hi Philip,

I was searching the vpopmail list, and found your email regarding vpopmail 
and OpenLDAP 2.x
I've also the same error as you desribed, when you try to setup a new domain.

Did you solved the problem?

regards

Christian

Am Montag,  4. Juni 2001 23:43 schrieb Philip Wall:
> Hi Ken,
>  I did manage to get it to compile with LDAP 2.0.7 now. With a configure
> like of
> ./configure --enable-sqwebmail-pass=y --enable-logging=y
> --enable-passwd=n --enable-ldap=y
>
> I am still getting these warnings during compile
> vauth.c: In function `vauth_getpw':
> vauth.c:79: warning: too many arguments for format
> vauth.c: In function `vauth_getall':
> vauth.c:306: warning: too many arguments for format
> vauth.c: In function `vauth_adddomain':
> vauth.c:557: warning: too many arguments for format
> vauth.c: In function `vauth_deldomain':
> vauth.c:602: warning: too many arguments for format
>
> But it does compile and install and when I run vadddomain it's not
> throwing assertions but instead is
> throwing this error
>
> root@test2:/home/vpopmail/bin# ./vadddomain test.com
> Please enter password for postmaster:
> enter password again:
> Error: Unable to chdir to vpopmail/users directory
>
> Not real sure what that means but I'm open for suggestions. :)
>
> The LDAP server is show these errors when I run it as slapd -d 256
> This is a domain delete:
> daemon: conn=0 fd=9 connection from IP=127.0.0.1:1367 (IP=0.0.0.0:389)
> accepted.
> conn=0 op=0 BIND dn="CN=MANAGER,DC=ALTAMENTE,DC=COM" method=128
> ber_flush: 14 bytes to sd 9
> conn=0 op=0 RESULT tag=97 err=0 text=
> deferring operation
> conn=0 op=1 SRCH base="dc=altamente, dc=com" scope=2
> filter="(objectClass=qmailU
> ser)"
> ber_flush: 14 bytes to sd 9
> conn=0 op=1 SEARCH RESULT tag=101 err=0 text=
> conn=0 op=2 DEL dn="dc=altamente, dc=com"
> ber_flush: 42 bytes to sd 9
> conn=0 op=2 RESULT tag=107 err=66 text=subtree delete not supported
> conn=0 op=3 UNBIND
> conn=-1 fd=9 closed
>
> This is a domain add:
> ber_flush: 14 bytes to sd 9
> conn=1 op=0 RESULT tag=97 err=0 text=
> deferring operation
> conn=1 op=1 ADD dn="DC=ALTAMENTE,DC=COM"
> ber_flush: 14 bytes to sd 9
> conn=1 op=1 RESULT tag=105 err=68 text=
> conn=1 op=2 SRCH base="dc=altamente, dc=com" scope=2
> filter="(&(objectClass=qmai
> lUser)(uid=postmaster))"
> ber_flush: 14 bytes to sd 9
> conn=1 op=2 SEARCH RESULT tag=101 err=0 text=
> conn=1 op=3 SRCH base="dc=altamente, dc=com" scope=2
> filter="(&(objectClass=qmai
> lUser)(uid=postmaster))"
> ber_flush: 14 bytes to sd 9
> conn=1 op=4 ADD dn="UID=POSTMASTER,DC=ALTAMENTE,DC=COM"
> ber_flush: 38 bytes to sd 9
> conn=1 op=4 RESULT tag=105 err=17 text=attribute type undefined
> conn=1 op=5 UNBIND
> conn=1 op=3 SEARCH RESULT tag=101 err=0 text=
> conn=-1 fd=9 closed
>
> Hope this helps to get it all going again. I'm not any sort of a
> programmer but I can run commands
> and pass on data dumps.
>
> Philip Wall
>
> Ken Jones wrote:
> > Hi Philip,
> >
> > I just posted a new development release that compiles with the
> > latest stable ldap release 2.0.11. I was able to get it to
> > compile correctly but I did not test it running since I do
> > not know how to setup the ldap server :)
> >
> > Here is the link to download it directly.
> > http://www.inter7.com/vpopmail/vpopmail-4.10.11.tar.gz
> >
> > Please let me know if it works for you.
> >
> > What would really be handy is if you or some ldap folks
> > could write a README.ldap that we could include in the
> > release. With a step by step walk through of how to
> > get an ldap server running correctly with vpopmail.
> > Starting with compiling the ldap code to running the
> > first vadddomain.
> >
> > Ken Jones
> >
> > Philip Wall writes:
> > > I have been trying to get Vpopmail to work with LDAP. I've tried
> > > OpenLDAP 2.0.9 and I get several errors when compiling Vpopmail.
> > > I then switched back to OpenLDAP 1.2.11. Vpopmail then compiles with
> > > the following warnings.
> > >
> > > gcc -I. -I/usr/local/include  -g -O2 -Wall -c vauth.c
> > > vauth.c: In function `vauth_getpw':
> > > vauth.c:79: warning: too many arguments for format
> > > vauth.c: In function `vauth_getall':
> > > vauth.c:306: warning: too many arguments for format
> > > vauth.c: In function `vauth_adddomain':
> > > vauth.c:557: warning: too many arguments for format
> > > vauth.c: In function `vauth_deldomain':
> > > vauth.c:604: warning: too many arguments for format
> > >
> > > I get the same warnings with Vpopmail 4.9.10 and Vpopmail 4.10.7.
> > > This is using a basic configure line of ./configure --enable-ldap=y
> > >
> > > Once I compile with the above warnings I install it and run vadddomain
> > > test.com, it produces the following error after I enter the password
> > > for postmaster,
> > > vadddomain: sockbuf.c:383: ber_int_sb_write: Assertion `sb->sb_iod !=
> > > ((void *)0
> > > )' failed.
> > > Aborted
> > >
> > > It does create the test.com directory in the domains directory but
> > > authen

Re: LDAP Errors, compile warnings and Assertions

2001-06-06 Thread Christian Wiese

Hi Ken,

has anybody started writing something like a vpopmail+ldap howto?
I would like to contribute or to start something like that.
I had several problems compiling vpopmail with ldap support, but your last 
devel release compiles very smooth on my RH7.1 box.

Greetings

Christian

Am Sonntag,  3. Juni 2001 14:43 schrieb Ken Jones:
> Hi Philip,
>
> I just posted a new development release that compiles with the
> latest stable ldap release 2.0.11. I was able to get it to
> compile correctly but I did not test it running since I do
> not know how to setup the ldap server :)
>
> Here is the link to download it directly.
> http://www.inter7.com/vpopmail/vpopmail-4.10.11.tar.gz
>
> Please let me know if it works for you.
>
> What would really be handy is if you or some ldap folks
> could write a README.ldap that we could include in the
> release. With a step by step walk through of how to
> get an ldap server running correctly with vpopmail.
> Starting with compiling the ldap code to running the
> first vadddomain.
>
> Ken Jones
>
> Philip Wall writes:
> > I have been trying to get Vpopmail to work with LDAP. I've tried
> > OpenLDAP 2.0.9 and I get several errors when compiling Vpopmail.
> > I then switched back to OpenLDAP 1.2.11. Vpopmail then compiles with the
> > following warnings.
> >
> > gcc -I. -I/usr/local/include  -g -O2 -Wall -c vauth.c
> > vauth.c: In function `vauth_getpw':
> > vauth.c:79: warning: too many arguments for format
> > vauth.c: In function `vauth_getall':
> > vauth.c:306: warning: too many arguments for format
> > vauth.c: In function `vauth_adddomain':
> > vauth.c:557: warning: too many arguments for format
> > vauth.c: In function `vauth_deldomain':
> > vauth.c:604: warning: too many arguments for format
> >
> > I get the same warnings with Vpopmail 4.9.10 and Vpopmail 4.10.7.
> > This is using a basic configure line of ./configure --enable-ldap=y
> >
> > Once I compile with the above warnings I install it and run vadddomain
> > test.com, it produces the following error after I enter the password for
> > postmaster,
> > vadddomain: sockbuf.c:383: ber_int_sb_write: Assertion `sb->sb_iod !=
> > ((void *)0
> > )' failed.
> > Aborted
> >
> > It does create the test.com directory in the domains directory but
> > authencation fails.
> > vdeldomain fails with the above error as well.
> > So to me it appears LDAP auth is broke. Is there a maintainer for the
> > LDAP code or someone
> > that knows enough about it and C to be able to help me make the thing
> > work?
> >
> > Philip Wall



Re: LDAP Errors, compile warnings and Assertions

2001-06-04 Thread Philip Wall

Hi Ken,
 I did manage to get it to compile with LDAP 2.0.7 now. With a configure
like of 
./configure --enable-sqwebmail-pass=y --enable-logging=y
--enable-passwd=n --enable-ldap=y

I am still getting these warnings during compile
vauth.c: In function `vauth_getpw':
vauth.c:79: warning: too many arguments for format
vauth.c: In function `vauth_getall':
vauth.c:306: warning: too many arguments for format
vauth.c: In function `vauth_adddomain':
vauth.c:557: warning: too many arguments for format
vauth.c: In function `vauth_deldomain':
vauth.c:602: warning: too many arguments for format

But it does compile and install and when I run vadddomain it's not
throwing assertions but instead is
throwing this error

root@test2:/home/vpopmail/bin# ./vadddomain test.com
Please enter password for postmaster:
enter password again:
Error: Unable to chdir to vpopmail/users directory

Not real sure what that means but I'm open for suggestions. :)

The LDAP server is show these errors when I run it as slapd -d 256
This is a domain delete:
daemon: conn=0 fd=9 connection from IP=127.0.0.1:1367 (IP=0.0.0.0:389)
accepted.
conn=0 op=0 BIND dn="CN=MANAGER,DC=ALTAMENTE,DC=COM" method=128
ber_flush: 14 bytes to sd 9
conn=0 op=0 RESULT tag=97 err=0 text=
deferring operation
conn=0 op=1 SRCH base="dc=altamente, dc=com" scope=2
filter="(objectClass=qmailU
ser)"
ber_flush: 14 bytes to sd 9
conn=0 op=1 SEARCH RESULT tag=101 err=0 text=
conn=0 op=2 DEL dn="dc=altamente, dc=com"
ber_flush: 42 bytes to sd 9
conn=0 op=2 RESULT tag=107 err=66 text=subtree delete not supported
conn=0 op=3 UNBIND
conn=-1 fd=9 closed

This is a domain add:
ber_flush: 14 bytes to sd 9
conn=1 op=0 RESULT tag=97 err=0 text=
deferring operation
conn=1 op=1 ADD dn="DC=ALTAMENTE,DC=COM"
ber_flush: 14 bytes to sd 9
conn=1 op=1 RESULT tag=105 err=68 text=
conn=1 op=2 SRCH base="dc=altamente, dc=com" scope=2
filter="(&(objectClass=qmai
lUser)(uid=postmaster))"
ber_flush: 14 bytes to sd 9
conn=1 op=2 SEARCH RESULT tag=101 err=0 text=
conn=1 op=3 SRCH base="dc=altamente, dc=com" scope=2
filter="(&(objectClass=qmai
lUser)(uid=postmaster))"
ber_flush: 14 bytes to sd 9
conn=1 op=4 ADD dn="UID=POSTMASTER,DC=ALTAMENTE,DC=COM"
ber_flush: 38 bytes to sd 9
conn=1 op=4 RESULT tag=105 err=17 text=attribute type undefined
conn=1 op=5 UNBIND
conn=1 op=3 SEARCH RESULT tag=101 err=0 text=
conn=-1 fd=9 closed

Hope this helps to get it all going again. I'm not any sort of a
programmer but I can run commands
and pass on data dumps.

Philip Wall

Ken Jones wrote:
> 
> Hi Philip,
> 
> I just posted a new development release that compiles with the
> latest stable ldap release 2.0.11. I was able to get it to
> compile correctly but I did not test it running since I do
> not know how to setup the ldap server :)
> 
> Here is the link to download it directly.
> http://www.inter7.com/vpopmail/vpopmail-4.10.11.tar.gz
> 
> Please let me know if it works for you.
> 
> What would really be handy is if you or some ldap folks
> could write a README.ldap that we could include in the
> release. With a step by step walk through of how to
> get an ldap server running correctly with vpopmail.
> Starting with compiling the ldap code to running the
> first vadddomain.
> 
> Ken Jones
> 
> Philip Wall writes:
> 
> > I have been trying to get Vpopmail to work with LDAP. I've tried
> > OpenLDAP 2.0.9 and I get several errors when compiling Vpopmail.
> > I then switched back to OpenLDAP 1.2.11. Vpopmail then compiles with the
> > following warnings.
> >
> > gcc -I. -I/usr/local/include  -g -O2 -Wall -c vauth.c
> > vauth.c: In function `vauth_getpw':
> > vauth.c:79: warning: too many arguments for format
> > vauth.c: In function `vauth_getall':
> > vauth.c:306: warning: too many arguments for format
> > vauth.c: In function `vauth_adddomain':
> > vauth.c:557: warning: too many arguments for format
> > vauth.c: In function `vauth_deldomain':
> > vauth.c:604: warning: too many arguments for format
> >
> > I get the same warnings with Vpopmail 4.9.10 and Vpopmail 4.10.7.
> > This is using a basic configure line of ./configure --enable-ldap=y
> >
> > Once I compile with the above warnings I install it and run vadddomain
> > test.com, it produces the following error after I enter the password for
> > postmaster,
> > vadddomain: sockbuf.c:383: ber_int_sb_write: Assertion `sb->sb_iod !=
> > ((void *)0
> > )' failed.
> > Aborted
> >
> > It does create the test.com directory in the domains directory but
> > authencation fails.
> > vdeldomain fails with the above error as well.
> > So to me it appears LDAP auth is broke. Is there a maintainer for the
> > LDAP code or someone
> > that knows enough about it and C to be able to help me make the thing
> > work?
> >
> > Philip Wall
>



Re: LDAP Errors, compile warnings and Assertions

2001-06-03 Thread Ken Jones


Hi Philip, 

I just posted a new development release that compiles with the
latest stable ldap release 2.0.11. I was able to get it to
compile correctly but I did not test it running since I do
not know how to setup the ldap server :) 

Here is the link to download it directly.
http://www.inter7.com/vpopmail/vpopmail-4.10.11.tar.gz 

Please let me know if it works for you. 

What would really be handy is if you or some ldap folks
could write a README.ldap that we could include in the
release. With a step by step walk through of how to
get an ldap server running correctly with vpopmail.
Starting with compiling the ldap code to running the
first vadddomain. 

Ken Jones 


Philip Wall writes: 

> I have been trying to get Vpopmail to work with LDAP. I've tried
> OpenLDAP 2.0.9 and I get several errors when compiling Vpopmail.
> I then switched back to OpenLDAP 1.2.11. Vpopmail then compiles with the
> following warnings. 
> 
> gcc -I. -I/usr/local/include  -g -O2 -Wall -c vauth.c
> vauth.c: In function `vauth_getpw':
> vauth.c:79: warning: too many arguments for format
> vauth.c: In function `vauth_getall':
> vauth.c:306: warning: too many arguments for format
> vauth.c: In function `vauth_adddomain':
> vauth.c:557: warning: too many arguments for format
> vauth.c: In function `vauth_deldomain':
> vauth.c:604: warning: too many arguments for format 
> 
> I get the same warnings with Vpopmail 4.9.10 and Vpopmail 4.10.7.
> This is using a basic configure line of ./configure --enable-ldap=y 
> 
> Once I compile with the above warnings I install it and run vadddomain
> test.com, it produces the following error after I enter the password for
> postmaster,
> vadddomain: sockbuf.c:383: ber_int_sb_write: Assertion `sb->sb_iod !=
> ((void *)0
> )' failed.
> Aborted 
> 
> It does create the test.com directory in the domains directory but
> authencation fails.
> vdeldomain fails with the above error as well.
> So to me it appears LDAP auth is broke. Is there a maintainer for the
> LDAP code or someone
> that knows enough about it and C to be able to help me make the thing
> work? 
> 
> Philip Wall
 



Re: LDAP authentication...

2001-03-19 Thread Ondřej Surý

Ken Jones <[EMAIL PROTECTED]> writes:

> LDAP is like XML, in my opinion. It doesn't solve anything. All it does
> is remove the data definition to the front end of the development 
> process. It doesn't help in any way.
> 
> With mysql you get the wonder SQL language with a well defined API for
> programmers.
> 
> In my opinion LDAP is another "Magic Bullet" idea. It's supposed to solve
> all your problems, except it doesn't. It is over hyped.

If you don't understand Directory Services and don't know what they are
good for, just stop commenting it.

You are comparing onions with apples.  You cannot compare Directory Service
and RDBMS!

-- 
Ondřej Surý <[EMAIL PROTECTED]> Globe Internet s.r.o. http://globe.cz/
Tel: +420235365000   Fax: +420235365009 Pláničkova 1, 162 00 Praha 6
Mob: +420605204544   ICQ: 24944126 Mapa: http://globe.namape.cz/
GPG fingerprint:  CC91 8F02 8CDE 911A 933F  AE52 F4E6 6A7C C20D F273



Re: LDAP authentication...

2001-03-17 Thread Ben Beuchler

Thanks, Ken.  One of the things I love about open source software is the
ability to actually get answers from the authors rather than some first
tier tech-support guy reading answers off 3X5 cards.

Any feeling for the relative performance of LDAP v.  MySQL?  The other
admins would like to go that way because LDAP can talk to RADIUS and
PAM, thus handling all of our authentication needs.  If, however, MySQL
is significantly faster, I think I could convince them to let me do my
own thing and run mail off MySQL.

We do have Oracle as well, if that's any better than MySQL for this kind
of thing...

Thanks,
Ben

On Sat, Mar 17, 2001 at 11:43:36AM -0600, Ken Jones wrote:

> Ben Beuchler wrote:
> > 
> > I've been hearing a lot lately about the wonders of the MySQL
> > authentication system, but very little about LDAP.  How well devloped
> > are the LDAP capabilities of vpopmail?  Is anyone using them in heavy
> > production?  Does LDAP authentication offer the same features as MySQL
> > authentication, like creating a user just by creating their table?
> > 
> > We're considering migrating all of our authentication needs to LDAP and
> > since mail is one of our largest services, how well vpop talks to LDAP
> > will be a major factor.
> 
> vpopmail works great with LDAP. All of the vpopmail features are
> available
> in the LDAP module.
> 
> >From a programmers point of view, LDAP sucks. With mysql I can make one
> call, send one packet to the mysql server and get back my answer.
> 
> With LDAP multiple calls are needed. 
> 
> LDAP is like XML, in my opinion. It doesn't solve anything. All it does
> is remove the data definition to the front end of the development 
> process. It doesn't help in any way.
> 
> For example, the LDAP definition for the qmail-ldap project is not
> standard.
> In fact there is no standard. For vpopmail we put in our own definition
> based on what we needed. 
> 
> On the back end of LDAP it has a database. The default database of LDAP
> is far inferior to mysql. 
> 
> With mysql you get the wonder SQL language with a well defined API for
> programmers.
> 
> In my opinion LDAP is another "Magic Bullet" idea. It's supposed to
> solve
> all your problems, except it doesn't. It is over hyped.
> 
>  ;]
> 
> Ken Jones
> "Live Free, Live GPL"
> http://www.inter7.com/

-- 
Ben BeuchlerThere is no spoon.
[EMAIL PROTECTED] -- The Matrix



Re: LDAP authentication...

2001-03-17 Thread Ken Jones

Ben Beuchler wrote:
> 
> I've been hearing a lot lately about the wonders of the MySQL
> authentication system, but very little about LDAP.  How well devloped
> are the LDAP capabilities of vpopmail?  Is anyone using them in heavy
> production?  Does LDAP authentication offer the same features as MySQL
> authentication, like creating a user just by creating their table?
> 
> We're considering migrating all of our authentication needs to LDAP and
> since mail is one of our largest services, how well vpop talks to LDAP
> will be a major factor.

vpopmail works great with LDAP. All of the vpopmail features are
available
in the LDAP module.

>From a programmers point of view, LDAP sucks. With mysql I can make one
call, send one packet to the mysql server and get back my answer.

With LDAP multiple calls are needed. 

LDAP is like XML, in my opinion. It doesn't solve anything. All it does
is remove the data definition to the front end of the development 
process. It doesn't help in any way.

For example, the LDAP definition for the qmail-ldap project is not
standard.
In fact there is no standard. For vpopmail we put in our own definition
based on what we needed. 

On the back end of LDAP it has a database. The default database of LDAP
is far inferior to mysql. 

With mysql you get the wonder SQL language with a well defined API for
programmers.

In my opinion LDAP is another "Magic Bullet" idea. It's supposed to
solve
all your problems, except it doesn't. It is over hyped.

 ;]

Ken Jones
"Live Free, Live GPL"
http://www.inter7.com/



Re: LDAP configuration

2000-08-24 Thread samu


Ken Jones writes:

> [EMAIL PROTECTED] wrote:
> > 
> > Hi,
> > 
> > I am trying to install LDAP supportd vpopmail. but failed.
> > 
> > Anyone help me??
> > 
> > ---
> > Best Regards,
> > Samuel Ng
> > 
> > ###
> > ./configure --enable-roaming-users=y \
> > --enable-ldap=y \
> > --enable-relay-clear-minutes=360
> > make clean
> > make
> > :
> > :
> > gcc  -g -O2 -Wall  -o vuserinfo  vuserinfo.o libvpopmail.a -L/usr/local/lib
> > -ll
> > gcc -I. -I/usr/local/include  -g -O2 -Wall -c vmkpasswd.c
> > gcc  -g -O2 -Wall  -o vmkpasswd  vmkpasswd.o libvpopmail.a
> > -L/usr/local/lib -l
> > vmkpasswd.o: In function `main':
> > /usr/local/src/vpopmail-4.9.1/vmkpasswd.c:64: undefined reference to
> > `vmkpasswd'
> > collect2: ld returned 1 exit status
> > make[2]: *** [vmkpasswd] Error 1
> > make[2]: Leaving directory `/usr/local/src/vpopmail-4.9.1'
> > make[1]: *** [all-recursive] Error 1
> > make[1]: Leaving directory `/usr/local/src/vpopmail-4.9.1'
> > make: *** [all-recursive-am] Error 2
> 
> Edit the Makefile and remove all references to vmkpasswd
> 
> Ken

Thanks Ken, I can compile the program. But what is the LDAP structure?
How to add and change domain/userid/password ?

--Best Regards,
Samuel Ng.





Re: LDAP configuration

2000-08-24 Thread Ken Jones

[EMAIL PROTECTED] wrote:
> 
> Hi,
> 
> I am trying to install LDAP supportd vpopmail. but failed.
> 
> Anyone help me??
> 
> ---
> Best Regards,
> Samuel Ng
> 
> ###
> ./configure --enable-roaming-users=y \
> --enable-ldap=y \
> --enable-relay-clear-minutes=360
> make clean
> make
> :
> :
> gcc  -g -O2 -Wall  -o vuserinfo  vuserinfo.o libvpopmail.a -L/usr/local/lib
> -ll
> gcc -I. -I/usr/local/include  -g -O2 -Wall -c vmkpasswd.c
> gcc  -g -O2 -Wall  -o vmkpasswd  vmkpasswd.o libvpopmail.a
> -L/usr/local/lib -l
> vmkpasswd.o: In function `main':
> /usr/local/src/vpopmail-4.9.1/vmkpasswd.c:64: undefined reference to
> `vmkpasswd'
> collect2: ld returned 1 exit status
> make[2]: *** [vmkpasswd] Error 1
> make[2]: Leaving directory `/usr/local/src/vpopmail-4.9.1'
> make[1]: *** [all-recursive] Error 1
> make[1]: Leaving directory `/usr/local/src/vpopmail-4.9.1'
> make: *** [all-recursive-am] Error 2

Edit the Makefile and remove all references to vmkpasswd

Ken



Re: LDAP vpopmail sqwebmail

2000-07-31 Thread Ken Jones

> Ender Hikmet KILIÇOÐLU wrote:
> 
> Hi all,
> How can i use vpopmail using ldap authentication and sqwebmail

configure vpopmail with --enable-ldap=y
and modify the vldap.h file to match your installation

Ken Jones